diff --git a/CVE-2020/CVE-2020-197xx/CVE-2020-19786.json b/CVE-2020/CVE-2020-197xx/CVE-2020-19786.json index 54b24ef686c..725c522b6e1 100644 --- a/CVE-2020/CVE-2020-197xx/CVE-2020-19786.json +++ b/CVE-2020/CVE-2020-197xx/CVE-2020-19786.json @@ -2,7 +2,7 @@ "id": "CVE-2020-19786", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-23T20:15:13.777", - "lastModified": "2024-11-21T05:09:24.343", + "lastModified": "2025-02-25T21:15:09.997", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-450xx/CVE-2022-45003.json b/CVE-2022/CVE-2022-450xx/CVE-2022-45003.json index 0f528422880..f1d7c444008 100644 --- a/CVE-2022/CVE-2022-450xx/CVE-2022-45003.json +++ b/CVE-2022/CVE-2022-450xx/CVE-2022-45003.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45003", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-22T21:15:17.970", - "lastModified": "2024-11-21T07:28:36.160", + "lastModified": "2025-02-25T22:15:11.043", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0911.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0911.json index 2158ac6977f..2fc9493cf07 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0911.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0911.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0911", "sourceIdentifier": "contact@wpscan.com", "published": "2023-03-20T16:15:12.800", - "lastModified": "2024-11-21T07:38:05.020", + "lastModified": "2025-02-25T21:15:10.700", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0937.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0937.json index 7be4716e127..87de6b63ad0 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0937.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0937.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0937", "sourceIdentifier": "contact@wpscan.com", "published": "2023-03-20T16:15:12.873", - "lastModified": "2024-11-21T07:38:08.527", + "lastModified": "2025-02-25T22:15:12.000", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1574.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1574.json index 770d984535d..100bf3b78be 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1574.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1574.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1574", "sourceIdentifier": "security@devolutions.net", "published": "2023-04-02T21:15:08.297", - "lastModified": "2024-11-21T07:39:28.500", + "lastModified": "2025-02-25T21:15:11.050", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-522" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1580.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1580.json index 10737f4ec6c..0fbf3c432a0 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1580.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1580.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1580", "sourceIdentifier": "security@devolutions.net", "published": "2023-04-02T21:15:08.343", - "lastModified": "2024-11-21T07:39:29.123", + "lastModified": "2025-02-25T21:15:11.223", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-400" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20936.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20936.json index 41aa3b2513d..95c82f57484 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20936.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20936.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20936", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.397", - "lastModified": "2024-11-21T07:41:51.130", + "lastModified": "2025-02-25T22:15:12.300", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20951.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20951.json index 7ef4cae1f2f..a714af667af 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20951.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20951.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20951", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.497", - "lastModified": "2024-11-21T07:41:52.873", + "lastModified": "2025-02-25T22:15:12.467", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20952.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20952.json index 4d398a140a0..20da07413cb 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20952.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20952.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20952", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.543", - "lastModified": "2024-11-21T07:41:52.980", + "lastModified": "2025-02-25T22:15:12.617", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20953.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20953.json index 11e0604baa7..40afe919f7d 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20953.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20953.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20953", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.593", - "lastModified": "2024-11-21T07:41:53.093", + "lastModified": "2025-02-25T22:15:12.780", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20966.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20966.json index 485df6c93a3..da745233af7 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20966.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20966.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20966", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:10.477", - "lastModified": "2024-11-21T07:41:55.057", + "lastModified": "2025-02-25T22:15:12.940", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20979.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20979.json index 33ad501c2d3..345aca49e19 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20979.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20979.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20979", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:11.463", - "lastModified": "2024-11-21T07:41:56.380", + "lastModified": "2025-02-25T22:15:13.100", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20988.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20988.json index 12131639a85..1def9fd6641 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20988.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20988.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20988", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:11.887", - "lastModified": "2024-11-21T07:41:57.340", + "lastModified": "2025-02-25T22:15:13.257", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20989.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20989.json index 34aedb4cf04..da1e6d7e412 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20989.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20989.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20989", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:11.933", - "lastModified": "2024-11-21T07:41:57.443", + "lastModified": "2025-02-25T22:15:13.413", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20996.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20996.json index 1ec0d32e3e9..64c8c1d2882 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20996.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20996.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20996", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:12.273", - "lastModified": "2024-11-21T07:41:58.250", + "lastModified": "2025-02-25T22:15:13.583", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-835" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20997.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20997.json index e55bd7ab223..a30161b31a4 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20997.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20997.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20997", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:12.317", - "lastModified": "2024-11-21T07:41:58.353", + "lastModified": "2025-02-25T22:15:13.753", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-835" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20998.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20998.json index 42b47479fa3..d1a1137701c 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20998.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20998.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20998", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:12.360", - "lastModified": "2024-11-21T07:41:58.457", + "lastModified": "2025-02-25T22:15:13.913", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-835" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20999.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20999.json index 4931b9b6e5c..1564ae2a64e 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20999.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20999.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20999", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:12.403", - "lastModified": "2024-11-21T07:41:58.563", + "lastModified": "2025-02-25T22:15:14.063", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-835" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-236xx/CVE-2023-23672.json b/CVE-2023/CVE-2023-236xx/CVE-2023-23672.json index 60ab55685d6..877e3d8f802 100644 --- a/CVE-2023/CVE-2023-236xx/CVE-2023-23672.json +++ b/CVE-2023/CVE-2023-236xx/CVE-2023-23672.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23672", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-02T16:15:07.110", - "lastModified": "2025-01-02T16:15:07.110", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:40:27.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.25.2", + "matchCriteriaId": "67CE18F0-E2D8-49F4-89CC-CE3933D10353" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/give/vulnerability/wordpress-givewp-plugin-2-25-1-arbitrary-content-deletion-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-270xx/CVE-2023-27077.json b/CVE-2023/CVE-2023-270xx/CVE-2023-27077.json index c094314096c..125f9d691fd 100644 --- a/CVE-2023/CVE-2023-270xx/CVE-2023-27077.json +++ b/CVE-2023/CVE-2023-270xx/CVE-2023-27077.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27077", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-23T15:15:12.010", - "lastModified": "2024-11-21T07:52:16.860", + "lastModified": "2025-02-25T21:15:11.837", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-270xx/CVE-2023-27078.json b/CVE-2023/CVE-2023-270xx/CVE-2023-27078.json index 69d7128fa75..779aac8b6f0 100644 --- a/CVE-2023/CVE-2023-270xx/CVE-2023-27078.json +++ b/CVE-2023/CVE-2023-270xx/CVE-2023-27078.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27078", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-23T15:15:12.070", - "lastModified": "2024-11-21T07:52:17.007", + "lastModified": "2025-02-25T21:15:12.050", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-270xx/CVE-2023-27079.json b/CVE-2023/CVE-2023-270xx/CVE-2023-27079.json index cdbfa4c3b2f..6248918d920 100644 --- a/CVE-2023/CVE-2023-270xx/CVE-2023-27079.json +++ b/CVE-2023/CVE-2023-270xx/CVE-2023-27079.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27079", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-23T14:15:15.423", - "lastModified": "2024-11-21T07:52:17.163", + "lastModified": "2025-02-25T21:15:12.250", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-271xx/CVE-2023-27100.json b/CVE-2023/CVE-2023-271xx/CVE-2023-27100.json index 9fb8f99396d..3c8adcb72a0 100644 --- a/CVE-2023/CVE-2023-271xx/CVE-2023-27100.json +++ b/CVE-2023/CVE-2023-271xx/CVE-2023-27100.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27100", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-22T23:15:12.350", - "lastModified": "2024-11-21T07:52:19.457", + "lastModified": "2025-02-25T22:15:14.217", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-307" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-307" + } + ] } ], "configurations": [ @@ -109,6 +139,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://packetstorm.news/files/id/171791", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-272xx/CVE-2023-27224.json b/CVE-2023/CVE-2023-272xx/CVE-2023-27224.json index 10dbb74ec2f..8297b6e519c 100644 --- a/CVE-2023/CVE-2023-272xx/CVE-2023-27224.json +++ b/CVE-2023/CVE-2023-272xx/CVE-2023-27224.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27224", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-22T20:15:12.723", - "lastModified": "2024-11-21T07:52:29.110", + "lastModified": "2025-02-25T21:15:12.467", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-272xx/CVE-2023-27249.json b/CVE-2023/CVE-2023-272xx/CVE-2023-27249.json index 0d261c536ac..8f6b55c9d65 100644 --- a/CVE-2023/CVE-2023-272xx/CVE-2023-27249.json +++ b/CVE-2023/CVE-2023-272xx/CVE-2023-27249.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27249", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-23T02:15:12.733", - "lastModified": "2024-11-21T07:52:31.690", + "lastModified": "2025-02-25T21:15:12.663", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-283xx/CVE-2023-28331.json b/CVE-2023/CVE-2023-283xx/CVE-2023-28331.json index 4e4daff9286..784b8fcb22b 100644 --- a/CVE-2023/CVE-2023-283xx/CVE-2023-28331.json +++ b/CVE-2023/CVE-2023-283xx/CVE-2023-28331.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28331", "sourceIdentifier": "patrick@puiterwijk.org", "published": "2023-03-23T21:15:20.000", - "lastModified": "2024-11-21T07:54:51.680", + "lastModified": "2025-02-25T21:15:12.957", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28659.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28659.json index 21191c6ee74..a6e8a9b395a 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28659.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28659.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28659", "sourceIdentifier": "vulnreport@tenable.com", "published": "2023-03-22T21:15:18.697", - "lastModified": "2024-11-21T07:55:45.437", + "lastModified": "2025-02-25T21:15:13.160", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28662.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28662.json index ec44e0b5243..71f2c9144aa 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28662.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28662.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28662", "sourceIdentifier": "vulnreport@tenable.com", "published": "2023-03-22T21:15:18.913", - "lastModified": "2024-11-21T07:55:45.763", + "lastModified": "2025-02-25T21:15:13.347", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28663.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28663.json index c67c5e420c3..7d831ae2455 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28663.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28663.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28663", "sourceIdentifier": "vulnreport@tenable.com", "published": "2023-03-22T21:15:18.967", - "lastModified": "2024-11-21T07:55:45.867", + "lastModified": "2025-02-25T21:15:13.517", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28664.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28664.json index 65e4fc5cf64..b93b1a7cec7 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28664.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28664.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28664", "sourceIdentifier": "vulnreport@tenable.com", "published": "2023-03-22T21:15:19.023", - "lastModified": "2024-11-21T07:55:45.963", + "lastModified": "2025-02-25T21:15:13.687", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28666.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28666.json index f371db0494a..c5a14c3ca86 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28666.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28666.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28666", "sourceIdentifier": "vulnreport@tenable.com", "published": "2023-03-22T21:15:19.133", - "lastModified": "2024-11-21T07:55:46.167", + "lastModified": "2025-02-25T21:15:13.867", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28670.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28670.json index 0ae0c6cf9fd..64977fef773 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28670.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28670.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28670", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-04-02T21:15:08.847", - "lastModified": "2024-11-21T07:55:46.570", + "lastModified": "2025-02-25T21:15:14.027", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28671.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28671.json index 080d3fc34c8..1b1ab5521b4 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28671.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28671.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28671", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-04-02T21:15:08.887", - "lastModified": "2024-11-21T07:55:46.670", + "lastModified": "2025-02-25T21:15:14.190", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28672.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28672.json index 766589fbf5e..57f0c7d6dc1 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28672.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28672.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28672", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-04-02T21:15:08.943", - "lastModified": "2024-11-21T07:55:46.797", + "lastModified": "2025-02-25T21:15:14.360", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-862" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28674.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28674.json index c3b56281aea..f1cff139318 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28674.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28674.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28674", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-04-02T21:15:09.030", - "lastModified": "2024-11-21T07:55:47.027", + "lastModified": "2025-02-25T21:15:14.530", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-471xx/CVE-2023-47183.json b/CVE-2023/CVE-2023-471xx/CVE-2023-47183.json index 1aa6b52fd24..22a9cc4d1fe 100644 --- a/CVE-2023/CVE-2023-471xx/CVE-2023-47183.json +++ b/CVE-2023/CVE-2023-471xx/CVE-2023-47183.json @@ -2,8 +2,8 @@ "id": "CVE-2023-47183", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-02T12:15:14.873", - "lastModified": "2025-01-02T12:15:14.873", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:39:45.603", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.33.2", + "matchCriteriaId": "C49AD235-F667-49C7-98F7-389E452544BE" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/give/vulnerability/wordpress-givewp-plugin-2-33-1-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6565.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6565.json index a0d84a5fd01..a97bb9b9c9a 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6565.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6565.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6565", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-29T01:42:39.890", - "lastModified": "2024-11-21T08:44:06.790", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:54:36.040", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.12.3.1", + "matchCriteriaId": "06314720-49BD-496A-A4D3-3307D4389EB9" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3007309/iwp-client", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2fdc32a4-adf8-4174-924b-5d0b763d010c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3007309/iwp-client", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2fdc32a4-adf8-4174-924b-5d0b763d010c?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0148.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0148.json new file mode 100644 index 00000000000..afd9b92da89 --- /dev/null +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0148.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-0148", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:14.700", + "lastModified": "2025-02-25T21:15:14.700", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA Jetson Linux and IGX OS image contains a vulnerability in the UEFI firmware RCM boot mode, where an unprivileged attacker with physical access to the device could load untrusted code. A successful exploit might lead to code execution, escalation of privileges, data tampering, denial of service, and information disclosure. The scope of the impacts can extend to other components." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 7.6, + "baseSeverity": "HIGH", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-447" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5617", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0243.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0243.json index dd429dd28e3..5fca779fd73 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0243.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0243.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0243", "sourceIdentifier": "security@huntr.dev", "published": "2024-02-26T16:27:49.670", - "lastModified": "2024-11-21T08:46:08.203", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:56:19.323", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -51,30 +73,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:langchain:langchain:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0.1.0", + "matchCriteriaId": "E4C61594-8DC6-4202-BD26-E6DA580E438F" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/langchain-ai/langchain/commit/bf0b3cc0b5ade1fb95a5b1b6fa260e99064c2e22", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/langchain-ai/langchain/pull/15559", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Issue Tracking", + "Patch" + ] }, { "url": "https://huntr.com/bounties/370904e7-10ac-40a4-a8d4-e2d16e1ca861", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://github.com/langchain-ai/langchain/commit/bf0b3cc0b5ade1fb95a5b1b6fa260e99064c2e22", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/langchain-ai/langchain/pull/15559", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking", + "Patch" + ] }, { "url": "https://huntr.com/bounties/370904e7-10ac-40a4-a8d4-e2d16e1ca861", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0387.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0387.json index f628afcab9d..d9ea6ecafad 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0387.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0387.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0387", "sourceIdentifier": "psirt@moxa.com", "published": "2024-02-26T16:27:49.890", - "lastModified": "2024-11-21T08:46:28.533", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:56:10.743", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 } ] }, @@ -49,16 +69,230 @@ "value": "CWE-1188" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:moxa:eds-4008_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.2", + "matchCriteriaId": "89DD059E-1681-4630-8625-94C7A8B4D506" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:moxa:eds-4008:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F818164F-C5F1-4CBC-8907-46F717892C84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:moxa:eds-4009_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.2", + "matchCriteriaId": "180A8D5C-F082-4B20-9B66-56EF41CF4D6A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:moxa:eds-4009:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9CF7E31-A0C2-4A65-90B5-FEFA2D15D721" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:moxa:eds-4012_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.2", + "matchCriteriaId": "CEF60F4C-6201-485F-8419-5DB64B553AF4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:moxa:eds-4012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25139ECE-9CCB-4140-9CF9-2FEE850FB700" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:moxa:eds-4014_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.2", + "matchCriteriaId": "E026B16A-2FEE-426C-93D0-AFB96EAA3BF3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:moxa:eds-4014:-:*:*:*:*:*:*:*", + "matchCriteriaId": "336F6F54-B7C8-47CD-A44D-8A565A43042F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:moxa:eds-g4008_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.2", + "matchCriteriaId": "F9526A65-BC53-457F-B0D3-CCC19D2B21CD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:moxa:eds-g4008:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75630512-8D7A-4E40-BA04-315C3E88EC86" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:moxa:eds-g4012_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.2", + "matchCriteriaId": "FCDEF4E7-C21E-4B32-BCC5-72D07B09D9D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:moxa:eds-g4012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F057F41-E437-4946-9CDF-796B6ACDE613" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:moxa:eds-g4014_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.2", + "matchCriteriaId": "2194CCFD-1E93-43DD-8586-3B160590A1C5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:moxa:eds-g4014:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E670263-13B4-4E1A-8D02-B119F5940604" + } + ] + } + ] } ], "references": [ { "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-237129-eds-4000-g4000-series-ip-forwarding-vulnerability?viewmode=0", - "source": "psirt@moxa.com" + "source": "psirt@moxa.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-237129-eds-4000-g4000-series-ip-forwarding-vulnerability?viewmode=0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0431.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0431.json index f77a72f1160..ea435319856 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0431.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0431.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0431", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-28T09:15:40.863", - "lastModified": "2024-11-21T08:46:34.670", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:55:39.437", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabrick:gestpay_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "20240307", + "matchCriteriaId": "F6FDC237-437F-4A55-93FE-296E56093FD4" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/gestpay-for-woocommerce/trunk/inc/class-gestpay-cards.php#L117", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7d3a6650-5be0-4162-93eb-369538a2ebc5?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/gestpay-for-woocommerce/trunk/inc/class-gestpay-cards.php#L117", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7d3a6650-5be0-4162-93eb-369538a2ebc5?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0435.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0435.json index d8b43419e16..646455e099e 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0435.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0435.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0435", "sourceIdentifier": "security@huntr.dev", "published": "2024-02-26T16:27:50.087", - "lastModified": "2024-11-21T08:46:35.133", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:55:58.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -51,22 +73,51 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mintplexlabs:anythingllm:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64E68D44-CB47-4530-9D0C-C006AB67B185" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/mintplex-labs/anything-llm/commit/a4ace56a401ffc8ce0082d7444159dfd5dc28834", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.com/bounties/53308220-8b2e-492f-b248-0985b7c2db61", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/mintplex-labs/anything-llm/commit/a4ace56a401ffc8ce0082d7444159dfd5dc28834", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.com/bounties/53308220-8b2e-492f-b248-0985b7c2db61", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11465.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11465.json index 3af2508cd85..7f4effc44ce 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11465.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11465.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11465", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-07T05:15:13.287", - "lastModified": "2025-01-07T05:15:13.287", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:53:14.263", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,30 +51,66 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:yikesinc:custom_product_tabs_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.8.5", + "matchCriteriaId": "7BC12C4D-8E0D-4819-9F13-0A3091A6CC3F" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/yikes-inc-easy-custom-woocommerce-product-tabs/trunk/admin/class.yikes-woo-generate-html.php#L19", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/yikes-inc-easy-custom-woocommerce-product-tabs/trunk/admin/class.yikes-woo-saved-tabs.php#L222", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/yikes-inc-easy-custom-woocommerce-product-tabs/trunk/admin/class.yikes-woo-saved-tabs.php#L449", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/yikes-inc-easy-custom-woocommerce-product-tabs/trunk/public/class.yikes-woo-tabs-display.php#L47", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/yikes-inc-easy-custom-woocommerce-product-tabs/trunk/yikes-inc-easy-custom-woocommerce-product-tabs.php#L262", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1ad0d6eb-aafa-4f0b-bf1c-73d94e361087?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11930.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11930.json index 59f8172b372..79f280b4954 100644 --- a/CVE-2024/CVE-2024-119xx/CVE-2024-11930.json +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11930.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11930", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-04T09:15:05.880", - "lastModified": "2025-01-04T09:15:05.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:45:14.530", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,22 +71,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:taskbuilder:taskbuilder:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.0.7", + "matchCriteriaId": "63008AB5-A133-4B1F-AA15-228D42562352" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/taskbuilder/trunk/includes/frontend/wppm_tasks_shortcode.php#L123", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3210469/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/taskbuilder/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fdc39d59-7c9d-4d5d-9fb5-b67d2324adaa?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-120xx/CVE-2024-12071.json b/CVE-2024/CVE-2024-120xx/CVE-2024-12071.json index 364bee5bd48..af638a4726a 100644 --- a/CVE-2024/CVE-2024-120xx/CVE-2024-12071.json +++ b/CVE-2024/CVE-2024-120xx/CVE-2024-12071.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12071", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-18T04:15:06.690", - "lastModified": "2025-01-18T04:15:06.690", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:17:41.733", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:evergreencontentposter:evergreen_content_poster:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.4.5", + "matchCriteriaId": "462B3C0C-4B6A-45E9-ACBD-546E84536277" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/evergreen-content-poster/trunk/admin/class-evergreen_content_poster-admin.php#L333", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/evergreen-content-poster/trunk/includes/class-evergreen_content_poster.php#L345", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3224190%40evergreen-content-poster&new=3224190%40evergreen-content-poster&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa07f48f-370f-4985-a6fc-a94ed5c59ed4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-123xx/CVE-2024-12385.json b/CVE-2024/CVE-2024-123xx/CVE-2024-12385.json index fd63fe1f3df..7bc50c59c6b 100644 --- a/CVE-2024/CVE-2024-123xx/CVE-2024-12385.json +++ b/CVE-2024/CVE-2024-123xx/CVE-2024-12385.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12385", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-18T07:15:06.667", - "lastModified": "2025-01-18T07:15:06.667", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:01:07.893", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,26 +51,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:kevonadonis:wp_abstracts:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "2.7.3", + "matchCriteriaId": "9D6874A8-701E-4517-BEEB-3CAA6CA3C482" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/wp-abstracts-manuscripts-manager/trunk/abstracts/abstracts.manage.php#L148", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/wp-abstracts-manuscripts-manager/trunk/abstracts/abstracts.manage.php#L205", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3223874/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/wp-abstracts-manuscripts-manager/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/79af711e-d044-447e-9802-8be648a3843d?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-124xx/CVE-2024-12475.json b/CVE-2024/CVE-2024-124xx/CVE-2024-12475.json index 045d45c7c59..8fdc2e11117 100644 --- a/CVE-2024/CVE-2024-124xx/CVE-2024-12475.json +++ b/CVE-2024/CVE-2024-124xx/CVE-2024-12475.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12475", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-04T12:15:24.650", - "lastModified": "2025-01-04T12:15:24.650", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:46:02.480", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpexperts:wp_multi_store_locator:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.4.6", + "matchCriteriaId": "F45F0EAF-7BA0-477A-B076-A3649A05B8CB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3207533/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/wp-multi-store-locator/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/089406e7-4f6a-416b-9077-e17c44069300?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13007.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13007.json index 9e4569c4c20..25475ac658c 100644 --- a/CVE-2024/CVE-2024-130xx/CVE-2024-13007.json +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13007.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13007", "sourceIdentifier": "cna@vuldb.com", "published": "2024-12-29T09:15:05.580", - "lastModified": "2024-12-29T09:15:05.580", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:46:39.787", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +142,67 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codezips:event_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FD908FB8-FA03-4514-B834-9AF559AEF7E3" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/T3rm1n4L-LYC/Vuldb/blob/main/SQL_Injection_in_Event_Management_System.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.289668", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.289668", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.470304", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13008.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13008.json index 4c137aaea49..9e6c6bef579 100644 --- a/CVE-2024/CVE-2024-130xx/CVE-2024-13008.json +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13008.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13008", "sourceIdentifier": "cna@vuldb.com", "published": "2024-12-29T10:15:05.853", - "lastModified": "2024-12-29T10:15:05.853", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T21:24:58.743", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,32 +142,84 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabianros:responsive_hotel_site:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E1C10207-0B0E-455F-B5AE-2CAA6C98BA15" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/Err-4O4/cve/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://github.com/Lanxiy7th/lx_CVE_report-/issues/18", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.289669", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.289669", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.470575", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13024.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13024.json index 62e5054e8be..40c3f27d1c5 100644 --- a/CVE-2024/CVE-2024-130xx/CVE-2024-13024.json +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13024.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13024", "sourceIdentifier": "cna@vuldb.com", "published": "2024-12-29T21:15:06.220", - "lastModified": "2024-12-29T21:15:06.220", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:46:35.847", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +142,67 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codezips:blood_bank_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "AB7783EB-DCFE-4253-9B26-339D9EA7F97D" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/isRainy/VULDB/blob/main/Blood_Bank_Management_System.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.289715", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.289715", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.471038", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13132.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13132.json index b96f8d7d81f..471e0c1b742 100644 --- a/CVE-2024/CVE-2024-131xx/CVE-2024-13132.json +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13132.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13132", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-05T05:15:06.400", - "lastModified": "2025-01-05T05:15:06.400", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:47:00.900", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,75 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:emlog:emlog:2.4.3:*:*:*:pro:*:*:*", + "matchCriteriaId": "790999A9-DC94-42E9-B5B3-CA10F4BF0E0B" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/emlog/emlog/issues/309", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://github.com/emlog/emlog/issues/309#issue-2755317359", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.290206", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290206", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.467912", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13135.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13135.json index ebf30347ece..d363e14a6a0 100644 --- a/CVE-2024/CVE-2024-131xx/CVE-2024-13135.json +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13135.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13135", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-05T09:15:05.240", - "lastModified": "2025-01-05T09:15:05.240", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:53:27.607", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,75 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:emlog:emlog:2.4.3:*:*:*:pro:*:*:*", + "matchCriteriaId": "790999A9-DC94-42E9-B5B3-CA10F4BF0E0B" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/emlog/emlog/issues/311", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://github.com/emlog/emlog/issues/311#issue-2755404584", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.290209", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290209", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.467929", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13364.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13364.json index 99d14c6d71c..2a2f50dc121 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13364.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13364.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13364", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-19T09:15:09.547", - "lastModified": "2025-02-19T09:15:09.547", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:53:07.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:raptive:raptive_ads:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.6.3", + "matchCriteriaId": "076B202E-819E-40F9-A274-13CFDAAF54A5" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/adthrive-ads/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7a08d857-c8be-4ba8-b9fb-eed222a8cd8c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-246xx/CVE-2024-24681.json b/CVE-2024/CVE-2024-246xx/CVE-2024-24681.json index 3cd4d405f80..36a508e4645 100644 --- a/CVE-2024/CVE-2024-246xx/CVE-2024-24681.json +++ b/CVE-2024/CVE-2024-246xx/CVE-2024-24681.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24681", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-23T23:15:09.687", - "lastModified": "2024-11-21T08:59:30.023", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:56:29.053", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,93 @@ "value": "Clave AES insegura en la herramienta de cifrado de configuraci\u00f3n de Yealink inferior a la versi\u00f3n 1.2. Se filtr\u00f3 una \u00fanica clave AES codificada en todo el proveedor en la herramienta de configuraci\u00f3n utilizada para cifrar los documentos de aprovisionamiento, lo que comprometi\u00f3 la confidencialidad de los documentos de aprovisionamiento." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:yealink:configuration_encryption_tool:*:*:*:*:rsa:*:*:*", + "versionEndExcluding": "1.2", + "matchCriteriaId": "9036114A-94DC-4846-841D-5B33B0648D19" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:yealink:configuration_encryption_tool:-:*:*:*:aes:*:*:*", + "matchCriteriaId": "F6F45166-A35B-463E-B62F-37E7B0D69334" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/gitaware/CVE/tree/main/CVE-2024-24681", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://seclists.org/fulldisclosure/2024/Feb/22", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://github.com/gitaware/CVE/tree/main/CVE-2024-24681", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://seclists.org/fulldisclosure/2024/Feb/22", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-272xx/CVE-2024-27239.json b/CVE-2024/CVE-2024-272xx/CVE-2024-27239.json new file mode 100644 index 00000000000..569856ef30f --- /dev/null +++ b/CVE-2024/CVE-2024-272xx/CVE-2024-27239.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-27239", + "sourceIdentifier": "security@zoom.us", + "published": "2025-02-25T21:15:14.863", + "lastModified": "2025-02-25T21:15:14.863", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Use after free in some Zoom Workplace Apps and SDKs may allow an authenticated user to conduct a denial of service via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zoom.us", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@zoom.us", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-369" + } + ] + } + ], + "references": [ + { + "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-24018/", + "source": "security@zoom.us" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-272xx/CVE-2024-27245.json b/CVE-2024/CVE-2024-272xx/CVE-2024-27245.json new file mode 100644 index 00000000000..37881fc0314 --- /dev/null +++ b/CVE-2024/CVE-2024-272xx/CVE-2024-27245.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-27245", + "sourceIdentifier": "security@zoom.us", + "published": "2025-02-25T21:15:15.013", + "lastModified": "2025-02-25T21:15:15.013", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in some Zoom Workplace Apps and SDKs may allow an authenticated user to conduct a denial of service via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zoom.us", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@zoom.us", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-24016/", + "source": "security@zoom.us" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-272xx/CVE-2024-27246.json b/CVE-2024/CVE-2024-272xx/CVE-2024-27246.json new file mode 100644 index 00000000000..2d03c02275a --- /dev/null +++ b/CVE-2024/CVE-2024-272xx/CVE-2024-27246.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-27246", + "sourceIdentifier": "security@zoom.us", + "published": "2025-02-25T21:15:15.163", + "lastModified": "2025-02-25T21:15:15.163", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Use after free in some Zoom Workplace Apps and SDKs may allow an authenticated user to conduct a denial of service via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zoom.us", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@zoom.us", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-24017/", + "source": "security@zoom.us" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-435xx/CVE-2024-43583.json b/CVE-2024/CVE-2024-435xx/CVE-2024-43583.json index 77626a33dcb..fae9d5cd23b 100644 --- a/CVE-2024/CVE-2024-435xx/CVE-2024-43583.json +++ b/CVE-2024/CVE-2024-435xx/CVE-2024-43583.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43583", "sourceIdentifier": "secure@microsoft.com", "published": "2024-10-08T18:15:26.063", - "lastModified": "2024-10-16T21:36:59.847", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-25T21:15:15.327", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -250,6 +250,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://github.com/Kvngtheta/CVE-2024-43583-PoC/blob/main/poc-43583.py", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49633.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49633.json index ee9dd9d00e6..c4d529fa0d9 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49633.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49633.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49633", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-07T11:15:07.570", - "lastModified": "2025-01-07T11:15:07.570", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:52:05.783", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:designinvento:directorypress:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.6.20", + "matchCriteriaId": "51579CD3-4A73-4934-9BE5-C6D265B20609" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/directorypress/vulnerability/wordpress-directorypress-plugin-3-6-19-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-535xx/CVE-2024-53542.json b/CVE-2024/CVE-2024-535xx/CVE-2024-53542.json index deaf4f7abdb..f5da91f973b 100644 --- a/CVE-2024/CVE-2024-535xx/CVE-2024-53542.json +++ b/CVE-2024/CVE-2024-535xx/CVE-2024-53542.json @@ -2,16 +2,55 @@ "id": "CVE-2024-53542", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-24T23:15:09.410", - "lastModified": "2025-02-24T23:15:09.410", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:15:15.580", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect access control in the component /iclock/Settings?restartNCS=1 of NovaCHRON Zeitsysteme GmbH & Co. KG Smart Time Plus v8.x to v8.6 allows attackers to arbitrarily restart the NCServiceManger via a crafted GET request." + }, + { + "lang": "es", + "value": " Un control de acceso incorrecto en el componente /iclock/Settings?restartNCS=1 de NovaCHRON Zeitsysteme GmbH & Co. KG Smart Time Plus v8.x a v8.6 permite a atacantes reiniciar arbitrariamente NCServiceManger a trav\u00e9s de una solicitud GET manipulada." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://secure77.de/smart-time-plus-rce-cve-2024-53543/", diff --git a/CVE-2024/CVE-2024-535xx/CVE-2024-53543.json b/CVE-2024/CVE-2024-535xx/CVE-2024-53543.json index 0b6bb4097e3..3abff3d6450 100644 --- a/CVE-2024/CVE-2024-535xx/CVE-2024-53543.json +++ b/CVE-2024/CVE-2024-535xx/CVE-2024-53543.json @@ -2,16 +2,55 @@ "id": "CVE-2024-53543", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-24T23:15:10.540", - "lastModified": "2025-02-24T23:15:10.540", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:15:15.787", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "NovaCHRON Zeitsysteme GmbH & Co. KG Smart Time Plus v8.x to v8.6 was discovered to contain a SQL injection vulnerability via the addProject method in the smarttimeplus/MySQLConnection endpoint." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que NovaCHRON Zeitsysteme GmbH & Co. KG Smart Time Plus v8.x a v8.6 conten\u00eda una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s del m\u00e9todo addProject en el endpoint smarttimeplus/MySQLConnection." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://secure77.de/smart-time-plus-rce-cve-2024-53543/", diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53870.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53870.json new file mode 100644 index 00000000000..b2f587cf289 --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53870.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53870", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:15.943", + "lastModified": "2025-02-25T21:15:15.943", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for all platforms contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53871.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53871.json new file mode 100644 index 00000000000..4ce633ff71e --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53871.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53871", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:16.100", + "lastModified": "2025-02-25T21:15:16.100", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for all platforms contains a vulnerability in the nvdisasm binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to nvdisasm. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53872.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53872.json new file mode 100644 index 00000000000..be66090748e --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53872.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53872", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:16.240", + "lastModified": "2025-02-25T21:15:16.240", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for all platforms contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53873.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53873.json new file mode 100644 index 00000000000..11868fd1dc5 --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53873.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53873", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:16.387", + "lastModified": "2025-02-25T21:15:16.387", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for Windows contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53874.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53874.json new file mode 100644 index 00000000000..405d63007d8 --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53874.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53874", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:16.527", + "lastModified": "2025-02-25T21:15:16.527", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for all platforms contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53875.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53875.json new file mode 100644 index 00000000000..d9c525fb501 --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53875.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53875", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:16.677", + "lastModified": "2025-02-25T21:15:16.677", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for all platforms contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53876.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53876.json new file mode 100644 index 00000000000..a91b207e4ab --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53876.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53876", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:16.827", + "lastModified": "2025-02-25T21:15:16.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for all platforms contains a vulnerability in the nvdisasm binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to nvdisasm. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53877.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53877.json new file mode 100644 index 00000000000..a73956b5e9e --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53877.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53877", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:16.980", + "lastModified": "2025-02-25T21:15:16.980", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for all platforms contains a vulnerability in the nvdisasm binary, where a user could cause a NULL pointer exception by passing a malformed ELF file to nvdisasm. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53878.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53878.json new file mode 100644 index 00000000000..07fae743c86 --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53878.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53878", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:17.127", + "lastModified": "2025-02-25T21:15:17.127", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in the cuobjdump binary, where a user could cause a crash by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 2.8, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.3, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1284" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53879.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53879.json new file mode 100644 index 00000000000..b8c965bc482 --- /dev/null +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53879.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53879", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2025-02-25T21:15:17.280", + "lastModified": "2025-02-25T21:15:17.280", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in the cuobjdump binary, where a user could cause a crash by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 2.8, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.3, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1284" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5594", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-562xx/CVE-2024-56273.json b/CVE-2024/CVE-2024-562xx/CVE-2024-56273.json index fcaddbae0ec..97b957257b0 100644 --- a/CVE-2024/CVE-2024-562xx/CVE-2024-56273.json +++ b/CVE-2024/CVE-2024-562xx/CVE-2024-56273.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56273", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-07T11:15:08.800", - "lastModified": "2025-01-07T11:15:08.800", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:50:34.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "0.9.107", + "matchCriteriaId": "92CD3409-AD41-4374-B1BC-579842EF1FBA" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/wpvivid-backuprestore/vulnerability/wordpress-wpvivid-backup-plugin-0-9-106-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-562xx/CVE-2024-56288.json b/CVE-2024/CVE-2024-562xx/CVE-2024-56288.json index bf7cb36247e..6f937453d5e 100644 --- a/CVE-2024/CVE-2024-562xx/CVE-2024-56288.json +++ b/CVE-2024/CVE-2024-562xx/CVE-2024-56288.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56288", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-07T11:15:11.247", - "lastModified": "2025-01-07T11:15:11.247", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:50:07.927", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:androidbubble:wp_docs:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.2.2", + "matchCriteriaId": "387EB54B-7EB5-49B3-8DBA-467AAA6FACF5" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/wp-docs/vulnerability/wordpress-wp-docs-plugin-2-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-576xx/CVE-2024-57608.json b/CVE-2024/CVE-2024-576xx/CVE-2024-57608.json index c1574f5fba0..fc43d0aa52f 100644 --- a/CVE-2024/CVE-2024-576xx/CVE-2024-57608.json +++ b/CVE-2024/CVE-2024-576xx/CVE-2024-57608.json @@ -2,20 +2,63 @@ "id": "CVE-2024-57608", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-24T22:15:22.157", - "lastModified": "2025-02-24T22:15:22.157", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:15:17.440", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in Via Browser 6.1.0 allows a a remote attacker to execute arbitrary code via the mark.via.Shell component." + }, + { + "lang": "es", + "value": " Un problema en Via Browser 6.1.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente mark.via.Shell." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/Zkplo/AppVulHub/blob/main/mark.via.Shell/CWE-94.md", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Zkplo/AppVulHub/blob/main/mark.via.Shell/CWE-94.md", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-576xx/CVE-2024-57685.json b/CVE-2024/CVE-2024-576xx/CVE-2024-57685.json index ae0383bde5a..188ab5cea37 100644 --- a/CVE-2024/CVE-2024-576xx/CVE-2024-57685.json +++ b/CVE-2024/CVE-2024-576xx/CVE-2024-57685.json @@ -2,16 +2,55 @@ "id": "CVE-2024-57685", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-24T23:15:10.917", - "lastModified": "2025-02-24T23:15:10.917", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:15:17.650", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in sparkshop v.1.1.7 and before allows a remote attacker to execute arbitrary code via a crafted phar file." + }, + { + "lang": "es", + "value": " Un problema en Sparkshop v.1.1.7 y anteriores permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo phar manipulado espec\u00edficamente." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/lhRaMk7/notebook/blob/main/phar_rce", diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9697.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9697.json index ee3eaa20fbf..405d4cdc442 100644 --- a/CVE-2024/CVE-2024-96xx/CVE-2024-9697.json +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9697.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9697", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-07T06:15:18.330", - "lastModified": "2025-01-07T06:15:18.330", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:52:53.653", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpsocialrocket:social_rocket:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3.4", + "matchCriteriaId": "DD894BA9-515E-4109-930B-DBB04F32ACC9" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/social-rocket/trunk/admin/includes/class-social-rocket-admin.php#L39", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/social-rocket/trunk/admin/includes/class-social-rocket-admin.php#L5501", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/social-rocket/trunk/admin/includes/class-social-rocket-admin.php#L5531", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/168dd2d4-bffb-4187-afc7-02fef8cb51a7?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9702.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9702.json index bbdf6cb0776..c8c02134918 100644 --- a/CVE-2024/CVE-2024-97xx/CVE-2024-9702.json +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9702.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9702", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-07T06:15:18.597", - "lastModified": "2025-01-07T06:15:18.597", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:52:30.153", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpsocialrocket:social_rocket:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3.4", + "matchCriteriaId": "DD894BA9-515E-4109-930B-DBB04F32ACC9" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/social-rocket/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8d4d948e-359e-4514-9c8f-dbd8198ef4fe?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0168.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0168.json index 0f3a529b0f8..af78ae80ff0 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0168.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0168.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0168", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-01T14:15:23.590", - "lastModified": "2025-01-01T14:15:23.590", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T21:26:07.113", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:anisha:job_recruitment:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56E6381D-BF5F-4DC1-A525-4DEDA44D5C56" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/UnrealdDei/cve/blob/main/sql11.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.289917", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.289917", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473107", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0174.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0174.json index e6f4f63fe10..2e5d827212f 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0174.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0174.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0174", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-03T01:15:08.100", - "lastModified": "2025-02-18T22:15:16.000", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:42:09.023", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1905780E-F1E5-4E4C-B1B5-BE2E04C98D66" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/Masamuneee/ca3f96ac0ec34bb7c1dd4bfd180f11bb", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290103", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290103", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473330", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0175.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0175.json index 0555f837501..a13125833cc 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0175.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0175.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0175", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-03T01:15:08.263", - "lastModified": "2025-02-18T22:15:16.190", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:42:22.270", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:anisha:online_shop:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D2FBCDFF-B5FD-4BF4-9E76-A9AA620599F4" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/th4s1s/fc65dafa7237cc66a18ef6005075c31b", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290104", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290104", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473333", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0195.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0195.json index 85f3b00dfb6..1e90b3058d2 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0195.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0195.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0195", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-03T18:15:17.317", - "lastModified": "2025-01-03T18:15:17.317", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:42:43.407", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1905780E-F1E5-4E4C-B1B5-BE2E04C98D66" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/Masamuneee/1ac717728823d58ef365a418c8f39810", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290132", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290132", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473349", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0196.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0196.json index d63e34b81d0..ba04523bf85 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0196.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0196.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0196", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-03T19:15:12.793", - "lastModified": "2025-01-03T19:15:12.793", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:43:07.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1905780E-F1E5-4E4C-B1B5-BE2E04C98D66" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/Masamuneee/13b0a6384f0c07e8db462df9cb18fd47", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290133", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290133", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473350", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0197.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0197.json index 91c1327de93..16d8a8f1dd6 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0197.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0197.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0197", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-03T20:15:28.873", - "lastModified": "2025-01-03T20:15:28.873", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:43:26.097", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1905780E-F1E5-4E4C-B1B5-BE2E04C98D66" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/Masamuneee/07a787e5a4599954c178baf90eeb553c", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290134", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290134", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473362", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0198.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0198.json index 533ec255fc4..cc9a8162dea 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0198.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0198.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0198", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-03T21:15:14.053", - "lastModified": "2025-01-03T21:15:14.053", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:43:44.510", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1905780E-F1E5-4E4C-B1B5-BE2E04C98D66" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/Masamuneee/86580188bf42580c0ae70ae4d247e6df", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290135", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290135", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473383", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0199.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0199.json index 460e7fde976..3bf7387ea93 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0199.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0199.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0199", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-03T23:15:08.707", - "lastModified": "2025-01-03T23:15:08.707", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:43:59.297", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1905780E-F1E5-4E4C-B1B5-BE2E04C98D66" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/Masamuneee/eff0a0865d54305faa78624e63172a92", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290136", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290136", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473384", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-02xx/CVE-2025-0200.json b/CVE-2025/CVE-2025-02xx/CVE-2025-0200.json index ed15c4f8fd2..a85577cc439 100644 --- a/CVE-2025/CVE-2025-02xx/CVE-2025-0200.json +++ b/CVE-2025/CVE-2025-02xx/CVE-2025-0200.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0200", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-04T03:15:07.020", - "lastModified": "2025-01-04T03:15:07.020", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:44:18.880", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1905780E-F1E5-4E4C-B1B5-BE2E04C98D66" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/Masamuneee/f238db57d8b1947d000cadf634a8387e", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290137", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290137", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473386", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-02xx/CVE-2025-0201.json b/CVE-2025/CVE-2025-02xx/CVE-2025-0201.json index bb663586dfe..0a82781dfc0 100644 --- a/CVE-2025/CVE-2025-02xx/CVE-2025-0201.json +++ b/CVE-2025/CVE-2025-02xx/CVE-2025-0201.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0201", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-04T04:15:05.620", - "lastModified": "2025-01-04T04:15:05.620", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:44:35.180", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1905780E-F1E5-4E4C-B1B5-BE2E04C98D66" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/Masamuneee/645d20dd1dc6389dd47a7fae0bb2cefa", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.290138", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.290138", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473418", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-03xx/CVE-2025-0308.json b/CVE-2025/CVE-2025-03xx/CVE-2025-0308.json index 7b406cf02bd..b6fcc3a24bf 100644 --- a/CVE-2025/CVE-2025-03xx/CVE-2025-0308.json +++ b/CVE-2025/CVE-2025-03xx/CVE-2025-0308.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0308", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-18T06:15:27.880", - "lastModified": "2025-01-18T06:15:27.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:14:17.707", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.9.2", + "matchCriteriaId": "62D6973F-EEC4-49AE-A90D-06EE59EB3287" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/ultimate-member/tags/2.9.1/includes/core/class-member-directory.php#L1877", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3e5bb98-2652-499a-b8cd-4ebfe1c1d890?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-03xx/CVE-2025-0318.json b/CVE-2025/CVE-2025-03xx/CVE-2025-0318.json index 30668bf2b24..1b7eb9d06ab 100644 --- a/CVE-2025/CVE-2025-03xx/CVE-2025-0318.json +++ b/CVE-2025/CVE-2025-03xx/CVE-2025-0318.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0318", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-18T06:15:28.017", - "lastModified": "2025-01-18T06:15:28.017", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-25T22:09:05.680", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,23 +42,57 @@ "weaknesses": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.9.2", + "matchCriteriaId": "62D6973F-EEC4-49AE-A90D-06EE59EB3287" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/ultimate-member/tags/2.9.1/includes/core/um-actions-form.php#L944", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4ee149bf-ffa3-4906-8be2-9c3c40b28287?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-05xx/CVE-2025-0514.json b/CVE-2025/CVE-2025-05xx/CVE-2025-0514.json new file mode 100644 index 00000000000..b4cc8df19fa --- /dev/null +++ b/CVE-2025/CVE-2025-05xx/CVE-2025-0514.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-0514", + "sourceIdentifier": "security@documentfoundation.org", + "published": "2025-02-25T22:15:14.887", + "lastModified": "2025-02-25T22:15:14.887", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Input Validation vulnerability in The Document Foundation LibreOffice allows Windows Executable hyperlink targets to be executed unconditionally on activation.This issue affects LibreOffice: from 24.8 before < 24.8.5." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@documentfoundation.org", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:L/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@documentfoundation.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.libreoffice.org/about-us/security/advisories/cve-2025-0514", + "source": "security@documentfoundation.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-05xx/CVE-2025-0536.json b/CVE-2025/CVE-2025-05xx/CVE-2025-0536.json index 2ec1b5dbbd6..4b7f96601d8 100644 --- a/CVE-2025/CVE-2025-05xx/CVE-2025-0536.json +++ b/CVE-2025/CVE-2025-05xx/CVE-2025-0536.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0536", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-17T20:15:29.583", - "lastModified": "2025-01-17T20:15:29.583", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:25:04.860", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:1000projects:attendance_tracking_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "108AEB9D-CD44-4A0D-8CB6-82EA6162A0B4" + } + ] + } + ] } ], "references": [ { "url": "https://1000projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/lan041221/cve/blob/main/Attendance_Tracking_Management_System_SQL_Injection.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.292420", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.292420", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.479251", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-05xx/CVE-2025-0541.json b/CVE-2025/CVE-2025-05xx/CVE-2025-0541.json index 0791e3d75e0..fb3bb97614c 100644 --- a/CVE-2025/CVE-2025-05xx/CVE-2025-0541.json +++ b/CVE-2025/CVE-2025-05xx/CVE-2025-0541.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0541", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-17T22:15:29.337", - "lastModified": "2025-01-17T22:15:29.337", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T22:22:22.760", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +142,68 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codezips:gym_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8609E306-3171-4B5D-AD7A-5E95C463E015" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/nbeisss/CVE/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.292433", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.292433", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.480220", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-10xx/CVE-2025-1024.json b/CVE-2025/CVE-2025-10xx/CVE-2025-1024.json index 842bb064e44..9337b386c73 100644 --- a/CVE-2025/CVE-2025-10xx/CVE-2025-1024.json +++ b/CVE-2025/CVE-2025-10xx/CVE-2025-1024.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1024", "sourceIdentifier": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", "published": "2025-02-19T09:15:10.280", - "lastModified": "2025-02-19T09:15:10.280", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:50:07.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "AMBER" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -71,12 +93,45 @@ "value": "CWE-287" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:churchcrm:churchcrm:*:*:*:*:*:*:*:*", + "versionEndIncluding": "5.13.0", + "matchCriteriaId": "552A51B0-B2AE-4A12-BF43-DDCE1D8A29D2" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/ChurchCRM/CRM/issues/7250", - "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce" + "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1132.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1132.json index a07b81c23d0..a2916725651 100644 --- a/CVE-2025/CVE-2025-11xx/CVE-2025-1132.json +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1132.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1132", "sourceIdentifier": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", "published": "2025-02-19T09:15:10.417", - "lastModified": "2025-02-19T09:15:10.417", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:48:03.217", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "RED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -71,12 +93,45 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:churchcrm:churchcrm:*:*:*:*:*:*:*:*", + "versionEndIncluding": "5.13.0", + "matchCriteriaId": "552A51B0-B2AE-4A12-BF43-DDCE1D8A29D2" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/ChurchCRM/CRM/issues/7251", - "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce" + "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1133.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1133.json index 0498c087580..59f3d5c5a7f 100644 --- a/CVE-2025/CVE-2025-11xx/CVE-2025-1133.json +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1133.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1133", "sourceIdentifier": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", "published": "2025-02-19T09:15:10.550", - "lastModified": "2025-02-19T09:15:10.550", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:26:57.793", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "RED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -71,12 +93,44 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:churchcrm:churchcrm:*:*:*:*:*:*:*:*", + "versionEndIncluding": "5.13.0", + "matchCriteriaId": "552A51B0-B2AE-4A12-BF43-DDCE1D8A29D2" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/ChurchCRM/CRM/issues/7252", - "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce" + "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1134.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1134.json index 012b07a7bb7..76f424c8cc5 100644 --- a/CVE-2025/CVE-2025-11xx/CVE-2025-1134.json +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1134.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1134", "sourceIdentifier": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", "published": "2025-02-19T09:15:10.687", - "lastModified": "2025-02-19T09:15:10.687", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:21:18.543", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "RED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -71,12 +93,45 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:churchcrm:churchcrm:*:*:*:*:*:*:*:*", + "versionEndIncluding": "5.13.0", + "matchCriteriaId": "552A51B0-B2AE-4A12-BF43-DDCE1D8A29D2" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/ChurchCRM/CRM/issues/7253", - "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce" + "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1135.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1135.json index d735fc0d8ce..6ea206e7ccb 100644 --- a/CVE-2025/CVE-2025-11xx/CVE-2025-1135.json +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1135.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1135", "sourceIdentifier": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", "published": "2025-02-19T09:15:10.823", - "lastModified": "2025-02-19T09:15:10.823", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:18:49.493", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "RED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -71,12 +93,45 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:churchcrm:churchcrm:*:*:*:*:*:*:*:*", + "versionEndIncluding": "5.13.0", + "matchCriteriaId": "552A51B0-B2AE-4A12-BF43-DDCE1D8A29D2" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/ChurchCRM/CRM/issues/7254", - "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce" + "source": "b7efe717-a805-47cf-8e9a-921fca0ce0ce", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1188.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1188.json index 5876ba0733d..3d4f5bcd791 100644 --- a/CVE-2025/CVE-2025-11xx/CVE-2025-1188.json +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1188.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1188", "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-12T09:15:08.803", - "lastModified": "2025-02-18T18:15:33.103", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-25T21:00:10.493", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +142,67 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codezips:gym_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8609E306-3171-4B5D-AD7A-5E95C463E015" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/takakie/CVE/blob/main/cve_1.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.295094", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.295094", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.496409", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-14xx/CVE-2025-1465.json b/CVE-2025/CVE-2025-14xx/CVE-2025-1465.json index b9bbc778213..55026750c80 100644 --- a/CVE-2025/CVE-2025-14xx/CVE-2025-1465.json +++ b/CVE-2025/CVE-2025-14xx/CVE-2025-1465.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1465", "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-19T16:15:40.667", - "lastModified": "2025-02-19T16:15:40.667", - "vulnStatus": "Received", + "lastModified": "2025-02-25T21:07:23.137", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.7, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +142,64 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lmxcms:lmxcms:1.41:*:*:*:*:*:*:*", + "matchCriteriaId": "8FBD77AA-E05B-4141-AF77-E5F1AAA215EE" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/NeoVuln/CVE/issues/6", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.296238", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.296238", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?submit.496877", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22210.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22210.json index ab9f50908f6..0421288a3f9 100644 --- a/CVE-2025/CVE-2025-222xx/CVE-2025-22210.json +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22210.json @@ -2,8 +2,8 @@ "id": "CVE-2025-22210", "sourceIdentifier": "security@joomla.org", "published": "2025-02-25T06:15:23.343", - "lastModified": "2025-02-25T19:15:14.713", - "vulnStatus": "Received", + "lastModified": "2025-02-25T22:15:15.060", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://github.com/AdamWallwork/CVEs/tree/main/2025/CVE-2025-22210", + "source": "security@joomla.org" + }, { "url": "https://www.hikashop.com/", "source": "security@joomla.org" diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22211.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22211.json new file mode 100644 index 00000000000..a50e7ee65c6 --- /dev/null +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22211.json @@ -0,0 +1,33 @@ +{ + "id": "CVE-2025-22211", + "sourceIdentifier": "security@joomla.org", + "published": "2025-02-25T22:15:15.200", + "lastModified": "2025-02-25T22:15:15.200", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A SQL injection vulnerability in the JoomShopping component versions 1.0.0-1.4.3 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands in the country management area in backend." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@joomla.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.webdesigner-profi.de/", + "source": "security@joomla.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25514.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25514.json new file mode 100644 index 00000000000..ade0503ad99 --- /dev/null +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25514.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-25514", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-02-25T22:15:23.900", + "lastModified": "2025-02-25T22:15:23.900", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Seacms <=13.3 is vulnerable to SQL Injection in admin_collect_news.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Colorado-all/cve/blob/main/seacms/seacms%20V13.3-sql-6.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25515.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25515.json new file mode 100644 index 00000000000..5a4ed972a02 --- /dev/null +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25515.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-25515", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-02-25T22:15:23.983", + "lastModified": "2025-02-25T22:15:23.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Seacms <=13.3 is vulnerable to SQL Injection in admin_collect.php that allows an authenticated attacker to exploit the database." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Colorado-all/cve/blob/main/seacms/seacms%20V13.3-sql-5.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25516.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25516.json new file mode 100644 index 00000000000..6fdc6966888 --- /dev/null +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25516.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-25516", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-02-25T22:15:24.067", + "lastModified": "2025-02-25T22:15:24.067", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Seacms <=13.3 is vulnerable to SQL Injection in admin_paylog.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Colorado-all/cve/blob/main/seacms/seacms%20V13.3-sql-2.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25517.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25517.json new file mode 100644 index 00000000000..3ffe28a5e66 --- /dev/null +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25517.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-25517", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-02-25T22:15:24.160", + "lastModified": "2025-02-25T22:15:24.160", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Seacms <=13.3 is vulnerable to SQL Injection in admin_reslib.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Colorado-all/cve/blob/main/seacms/seacms%20V13.3-sql-7.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25519.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25519.json new file mode 100644 index 00000000000..a90f9357d11 --- /dev/null +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25519.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-25519", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-02-25T22:15:24.257", + "lastModified": "2025-02-25T22:15:24.257", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Seacms <=13.3 is vulnerable to SQL Injection in admin_zyk.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Colorado-all/cve/blob/main/seacms/seacms%20V13.3-sql-8.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25520.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25520.json new file mode 100644 index 00000000000..d7368aae05d --- /dev/null +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25520.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-25520", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-02-25T22:15:24.340", + "lastModified": "2025-02-25T22:15:24.340", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Seacms <13.3 is vulnerable to SQL Injection in admin_pay.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Colorado-all/cve/blob/main/seacms/seacms%20V13.3-sql-4.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25521.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25521.json new file mode 100644 index 00000000000..c528ed9a895 --- /dev/null +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25521.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-25521", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-02-25T22:15:24.430", + "lastModified": "2025-02-25T22:15:24.430", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Seacms <=13.3 is vulnerable to SQL Injection in admin_type_news.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Colorado-all/cve/blob/main/seacms/seacms%20V13.3-sql-3.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27148.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27148.json new file mode 100644 index 00000000000..90402654ac7 --- /dev/null +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27148.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2025-27148", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-25T21:15:18.073", + "lastModified": "2025-02-25T21:15:18.073", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Gradle is a build automation tool, and its native-platform tool provides Java bindings for native APIs. On Unix-like systems, the system temporary directory can be created with open permissions that allow multiple users to create and delete files within it. This library initialization could be vulnerable to a local privilege escalation from an attacker quickly deleting and recreating files in the system temporary directory. Gradle builds that rely on versions of net.rubygrapefruit:native-platform prior to 0.22-milestone-28 could be vulnerable to a local privilege escalation from an attacker quickly deleting and recreating files in the system temporary directory.\n\nIn net.rubygrapefruit:native-platform prior to version 0.22-milestone-28, if the `Native.get(Class<>)` method was called, without calling `Native.init(File)` first, with a non-`null` argument used as working file path, then the library would initialize itself using the system temporary directory and NativeLibraryLocator.java lines 68 through 78. Version 0.22-milestone-28 has been released with changes that fix the problem. Initialization is now mandatory and no longer uses the system temporary directory, unless such a path is passed for initialization. The only workaround for affected versions is to make sure to do a proper initialization, using a location that is safe.\n\nGradle 8.12, only that exact version, had codepaths where the initialization of the underlying native integration library took a default path, relying on copying the binaries to the system temporary directory. Any execution of Gradle exposed this exploit. Users of Windows or modern versions of macOS are not vulnerable, nor are users of a Unix-like operating system with the \"sticky\" bit set or `noexec` on their system temporary directory vulnerable. This problem was fixed in Gradle 8.12.1. Gradle 8.13 release also upgrades to a version of the native library that no longer has that bug. Some workarounds are available. On Unix-like operating systems, ensure that the \"sticky\" bit is set. This only allows the original user (or root) to delete a file. Mounting `/tmp` as `noexec` will prevent Gradle 8.12 from starting. Those who are are unable to change the permissions of the system temporary directory can move the Java temporary directory by setting the System Property java.io.tmpdir. The new path needs to limit permissions to the build user only." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-378" + }, + { + "lang": "en", + "value": "CWE-379" + } + ] + } + ], + "references": [ + { + "url": "https://en.wikipedia.org/wiki/Fstab#Options_common_to_all_filesystems", + "source": "security-advisories@github.com" + }, + { + "url": "https://en.wikipedia.org/wiki/Sticky_bit", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/gradle/gradle/pull/32025", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/gradle/gradle/security/advisories/GHSA-465q-w4mf-4f4r", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/gradle/gradle/security/advisories/GHSA-89qm-pxvm-p336", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/gradle/native-platform/blob/574dfe8d9fb546c990436468d617ab81c140871d/native-platform/src/main/java/net/rubygrapefruit/platform/internal/NativeLibraryLocator.java#L68-L78", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/gradle/native-platform/pull/353", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/gradle/native-platform/security/advisories/GHSA-2xxp-vw2f-p3x8", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index c6c2f83af89..6513171fa77 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-25T21:00:48.880715+00:00 +2025-02-25T23:00:38.726276+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-25T20:59:26.127000+00:00 +2025-02-25T22:56:29.053000+00:00 ``` ### Last Data Feed Release @@ -33,56 +33,68 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -282354 +282378 ``` ### CVEs added in the last Commit -Recently added CVEs: `12` +Recently added CVEs: `24` -- [CVE-2024-36259](CVE-2024/CVE-2024-362xx/CVE-2024-36259.json) (`2025-02-25T19:15:14.343`) -- [CVE-2024-45417](CVE-2024/CVE-2024-454xx/CVE-2024-45417.json) (`2025-02-25T20:15:35.007`) -- [CVE-2024-45418](CVE-2024/CVE-2024-454xx/CVE-2024-45418.json) (`2025-02-25T20:15:35.223`) -- [CVE-2024-45421](CVE-2024/CVE-2024-454xx/CVE-2024-45421.json) (`2025-02-25T20:15:35.400`) -- [CVE-2024-45424](CVE-2024/CVE-2024-454xx/CVE-2024-45424.json) (`2025-02-25T20:15:35.570`) -- [CVE-2024-45425](CVE-2024/CVE-2024-454xx/CVE-2024-45425.json) (`2025-02-25T20:15:35.753`) -- [CVE-2024-45426](CVE-2024/CVE-2024-454xx/CVE-2024-45426.json) (`2025-02-25T20:15:35.927`) -- [CVE-2025-27110](CVE-2025/CVE-2025-271xx/CVE-2025-27110.json) (`2025-02-25T20:15:37.517`) -- [CVE-2025-27135](CVE-2025/CVE-2025-271xx/CVE-2025-27135.json) (`2025-02-25T19:15:15.677`) -- [CVE-2025-27139](CVE-2025/CVE-2025-271xx/CVE-2025-27139.json) (`2025-02-25T20:15:37.693`) -- [CVE-2025-27142](CVE-2025/CVE-2025-271xx/CVE-2025-27142.json) (`2025-02-25T20:15:37.847`) -- [CVE-2025-27146](CVE-2025/CVE-2025-271xx/CVE-2025-27146.json) (`2025-02-25T20:15:38.030`) +- [CVE-2024-0148](CVE-2024/CVE-2024-01xx/CVE-2024-0148.json) (`2025-02-25T21:15:14.700`) +- [CVE-2024-27239](CVE-2024/CVE-2024-272xx/CVE-2024-27239.json) (`2025-02-25T21:15:14.863`) +- [CVE-2024-27245](CVE-2024/CVE-2024-272xx/CVE-2024-27245.json) (`2025-02-25T21:15:15.013`) +- [CVE-2024-27246](CVE-2024/CVE-2024-272xx/CVE-2024-27246.json) (`2025-02-25T21:15:15.163`) +- [CVE-2024-53870](CVE-2024/CVE-2024-538xx/CVE-2024-53870.json) (`2025-02-25T21:15:15.943`) +- [CVE-2024-53871](CVE-2024/CVE-2024-538xx/CVE-2024-53871.json) (`2025-02-25T21:15:16.100`) +- [CVE-2024-53872](CVE-2024/CVE-2024-538xx/CVE-2024-53872.json) (`2025-02-25T21:15:16.240`) +- [CVE-2024-53873](CVE-2024/CVE-2024-538xx/CVE-2024-53873.json) (`2025-02-25T21:15:16.387`) +- [CVE-2024-53874](CVE-2024/CVE-2024-538xx/CVE-2024-53874.json) (`2025-02-25T21:15:16.527`) +- [CVE-2024-53875](CVE-2024/CVE-2024-538xx/CVE-2024-53875.json) (`2025-02-25T21:15:16.677`) +- [CVE-2024-53876](CVE-2024/CVE-2024-538xx/CVE-2024-53876.json) (`2025-02-25T21:15:16.827`) +- [CVE-2024-53877](CVE-2024/CVE-2024-538xx/CVE-2024-53877.json) (`2025-02-25T21:15:16.980`) +- [CVE-2024-53878](CVE-2024/CVE-2024-538xx/CVE-2024-53878.json) (`2025-02-25T21:15:17.127`) +- [CVE-2024-53879](CVE-2024/CVE-2024-538xx/CVE-2024-53879.json) (`2025-02-25T21:15:17.280`) +- [CVE-2025-0514](CVE-2025/CVE-2025-05xx/CVE-2025-0514.json) (`2025-02-25T22:15:14.887`) +- [CVE-2025-22211](CVE-2025/CVE-2025-222xx/CVE-2025-22211.json) (`2025-02-25T22:15:15.200`) +- [CVE-2025-25514](CVE-2025/CVE-2025-255xx/CVE-2025-25514.json) (`2025-02-25T22:15:23.900`) +- [CVE-2025-25515](CVE-2025/CVE-2025-255xx/CVE-2025-25515.json) (`2025-02-25T22:15:23.983`) +- [CVE-2025-25516](CVE-2025/CVE-2025-255xx/CVE-2025-25516.json) (`2025-02-25T22:15:24.067`) +- [CVE-2025-25517](CVE-2025/CVE-2025-255xx/CVE-2025-25517.json) (`2025-02-25T22:15:24.160`) +- [CVE-2025-25519](CVE-2025/CVE-2025-255xx/CVE-2025-25519.json) (`2025-02-25T22:15:24.257`) +- [CVE-2025-25520](CVE-2025/CVE-2025-255xx/CVE-2025-25520.json) (`2025-02-25T22:15:24.340`) +- [CVE-2025-25521](CVE-2025/CVE-2025-255xx/CVE-2025-25521.json) (`2025-02-25T22:15:24.430`) +- [CVE-2025-27148](CVE-2025/CVE-2025-271xx/CVE-2025-27148.json) (`2025-02-25T21:15:18.073`) ### CVEs modified in the last Commit -Recently modified CVEs: `78` +Recently modified CVEs: `85` -- [CVE-2024-13849](CVE-2024/CVE-2024-138xx/CVE-2024-13849.json) (`2025-02-25T20:58:18.983`) -- [CVE-2024-13888](CVE-2024/CVE-2024-138xx/CVE-2024-13888.json) (`2025-02-25T20:39:44.927`) -- [CVE-2024-25561](CVE-2024/CVE-2024-255xx/CVE-2024-25561.json) (`2025-02-25T19:32:00.993`) -- [CVE-2024-34034](CVE-2024/CVE-2024-340xx/CVE-2024-34034.json) (`2025-02-25T20:15:34.273`) -- [CVE-2024-34035](CVE-2024/CVE-2024-340xx/CVE-2024-34035.json) (`2025-02-25T20:15:34.487`) -- [CVE-2024-34036](CVE-2024/CVE-2024-340xx/CVE-2024-34036.json) (`2025-02-25T20:15:34.660`) -- [CVE-2024-35694](CVE-2024/CVE-2024-356xx/CVE-2024-35694.json) (`2025-02-25T20:38:29.830`) -- [CVE-2024-9601](CVE-2024/CVE-2024-96xx/CVE-2024-9601.json) (`2025-02-25T19:42:12.050`) -- [CVE-2024-9902](CVE-2024/CVE-2024-99xx/CVE-2024-9902.json) (`2025-02-25T20:15:36.143`) -- [CVE-2025-0506](CVE-2025/CVE-2025-05xx/CVE-2025-0506.json) (`2025-02-25T19:39:02.477`) -- [CVE-2025-0526](CVE-2025/CVE-2025-05xx/CVE-2025-0526.json) (`2025-02-25T19:15:14.467`) -- [CVE-2025-0721](CVE-2025/CVE-2025-07xx/CVE-2025-0721.json) (`2025-02-25T20:28:55.787`) -- [CVE-2025-0722](CVE-2025/CVE-2025-07xx/CVE-2025-0722.json) (`2025-02-25T20:12:27.810`) -- [CVE-2025-0842](CVE-2025/CVE-2025-08xx/CVE-2025-0842.json) (`2025-02-25T19:45:04.700`) -- [CVE-2025-0880](CVE-2025/CVE-2025-08xx/CVE-2025-0880.json) (`2025-02-25T19:20:49.193`) -- [CVE-2025-0882](CVE-2025/CVE-2025-08xx/CVE-2025-0882.json) (`2025-02-25T19:08:48.593`) -- [CVE-2025-0897](CVE-2025/CVE-2025-08xx/CVE-2025-0897.json) (`2025-02-25T20:40:15.277`) -- [CVE-2025-0916](CVE-2025/CVE-2025-09xx/CVE-2025-0916.json) (`2025-02-25T20:19:48.457`) -- [CVE-2025-0967](CVE-2025/CVE-2025-09xx/CVE-2025-0967.json) (`2025-02-25T19:05:40.627`) -- [CVE-2025-0968](CVE-2025/CVE-2025-09xx/CVE-2025-0968.json) (`2025-02-25T20:21:17.287`) -- [CVE-2025-1064](CVE-2025/CVE-2025-10xx/CVE-2025-1064.json) (`2025-02-25T20:41:01.500`) -- [CVE-2025-1538](CVE-2025/CVE-2025-15xx/CVE-2025-1538.json) (`2025-02-25T20:54:42.947`) -- [CVE-2025-22210](CVE-2025/CVE-2025-222xx/CVE-2025-22210.json) (`2025-02-25T19:15:14.713`) -- [CVE-2025-23857](CVE-2025/CVE-2025-238xx/CVE-2025-23857.json) (`2025-02-25T19:41:41.857`) -- [CVE-2025-24680](CVE-2025/CVE-2025-246xx/CVE-2025-24680.json) (`2025-02-25T20:02:21.373`) +- [CVE-2024-57685](CVE-2024/CVE-2024-576xx/CVE-2024-57685.json) (`2025-02-25T21:15:17.650`) +- [CVE-2024-9697](CVE-2024/CVE-2024-96xx/CVE-2024-9697.json) (`2025-02-25T22:52:53.653`) +- [CVE-2024-9702](CVE-2024/CVE-2024-97xx/CVE-2024-9702.json) (`2025-02-25T22:52:30.153`) +- [CVE-2025-0168](CVE-2025/CVE-2025-01xx/CVE-2025-0168.json) (`2025-02-25T21:26:07.113`) +- [CVE-2025-0174](CVE-2025/CVE-2025-01xx/CVE-2025-0174.json) (`2025-02-25T22:42:09.023`) +- [CVE-2025-0175](CVE-2025/CVE-2025-01xx/CVE-2025-0175.json) (`2025-02-25T22:42:22.270`) +- [CVE-2025-0195](CVE-2025/CVE-2025-01xx/CVE-2025-0195.json) (`2025-02-25T22:42:43.407`) +- [CVE-2025-0196](CVE-2025/CVE-2025-01xx/CVE-2025-0196.json) (`2025-02-25T22:43:07.477`) +- [CVE-2025-0197](CVE-2025/CVE-2025-01xx/CVE-2025-0197.json) (`2025-02-25T22:43:26.097`) +- [CVE-2025-0198](CVE-2025/CVE-2025-01xx/CVE-2025-0198.json) (`2025-02-25T22:43:44.510`) +- [CVE-2025-0199](CVE-2025/CVE-2025-01xx/CVE-2025-0199.json) (`2025-02-25T22:43:59.297`) +- [CVE-2025-0200](CVE-2025/CVE-2025-02xx/CVE-2025-0200.json) (`2025-02-25T22:44:18.880`) +- [CVE-2025-0201](CVE-2025/CVE-2025-02xx/CVE-2025-0201.json) (`2025-02-25T22:44:35.180`) +- [CVE-2025-0308](CVE-2025/CVE-2025-03xx/CVE-2025-0308.json) (`2025-02-25T22:14:17.707`) +- [CVE-2025-0318](CVE-2025/CVE-2025-03xx/CVE-2025-0318.json) (`2025-02-25T22:09:05.680`) +- [CVE-2025-0536](CVE-2025/CVE-2025-05xx/CVE-2025-0536.json) (`2025-02-25T22:25:04.860`) +- [CVE-2025-0541](CVE-2025/CVE-2025-05xx/CVE-2025-0541.json) (`2025-02-25T22:22:22.760`) +- [CVE-2025-1024](CVE-2025/CVE-2025-10xx/CVE-2025-1024.json) (`2025-02-25T21:50:07.637`) +- [CVE-2025-1132](CVE-2025/CVE-2025-11xx/CVE-2025-1132.json) (`2025-02-25T21:48:03.217`) +- [CVE-2025-1133](CVE-2025/CVE-2025-11xx/CVE-2025-1133.json) (`2025-02-25T21:26:57.793`) +- [CVE-2025-1134](CVE-2025/CVE-2025-11xx/CVE-2025-1134.json) (`2025-02-25T21:21:18.543`) +- [CVE-2025-1135](CVE-2025/CVE-2025-11xx/CVE-2025-1135.json) (`2025-02-25T21:18:49.493`) +- [CVE-2025-1188](CVE-2025/CVE-2025-11xx/CVE-2025-1188.json) (`2025-02-25T21:00:10.493`) +- [CVE-2025-1465](CVE-2025/CVE-2025-14xx/CVE-2025-1465.json) (`2025-02-25T21:07:23.137`) +- [CVE-2025-22210](CVE-2025/CVE-2025-222xx/CVE-2025-22210.json) (`2025-02-25T22:15:15.060`) ## Download and Usage diff --git a/_state.csv b/_state.csv index bf30a4a4730..7cf95b10016 100644 --- a/_state.csv +++ b/_state.csv @@ -152600,7 +152600,7 @@ CVE-2020-1977,0,0,b75b53418566d13429e6ad0330f3ecc25b22eaabe086821504a7122f8a56cf CVE-2020-19770,0,0,621037a0b5b1f1b38f4e19c4f882095d4b6979f199ed3da04043e383c451948b,2024-11-21T05:09:24.030000 CVE-2020-19778,0,0,509661914f1fbbd014c35fad2e8807ea946ab078b6b01c45f653ee06090a100e,2024-11-21T05:09:24.180000 CVE-2020-1978,0,0,86e48da611cde2a3047fe4299c452735c73797cf4e41b32828dda3777b151b99,2024-11-21T05:11:46.410000 -CVE-2020-19786,0,0,5a07508e81deff14a47ee732e3328d2bd87396b11c95d845b91912b26d52dabe,2024-11-21T05:09:24.343000 +CVE-2020-19786,0,1,af41913014ef275bb96154e84753cf39e2211955131cd99428b06e43f8a2ada3,2025-02-25T21:15:09.997000 CVE-2020-1979,0,0,08f8ff26e850e621820b85175ba4f31335d70a795e1d4184a13c5fb29a38532a,2024-11-21T05:11:46.530000 CVE-2020-1980,0,0,d8e2790f14b40e46d2fe6545c9f26130cf688da9438b5d20550f1d4f14847b2a,2024-11-21T05:11:46.670000 CVE-2020-19802,0,0,792a1628ba6de10ceab095f769c33d47c9b5a2bfcaad339b49c746a3a4caafd6,2025-02-11T18:15:18.870000 @@ -210177,7 +210177,7 @@ CVE-2022-44962,0,0,e872b1aec92c00d7b59fb3535b11b1ddc2890769fa87f1d1b3c5799210cb1 CVE-2022-4497,0,0,8a411873ba01392b8818b1d13f79bc81a482b39e873afc9015a6d4d6cf8a5322,2024-11-21T07:35:22.937000 CVE-2022-4498,0,0,c7ecc77be1bfe828b2493f3a023ccaa2f891c8ec9e053be481bf8d836e6515f2,2024-11-21T07:35:23.057000 CVE-2022-4499,0,0,f4028e61318875e617c19007df4987b91374063a9ad9cf0b11dfd84ab29b5f76,2024-11-21T07:35:23.177000 -CVE-2022-45003,0,0,b7d8170c70bad152168e47d79a6e7139a5dc7e7ad6cb15341eae76513f6fceab,2024-11-21T07:28:36.160000 +CVE-2022-45003,0,1,d1e7f705ddf829dbd640ecd7a5626782308566ef0664ccefac98b79b5e718702,2025-02-25T22:15:11.043000 CVE-2022-45004,0,0,7c935b3445e605fd163a377ab9ca116be2752a2035ab9ff9d2c2757c2e53002b,2024-11-21T07:28:36.307000 CVE-2022-45005,0,0,e4298d0b05d57a725ed72c92bed10d1ff6fa5f3f4e26ce729e7191c5071d00f6,2024-11-21T07:28:36.443000 CVE-2022-45008,0,0,e07b5e281b874d670badcb48ccf98d87ed91029925af0fd8b74da67d4f10c58e,2024-11-21T07:28:36.580000 @@ -213247,7 +213247,7 @@ CVE-2023-0052,0,0,2e6b156356f96952fd4e942ed201144d57623fa780d29644abbe2fcabff76c CVE-2023-0053,0,0,194851a57b338cd94ea5a664c9d4e9b8edd6c42b125573815da52f4c1104a9c3,2024-11-21T07:36:28.010000 CVE-2023-0054,0,0,2380bd94816baaed723f3378609fc280132522226e81d572d787e326c67abced,2024-11-21T07:36:28.140000 CVE-2023-0055,0,0,8ab81339a2234f94c0a0e51f4b725d606d727bdbd585364fbe8953dc9007d11f,2024-11-21T07:36:28.260000 -CVE-2023-0056,0,1,0b5952ff8ece37c6bd94f0855828b27af3aff8dc0d6ddadfe9855e070baae959,2025-02-25T20:15:31.793000 +CVE-2023-0056,0,0,0b5952ff8ece37c6bd94f0855828b27af3aff8dc0d6ddadfe9855e070baae959,2025-02-25T20:15:31.793000 CVE-2023-0057,0,0,142e01d77fb8bb3dde63275c8f89c7827047fe0bf9b36d12676e94ac581ac356,2024-11-21T07:36:28.507000 CVE-2023-0058,0,0,35b7a3838aac7e607db6a142c0827818166d58c416620a0d7baa973998d4693e,2024-11-21T07:36:28.623000 CVE-2023-0059,0,0,44aa447c40fe10be5f3c84b017260c6212db07b8e7d3a1f91b46497cabf97ddb,2024-11-21T07:36:28.730000 @@ -214071,7 +214071,7 @@ CVE-2023-0907,0,0,9b9e156c4917b43aad82afa238771f449b339c1cf75bc15bd3dcff2b414d98 CVE-2023-0908,0,0,76e98f6c95544feb46cc2e85826496410826db0a71b0e335fc3243fc6a32c6de,2024-11-21T07:38:04.627000 CVE-2023-0909,0,0,fad499a592f05a1a306e3947ec1c52bcb5aa78f0180be0dffcc9b94843d4d33f,2024-11-21T07:38:04.757000 CVE-2023-0910,0,0,478fc6ca07279d0c0043913332ca8cd20d473741fdfc59116a794c2a74748d47,2024-11-21T07:38:04.890000 -CVE-2023-0911,0,0,7cce13b7e7178227285c1054293521bb99363d3de0d378fca7924b332b1455f9,2024-11-21T07:38:05.020000 +CVE-2023-0911,0,1,84cb1d984c0b96af906aaf3b5f24f9bbfadcf381e93f79bc410618307d0ed752,2025-02-25T21:15:10.700000 CVE-2023-0912,0,0,f61bbb2f5781d67540cad6c720fefe614fa4f58f03faec17190961425417917f,2024-11-21T07:38:05.130000 CVE-2023-0913,0,0,688fe2b0da8672b536a9b57a779e69be8da2ed0836557c705fa030863c9d7efd,2024-11-21T07:38:05.257000 CVE-2023-0914,0,0,e721acb8f2953789bf55b5ead3e315fcd4523baec03edf3d1efadd37858ab230,2024-11-21T07:38:05.390000 @@ -214096,7 +214096,7 @@ CVE-2023-0933,0,0,859e32079b5992c82cf6e0251fccb6fad13832e7965f9fd84a404b008d665f CVE-2023-0934,0,0,280465db9d29794f6a32a15e4cb5dd4420b9044c15da287c9ad5dc36b80a1026,2024-11-21T07:38:08.160000 CVE-2023-0935,0,0,5593098f9b11f8208475c28a04bb37b938d03e7395b8308c513cddb8c095087b,2024-11-21T07:38:08.273000 CVE-2023-0936,0,0,23410eae9b4c6bcf8b906b7c34ae33b50d3d372100a2dd7bfcc909500671891e,2024-11-21T07:38:08.400000 -CVE-2023-0937,0,0,3135420b9a3f9c8ff3c6297fbbf9cbbb8ed69ce3531b4a0b842c739f27bef070,2024-11-21T07:38:08.527000 +CVE-2023-0937,0,1,47da28670bf53a402e6be7f4e608647586ceae5e5ffb1c8c946e138e44f1e4fd,2025-02-25T22:15:12 CVE-2023-0938,0,0,236451f89d64a4c84e43f589f51c0b9aa212dce06c3904ab7cb2660da22c93a0,2024-11-21T07:38:08.630000 CVE-2023-0939,0,0,c84839797939868a312a04f18de82d4296d087a5a48fe0bce1a16dbf8df8a258,2024-11-21T07:38:08.750000 CVE-2023-0940,0,0,697e9a971e7867f3f3ded83216348f77d812264b49ee85cb1e0a0072b786841e,2024-11-21T07:38:08.870000 @@ -214446,7 +214446,7 @@ CVE-2023-1300,0,0,df34bf5d1ba95b4d966521b8a545c32f09d65f2b15e906d25ca57f2355fa54 CVE-2023-1301,0,0,7028900776d23e7f2caa69e19470efbd07c876a36537c6b5f3247ff082115b04,2024-11-21T07:38:52.597000 CVE-2023-1302,0,0,705e779553ce2cf009268f7c6c53f47cb23d2d587c693b760dcf0376a9724c9a,2024-11-21T07:38:52.730000 CVE-2023-1303,0,0,1320badb56f08c774bb0da011b6d0512261d9ff266bda3119a833ecb842b8949,2024-11-21T07:38:52.867000 -CVE-2023-1304,0,1,58935c1a5804c77fb5678df9a7e5b4cb1c6e1f869d1f1e450d28e45b649dd9ab,2025-02-25T19:15:12.393000 +CVE-2023-1304,0,0,58935c1a5804c77fb5678df9a7e5b4cb1c6e1f869d1f1e450d28e45b649dd9ab,2025-02-25T19:15:12.393000 CVE-2023-1305,0,0,7c67749b81d49b601c8995b0d0e4e277654d0c03dd04bf5a5e515fa650a4bfef,2024-11-21T07:38:53.127000 CVE-2023-1306,0,0,cea7984793cc39120ed87d6345f3958808c8913eb736f843a765c01408590017,2024-11-21T07:38:53.273000 CVE-2023-1307,0,0,2b729406daaee7e27c49bfb195a2ed2ff87c5d2c4777f7c967e65c1256bd9c7b,2024-11-21T07:38:53.390000 @@ -214644,7 +214644,7 @@ CVE-2023-1506,0,0,e2b102d01d5b24eaf60a3a2044b18ab44cdee5a60617d55f5293971cb40b33 CVE-2023-1507,0,0,d9c6a908e5affcc6c9a916c1d33698b1f90bc07c7935b241b3dbbd66962d3cb4,2024-11-21T07:39:20.297000 CVE-2023-1508,0,0,0724f291dee2c5a630a1f90798f83018bceadf6d062088acbbcddf74089a3575,2024-11-21T07:39:20.423000 CVE-2023-1509,0,0,48b3fcf92d7c412ecc422e26b96067b1dc9faf6de59282ea3003205065f67e9d,2024-11-21T07:39:20.550000 -CVE-2023-1513,0,1,a12b73480c97e768d773c34cd7ccd88972b0e32fa238dda0027e5b63ab4b2579,2025-02-25T20:15:32.013000 +CVE-2023-1513,0,0,a12b73480c97e768d773c34cd7ccd88972b0e32fa238dda0027e5b63ab4b2579,2025-02-25T20:15:32.013000 CVE-2023-1514,0,0,958e465d01e5ca8e620c358853d0b635987f528e36510c76e63a15e84697738f,2024-11-21T07:39:20.810000 CVE-2023-1515,0,0,33d74772d674d395fbf390c42cc690f0526385d03046cfa33b7e9fbbc850a22d,2024-11-21T07:39:20.940000 CVE-2023-1516,0,0,54b45e15af970c41acd50b1a625c6f02df63d0d269668fdc1904c4c8e6769824,2024-11-21T07:39:21.057000 @@ -214701,13 +214701,13 @@ CVE-2023-1570,0,0,60413ffd779c541f75ed50bffc60aa85951e54892c4a95b0548f81f79c0885 CVE-2023-1571,0,0,abcbca07db5e943d02d0996db4dc335625ee17185aafb82f14fd58d4ed0ca51e,2024-11-21T07:39:28.050000 CVE-2023-1572,0,0,7151e6989153ec7428976edda94fc2d36e3af907817c54ac28c7e8e2de32eb97,2024-11-21T07:39:28.187000 CVE-2023-1573,0,0,324fc3c4a7157d1e37a8e401089042a05df431f7fcf9bf9e374d53a083aded6e,2024-11-21T07:39:28.353000 -CVE-2023-1574,0,0,c735bb9389b04ded96996982cdc68d6b4d516919149c7a02b6e2da375ba47fd1,2024-11-21T07:39:28.500000 +CVE-2023-1574,0,1,1ed198d446be0acc85c4aa1443915e5591413df19921885ab74b63e4b85c3b50,2025-02-25T21:15:11.050000 CVE-2023-1575,0,0,e819143f4da039597b05218fcc62ed6ebb5d67e2f6053ad1a2e91863e72a7c63,2024-11-21T07:39:28.610000 CVE-2023-1576,0,0,ef2f2d7ef5f003955027a9696c660724e0afac7b8354b8ee997b1c99faa02c4b,2023-11-07T04:04:10.800000 CVE-2023-1577,0,0,eebac316a84f88df6baa3c43b2e30d6795bd49eb20845c112b2a2f0fe25f8250,2024-08-13T15:12:55.303000 CVE-2023-1578,0,0,66cb8fc85f3f8aaa619ca3ace9c7471d9015ccf4226c20e3e85976f8a2c0af1e,2024-11-21T07:39:28.870000 CVE-2023-1579,0,0,50565f642b8bf23b160b8b560fea27c62e4dda0b1d4e3244037eab5b45639d2e,2025-02-13T15:15:12.980000 -CVE-2023-1580,0,0,32798eaace1c0176f01112468cdf5b96d13f14e9f4990aca18ec1ec69372613b,2024-11-21T07:39:29.123000 +CVE-2023-1580,0,1,0ce5028743de98da8bb00a6214e4b7c0056394953956ed5289f04d42b00d8b94,2025-02-25T21:15:11.223000 CVE-2023-1582,0,0,4c90582c85b52402703d8543f7d1cf5df40c821228ce0c9c56a2fa4b6a73f7a8,2025-02-13T15:15:13.173000 CVE-2023-1583,0,0,9bea6ecdb639cd141aa642b8f95252f4b961ead523530c93a41b5f2433c2752a,2025-02-20T19:15:11.037000 CVE-2023-1584,0,0,fe4b4caed9583a7c3818b0308f4ea66969cc3bcc4209ac4185cd8ca287ed9751,2024-11-21T07:39:29.470000 @@ -215826,7 +215826,7 @@ CVE-2023-20932,0,0,ab28ac247acecb824db440c588e9ebb9bc495ac7f65d5e471b1650aa0ccba CVE-2023-20933,0,0,a4eec22d73f22a806feb4c396f2b9e1e14b80acf59734b7f9d7828d4fdc36a15,2024-11-21T07:41:50.753000 CVE-2023-20934,0,0,bc3c4fe26270369f3a00ff21768fff9547f3b06b8df157d4f2f12091c047de78,2024-11-21T07:41:50.873000 CVE-2023-20935,0,0,7650fde9c655d1b04f5b687346cc39a5f7a9fda6e2e94457ade61897fa73eb92,2025-02-05T19:15:11.667000 -CVE-2023-20936,0,0,2037bd6592bb5858dba1d1ca05097dd7929f33df21c10e6fa9e1ceab0434ecb9,2024-11-21T07:41:51.130000 +CVE-2023-20936,0,1,ef118a8d6b31fef33fd25d0a322bf919c700b8a90f0b86a42c76a711e8c57d4e,2025-02-25T22:15:12.300000 CVE-2023-20937,0,0,2b81949f4444dac96cde0de93b893d0dadccda3a7b3fd6accc661076e77ed97e,2024-11-21T07:41:51.240000 CVE-2023-20938,0,0,0c060ab4497f983758eb135dbec1e893650aa9447bbef6295395a4df2b2e25e7,2024-11-21T07:41:51.350000 CVE-2023-20939,0,0,3076338841d298f689d325c9a6099a8d4b5c1cb8dc8e006a0bff518a3467cef0,2024-11-21T07:41:51.537000 @@ -215843,9 +215843,9 @@ CVE-2023-20948,0,0,44959db932b3a74476389aadd63f8f33c477e012fb83fa21ad56201e80d9b CVE-2023-20949,0,0,316dea8ef8347e96a4443d2b375666490d9da0b5bc49ada83bb0c6b2131ce34f,2024-11-21T07:41:52.637000 CVE-2023-2095,0,0,3c7b61baa8b47451def86a213a49c3157f17a9c9137789a496fd564cd76ce4fe,2024-11-21T07:57:55.663000 CVE-2023-20950,0,0,4865c61fce00fa55d1b6920408abf2784e24ef60f3b70a471e467b43c20a5d2c,2025-02-05T19:15:11.983000 -CVE-2023-20951,0,0,0e80bd4980a72f5c93de8da5f8dcad97c2c9efdb3256c1aa98548dba44bfacba,2024-11-21T07:41:52.873000 -CVE-2023-20952,0,0,83440e3e9b889d4d50a3adca98f6073110065c4846e9f9820887216438e4a588,2024-11-21T07:41:52.980000 -CVE-2023-20953,0,0,ecb5f0fc9123ed8f6368ffa18e9ed79097be87eaf3f559b6db6e703745cd330a,2024-11-21T07:41:53.093000 +CVE-2023-20951,0,1,4c3c4407c6ae482d6aba4e117f2c782c814d9d6efcc7c01f64a5d9bacf17594e,2025-02-25T22:15:12.467000 +CVE-2023-20952,0,1,e794ac9889b7d293d29422f1be8b357a54fbea5697dec771988df8690d9cfb66,2025-02-25T22:15:12.617000 +CVE-2023-20953,0,1,76822b7476c2913b1a0ea5cea625d3de64d4e26d0dca755ef810c47f5594313e,2025-02-25T22:15:12.780000 CVE-2023-20954,0,0,0f39213cdd8bbfbc41f89d9945cc3d8e1e8775b4109c47b8e15c3016774bba96,2025-02-25T17:15:11.873000 CVE-2023-20955,0,0,d62cde91aeff10cb8cdaff1317b0c3e4280706ffac24ba04ec00071f45605ccb,2025-02-25T17:15:12.057000 CVE-2023-20956,0,0,c030fab878fbd3140117fca34fecdb704b53406bbbfab4c5c3857a85d353b175,2025-02-25T17:15:12.227000 @@ -215858,7 +215858,7 @@ CVE-2023-20962,0,0,4e9b7b9da36394c1051d8fa75d5fc703dde1d7b3851715a176677f6bd1f31 CVE-2023-20963,0,0,46145ad8094d8e3ca63ec1423c2607433283b20a5bbdd471a36725c1cd8b8f2c,2025-01-28T22:15:13.970000 CVE-2023-20964,0,0,2b32db6a46e51bfd5814204e350475c9cf227182341f120e4a57c81f55c80186,2025-02-25T17:15:13.037000 CVE-2023-20965,0,0,01461091bfeef6ac48916b9486af09adaa9c310c2f4a484792c231c2f1824588,2024-11-21T07:41:54.873000 -CVE-2023-20966,0,0,80937ab2ecea9dad01376008c3ee5054c94650f43ab1a65179f879558cc56f53,2024-11-21T07:41:55.057000 +CVE-2023-20966,0,1,27024c2259326dc090f8f6b4bd7f27f0afcd2b1d6caebd77bab85bff39c6b316,2025-02-25T22:15:12.940000 CVE-2023-20967,0,0,792950a12425c08aad9b78af985ac491bf2d8949320d5d1a17888ef9569a1b24,2025-02-05T19:15:12.153000 CVE-2023-20968,0,0,8e37060f10bf4b2c8dbce5e4d2763b07bed36b40315e91807572789fdf98f3e3,2025-02-25T16:15:34.150000 CVE-2023-20969,0,0,b212d3b73a8d2cbae263dd0a129496e4b616a5ef1d33aeda7d50af74029a7c3c,2025-02-25T16:15:34.367000 @@ -215871,7 +215871,7 @@ CVE-2023-20974,0,0,dbcdedc51331b4acfd848f5d395459dc173f2b4761dcdaab428010ba4c970 CVE-2023-20975,0,0,c13ab7adceac90f6f99034c55d0a8c2d8ceb85e0049cb25b4a30cbc71259e76f,2025-02-25T16:15:35.350000 CVE-2023-20976,0,0,76f9dc0a7936bcfd5fcbe6cb158d621d172d896176b84aa559c0e52ba036a16b,2025-02-25T17:15:13.207000 CVE-2023-20977,0,0,c27250e0d7ce88d1be73cc9acbce79ee549c98d5f05d7aa66354a67f25ccd05b,2025-02-25T16:15:35.503000 -CVE-2023-20979,0,0,28b06b97cfdde8473f44871490eb8e37ce106905b1e03b6cc60b96af78539622,2024-11-21T07:41:56.380000 +CVE-2023-20979,0,1,c1409b34f0421c14f1e329fe85e845f35848564b4e9c3c793aee5b292ca0d097,2025-02-25T22:15:13.100000 CVE-2023-2098,0,0,224dec9acc5428a60824dca524176e6a2d44bcea77d68bf3312ebbe235957237,2024-11-21T07:57:56.037000 CVE-2023-20980,0,0,ffdbda84d6994d801ac51550ca193beb012a62022016a537ddce15705ed0733f,2024-11-21T07:41:56.480000 CVE-2023-20981,0,0,46aa145ca8e7fee587fc83dad7a832b875d2190db4dd2f8e7dccae7a44456898,2024-11-21T07:41:56.590000 @@ -215881,8 +215881,8 @@ CVE-2023-20984,0,0,af4dc863b3335b2a6d5b133811fc40760f7e1ec1b9f90666788390eac70db CVE-2023-20985,0,0,e03e8a0315c85c933931a0d8629c5873cabfcb3a408af2e24b69d05e3e168bff,2024-11-21T07:41:57.010000 CVE-2023-20986,0,0,a057e656a4eac336703226d1e94ab4c1bd5b0049bcc58faed0f50cc96e693d2c,2024-11-21T07:41:57.120000 CVE-2023-20987,0,0,653d11febd673d036baa47ef2f6ab40495f06f2a971381574b1ebbabbb3e7b87,2024-11-21T07:41:57.227000 -CVE-2023-20988,0,0,9866e164e5dd93bf8d3912a01b46d5a9261249d1786549601eb1c9d5e93e4ff2,2024-11-21T07:41:57.340000 -CVE-2023-20989,0,0,1ac3d7b672e3fd7a727229c350d1acbc35ae097e0989bcbded4240267dbe5737,2024-11-21T07:41:57.443000 +CVE-2023-20988,0,1,83eed6b33f9eccb4fedb754fcfdbe5a8dbf53b9c2ec8e4e69f5907b77e4812b8,2025-02-25T22:15:13.257000 +CVE-2023-20989,0,1,29973e01eafc8a35dd6ae5d6e5d7fedcdc448efd950bc6736d0ba844f1bc501b,2025-02-25T22:15:13.413000 CVE-2023-2099,0,0,4f7a3b2bd4c87f63026ec4d0057185b8bfea14a62680e6daf76fb0f08bba5b87,2024-11-21T07:57:56.173000 CVE-2023-20990,0,0,7dc5f663a8e47d8392b8fabf70760ac47283b9bf87254e73c733cc039198130d,2024-11-21T07:41:57.553000 CVE-2023-20991,0,0,7b399efa0d5baac366511d6b2a9df9db6a5170b61e311b04002474674af0f912,2024-11-21T07:41:57.663000 @@ -215890,10 +215890,10 @@ CVE-2023-20992,0,0,f6334e0723e45ac0382bd828de5feda2554549a49b7295f6005ed167f3df1 CVE-2023-20993,0,0,a98f2a79f28bd236c2bde2a4292a84e5b417581fc30a3739ef7594478b75d827,2025-02-24T15:15:11.343000 CVE-2023-20994,0,0,dfa8aae430a68b8416c6f7b6784c4af02777a783e28811e344f6423db3f72d51,2024-11-21T07:41:58.020000 CVE-2023-20995,0,0,9e7c7c9cc7cf9b9572794bcc40b356cb0dbb9517602d41f102e5d987bdf4fdce,2025-02-25T15:15:12.877000 -CVE-2023-20996,0,0,2282912a58e812d461a844245cf38bc9abf6f733abd9777917f3b4cf0650cd12,2024-11-21T07:41:58.250000 -CVE-2023-20997,0,0,54f03499f28824d33b18fcc38643a75060ec9632bb0fc3560977b15e7a38298c,2024-11-21T07:41:58.353000 -CVE-2023-20998,0,0,a69d16e206ef81c0488f1577c6cea9b6f8111bd9d23fb4378027edd091209649,2024-11-21T07:41:58.457000 -CVE-2023-20999,0,0,98519f03e586e722a6665826dd6feeb3ed1cdbb8f69da513003822b3fdbb1251,2024-11-21T07:41:58.563000 +CVE-2023-20996,0,1,e028e1991f417bf41a04cd366e5ca4e4f8cdd87c20ca67017059dfce3fd88408,2025-02-25T22:15:13.583000 +CVE-2023-20997,0,1,4e84f0e5098c2827232118ee5f3d03024a1db00336375eaee32f1f9e7f4a6770,2025-02-25T22:15:13.753000 +CVE-2023-20998,0,1,9f6383f04ce2dc70c0029b7743e50b46b5149802864f7fd733438f749f823bf6,2025-02-25T22:15:13.913000 +CVE-2023-20999,0,1,ae17aec52b7239760d2ba5921cc34c69314f4ab2dd47fc3b512b155378207e27,2025-02-25T22:15:14.063000 CVE-2023-2100,0,0,f0623346dbcadae9a62a64c71adfbbc96ffe68f71b75fdd9a6e7680933f00e28,2024-11-21T07:57:56.303000 CVE-2023-21000,0,0,0f7b99738923cff2193a8837c1f9e0b56008c263664cfc92fc134b22a651786c,2024-11-21T07:41:58.670000 CVE-2023-21001,0,0,97bcb4439ae44189579e167c116dac9f2675dbb7b851f5ad12d3172bda40bfd6,2024-11-21T07:41:58.780000 @@ -217516,7 +217516,7 @@ CVE-2023-22699,0,0,8d77cf8bdaaceda9949642af3b0c17cac202715660a348b5e3152cf21fe73 CVE-2023-2270,0,0,88f5a20f6513829667681e37dd6b5395d3b65b46760485c6eb300e16ece54cb6,2024-11-21T07:58:16.910000 CVE-2023-22700,0,0,9474604a00014faa28349c1aa47dda741acb79496af0056f37cdca157ab4cb0d,2024-11-21T07:45:14.967000 CVE-2023-22701,0,0,4d5591b4189a34b72f590a18adbc22df2acf28c65fc714c2ad02a47caeea3745,2024-12-09T13:15:20.060000 -CVE-2023-22702,0,1,55ebce017c7eba23c906e8431d01f147e85a16d7e7035c320f6f698af737c1ac,2025-02-25T20:38:29.830000 +CVE-2023-22702,0,0,55ebce017c7eba23c906e8431d01f147e85a16d7e7035c320f6f698af737c1ac,2025-02-25T20:38:29.830000 CVE-2023-22703,0,0,b11cbe66777334b92d49ab1285216c2daf10bc1ade9e60e348ec608d69ec7321,2024-11-21T07:45:15.227000 CVE-2023-22704,0,0,3391b5e9fe8cfdb113a4335180cf222b3480dc9186971ddf99b9d7c23f514db4,2024-11-21T07:45:15.363000 CVE-2023-22705,0,0,af778e225555747df5c233219acb78451206239cdbd1890f1bc52e0b4eff1577,2025-02-20T18:34:50.990000 @@ -218218,7 +218218,7 @@ CVE-2023-23668,0,0,333c8ade9e4d968abbde3320be893a513f356ff05d0c9cd06c0221ec3197c CVE-2023-2367,0,0,d0c29bb2411a7e4608d4cb0f12908d7b281d5ccbedeca83ca18a4f461b0db633,2024-11-21T07:58:28.213000 CVE-2023-23670,0,0,2ad497242a51f6469334b4beaf730d15d85554d8e7994100d35c4e4a34079568,2024-11-21T07:46:37.867000 CVE-2023-23671,0,0,a95b2ffbb5c1444d5cd9a5b4b03cdce857a53dfc40d4945792822ee97d195a99,2024-11-21T07:46:37.980000 -CVE-2023-23672,0,0,a9c6325f28999b39fb1dca8b7734e7f97577d6d5f46e7d8c048092e17ec22420,2025-01-02T16:15:07.110000 +CVE-2023-23672,0,1,9db95b630ccc31d60ed8317fbfdac628cc4e3b8e08cba64a48a5b7c92ae099f5,2025-02-25T22:40:27.577000 CVE-2023-23673,0,0,18121d85f5b6417f88cd448a32bfe0126a3e23d2b7f9f144bfb9a845b7eae3fe,2024-11-21T07:46:38.100000 CVE-2023-23674,0,0,99d76567661eac25f43b58c9a5111e8043e426b7662ad34d541ac79b855d4323,2024-11-21T07:46:38.210000 CVE-2023-23675,0,0,64a378c39da0809c36dc53e5fa3b636141f41c192f32d218fa2d6a400492a7bc,2024-11-21T07:46:38.330000 @@ -220195,7 +220195,7 @@ CVE-2023-2600,0,0,84c160f4e8753f60b46a2ddf820a732144b973f93dc5cd474c235d61736051 CVE-2023-26008,0,0,f198dd6cc4409921397a55a534152252e0445daee527cc4932c9bdf16f00dc4d,2024-11-21T07:50:35.390000 CVE-2023-26009,0,0,eedd4d7d708ea47da3f2275f119a9edf840e11d9a59dfb3c7046708f31f99cde,2024-11-21T07:50:35.507000 CVE-2023-2601,0,0,0da43dfc9dad87e500b2c2abaff9f89ef1faa670f081c8cef39a901c8aa3be38,2024-11-21T07:58:54.603000 -CVE-2023-26010,0,1,f7357f5cc2eebd9382b41565f4e9698a6ab4460b548650c43cd4eb24d5a28592,2025-02-25T20:38:29.830000 +CVE-2023-26010,0,0,f7357f5cc2eebd9382b41565f4e9698a6ab4460b548650c43cd4eb24d5a28592,2025-02-25T20:38:29.830000 CVE-2023-26011,0,0,6abe9ac24f2aa0b4f35b5371b4f3c8f345a7f97c9ecbedff45c0c39bf3271d96,2024-11-21T07:50:35.730000 CVE-2023-26012,0,0,d4f1b9eb0b82539bf8599f73643d2e520a064986ef542506aa25af629c9ec77a,2024-11-21T07:50:35.850000 CVE-2023-26013,0,0,06456dc1fca274c80af380308082145924d47b5ff2efd3db4d4354682b6c8a9f,2024-11-21T07:50:35.967000 @@ -220293,7 +220293,7 @@ CVE-2023-26110,0,0,52cbdd7c87defb2f21d4206b43844829ebddb989d6b77d2cc4a83440fa399 CVE-2023-26111,0,0,181c90b7ba7969dc443ccde547bb4942d1d4abb2232346f393537cf4ee6ddbad,2024-11-21T07:50:47.830000 CVE-2023-26112,0,0,ca3318453a5a7976f1c04dfb59326cfc6cf9d7d5298decf39a9aec06a65b4cad,2025-02-13T17:16:11.327000 CVE-2023-26113,0,0,06877511e2cc6bc44a83f319880c7a1f3a7440c37b239acc930562be29d6672b,2024-11-21T07:50:48.090000 -CVE-2023-26114,0,1,00b77af39a7e708e039ae4adcf8a1ec9cf3a0042ea9106767ebfa8ab25834dd6,2025-02-25T20:15:32.393000 +CVE-2023-26114,0,0,00b77af39a7e708e039ae4adcf8a1ec9cf3a0042ea9106767ebfa8ab25834dd6,2025-02-25T20:15:32.393000 CVE-2023-26115,0,0,60042812025b1ce8df10a7d365a091a770a710575fd61891989787b6346922f7,2025-02-13T17:16:11.457000 CVE-2023-26116,0,0,baf1d1eba377c75745e326a15617113f6f98c216b80f7258418a57d41ee00618,2025-02-14T16:15:33.003000 CVE-2023-26117,0,0,733852817ce430778650b261dbdbe3a7cce4ed2dc5c6b80c08b70a792f909933,2025-02-14T16:15:33.197000 @@ -220962,9 +220962,9 @@ CVE-2023-27073,0,0,5180eabfb6c2f9fb0cf327e08648a6cb810bf0ef5c6fecf67aaf9410b195a CVE-2023-27074,0,0,5080e554afe56803022441296bc3b4afc8d4f8252838f35a6b53ef2afbd6c033,2024-11-21T07:52:16.400000 CVE-2023-27075,0,0,05401ef8dad2a53585eeb54c832eb5c4fccc837d5d2374406a156351e1941c17,2025-01-29T21:15:14.853000 CVE-2023-27076,0,0,f921e69d91d66430166831ec089477ac491137f2974df9d34ffac5349d7ff6e2,2024-11-21T07:52:16.703000 -CVE-2023-27077,0,0,aaf187c2c5f50488f0adbdca35426717508d6356134b2096d37e4a96981ece33,2024-11-21T07:52:16.860000 -CVE-2023-27078,0,0,adfc66fce1dee284a401eb090ea1625cad73884f471f250a42af707e0723550e,2024-11-21T07:52:17.007000 -CVE-2023-27079,0,0,71cae4f108af9386d276f1b56239c18c439a13146ad35d82981c834236074df2,2024-11-21T07:52:17.163000 +CVE-2023-27077,0,1,d856cd325b15368114bf7283395243695fa4ffd3d1e60df74b9b0ff38a44350a,2025-02-25T21:15:11.837000 +CVE-2023-27078,0,1,ee592d8ad4b09a639f6a1a6d1f31a521fb407c7d491d6ff81270e04afd7cb5f3,2025-02-25T21:15:12.050000 +CVE-2023-27079,0,1,3424624d7a95b45838c57eaa50f4fc7e1272960da167aa737942bced0f83e6b4,2025-02-25T21:15:12.250000 CVE-2023-2708,0,0,927cc15b614161ccce8ec471f4cc9f6f96cea08c81294781e5c5e03c9a572be5,2024-11-21T07:59:07.890000 CVE-2023-27082,0,0,2c40f95e8d41178b94dd847ebecb5d6ca70900da105b9be54ff9bd9eda4c6c0e,2024-11-21T07:52:17.313000 CVE-2023-27083,0,0,f52240e94afb722f2a0c557f9dfb89c9e41d5209858d5fe1be554d2aa3a26983,2024-11-21T07:52:17.457000 @@ -220982,7 +220982,7 @@ CVE-2023-27095,0,0,45f61d04f5041ae51c68a2456b891821b07495a6882f83d75c0613cf57e16 CVE-2023-27096,0,0,b5bbde82080cff0831a26e4ba24898522a8993d040a57fc6ab0afa65c353767b,2024-11-21T07:52:19.130000 CVE-2023-27098,0,0,2a981ea0f8af934fad7c86fb42d2de8e39c66c337d08337a72d5c602c4b07a5b,2024-11-21T07:52:19.290000 CVE-2023-2710,0,0,bbd950c47099bc88d64bb058a0226963cf5a7ad679ae4fd83996df9b0ed882a0,2024-11-21T07:59:08.107000 -CVE-2023-27100,0,0,0e61c6dc694544bd522e6f7bc5bf622c868f7c1729822799174f320832889ead,2024-11-21T07:52:19.457000 +CVE-2023-27100,0,1,e6ba79a8492f5fb7b8e053592f9a5c45deffa5b40996f359d18a7f00a29c6376,2025-02-25T22:15:14.217000 CVE-2023-27102,0,0,43206d7feebc53f36322c7bcf41e3384d340eb37765f35c8f8b4230f6a3b3ab7,2024-11-21T07:52:19.630000 CVE-2023-27103,0,0,0c2cc1f5a1a436504209f6afe5057ad57ee9d7902586a1f37acf68eb6e94952e,2024-11-21T07:52:19.800000 CVE-2023-27105,0,0,a2ac853ae8b5a1864d4c8e573d9d32437415e63c2388e884a543809ec8def8dd,2025-02-03T19:15:10.610000 @@ -221004,7 +221004,7 @@ CVE-2023-27130,0,0,06f01336b108dc04849f3b5e9bb0b65956704ace7574b369f36c2736344f7 CVE-2023-27131,0,0,e881c5ced24ba136ac16c86df0eb8291acc060ef6490a70e3b625e6de1cdc682,2024-11-21T07:52:22.527000 CVE-2023-27132,0,0,a48ad484660cd3a7901a525df0df6fd4171dd4cf0b72c9354d0fa61b5da81553,2024-11-21T07:52:22.660000 CVE-2023-27133,0,0,3727da1ddb4b361c88c42efd4b2b2e1f92d7625b5cd4155c85cfb02c50971edd,2024-11-21T07:52:22.807000 -CVE-2023-27135,0,1,b2331f6cd975e72b11e1fcb0b8907a11cd4b75ad94024a26dd916c829603ab9e,2025-02-25T19:15:13.030000 +CVE-2023-27135,0,0,b2331f6cd975e72b11e1fcb0b8907a11cd4b75ad94024a26dd916c829603ab9e,2025-02-25T19:15:13.030000 CVE-2023-2714,0,0,120b3ca96ba7c40d32951aa8f5dc6d879bc53e04643bc3cd2930310d3b745d0d,2024-11-21T07:59:09.210000 CVE-2023-27148,0,0,fd1cb47a36de11226c8f5d46755decf8b72e20c79f37d6c72b73f76eb752f2dd,2024-11-21T07:52:23.113000 CVE-2023-27149,0,0,49d32ecd14c38fcb4f321f12c34ae82e6fd504c0890a260b646a3741267cdcd2,2024-11-21T07:52:23.270000 @@ -221054,7 +221054,7 @@ CVE-2023-27214,0,0,ea769ee688983edb9434a5e4681bcd07c82bdc53396295318c3ec5360f1d1 CVE-2023-27216,0,0,7797af61fabadd1d1ca809294ae9e47923d9fbfe857bcfed77f62920d412800a,2025-02-10T16:15:34.097000 CVE-2023-27217,0,0,319ed6c2134a957f225aa67bc8890c2d84cd1efedafd0d5e4a5356cc3e5403c2,2025-01-22T17:15:10.203000 CVE-2023-2722,0,0,578a1b6a456132fb10eb1f8c0efad32fd83bc4ff202041e0d9bc42f758a68d5d,2024-11-21T07:59:10.037000 -CVE-2023-27224,0,0,b5a3ba24a808fd250dbb119ffe0717a6785837309eb1a8cdb6a59bd7dff5a789,2024-11-21T07:52:29.110000 +CVE-2023-27224,0,1,8d0110d2471ca82460211a2624b374b8c71ebb7cde570247447557b9b16c6971,2025-02-25T21:15:12.467000 CVE-2023-27225,0,0,f02d88e14e051adfde9702aef4c1b81e13bc7ffe0bb996c0ac7e0066ae8e1282,2024-11-21T07:52:29.253000 CVE-2023-27229,0,0,155dc41d259b317caab138da7caf5d0378fb0738c7d53cd51f0ac763a61379ec,2025-02-18T21:15:15.590000 CVE-2023-2723,0,0,ab4dd6713a3655efcde860e3e36522d2a86a43809f95e26614f147dbc2b11b6b,2024-11-21T07:59:10.153000 @@ -221074,7 +221074,7 @@ CVE-2023-27243,0,0,0a5e9fabc8e5c776a407cf76fe96bd3cb6fbfd19bc31b3abd49fc6f540299 CVE-2023-27245,0,0,339364d723fc6852146ba3f4fe7cafa2b7ea889936a40fbe3d14ad5ba79c1450,2024-11-21T07:52:31.243000 CVE-2023-27246,0,0,ca4be8c02ec672921d2ee5f3f74f10dbdad93372d594ca5ce51f55c5a73e0f09,2025-02-18T21:15:16.283000 CVE-2023-27247,0,0,aa993221ac129d8d744db03e0ec4246570c7eb606502daaa7ae9cd0c2b65e077,2025-02-18T21:15:16.513000 -CVE-2023-27249,0,0,670dd810c69e649ea39afee37d89717268e16da6a3421d3df95bbfa101814fdc,2024-11-21T07:52:31.690000 +CVE-2023-27249,0,1,b027751b4f0915afe9c900d24608d68392823e776e25ca384a593f36cbcb1b6e,2025-02-25T21:15:12.663000 CVE-2023-2725,0,0,a33912d10b6f887407b97ab9b20c7953bc328ce646409953ae27e50fd06c0f7f,2024-11-21T07:59:10.403000 CVE-2023-27250,0,0,d1a65855a56fdc72e36173578e2855dd8bdba560c646bcddbb474c059a00ab4c,2024-11-21T07:52:31.857000 CVE-2023-27253,0,0,a256e330175781202adbaae7fa0bd7ae35b9ba5a01098d18cf2cdbbbe17a45a9,2024-11-21T07:52:31.993000 @@ -221600,7 +221600,7 @@ CVE-2023-27868,0,0,cb7a506841b50eb06d257d56dc78fa2c1ab5b1ca3d2e8ff81ab764c29e3e0 CVE-2023-27869,0,0,4f4a00d98ec41c193738491046862ede6064b06bf9027e76d4489b0e99b3d1c9,2024-11-21T07:53:36.557000 CVE-2023-2787,0,0,9fb1047255b25715a91fef59ad5a4da5af4311b790827aec2538c223ce0f6fc2,2024-11-21T07:59:17.380000 CVE-2023-27870,0,0,5a93ef538c76ad72b85487f58b0c0be0eb4b47e5f50c65604bcdbec5a3204470,2025-01-24T17:15:11.300000 -CVE-2023-27871,0,1,fbbfbb56455ea9f12c530d424d42467bff8b11a81c40f902efe3413869d94a8b,2025-02-25T20:15:32.610000 +CVE-2023-27871,0,0,fbbfbb56455ea9f12c530d424d42467bff8b11a81c40f902efe3413869d94a8b,2025-02-25T20:15:32.610000 CVE-2023-27873,0,0,b31b1d8677b8e850135ecaa71dd7d112f59b0e81c5ddcce14b855c8ba08f5f95,2024-11-21T07:53:36.910000 CVE-2023-27874,0,0,0463bc709b1afe4b00211e6eff9a08d11e494f4b25c1a468020d0c4ff2d7a5a8,2024-11-21T07:53:37.033000 CVE-2023-27875,0,0,d836b02936bcf7e7e8900e84a05e64c6d618fdaa90a236459817f16e7f8f5094,2024-11-21T07:53:37.153000 @@ -222053,7 +222053,7 @@ CVE-2023-28328,0,0,dd843376dceb5e9b44575661276782120b04055e1cb6a29a638ab41331d49 CVE-2023-28329,0,0,538b647e4717e35556c01db823778f19d7fd94bfb6b8360eb7fca8ccb4c4797c,2024-11-21T07:54:51.337000 CVE-2023-2833,0,0,d335df6c0aa421a07825dd8b7a1ed0e155163c52586532ad6b94fec3e29d2b40,2024-11-21T07:59:22.777000 CVE-2023-28330,0,0,6bb638261a600b151643d3cb2c386c8cb521a0578bd33942231873242ed58e11,2024-11-21T07:54:51.513000 -CVE-2023-28331,0,0,36c1e128ed94b5625b8f48d355bcc4a89095ae0af55b8225731a168e15533126,2024-11-21T07:54:51.680000 +CVE-2023-28331,0,1,07b97912d22d71909a62c4fcec69f9273d211ff0cfe8a24ef55352727f09605f,2025-02-25T21:15:12.957000 CVE-2023-28332,0,0,3394b1b22af8e3593d91cafbd9248463e1dd560c986407082e542100bafd9ad6,2024-11-21T07:54:51.787000 CVE-2023-28333,0,0,df5f03459a2d39368846fe1222bbca6bf61133cf963d0df52b03e87151fbdc85,2024-11-21T07:54:51.917000 CVE-2023-28334,0,0,bf3a00221ae0e3f2d799ec85bf7a4899c34077f3a8d1fd3a297962047eff724a,2024-11-21T07:54:52.083000 @@ -222335,7 +222335,7 @@ CVE-2023-28607,0,0,ad086174c50fc01b81fbfca7790e1206177a95de58d3382b1eadc186e40cd CVE-2023-28609,0,0,6068ffa294f0e6988b397514c8fd2573e93b3c10500455957d1cc6e1bf0d993d,2024-11-21T07:55:39.767000 CVE-2023-2861,0,0,5885773add24eeeeb895e4720bb2c617dd810e24ef56cf1984238fc1f67f8232,2024-11-21T07:59:26.520000 CVE-2023-28610,0,0,c2832eb1faa4149d061e300eb0948f619f22b052134b20690add0fdfadafb610,2024-11-21T07:55:39.907000 -CVE-2023-28611,0,1,9825574aa74254e5205640cc1b664d840b00e699dd5036ed070afc0d272755c9,2025-02-25T20:15:32.780000 +CVE-2023-28611,0,0,9825574aa74254e5205640cc1b664d840b00e699dd5036ed070afc0d272755c9,2025-02-25T20:15:32.780000 CVE-2023-28613,0,0,fb1c18281369a97704e4af5d25363e5fd4eb5679b03d28d04efe72a8e355aa0b,2025-02-13T17:16:15.820000 CVE-2023-28614,0,0,a79c9160086d25f6f418422eb38f200c673459ec375f8064cd814162a1ca0b52,2024-11-21T07:55:40.330000 CVE-2023-28616,0,0,d72bb20294e38452f3afb1832fac2c378231e1f49bfa9c7a22dd2c2a5ba89eab,2024-11-21T07:55:40.477000 @@ -222382,32 +222382,32 @@ CVE-2023-28655,0,0,6686d9a13539db5cf9c93492ef593c530700e40eb842775590ba3529e11a8 CVE-2023-28656,0,0,b0c726c71fe4956ca054f12b7053c690bc096002d5aa31071abe262f4e7f8056,2025-02-13T17:16:16.260000 CVE-2023-28657,0,0,b598ea5dd934ee0fcc5ee876e12d99ee8cec046c6f6f43a4f6bea3784038d2c5,2025-01-09T20:15:32.300000 CVE-2023-28658,0,0,4721cc7813fa8c14291ea10a6bd934084fd896731e35e1047a44b653e020baa0,2024-11-21T07:55:45.320000 -CVE-2023-28659,0,0,07f1923c82aad36bebb9713a7dba82b9827617104dbe4541cf3b9670be8529ad,2024-11-21T07:55:45.437000 +CVE-2023-28659,0,1,cbc741096a53ccb6cd5a2730ec48b97887b59c7c88f3317f88406de5687b2a19,2025-02-25T21:15:13.160000 CVE-2023-2866,0,0,1e173d2f053a92baca91f715b026bc759001206f14560c65e03dce236744b29d,2024-11-21T07:59:27.240000 CVE-2023-28660,0,0,317d0a3f5bce077a2df6286f3dd0ffc1cf911c908d7f3c9763da7372a8825410,2024-11-21T07:55:45.550000 CVE-2023-28661,0,0,b90a0a7d3abe313710b85045e4cd47624a1c85a84da181674faf47d185654782,2024-11-21T07:55:45.650000 -CVE-2023-28662,0,0,f8be11789b3f9b0f1fa7409b1787fc54934c107f0356c2cd4b77b5fc6e57b0aa,2024-11-21T07:55:45.763000 -CVE-2023-28663,0,0,44ce1420b7589d3f0e2b1ca9eb9ccf4673b6073b396cd044ce2de3a53b873590,2024-11-21T07:55:45.867000 -CVE-2023-28664,0,0,e9a40d5e7b743b2d59761d579305cae56b08c6a29d03482effc6d706ec63cd5b,2024-11-21T07:55:45.963000 -CVE-2023-28665,0,1,e582b7802a75f9e4942d5353ab7157e2c6d59de82b5b26673a7a9f3bb70d5670,2025-02-25T19:15:13.230000 -CVE-2023-28666,0,0,364a40efdc79ec5fce6a273e244ab77fbf06c0e8c682ff23843d5a593460fcf5,2024-11-21T07:55:46.167000 -CVE-2023-28667,0,1,ee3bf44a2d3491942efcf295d3bbb623458695ec2bb2600f265e1d66f435ac19,2025-02-25T19:15:13.417000 -CVE-2023-28668,0,1,fb54c7d7d1aff4ed9289f10c77e5368f129e90ecf0ca6b5735993869b3fc1ee0,2025-02-25T20:15:32.963000 -CVE-2023-28669,0,1,f7c476a548fb2fdf73ef4e3a0b82adc5963cae3d338d191213e5f96138ccc3a8,2025-02-25T20:15:33.130000 -CVE-2023-28670,0,0,97aa6f16827b73c0614bd9dc97e79bf0a3c9257bf44650001674ac7c9e9ff1b9,2024-11-21T07:55:46.570000 -CVE-2023-28671,0,0,1b44a480f76eaa892e81ab7c92e047ab37875ac15c42f7b8ce6469ce97ed5eb4,2024-11-21T07:55:46.670000 -CVE-2023-28672,0,0,f9be6be7c0b27d242b6dff72c6a5926f7422085761b4cfff0eee0eb8ccbd606c,2024-11-21T07:55:46.797000 +CVE-2023-28662,0,1,0505027efa070516d4e03feffe964603a597b2f05cb0d9eba605a89e6f4c7287,2025-02-25T21:15:13.347000 +CVE-2023-28663,0,1,0620b390af1413fc9f93533cdee6f37631dc6441182d6ded18d491aaed287b98,2025-02-25T21:15:13.517000 +CVE-2023-28664,0,1,4c4fe3213bfd2f41f97844b7543040536f21a55506ba89596962026ad21fe387,2025-02-25T21:15:13.687000 +CVE-2023-28665,0,0,e582b7802a75f9e4942d5353ab7157e2c6d59de82b5b26673a7a9f3bb70d5670,2025-02-25T19:15:13.230000 +CVE-2023-28666,0,1,b52dcd8a67e3c7d90cec9334142f6d391ae6cc779d74bc80c1e6c8faeb8405c4,2025-02-25T21:15:13.867000 +CVE-2023-28667,0,0,ee3bf44a2d3491942efcf295d3bbb623458695ec2bb2600f265e1d66f435ac19,2025-02-25T19:15:13.417000 +CVE-2023-28668,0,0,fb54c7d7d1aff4ed9289f10c77e5368f129e90ecf0ca6b5735993869b3fc1ee0,2025-02-25T20:15:32.963000 +CVE-2023-28669,0,0,f7c476a548fb2fdf73ef4e3a0b82adc5963cae3d338d191213e5f96138ccc3a8,2025-02-25T20:15:33.130000 +CVE-2023-28670,0,1,6dda9d861fd04cc6d935e7786480e0cef117d7ae05186aa7380abc18c531dc3a,2025-02-25T21:15:14.027000 +CVE-2023-28671,0,1,5817bb07317ce5594b3f0094ee92b19e0096f664402302729c9c70d950649c1c,2025-02-25T21:15:14.190000 +CVE-2023-28672,0,1,5e6845ddb32122d03cd5f22fb1e8a1283266d281277c104d4aab92d66b48a317,2025-02-25T21:15:14.360000 CVE-2023-28673,0,0,83622bfbba193ba0578857bcea3579f1fdcb66caae549111e2ede7df786b276e,2024-11-21T07:55:46.923000 -CVE-2023-28674,0,0,244b53b5af99c0bb1233b7edaee960ca0e4c84b67b338ec89ad3e3f44fe31a7e,2024-11-21T07:55:47.027000 -CVE-2023-28675,0,1,65fea0ff610672548da2536ea593b3015fa518024a734e23e57a6788c3e1b04a,2025-02-25T19:15:13.573000 -CVE-2023-28676,0,1,0b010762919f0c7ab9c5e99ac8e5eda5a56cbabc96953860b1752de7850d1d24,2025-02-25T20:15:33.287000 -CVE-2023-28677,0,1,35eea06badf5301dc67ea474090e49ee23c3b72c8b20afc54f76686bbe7114a2,2025-02-25T20:15:33.537000 -CVE-2023-28678,0,1,cacb46c8affcb40e929e3b4040420119d3b20c4ee2269475ca1cf126caeaaaaa,2025-02-25T20:15:33.717000 +CVE-2023-28674,0,1,2dd9e9fd5590b9fdb1e191ecf904be2cf4010ba80fe5d6f608ddadae8ad0f6b6,2025-02-25T21:15:14.530000 +CVE-2023-28675,0,0,65fea0ff610672548da2536ea593b3015fa518024a734e23e57a6788c3e1b04a,2025-02-25T19:15:13.573000 +CVE-2023-28676,0,0,0b010762919f0c7ab9c5e99ac8e5eda5a56cbabc96953860b1752de7850d1d24,2025-02-25T20:15:33.287000 +CVE-2023-28677,0,0,35eea06badf5301dc67ea474090e49ee23c3b72c8b20afc54f76686bbe7114a2,2025-02-25T20:15:33.537000 +CVE-2023-28678,0,0,cacb46c8affcb40e929e3b4040420119d3b20c4ee2269475ca1cf126caeaaaaa,2025-02-25T20:15:33.717000 CVE-2023-28679,0,0,1e990ed799e0012dc93f756b61af8fb84fe2b1d7fc1843a587db8afae3d06a4b,2025-02-24T15:15:12.050000 CVE-2023-2868,0,0,c98319dc1a3c4180016074dbca3a3d8b7219c5bd111d86a85ef5cf32a083ee87,2024-11-21T07:59:27.373000 -CVE-2023-28680,0,1,8258a0a25fa7cae5c8133ecd69086fd5b940f34420d16aa32f6cd5db90dee955,2025-02-25T19:15:13.740000 -CVE-2023-28681,0,1,1be2dbc07b1f323ac85fc4fa5c211b386ea8b128ac137817a75d4214f8d92c88,2025-02-25T19:15:13.900000 -CVE-2023-28682,0,1,d65b34103244697b854c6a160d132adc49424b50648a31ef362edf1f30db2520,2025-02-25T19:15:14.060000 +CVE-2023-28680,0,0,8258a0a25fa7cae5c8133ecd69086fd5b940f34420d16aa32f6cd5db90dee955,2025-02-25T19:15:13.740000 +CVE-2023-28681,0,0,1be2dbc07b1f323ac85fc4fa5c211b386ea8b128ac137817a75d4214f8d92c88,2025-02-25T19:15:13.900000 +CVE-2023-28682,0,0,d65b34103244697b854c6a160d132adc49424b50648a31ef362edf1f30db2520,2025-02-25T19:15:14.060000 CVE-2023-28683,0,0,bf56f73ac3376691a41c3ba0b05d8d66ab0e836e852cd7d6e07e04bae6e9a810,2025-02-21T16:15:31.807000 CVE-2023-28684,0,0,3d5ef9444463524f57fde213fef9f58c5bf57ade30cb16ffb0ec868310dbee5b,2025-02-20T22:15:30.487000 CVE-2023-28685,0,0,658083785298e53ddf6aa90648b9d44e88c968a84e6bb685839c5265a01391fd,2024-11-21T07:55:48.230000 @@ -222482,8 +222482,8 @@ CVE-2023-28753,0,0,c1949ec9ca6b9bca2977ac7ad4c12c8b32666103fd8b7c90458dc906d8c68 CVE-2023-28754,0,0,80b4708ba5f107a41f3b6b7ae9692911b6ef13c2f7d971ec81121d99f71b5e48,2024-11-21T07:55:56.293000 CVE-2023-28755,0,0,bbdaa38ef83376438c4522eb42f98d7cc8788f3691fd90745ebecf323a42188a,2025-02-14T20:15:32.817000 CVE-2023-28756,0,0,88aa9dc12e2b8ae6b6595ffb134fa56b12caf3a3fc850045630cd369b54d0aa8,2024-11-21T07:55:56.653000 -CVE-2023-28758,0,1,787787b66cb927a46724ad55db605cac9ab399b0672f7140b0fdb9717099a31f,2025-02-25T20:15:33.880000 -CVE-2023-28759,0,1,c98d0156e8139f667e14041a4133aef869dd199576f0ad8893ff66d963924a6a,2025-02-25T20:15:34.047000 +CVE-2023-28758,0,0,787787b66cb927a46724ad55db605cac9ab399b0672f7140b0fdb9717099a31f,2025-02-25T20:15:33.880000 +CVE-2023-28759,0,0,c98d0156e8139f667e14041a4133aef869dd199576f0ad8893ff66d963924a6a,2025-02-25T20:15:34.047000 CVE-2023-2876,0,0,7152431999aed8fe5b3e1e380f1c55a8265dd115bf7786e198066c7a889177a1,2024-11-21T07:59:28.573000 CVE-2023-28761,0,0,c2b0597a791a17c176292f28f1590d9a36420a298072c6048ef212c8f9d84bf2,2024-11-21T07:55:57.137000 CVE-2023-28762,0,0,ace81d8f6579fbda387c2c1571b1c7abfb932918a0f788eda35c1a4e6fb2acdc,2024-11-21T07:55:57.293000 @@ -222626,7 +222626,7 @@ CVE-2023-28929,0,0,f2202b0d7ac3774e31e59c8cfe6f316f42a94222d911e013a7381c7cc18e6 CVE-2023-2893,0,0,f7f1043d3f9afc414fb1263da69b8318d663c2e8f60276fcd882e47f24d1e6c4,2024-11-21T07:59:30.683000 CVE-2023-28930,0,0,234c61317ce6ce5078b02a4dee77adba50c706529cff9f24cc19b88a7824b0bb,2024-11-21T07:56:15.003000 CVE-2023-28931,0,0,1cd5871211a08775bb560c89b62bfa78ced7997d858fdeb17d96216f3420c890,2024-11-21T07:56:15.133000 -CVE-2023-28932,0,1,c53e4d8a049babb91f93dd65d279ecbefb0e793209800126f832655f0a4729c9,2025-02-25T20:38:29.830000 +CVE-2023-28932,0,0,c53e4d8a049babb91f93dd65d279ecbefb0e793209800126f832655f0a4729c9,2025-02-25T20:38:29.830000 CVE-2023-28933,0,0,519c3190f7a4e37ab2d476d1249fa5078d98a47a265b3b34c7fdb7ed39bccbb4,2024-11-21T07:56:15.387000 CVE-2023-28934,0,0,87d1e424c99c01184e00136c35b0766f1f27a6dcae300350fa52e1ab883446aa,2024-11-21T07:56:15.517000 CVE-2023-28935,0,0,f312ed60f7122bfa5577f374d1be8adba097fbdaf7a0ecdba666414ab2493421,2024-11-21T07:56:15.640000 @@ -236447,7 +236447,7 @@ CVE-2023-4718,0,0,06a5b75b66fc698c34861c2a65bd83baf4703a617480c21068c1a488ea0f84 CVE-2023-47180,0,0,39fbff9596598457c2b099251bcde8e3d5ce2f9aedb60fbb8fc79680ed7fe752,2025-01-02T12:15:14.713000 CVE-2023-47181,0,0,7bf51233c46c33baf95b99b1f1bdcff1fd2d6944a184a6e7084a284f7c8d255f,2024-11-21T08:29:54.730000 CVE-2023-47182,0,0,a2fbe35fcb6ebbb2781e7732fefe75002a709c3a5f53c182b17454e5a7aa0586,2024-11-21T08:29:54.870000 -CVE-2023-47183,0,0,17ea616488b100566e30007079d1b0daf8f1862e69c7e4ad7802009c85bf74cd,2025-01-02T12:15:14.873000 +CVE-2023-47183,0,1,1f7d62fd0bd22b8fff9946cafeb102c86224e186b78bc8fa277f5cfbbc42f573,2025-02-25T22:39:45.603000 CVE-2023-47184,0,0,c6e6aa826a6adb67677bec57a0a468566389c054c9e67de12418dd387cbb5bf6,2024-11-21T08:29:55.060000 CVE-2023-47185,0,0,0e2bc566c1bb83239599c48504b422761380119ea10ea7efc033fa74df1fced4,2024-11-21T08:29:55.177000 CVE-2023-47186,0,0,19ec53b7397547d682113797320740ce15fa183689e588929017f145ab406c5b,2024-11-21T08:29:55.293000 @@ -241950,7 +241950,7 @@ CVE-2023-6561,0,0,1be0360627d55bb08a8e0cdf24f754177a21066cc59c1c91f4d148b22e0de6 CVE-2023-6562,0,0,8141ea0527c14635008848acc57a06e0f509b1df7905aa60f012831438856c25,2024-11-21T08:44:06.340000 CVE-2023-6563,0,0,89ec464c4081aa03f870c9907ccfa6038753aed92b2c0d289ef13427b9eac40d,2024-11-21T08:44:06.483000 CVE-2023-6564,0,0,214172726a6cece16c2282a448841b86253ff9d924f7506707b9f3811488473a,2024-11-21T08:44:06.647000 -CVE-2023-6565,0,0,cb940eff0a662f423a119c4328e2241b4d0ce8d83057e347e451fe2d0c394e7a,2024-11-21T08:44:06.790000 +CVE-2023-6565,0,1,4f62e604e749688756c48d887bad4b13c78a0f15b495bacb1879186e57b0174d,2025-02-25T22:54:36.040000 CVE-2023-6566,0,0,7b0a9187e14ffceeea8acf7296cedd5a20e27a43cb54f5ae39cabae76463cd1f,2024-11-21T08:44:06.907000 CVE-2023-6567,0,0,31e2787fbb39a1d10343dfc387bdc38b8efdde38e0c998ecbef0d05bb9f90b39,2024-11-21T08:44:07.040000 CVE-2023-6568,0,0,b7bf68178b4bb7abd219eaf1b48c6467f0bc6bbbe0e6b082b779bab1d11d6b28,2024-11-21T08:44:07.173000 @@ -242733,6 +242733,7 @@ CVE-2024-0144,0,0,62b9924272d497b69906b0eab483f0a669dd3b052ae52931761b3c04972ef9 CVE-2024-0145,0,0,7d01cb77c5d157bd7abc17279e81a20c5c2c78a8e9874d3f3a50cad415c9ffbe,2025-02-12T18:15:20.700000 CVE-2024-0146,0,0,91247f908f4680f036c365cc7286ed9057cd8a10421a385a7ebe691b4e035d85,2025-01-28T04:15:09.447000 CVE-2024-0147,0,0,d266f38b1ebfcf418fb12ec7ba0c16644759f3d46ae142b8376ac2cc8dbc66b0,2025-01-28T04:15:09.590000 +CVE-2024-0148,1,1,8292eb3db6897285504180703dddc2f45ecee420af18dfc038669e3f3ffd9e80,2025-02-25T21:15:14.700000 CVE-2024-0149,0,0,57c8b5d113e1d5b272dcbe1421dbea4404017873433aea02126d802ef03cb727,2025-01-28T04:15:09.733000 CVE-2024-0150,0,0,a0819331f8fcd2317c8b0a40ccdebab71000a4816dfe15eb899f5f94179926a1,2025-01-28T04:15:09.877000 CVE-2024-0151,0,0,47427b70774487ec12e517511137a7ffbbb3bc25062c399b4c4cdc16ab998934,2024-11-21T08:45:56.783000 @@ -242816,7 +242817,7 @@ CVE-2024-0239,0,0,06d38b01517226885724015d607607cc89eb5b5b7db6f8d35f7e4783ae580a CVE-2024-0240,0,0,7d6b3f14a6dd022bd35161532302d70a9578d8886110d55cfc841241eb474bf7,2025-02-05T22:37:50.810000 CVE-2024-0241,0,0,4ebb855c40a85c7c841fbab6073d0853cfd68536ca74ef250d3c9e3d71f58549,2024-11-21T08:46:07.923000 CVE-2024-0242,0,0,6cd0c16c847b08e70665af62f2d4d6219186ab23c525ee19d1f02867988e08ab,2024-11-21T08:46:08.057000 -CVE-2024-0243,0,0,335a021ad80b407c52cf4afa0f25840672978bb22ec2f2dce2d37cf068c71a4b,2024-11-21T08:46:08.203000 +CVE-2024-0243,0,1,5f60d6d04b583701173243940e52b0abb87fd8555fdeff64dd7244e0472f86b6,2025-02-25T22:56:19.323000 CVE-2024-0244,0,0,62c06e38e948b321cda55b014f0a08c23fb79742a66c7c1a308e33d54fd14282,2024-11-21T08:46:08.340000 CVE-2024-0246,0,0,9e6a618deb2dd1e0a207aae6df232803b609e8f9b0db209f3d32cd99fdb578ec,2024-11-21T08:46:08.490000 CVE-2024-0247,0,0,88f599881e2c9ff049c1845bc3d9ecf7be8ad61db98404c94b1a4bb744b6edbc,2024-11-21T08:46:08.640000 @@ -242950,7 +242951,7 @@ CVE-2024-0383,0,0,4d3cd2e06d2ed6f81a82e8f563bb40368dcf1fc236d6447217886f1134d36e CVE-2024-0384,0,0,7a94f21befb3cd3a1407d20d2b315c6141a3e3c615a2b4fd46013577fd76d174,2024-11-21T08:46:28.113000 CVE-2024-0385,0,0,47bbad66c4ff4a041a286ba0b4b00ec5b402f0ff40bd1c75d9eec3a0b77bafc1,2025-01-08T18:32:52.073000 CVE-2024-0386,0,0,9a86b84ea8daa10a5ecec2032f545acedf93668b25f5a695f09f1a66ecd589e4,2025-01-15T16:38:37.440000 -CVE-2024-0387,0,0,075384114ab3467c93b81ec0448108e969020fba39c938ff4a202d413ad38539,2024-11-21T08:46:28.533000 +CVE-2024-0387,0,1,ff60b9ba2b1b10c6d0b324145a99cc181884bd35b90baf10effe2a023c81187e,2025-02-25T22:56:10.743000 CVE-2024-0389,0,0,c19c30c9c655e264df646c294b1eceee85d06503afb553e693b54f02f8287a16,2024-11-21T08:46:29.147000 CVE-2024-0390,0,0,ed1db3b028f3402293d95196ae4537b38c8c3195c736ab5fe113280f0fa8d20a,2025-01-23T17:16:26.520000 CVE-2024-0393,0,0,12dd170d2fc156ebb8fbf17ffdb29e3ee860d25577cf7ee28b77ed0f15e7a39f,2024-01-12T06:15:47.157000 @@ -242990,11 +242991,11 @@ CVE-2024-0427,0,0,ce995e9491e782dd37f197b3abb9d7a155a6e76bb18becec57704e55ef4e19 CVE-2024-0428,0,0,427f1240f9ddfad231a154e2838521618eecced6e786949057b03881ae9e8211,2024-11-21T08:46:34.243000 CVE-2024-0429,0,0,70d861a0ac1f7faaf26cc0b30bab1635838d597ed4814ea03231321e11985124,2024-11-21T08:46:34.397000 CVE-2024-0430,0,0,166a74d9a2e525e4990db7d426e105ce4e6cd82073dee1699da0d82daf0c310a,2024-11-21T08:46:34.540000 -CVE-2024-0431,0,0,ad546a1041e2ac9cac0e3ac3bcb24b7a5fb2635d86fd1b02ec77b79b882c2f87,2024-11-21T08:46:34.670000 +CVE-2024-0431,0,1,d097b4360f9afc9c854c728ef8117223218a6e8fe45e54c7f4a4e60938a443f8,2025-02-25T22:55:39.437000 CVE-2024-0432,0,0,40ddea47985bed893fbf8b1d050475ad40fc2113798b9e214041e86fab77a672,2025-02-10T14:47:17.327000 CVE-2024-0433,0,0,d680bd226b9288db7a430af873eb53cdea48bf8d7416e904156b1818458082cd,2025-02-10T14:43:32.977000 CVE-2024-0434,0,0,0c57c5e159e3e6c393bce0fbeb391a87baccb445e5bdfb638a63d25f31352e44,2024-11-21T08:46:35.013000 -CVE-2024-0435,0,0,2695ddf1b97c59d19a0b2f2fd225ce7c66470a1925aae18fba3c028e4dbb9310,2024-11-21T08:46:35.133000 +CVE-2024-0435,0,1,005bf05e615a1cd86064597e16acb018e8fa825b84d01f5e447eb36b89399d57,2025-02-25T22:55:58.797000 CVE-2024-0436,0,0,93179bf49191fe2e74fd10468594231656b25598868faf48ef1f2db03d99b0c6,2024-11-21T08:46:35.243000 CVE-2024-0437,0,0,b3dbadc4bf51769a17424af985e0a0105b8dbb7d07004337c8d5eaa5c305f6a5,2024-11-21T08:46:35.363000 CVE-2024-0438,0,0,d8d9eff4f5112adcfa9d0d912a225f89819e081a28cbd99d4ee09d61949b8798,2024-12-27T15:51:18.320000 @@ -244840,7 +244841,7 @@ CVE-2024-11461,0,0,e598452d44c671acacd0d9bb3b2f7ceb59d795e3e0bc7e2684d3f27a73f6a CVE-2024-11462,0,0,aafe3276077f02d24fea97371a1b232043adea60a1125c651c2eb01e801d85ea,2024-12-14T05:15:06.560000 CVE-2024-11463,0,0,ad17f3fab6bfb40a789d68c4383c6c0e1f14efa77f86cc521d310c195559f395,2024-11-23T04:15:08.893000 CVE-2024-11464,0,0,5828db9c008addcaa10da0b57e51f0230f10838dab3e51e60f8d2fcb9d133719,2024-12-07T12:15:19.567000 -CVE-2024-11465,0,0,0028662c24c58537e31fc6c5ac2f25bde09edc01df058369957c93345fce2c39,2025-01-07T05:15:13.287000 +CVE-2024-11465,0,1,0f9e8b143527a988245c1bd076c96537f28f7e919e8fe7032944c8a748cfdb12,2025-02-25T22:53:14.263000 CVE-2024-11466,0,0,36ba29a0e83960f183cdc1bb8910604befb538a9ed8bdd074a88ef8b7f706e46,2024-12-04T08:15:06.523000 CVE-2024-11467,0,0,e8d3552b8d6629152b6fbf5ef36a135ad1702840fb4b58ca1e2e5cdad2fc0577,2025-02-05T15:15:20.253000 CVE-2024-11468,0,0,697dce48fdb8aa9d6f93b3632b2f39188405d4ef43cfe18ea18c8d4283667ae6,2025-02-05T16:15:40.103000 @@ -245299,7 +245300,7 @@ CVE-2024-11926,0,0,12ad1d9fc49995c8eb92feee3b52ec9fafd14557b209a764d700401682560 CVE-2024-11928,0,0,4eb81c3b991253e17b093831750d2f60d8030675796e16e7e29cc29429037a0b,2024-12-10T11:15:07.220000 CVE-2024-11929,0,0,66064f3187dd0089c2014740486de1ebf4355d01734d9e211585842b939a7710,2025-01-09T11:15:11.447000 CVE-2024-1193,0,0,dfff57fc9ce7a1dbebe4335de503e2f3e62619c8f53eebdea960e5ff40a71456,2024-11-21T08:50:00.427000 -CVE-2024-11930,0,0,b88c23e4935b7f2e83397c155514381d560f1027e29cea30bba30e9bb3837da0,2025-01-04T09:15:05.880000 +CVE-2024-11930,0,1,e5a82d6ed6225f748ac4d1cb753f982dd121c11ad8da0c5a8057455d888b3c16,2025-02-25T22:45:14.530000 CVE-2024-11931,0,0,6bb36670b974efd6c9b0ffb7b53939ad0577f272f410f465f288a57d3955493d,2025-02-05T21:15:22.473000 CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000 CVE-2024-11934,0,0,744a72b875229eda9af00bf8cde59d77110b18803c7442665bf58299c9e4d643,2025-01-07T04:15:07.520000 @@ -245421,7 +245422,7 @@ CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e8296 CVE-2024-12067,0,0,1e92db34fdb6070fa741c6f0fc31b2e9eacb1c54540470e816605dc679b61bb9,2025-01-09T11:15:11.647000 CVE-2024-12069,0,0,2738a007f16514b5981f5eebe6af643e972661f34796d764447def8483e599a1,2025-02-19T08:15:13.470000 CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000 -CVE-2024-12071,0,0,7773df08bf117af1ddaaee700084b2910f6a68d7f25642ff336de1e992525428,2025-01-18T04:15:06.690000 +CVE-2024-12071,0,1,6dff9450f26991acd5af96541be6b0bb32cb8aef7b4a9e76db555589dde6ae01,2025-02-25T22:17:41.733000 CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000 CVE-2024-12073,0,0,d6db2f0c4889187ac33654deef83fc5d0350b2e32b900f5fdab17885bff03ab5,2025-01-07T06:15:15.367000 CVE-2024-12076,0,0,73cb51037b51dec6f783f0ec59aa6b5b172e7c3c3e279099d84867979b8f84fc,2025-01-25T08:15:07.470000 @@ -245645,7 +245646,7 @@ CVE-2024-12311,0,0,3af6eab31cd30d4c0065a32bdb34b2964678187eb437151de7a1f6c0c5de0 CVE-2024-12312,0,0,81d22bd123230bacbdc2896ec02614f9266db15df91f1b6305d0718b6052467b,2024-12-12T07:15:10.090000 CVE-2024-12313,0,0,f89dcbc889465a7c3dbcd85f625c342b4a0907147c3b92e03163b2cc2948077f,2025-01-07T05:15:17.853000 CVE-2024-12314,0,0,f5b2e81c5ac59534c8eb1678a7baa18417da80eb088e32734ae876d30b905223,2025-02-24T12:40:54.730000 -CVE-2024-12315,0,1,a97a535c03f5448561beefff84b08b5f4b4d8493e30a3126dc94314d3ca5db05,2025-02-25T19:37:04.210000 +CVE-2024-12315,0,0,a97a535c03f5448561beefff84b08b5f4b4d8493e30a3126dc94314d3ca5db05,2025-02-25T19:37:04.210000 CVE-2024-12316,0,0,eca8691c5b3893d514ca6edc1aa6f96dd65d6266b3ab54367da0968d84fc6712,2025-01-22T17:16:27.977000 CVE-2024-1232,0,0,0724dcbb02c95ade7614aaa3e49113b53bf4da94f0e9ec3c91efd2f39f26e0e2,2024-11-21T08:50:07.030000 CVE-2024-12320,0,0,4634e0ec62d582413588701c85691767f88539a726ad91381c2adf94162c1cd5,2025-01-31T18:25:31.050000 @@ -245696,7 +245697,7 @@ CVE-2024-12362,0,0,3d126c7d5b2c7c892f0afca83b7e5d0a3fdd9f8568569cdb62c20aebeb726 CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a356,2024-12-11T10:15:07.260000 CVE-2024-12365,0,0,e44342e05a0b6e2262a493fac9edc68519495d51c0acf8bc24f40ad738356cb8,2025-01-16T21:31:22.633000 CVE-2024-12366,0,0,bf8b8c2c212f453e6f6d5dc642f1270129eabc7111c7a613295f8bc64058885c,2025-02-11T20:15:33.247000 -CVE-2024-12368,0,1,0747d2abd509d236a544dc9987590d055ba9009c8b73a24fce94d599945c5994,2025-02-25T19:15:14.227000 +CVE-2024-12368,0,0,0747d2abd509d236a544dc9987590d055ba9009c8b73a24fce94d599945c5994,2025-02-25T19:15:14.227000 CVE-2024-12369,0,0,fcd74b43ea72489fd8099497c673c3afa2054b03bb7ec4819b8a995ebe30e685,2024-12-09T21:15:08.203000 CVE-2024-1237,0,0,73d890f90445a3f466d07e44bf460923510366d9a99dc79ba53fedc006c8a010,2025-02-05T18:13:17.037000 CVE-2024-12370,0,0,d98e18bb49c3fbc75f1f7f6601e58a6353c9748a641846c6cbd7e3ecbf6b2cbb,2025-02-11T21:42:23.220000 @@ -245709,7 +245710,7 @@ CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3 CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000 CVE-2024-12383,0,0,19d74999b8b2bcff68543eb20d97d9dc601a395c1ae1c74bde3b1e01160ff201,2025-01-07T06:15:15.790000 CVE-2024-12384,0,0,f1312e19de6c9643af9162852b5499e7f57a4620a6ff1aef3fac1b374cc11e84,2025-01-07T06:15:15.983000 -CVE-2024-12385,0,0,9021d1d140cebb7e5a9313d82a4b746bc2441f3dad59f522fa0786a000238683,2025-01-18T07:15:06.667000 +CVE-2024-12385,0,1,342a63349668411d87230687329448ecea14fcfd2e7b116a488b8380d0becc08,2025-02-25T22:01:07.893000 CVE-2024-12386,0,0,5fc1e01f5e9fd108b16f7e2ffa29cb9e004d42ac5dc30102bf32ad04864ac122,2025-02-20T16:29:39.023000 CVE-2024-1239,0,0,e372911200db947b5d23f4c5c4ab976b80519731ada570ba51a10f8cbec0919a,2025-01-17T18:34:30.327000 CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000 @@ -245790,7 +245791,7 @@ CVE-2024-12471,0,0,a7a928bed88b4ba06c2a65b15490a326ae6a9c787dc31c2c179fc029202d5 CVE-2024-12472,0,0,b008dc18cc89ab59c08b228d95d498327ab3c0a28ad0a6745a0bf880c9c08657,2025-01-11T03:15:21.283000 CVE-2024-12473,0,0,206297f672a09c7681b3d1cbb4c368e1c0a3b16d868ed8e1c0293957039b0a95,2025-01-10T04:15:18.623000 CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000 -CVE-2024-12475,0,0,ef161022c17bfffe57f2c972fe120be00d3d8c013647d5e0ab15260b6747ad0b,2025-01-04T12:15:24.650000 +CVE-2024-12475,0,1,2f8326227abf89a4a2831662ce583580a9308faf5c2c5bd3ecb436043a083ae0,2025-02-25T22:46:02.480000 CVE-2024-12476,0,0,d1e3238933bb4ea639cee19cbb8d3bd8d52c9f543c18540cf4efbe3a21fc7ede,2025-01-17T10:15:07.013000 CVE-2024-12477,0,0,bbace8208053823277c892b6d1ba4d60f4008332a6fe6f49d3ecd1f53ca5a943,2025-01-22T22:15:08.683000 CVE-2024-12478,0,0,9740cd4243776bc4b985718131b1bfcc5e0a94370bd612144af92e9b380848b7,2024-12-16T11:15:04.890000 @@ -246231,8 +246232,8 @@ CVE-2024-13003,0,0,2c76a33c95473721d8e709a3989f2ebda2c4a9fd2631704498642d556c29d CVE-2024-13004,0,0,adff65e47add498eeeb2ef07c3246fd9f02ad502db1d14393c17ce18bdb3e970,2024-12-29T07:15:05.643000 CVE-2024-13005,0,0,a93d14725b8733b023cc4f0054d69d9c26a873568dd24f4d8b584a7e84f36520,2024-12-29T08:15:05.143000 CVE-2024-13006,0,0,1356bf5bce7e08688b7d6d404600118125022b23b3dce04193c782d0f5e448c2,2024-12-29T08:15:06.840000 -CVE-2024-13007,0,0,10d390990a44f1472336c605ef629edb8bacaf268cf48b27dad404e154be2a47,2024-12-29T09:15:05.580000 -CVE-2024-13008,0,0,520d1ed2194f640c52c15b514c427d9e212e5d97006c04451c9b0b35779b31fa,2024-12-29T10:15:05.853000 +CVE-2024-13007,0,1,2d39b9e0dd6618c030f90abf5840113fe16df89c7b9037f68794235209d0d3bd,2025-02-25T22:46:39.787000 +CVE-2024-13008,0,1,6a6f52390bde7b06e8cc617e512df4739afb2e627a1613a768a2c09fd1e6605c,2025-02-25T21:24:58.743000 CVE-2024-1301,0,0,a82904378c141da107f996cbfc3663893c64b71f2f3d06fe2a7b32b9cc0bfa85,2024-11-21T08:50:16.340000 CVE-2024-13010,0,0,6128af853809df81eee18f8a73cc49e9b80723ec8e3b72221c6cf24311d0db40,2025-02-10T19:15:37.283000 CVE-2024-13011,0,0,362d1d0e4eaef25be8bfac936a6d705b5bfeabc389aabfe60750090901182522,2025-02-10T19:15:37.440000 @@ -246249,7 +246250,7 @@ CVE-2024-13020,0,0,b18d1df78883ef9551ccbd20bdbcc8078b4e2c83db1c235e3e8b397ebf60c CVE-2024-13021,0,0,e401a77980fac909f19d47cc3c1c7289cfaeeaf335646b6ebb44ac1c48b5d8e7,2025-02-01T19:15:07.850000 CVE-2024-13022,0,0,90bb63d1bc90626e0499ce8896752c6e5ed50822b829721b8cf1b7b0080afd11,2024-12-29T20:15:05.980000 CVE-2024-13023,0,0,f5a89d141129acad456c68e1c2ff0519ece4d6d531f8eeee501015e55c18eb12,2025-02-18T19:07:37.823000 -CVE-2024-13024,0,0,b5320bc7d9924c1a7cc81ba1c74dddd41d8cc6b1b566621d91a4c45aa9244c98,2024-12-29T21:15:06.220000 +CVE-2024-13024,0,1,50c16c0af97bcdf671515db8e8c7740fb6d6532e09ac583b2a880826b68e9012,2025-02-25T22:46:35.847000 CVE-2024-13025,0,0,49213aeccb84de269a6cda473f64c9cd212034f3fe128e40066ff20ce3282b78,2024-12-30T18:15:09.273000 CVE-2024-13026,0,0,2e2c8a5008d558f334a359f30ce14af2f0370049977086114b1edf6d11e61f8f,2025-01-17T20:15:27.600000 CVE-2024-13028,0,0,fa93211a2bdb9a3d16a1438985d05a65ae11871db310d3e60efe2083e10fb468,2024-12-29T23:15:06.030000 @@ -246344,10 +246345,10 @@ CVE-2024-13129,0,0,c8465ea9fafd80ae001698785c09dec31df42294cc4a62b87a1aaef854b51 CVE-2024-1313,0,0,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000 CVE-2024-13130,0,0,11faf417785d12b2b829d9b6bcccc37fdbc1730d9810cb9c4f93c832649c2012,2025-01-10T14:15:27.740000 CVE-2024-13131,0,0,37e9e5f47f4bbb5563e0abcd91356d09acb74457b68fc9d78a9e9f1fd366a24c,2025-01-14T14:15:28.490000 -CVE-2024-13132,0,0,594571502108d1bbe5e2eea9ba980d95a2fa434713b832f566b58ef0a91c4dfa,2025-01-05T05:15:06.400000 +CVE-2024-13132,0,1,1525e746309112bc31dff9106c7c8d636317a182fe093932fa67068dffdf2d44,2025-02-25T22:47:00.900000 CVE-2024-13133,0,0,e47f60b53979830f63f2a82ea9286fe0a882be09d003097342682dcb8cf9204a,2025-01-05T05:15:07.507000 CVE-2024-13134,0,0,cfa8d5a9a0d9f46619da3acacfcfd078e2a961f271cc9aaaab38523ffadcc77f,2025-01-05T08:15:05.443000 -CVE-2024-13135,0,0,64c7b54133de3440e17155c52aa9212367fc3ce5e67260a123812af1462477f2,2025-01-05T09:15:05.240000 +CVE-2024-13135,0,1,8a1afeb77f89e5fdd70f424d0e0d3b4646d7fe62c3b4c1c6c71edf0638da405f,2025-02-25T22:53:27.607000 CVE-2024-13136,0,0,bb2b83fbad983dbdeeec303f308fd5130e09326e055f521f592cc47ea909269d,2025-01-10T21:01:43.337000 CVE-2024-13137,0,0,04bec9f7f5abb256ba215da037e63e22a20bec978a9336abf7c9a303fb71294b,2025-01-10T21:01:53.403000 CVE-2024-13138,0,0,cda50dafe5ec2c49c43e0f97420ace9c352a8c30c4198b4a5bacd16d7e33148d,2025-01-10T21:01:57.583000 @@ -246362,7 +246363,7 @@ CVE-2024-1315,0,0,ae67b7f13a317bdc1be64b4fdf580a08492423f203ba37c909a5dc9e35687d CVE-2024-13152,0,0,20d39b15541fe09be6285588087866b10b1bfafdf3570ce59d1648746f261a55,2025-02-14T13:15:42.170000 CVE-2024-13153,0,0,e5372006a19c4f2229d5d82f2f00e097ecc1dd71c1df06bd0280614a58d1fbcf,2025-01-09T09:15:07.243000 CVE-2024-13154,0,0,8b848cb4ffbbf3d5300b505058bccc136fae4b33341f37a24f40fb8ac9f235ba,2025-01-13T21:15:11.970000 -CVE-2024-13155,0,1,6682537fa9f5844e5906fbe79fbac9ddfaae9e2af1434030859c114baf0c7e12,2025-02-25T20:23:19.657000 +CVE-2024-13155,0,0,6682537fa9f5844e5906fbe79fbac9ddfaae9e2af1434030859c114baf0c7e12,2025-02-25T20:23:19.657000 CVE-2024-13156,0,0,30f08a5146793529d2149bd8fe28d1d230f7d62ef9b057e2393b31a9d88e81a0,2025-01-14T09:15:20.910000 CVE-2024-13157,0,0,80e03db47d7aeaaff8ebfe5d3bb0d4e0a672091f1b6d6e0617afb0f75c61e9a3,2025-01-31T09:15:06.617000 CVE-2024-13158,0,0,d921bcc53f0c4810cb7f77f962be3471977624bd876c8c3eed3db3c6a249539e,2025-01-14T18:15:26.020000 @@ -246568,7 +246569,7 @@ CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473221,2025-01-24T18:58:46.177000 CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000 CVE-2024-13363,0,0,0a8b30810ad6f10ef00c19f313f4a652da8a8907e2b479981cc172e02b5fc0ad,2025-02-19T09:15:09.390000 -CVE-2024-13364,0,0,87d3f229d6edb0f8ef45a0e61555e50d1e0078f51a6aa430d1de2e93156a0203,2025-02-19T09:15:09.547000 +CVE-2024-13364,0,1,63d64dd9502bf524ff6550da6f98b5dc67d8ba4d2bc310f55cfe156be0caf94d,2025-02-25T21:53:07.637000 CVE-2024-13365,0,0,a3a6bbcb4ee71a3bc56f4487bd5a2fe1530409355db36ca9e760f09e0c2a8182,2025-02-25T18:27:25.897000 CVE-2024-13366,0,0,4b12bd5212b118d30ff048db445e6d1c00e6cad223533401dbdc6a341b0a882c,2025-01-17T07:15:26.947000 CVE-2024-13367,0,0,28bc518effbeac20d5854322c01ceb858440caae6a5bae49591369a0a18ef4cb,2025-01-17T07:15:27.123000 @@ -246635,7 +246636,7 @@ CVE-2024-13440,0,0,5766e7a438a8e4269354aacca2cf4360d814b2b0ba936161bc318042a1e4a CVE-2024-13441,0,0,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16fa9,2025-02-04T19:37:08.100000 CVE-2024-13443,0,0,5ac7b381092d3587128f88ab0ac814694412b734a8e80d1fc0040639e688aef6,2025-02-19T04:15:10.360000 CVE-2024-13444,0,0,f559be4a09d3b0d4718253e232ed1d6b01b700beffd4896c1d6f62eac4116d3c,2025-01-21T11:15:09.450000 -CVE-2024-13445,0,1,e320e7547c6eda6e85243dd50e1b8e91047011502ea9fdec246dbbf1d042f305,2025-02-25T20:22:07.157000 +CVE-2024-13445,0,0,e320e7547c6eda6e85243dd50e1b8e91047011502ea9fdec246dbbf1d042f305,2025-02-25T20:22:07.157000 CVE-2024-13447,0,0,4e4ee51c076699c7672245e5729c9870c182faecf6e2bd018441c71df98cbb9d,2025-01-24T20:53:40.380000 CVE-2024-13448,0,0,99bef776585fb11dba8e8ef9f028b4f3c7371956a91f9b56a4977bbe471e6b70,2025-01-30T18:01:07.080000 CVE-2024-13449,0,0,52b88677fd423c43b44e149505ef75bf01f315f780529f08af2d104c0e8e8913,2025-02-04T18:12:53.713000 @@ -246663,23 +246664,23 @@ CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce1678 CVE-2024-13472,0,0,78a083d4b9b0a592d2a2cc443e9c6a93e0d6fbb4d284dd5848fb1a89da8cee59,2025-02-11T21:06:13.237000 CVE-2024-13473,0,0,9f1cf3419ff4cec497cc77086acc28179e477b7bcff14ca4047a6f9eefd9483f,2025-02-18T18:15:18.990000 CVE-2024-13474,0,0,47c5ef29373a38dedd73d34609a66da336ed25f357991390934cb94c8fc76f31,2025-02-22T05:15:12.410000 -CVE-2024-13475,0,1,3177eb58513ef229c6af6e1f73b96e02b7a6aeb3e4de52ba1eee22ffe5816c06,2025-02-25T20:37:56.640000 -CVE-2024-13476,0,1,509f2eb92e2e2f6da633ed83e3bb4b5bcc9e89cbd316690662fe9d557ab72a84,2025-02-25T20:41:50.223000 -CVE-2024-13477,0,1,5b1e491d8d88c00eeea8fb137dddc977ce569d1d6810dea4b4478eb7a32eba82,2025-02-25T20:53:17.990000 -CVE-2024-13478,0,1,e271dad9999a5dae7774446884095cc26d93c2d9048417a97f9a84f44f1ce036,2025-02-25T20:48:02.587000 -CVE-2024-13479,0,1,f134703285142bed1ab712c980a4a832b58153ed8801b87c36ff5bbbc47d2fb3,2025-02-25T20:49:46.477000 +CVE-2024-13475,0,0,3177eb58513ef229c6af6e1f73b96e02b7a6aeb3e4de52ba1eee22ffe5816c06,2025-02-25T20:37:56.640000 +CVE-2024-13476,0,0,509f2eb92e2e2f6da633ed83e3bb4b5bcc9e89cbd316690662fe9d557ab72a84,2025-02-25T20:41:50.223000 +CVE-2024-13477,0,0,5b1e491d8d88c00eeea8fb137dddc977ce569d1d6810dea4b4478eb7a32eba82,2025-02-25T20:53:17.990000 +CVE-2024-13478,0,0,e271dad9999a5dae7774446884095cc26d93c2d9048417a97f9a84f44f1ce036,2025-02-25T20:48:02.587000 +CVE-2024-13479,0,0,f134703285142bed1ab712c980a4a832b58153ed8801b87c36ff5bbbc47d2fb3,2025-02-25T20:49:46.477000 CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000 -CVE-2024-13480,0,1,d795c021708f83dec22e9e13f996cded557f5cce66508a10ed2f76476b1ec50a,2025-02-25T20:53:29.347000 +CVE-2024-13480,0,0,d795c021708f83dec22e9e13f996cded557f5cce66508a10ed2f76476b1ec50a,2025-02-25T20:53:29.347000 CVE-2024-13481,0,0,cd3e90ca8788d140f33390a83c0826f9e44c5ca345ed6575fe60ca10b97c29bf,2025-02-19T12:15:30.753000 -CVE-2024-13483,0,1,8fcd5683bc938442ba2abb32ac7e5e9aae7129e271932e6cb40281e1f32606a8,2025-02-25T20:50:29.027000 +CVE-2024-13483,0,0,8fcd5683bc938442ba2abb32ac7e5e9aae7129e271932e6cb40281e1f32606a8,2025-02-25T20:50:29.027000 CVE-2024-13484,0,0,4fd55912c77d8dadbebe472ff2c71e4e3fb03970b04450aedc08c21b110060a9,2025-02-12T17:15:23.177000 -CVE-2024-13485,0,1,13891a751ed33776eeacdce8cd7bb797159d0f76d2c0706f2beaac89a9870581,2025-02-25T20:53:34 +CVE-2024-13485,0,0,13891a751ed33776eeacdce8cd7bb797159d0f76d2c0706f2beaac89a9870581,2025-02-25T20:53:34 CVE-2024-13487,0,0,8a4e4265754362ec1c9263cf9e3081850883bf6400106e8f9bffb81274d80844,2025-02-18T19:15:14.073000 CVE-2024-13488,0,0,0febadc42709de4de439774caa0be39485d89fc609ff2499f7ecda57907a7fda,2025-02-15T12:15:30.457000 -CVE-2024-13489,0,1,839928359244aacac2e8da1253180ff76f652002d91ffe984a0cea8d486eafa2,2025-02-25T20:46:45.913000 +CVE-2024-13489,0,0,839928359244aacac2e8da1253180ff76f652002d91ffe984a0cea8d486eafa2,2025-02-25T20:46:45.913000 CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000 -CVE-2024-13490,0,1,0a59573afce6f4bae50656c0bf2550906692880eb928b800a356e183f74fdb43,2025-02-25T20:53:11.877000 -CVE-2024-13491,0,1,bf2f8e6203e8835c282cadd5ed675000cd5a37450dfcc55005fe85733010b248,2025-02-25T20:33:23.247000 +CVE-2024-13490,0,0,0a59573afce6f4bae50656c0bf2550906692880eb928b800a356e183f74fdb43,2025-02-25T20:53:11.877000 +CVE-2024-13491,0,0,bf2f8e6203e8835c282cadd5ed675000cd5a37450dfcc55005fe85733010b248,2025-02-25T20:33:23.247000 CVE-2024-13492,0,0,e986e613e4183bc9c7afb601a232e5681edf1984e4b97b5e25f6a769df2e2a60,2025-02-07T16:15:36.123000 CVE-2024-13493,0,0,4723a19a2001ff5b6cf9a55a45e451806c480b6813774962cdc7d0267b86c2ba,2025-02-14T17:15:15.230000 CVE-2024-13494,0,0,15878891f0457dc2de468d299c39f98ff850f7d8a9027d718c5c8b6980d12b3e,2025-02-25T08:15:28.970000 @@ -246707,7 +246708,7 @@ CVE-2024-13516,0,0,5ffb65a61f80c9c94522737749ad7061abe4071a127f73ee8fe2d406cf9b6 CVE-2024-13517,0,0,cfab1b395558d480252b3d9445658f67696997e56c4b9d51564795ba8972f0d2,2025-02-07T17:10:03.317000 CVE-2024-13519,0,0,dc09c545fe78d4520b3958b8cc7f812509309ee95d98546daffd0145d2c455d7,2025-01-18T07:15:09.510000 CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f667,2025-01-17T17:23:55.973000 -CVE-2024-13520,0,1,fac5274c61956e3f157779cedf38475f816631366c2c2ff273a36d783899a90b,2025-02-25T20:55:11.400000 +CVE-2024-13520,0,0,fac5274c61956e3f157779cedf38475f816631366c2c2ff273a36d783899a90b,2025-02-25T20:55:11.400000 CVE-2024-13521,0,0,56cff5e8dab3e4a84fd4fc6c17bcf2fe279d9bc71acdce76cf6f6b7cd5e70b11,2025-01-30T17:41:52.897000 CVE-2024-13522,0,0,00c085e855bb7c9f3026d445957f1adf7577732941d53fc12a5ce3f291cdce05,2025-02-24T14:28:46.687000 CVE-2024-13523,0,0,a22589ae6ec5992efe47bdb0fb01b8cdac2a43ff89103cd45e22c3f11d842d97,2025-02-21T15:41:26.060000 @@ -246719,12 +246720,12 @@ CVE-2024-13529,0,0,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6 CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000 CVE-2024-13530,0,0,79b95d03a65d37f6bd7247a320ee91efecfa7853e8fca4111e89d02aab16e68f,2025-01-31T08:15:07.543000 CVE-2024-13531,0,0,7b21b6087dc09e5243c8446026ea2766597c7d8ebd45487cbb44d57448365755,2025-02-20T16:23:02.090000 -CVE-2024-13532,0,1,4210ef322f55f3e456d8debe7a1f45681392dc20a526d7c6a5cf479025add0d5,2025-02-25T20:37:35.913000 -CVE-2024-13533,0,1,733fa64ec107cb334ef9fa7da3adb12a5d30f99170ea22a446af96622f90db8b,2025-02-25T20:37:27.170000 -CVE-2024-13534,0,1,9327c578ac7325e5734ae16b53567fa082f699cd44b182206bd3ed2df30e1dbf,2025-02-25T20:30:26.833000 +CVE-2024-13532,0,0,4210ef322f55f3e456d8debe7a1f45681392dc20a526d7c6a5cf479025add0d5,2025-02-25T20:37:35.913000 +CVE-2024-13533,0,0,733fa64ec107cb334ef9fa7da3adb12a5d30f99170ea22a446af96622f90db8b,2025-02-25T20:37:27.170000 +CVE-2024-13534,0,0,9327c578ac7325e5734ae16b53567fa082f699cd44b182206bd3ed2df30e1dbf,2025-02-25T20:30:26.833000 CVE-2024-13535,0,0,f312a2bb8866000885804fe09106271e91a903052a365acb79d145ab1894d1bb,2025-02-24T14:45:46.473000 CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000 -CVE-2024-13537,0,1,b645f90ea747feb8a01420c8b2788cfce377b6dcd388e0dd95f6984a98963835,2025-02-25T20:59:26.127000 +CVE-2024-13537,0,0,b645f90ea747feb8a01420c8b2788cfce377b6dcd388e0dd95f6984a98963835,2025-02-25T20:59:26.127000 CVE-2024-13538,0,0,5230295100117c9813047242cddbc6188cc45463a1af87abc8d6697778d88c10,2025-02-24T14:49:46.413000 CVE-2024-13539,0,0,d445c08394e12f8854bd72c22424c26b173d33ddd16549f09da14bb7aee69124,2025-02-25T03:49:12.397000 CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000 @@ -246800,10 +246801,10 @@ CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd7 CVE-2024-13636,0,0,060ea877f973da3e3139131075fc6b65a68ba520ee71166120bdf003d38b6862,2025-02-24T22:15:11.277000 CVE-2024-13639,0,0,071381e5184000ecf8c72dcde14c2011c1cb4ea4b355e15fb5e9c5b4fb270c14,2025-02-18T18:15:51.587000 CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000 -CVE-2024-13641,0,1,f5ae933978b19eaa8786ac84fc5f20a253f923886108cb6b544c748640981d51,2025-02-25T19:39:47.477000 +CVE-2024-13641,0,0,f5ae933978b19eaa8786ac84fc5f20a253f923886108cb6b544c748640981d51,2025-02-25T19:39:47.477000 CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000 CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000 -CVE-2024-13644,0,1,64cef7310d19b282392436c6941be53a7496c3c7abf46493750d161d9bcf28af,2025-02-25T19:39:23.487000 +CVE-2024-13644,0,0,64cef7310d19b282392436c6941be53a7496c3c7abf46493750d161d9bcf28af,2025-02-25T19:39:23.487000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 CVE-2024-13648,0,0,8f62ea1c5007901a89b064138ec6b8d294bdb0d08cd28f0fa62f3f5d12de0925,2025-02-25T03:30:34.843000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 @@ -246840,7 +246841,7 @@ CVE-2024-13687,0,0,8a954d90e2ecf3e0bfefe90b1ebf331e7dcd9b3ff81bc3892382c9536696e CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e2eb,2025-02-18T15:15:15.547000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 CVE-2024-13691,0,0,e2ffbabc297e59a5c1d2ebf52a7761c6c116f558696876672f6c292ae9c9a1ee,2025-02-21T14:22:06.687000 -CVE-2024-13692,0,1,dd428cbed85db3481f00689aa7810df65625b6d6cab80d30a96dd09c938f8def,2025-02-25T19:40:09.050000 +CVE-2024-13692,0,0,dd428cbed85db3481f00689aa7810df65625b6d6cab80d30a96dd09c938f8def,2025-02-25T19:40:09.050000 CVE-2024-13693,0,0,5cbe4ed1559c4b9d8156a0f0962eb645027900a61839ea1dd963addc4f95831a,2025-02-25T10:15:09.643000 CVE-2024-13694,0,0,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000 CVE-2024-13695,0,0,641adbaef8995bb6e453bd732614d309517a2e4387ba8a2af45e4dba42ba246e,2025-02-25T10:15:09.940000 @@ -246882,12 +246883,12 @@ CVE-2024-13740,0,0,7ff99f97d425424bdc9a3d1a435df988f74877e53c6e3d16169a71dec8c37 CVE-2024-13741,0,0,78f05de9655a03d53c2e8400793bb4a26c0069c47279ba1e219e404df9296757,2025-02-24T12:40:05.483000 CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000 CVE-2024-13743,0,0,cb7982c1eb3cd84d6b2c792a7741ded5385c662265d6c1b123912e485b0d90ad,2025-02-18T23:15:09.267000 -CVE-2024-13748,0,1,434305d89c46996e593a1c20227391db3e976db9a09c9806ae0372c5517d7c24,2025-02-25T20:54:55.803000 +CVE-2024-13748,0,0,434305d89c46996e593a1c20227391db3e976db9a09c9806ae0372c5517d7c24,2025-02-25T20:54:55.803000 CVE-2024-13749,0,0,1bb4ba9b57bf7068dfada9bae681ca9d14d8a8db535388f781f86c86d7cb8a7e,2025-02-25T03:54:36.293000 CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000 CVE-2024-13751,0,0,0e5e1a96a42a91f86024c5c9d88e569f1562fea2d46c5a10de41a49f75bc1fa9,2025-02-25T17:11:28.037000 CVE-2024-13752,0,0,58abec1a9c719742a0301542b70a1d6e3b887ea15505a7f86a0c807e31da0095,2025-02-24T12:30:24.827000 -CVE-2024-13753,0,1,35689cdd5b64ee3991abd63fa8ef5f0b529fd8b40e65045b74e26e44ce0a06bd,2025-02-25T20:55:58.420000 +CVE-2024-13753,0,0,35689cdd5b64ee3991abd63fa8ef5f0b529fd8b40e65045b74e26e44ce0a06bd,2025-02-25T20:55:58.420000 CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000 CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000 CVE-2024-13767,0,0,5e2a432b5514ebb28e43fc58238979fb079695a503a95ef3a2bddb1da15dea7c,2025-01-31T03:15:10.693000 @@ -246897,25 +246898,25 @@ CVE-2024-13770,0,0,eedd6cc35f686f8347a61efabc64272551833ee2e82bdd330567f722ff99a CVE-2024-13775,0,0,4f9074e732a3ab519a109b5697b6e141a486c1977d56f68019ad553f34df5449,2025-02-24T19:04:52.170000 CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000 CVE-2024-13783,0,0,4d1adc087edd34d52079e199658ef345cbd94c9c74350c99493fda1d34bf23f7,2025-02-21T12:19:42.537000 -CVE-2024-13789,0,1,2b0af9ac1cf71402f1bdf617ac72ff1dc3e5b91a3734626a9c4e88889f4b7dad,2025-02-25T20:56:25.757000 +CVE-2024-13789,0,0,2b0af9ac1cf71402f1bdf617ac72ff1dc3e5b91a3734626a9c4e88889f4b7dad,2025-02-25T20:56:25.757000 CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000 CVE-2024-13791,0,0,87d34d666cc6abe64fd811a08f4df25c9dcd54e5f0bd075f781061adfbd26e98,2025-02-25T04:01:52.803000 -CVE-2024-13792,0,1,95c136c58ffd0d86dab2da9aa86fa75170f9d7e438d0612c3363162ba0d1c0ed,2025-02-25T20:56:55.553000 -CVE-2024-13794,0,1,7d022241f9cbf94ac9ed1b3f72ace036ea4f25f4241c06ac4a29fc609bc50719,2025-02-25T19:38:05.950000 +CVE-2024-13792,0,0,95c136c58ffd0d86dab2da9aa86fa75170f9d7e438d0612c3363162ba0d1c0ed,2025-02-25T20:56:55.553000 +CVE-2024-13794,0,0,7d022241f9cbf94ac9ed1b3f72ace036ea4f25f4241c06ac4a29fc609bc50719,2025-02-25T19:38:05.950000 CVE-2024-13795,0,0,5c01555cf2ad62d519339aa7fca734aa9775ae1bd36f752424bbf014d4c482c0,2025-02-21T15:33:49.100000 CVE-2024-13797,0,0,784cf91e048f4958bdad15f96921115cca7505f76e057d124aec3331890c0072,2025-02-21T12:17:17.200000 CVE-2024-13798,0,0,b7519f3897d26f2d9d8f21bc61cafa9077a8c17dfa0e7a4b29a801ec94d2e592,2025-02-22T05:15:12.590000 CVE-2024-13799,0,0,e8bf3eec61ee5004ffe816bc3d1e1d3f4c7c5fc01f5e38b638ff3d46b6679801,2025-02-19T06:15:21.283000 CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000 CVE-2024-13800,0,0,db269d664e8ffceb549584ac138b0b3d8532020dce3ad8c5501401929c306f63,2025-02-24T15:55:09.120000 -CVE-2024-13802,0,1,799c1258f4b5634a2f6e5dae2a8b0b5fa69324e493bf460e3d6851ce5d4c3675,2025-02-25T20:57:34.193000 +CVE-2024-13802,0,0,799c1258f4b5634a2f6e5dae2a8b0b5fa69324e493bf460e3d6851ce5d4c3675,2025-02-25T20:57:34.193000 CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000 CVE-2024-13813,0,0,fdc4ad5ea8556267af57de167767e42189cf8d83fe0a9d1183500203243c2b38,2025-02-20T15:56:04.087000 CVE-2024-13814,0,0,1eaa34671c59ff347de019eb0f7db92c91d554728619786a007d058e64ccd6e0,2025-02-18T21:30:00.523000 CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000 CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb6722a8,2025-02-25T17:03:16.093000 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 -CVE-2024-13821,0,1,74f5b87067df469dcc6e71e5e4a2f7f3dcf26b1308f6ab7ad834a12bda68d3f3,2025-02-25T19:37:29.223000 +CVE-2024-13821,0,0,74f5b87067df469dcc6e71e5e4a2f7f3dcf26b1308f6ab7ad834a12bda68d3f3,2025-02-25T19:37:29.223000 CVE-2024-13822,0,0,b03830906a27cd03fc0531c5c6e7b60f126f1978ea681f2921431ba76aa58bd4,2025-02-24T12:15:11.193000 CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000 CVE-2024-1383,0,0,aa117bb4caae4c90c9ef562f3b17aec83c186c85e2ed83fcc25ce7b11090cff4,2024-11-21T08:50:27.733000 @@ -246928,7 +246929,7 @@ CVE-2024-13842,0,0,e27bb87d0390ea96b584ec0f6fbe747157fb2de816ea15a1791b354e66567 CVE-2024-13843,0,0,7b075d61798f8069984290c52e4033a7424dc56423296944d32554dce61a6d7f,2025-02-20T15:55:03.547000 CVE-2024-13846,0,0,bc15bbce097a905951a0b88c5b6aded5de0269f145c99c529b730210812bf05d,2025-02-25T03:27:13.767000 CVE-2024-13848,0,0,5623c6bf6e4d11fedf071f2d8a6a41f683ea08f022ec414f86d8eab78ceadbd1,2025-02-21T15:51:59.213000 -CVE-2024-13849,0,1,ff236b733a56083f87d9fda1374c64bc737bce2f85ab541b6c51d8f632de7db5,2025-02-25T20:58:18.983000 +CVE-2024-13849,0,0,ff236b733a56083f87d9fda1374c64bc737bce2f85ab541b6c51d8f632de7db5,2025-02-25T20:58:18.983000 CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000 CVE-2024-13850,0,0,21374982a6b82adc74612a8ed4ca91538e192f9010fe0e837b933250ab0049eb,2025-02-24T17:36:09.667000 CVE-2024-13852,0,0,dd2c33f18b8ccbee6b646903a658fcb7af55315e978ebdb8f9c794cc0b1e0482,2025-02-21T15:50:45.813000 @@ -246942,7 +246943,7 @@ CVE-2024-13873,0,0,ddf058f4c75682e8cf7335d38f43094b08f172b8fcc2d656f2cc5238777fc CVE-2024-13879,0,0,e61e29fd11a21511e45abef3be0c353bba4af1d6241469d18216deb18ad9be53,2025-02-17T16:15:15.950000 CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000 CVE-2024-13883,0,0,1e82cdf8d40eea1cf0fdba117374eff50482e8082835729e73b8298b4bf2a5eb,2025-02-25T03:39:21.267000 -CVE-2024-13888,0,1,45ea465fd1196bf38b8c341b411c16c5302500649feb2c402e910f2e8aae7f79,2025-02-25T20:39:44.927000 +CVE-2024-13888,0,0,45ea465fd1196bf38b8c341b411c16c5302500649feb2c402e910f2e8aae7f79,2025-02-25T20:39:44.927000 CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000 CVE-2024-13899,0,0,d4e618d3301d89b67b6787c524f771ae072ae7da4c1f68069e64d4f4683b0db8,2025-02-22T04:15:09.720000 CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000 @@ -251179,7 +251180,7 @@ CVE-2024-2466,0,0,d8b1e64fa1a3eee0ad1e15cc0aedc5c3295d42d00c2d3e960f0a0dd4a6e21d CVE-2024-2467,0,0,b462667402cedba4caa592ae7c567717067689568689db5eedb10e506ef16a4b,2024-11-21T09:09:49.040000 CVE-2024-2468,0,0,ee79c285973462515e70d1cd2da5bd3b8fd4566e8905e23739ea0319c22a0401,2025-01-07T17:38:39.947000 CVE-2024-24680,0,0,474c362fefe258eca65be82ee02746cd95560765418ab406dcac5f7813a26c14,2024-11-21T08:59:29.843000 -CVE-2024-24681,0,0,daaafc6083a3baa0f3954624170a5674e6c403704d454c369d62666209a35b0b,2024-11-21T08:59:30.023000 +CVE-2024-24681,0,1,b61d4bd1e9ae9505ba694185a31b6b3f062c5e0a177293e5e405d1b6f70144a6,2025-02-25T22:56:29.053000 CVE-2024-24683,0,0,8f2ae4428ee5c111dfe0471d0522ee8f0f1aa241441321a4a91466595b31d3c7,2024-11-21T21:15:18.530000 CVE-2024-24684,0,0,5c4d6a8c735fe8f9a2e12a43934c034c7be834c4472e9e150a372b743281853b,2025-02-12T19:29:16.393000 CVE-2024-24685,0,0,3141fff8f24bf2ab2c3307a086354d8cc7343106fcd5ec98ef301e624bc6a830,2025-02-11T22:29:31.567000 @@ -251835,7 +251836,7 @@ CVE-2024-25554,0,0,5ebde31c21d4e190368d0ea561a226f998eab9ab1a3ffbf4889f3384c5f1c CVE-2024-25559,0,0,d15ef6a8292ff4e3cc5d05413efc5a3e9dcb2e2f4913411a9a6afc4ea649c703,2024-11-21T09:00:59.190000 CVE-2024-2556,0,0,f4c80da7407f04757bd46e076f7f4e3a185b6829aa0c1e9a0fee27adafa78c35,2025-02-18T16:50:19.370000 CVE-2024-25560,0,0,7b2f14a389c4855e094fced0bf47660aa6960a07e134b3de37af09c260a2b69b,2024-11-21T09:00:59.380000 -CVE-2024-25561,0,1,d9bc75b73e63323226b2848c80876b20778e2222f6b2ef39f12ab0ecda0c99ba,2025-02-25T19:32:00.993000 +CVE-2024-25561,0,0,d9bc75b73e63323226b2848c80876b20778e2222f6b2ef39f12ab0ecda0c99ba,2025-02-25T19:32:00.993000 CVE-2024-25562,0,0,a56e4e3ba7171dbd525020e765b8f1e1293c9793670b4770b9e6bb6db8c89d53,2024-08-31T03:40:47.857000 CVE-2024-25563,0,0,9f945258a53a05860970a7d60b9c8f808da009ea74aefc9b9b9fae015e6d9310,2024-11-15T14:00:09.720000 CVE-2024-25565,0,0,43c251ec2ec7e204531aced8ccf856218d3e70cb434386423cf2e8972f318ea9,2024-11-15T14:00:09.720000 @@ -253301,12 +253302,15 @@ CVE-2024-27235,0,0,3e083ba47672f5a9a66e2f592f80e1bde1f776f355cb98370a18d600a4e49 CVE-2024-27236,0,0,083d53dc8fe91cd487b10aeb9c6da4a6bdeee728f3cc27aa3cf72f5eca128aa7,2024-11-21T09:04:10.503000 CVE-2024-27237,0,0,ac0400b6ee9ea5955b25e431a177f0fc97c4b8a0248ca5fc2a4deff582e27a93,2025-02-18T13:41:56.553000 CVE-2024-27238,0,0,fe88808798faeacf6f7100006a129c0a58c7fb8fbcd6919e990121b7aef0f8e9,2024-11-21T09:04:10.813000 +CVE-2024-27239,1,1,a0c7c737a3109705e38bc81717200a36e0b1812f5eefe032c53c76a421587e92,2025-02-25T21:15:14.863000 CVE-2024-2724,0,0,f551676e299f586d67b27ce123cbe8352eb7a13a032292943b2fee5618827406,2024-11-21T09:10:22.760000 CVE-2024-27240,0,0,d650a7e06f4d6460cad71c00b429cb1a64a7e40765adeb3308fca39f292601fc,2024-11-21T09:04:10.943000 CVE-2024-27241,0,0,45347d103123fed3175f7256b0f9dde0924e53aaa046e74b7023bf2cc213a5f2,2024-11-21T09:04:11.063000 CVE-2024-27242,0,0,f33ce25a9956d99846a9acd82a9ea4985a01ebbb0e6b663b1a579ca28308e103,2024-11-21T09:04:11.193000 CVE-2024-27243,0,0,3085f4a9d57b9cf39036149bc3895f9299fe33d129d1642a616a12b88b1bf4e1,2024-11-21T09:04:11.317000 CVE-2024-27244,0,0,3ea43f42d5905c8f2e1abb3facdcea93d942c7980488e9ccc833afa0c3630664,2024-11-21T09:04:11.443000 +CVE-2024-27245,1,1,61d51a9f9e35af19153bb98216fbd8ea37848f9bc6450f79ca8038ca0e613afb,2025-02-25T21:15:15.013000 +CVE-2024-27246,1,1,e2cc4e38ddc99067016883b737103da27a4f1bf491a4c79000e21285efe35cdb,2025-02-25T21:15:15.163000 CVE-2024-27247,0,0,80b2c738afb7fd372a582a5de229fc1b8561eb2e037fe8418073b03a3ca01917,2024-11-21T09:04:11.573000 CVE-2024-2725,0,0,b1b1eca530920ff690dfb0fd89719f48c747479f1615873b2e02b96009cc4c1e,2024-11-21T09:10:22.883000 CVE-2024-27254,0,0,85cba9b8055ff115446973e30807b0261d64d6409e7536e0bfb4af3100c99a5e,2025-01-31T15:02:40.980000 @@ -258370,9 +258374,9 @@ CVE-2024-34030,0,0,0f42953a89d194a36318ed8d4be50bf3efbe42245c9b26de406722e8c8b04 CVE-2024-34031,0,0,965adb0dd9870fa0b70e6becb0de24e260a730e143f6cdb53f9f644c7ba714ea,2025-01-30T14:30:40.657000 CVE-2024-34032,0,0,cf001237ea53caa629b039a4334f22486fffbbd4d7a0f05ad3f6e68b3e09e5da,2025-01-30T14:31:00.057000 CVE-2024-34033,0,0,cfe0d057081e1aeef658525f7464f9137fd5e9e218807cc56ad4ed4afd0c6cc4,2025-01-30T14:32:24.690000 -CVE-2024-34034,0,1,5f0d6f4bb7d39981e7096632bc60b96f9e18f1e6bcd33cb3c455fdfd07bf9865,2025-02-25T20:15:34.273000 -CVE-2024-34035,0,1,adba6fc62e1fff32d5524a17eeedf2b2f462c9c0fe82b74eda439dffe8f85065,2025-02-25T20:15:34.487000 -CVE-2024-34036,0,1,e00ca3e3a5ffbebac580ff7bec01c4ecbee26ac533d73837dc2a0a868cd26e13,2025-02-25T20:15:34.660000 +CVE-2024-34034,0,0,5f0d6f4bb7d39981e7096632bc60b96f9e18f1e6bcd33cb3c455fdfd07bf9865,2025-02-25T20:15:34.273000 +CVE-2024-34035,0,0,adba6fc62e1fff32d5524a17eeedf2b2f462c9c0fe82b74eda439dffe8f85065,2025-02-25T20:15:34.487000 +CVE-2024-34036,0,0,e00ca3e3a5ffbebac580ff7bec01c4ecbee26ac533d73837dc2a0a868cd26e13,2025-02-25T20:15:34.660000 CVE-2024-3404,0,0,6fea713d49223c11c4a6ed8171c383bae0a065dce7cd39ac6527df87319a6bb9,2024-11-21T09:29:31.663000 CVE-2024-34043,0,0,53d43ce8307f8de15478a2599f8c8bc215f7ec8b04c173f3e969cef0b4ee49c1,2024-11-21T09:17:57.623000 CVE-2024-34044,0,0,f53b421c4d735b77bf8a81755242f7d2e02484d8eb0a14198eaff9e938f44722,2024-11-21T09:17:57.840000 @@ -259577,7 +259581,7 @@ CVE-2024-3569,0,0,48a737bdffeba8bddd0f735ef49fa543870613e4482f217f3c428bed34433e CVE-2024-35691,0,0,d9c2fd2f6c5e1ef5bf5e0a19858cd90b464c6d8c038a97a1fbebdb00971f72af,2024-11-21T09:20:40.337000 CVE-2024-35692,0,0,cd718fcd1f1e4e75314c4c0139372edb19bbac6750bea178a8acdc7a8e3a38f3,2024-11-21T09:20:40.460000 CVE-2024-35693,0,0,bee32c3a4aa5880c056201601e55ff5509c92c5b10308123d1a52299dfc8a77f,2024-11-21T09:20:40.613000 -CVE-2024-35694,0,1,8412ef3ee7b18dd00e3beae9dffff3960f9ec7735f3e5e6ad8145ef33eb235b5,2025-02-25T20:38:29.830000 +CVE-2024-35694,0,0,8412ef3ee7b18dd00e3beae9dffff3960f9ec7735f3e5e6ad8145ef33eb235b5,2025-02-25T20:38:29.830000 CVE-2024-35695,0,0,b392707ad4102ed5899b3dad4ed5e080d954e23dc931e5b5b2a066fc8fac917c,2024-11-21T09:20:40.930000 CVE-2024-35696,0,0,143d5fd5aecc7faa5d1cd27f6cc2646aabbaf13aefb024c3d5dfb42a5fca8d6e,2024-12-02T14:28:17.550000 CVE-2024-35697,0,0,a982efca60c966917f57fbaf496d693a8b1449af93f7796a7c538c3531da1877,2024-11-21T09:20:41.200000 @@ -260153,7 +260157,7 @@ CVE-2024-36254,0,0,e9eafcb361359443ec23018fb13cf39a1d587f64303e68124435b0bb015f3 CVE-2024-36255,0,0,d7e6d38e036e0f497734a7d5973895ae99eae13fe8c3484186f7badc29b2f6f4,2024-11-21T09:21:56.730000 CVE-2024-36257,0,0,cad58f98b66417c7e60acb567f2e31a3e51b4ce6df93624519b9df82a7eb74e2,2024-11-21T09:21:56.843000 CVE-2024-36258,0,0,9cc8c4c4751ce585d0e2c1f7f3567f7c439f589095db18218e1b06914b868919,2025-01-14T16:15:29.250000 -CVE-2024-36259,1,1,a96688d95337052480524ceabbfba44b69d201b96805bc4d3d6e48fa3e5798fd,2025-02-25T19:15:14.343000 +CVE-2024-36259,0,0,a96688d95337052480524ceabbfba44b69d201b96805bc4d3d6e48fa3e5798fd,2025-02-25T19:15:14.343000 CVE-2024-3626,0,0,78aad9ff73ee6ab23b960b55469d89a68f0d505ac995edf1a620964e508201ae,2024-11-21T09:30:01.217000 CVE-2024-36260,0,0,b666f10d8bb05b7b6ced715e15f1322e5ece66bcfb203e66e5a571b76c472ecd,2024-11-21T09:21:56.977000 CVE-2024-36261,0,0,f5ff682881b9b6abafdae2b09997e2a3b3a9cf4a5388d69f9f28f1bab883cae3,2024-09-23T14:16:44.273000 @@ -265762,7 +265766,7 @@ CVE-2024-4358,0,0,409cafbbaa902ccef0d763f12541e08bdba5aeb06adebc180dc745d6fd21f0 CVE-2024-43580,0,0,578dcd1b350b9fd81334110f26d5d064d5661f87134eea1071e0f880d33affe0,2024-10-18T16:49:06 CVE-2024-43581,0,0,e471bdd15e05b3241201f54b0718a529108553b0288a0e4866f06e32c21e9156,2024-10-16T21:54:44.573000 CVE-2024-43582,0,0,3f04436d6ed862645c77171eec9a4a02b53fbb787665d30bb278de96210d8406,2024-10-16T21:35:49.927000 -CVE-2024-43583,0,0,16ba737dbf3f07f3d1e9cff3315798a7a207440f5aa788061aef7c3680c9d6e8,2024-10-16T21:36:59.847000 +CVE-2024-43583,0,1,82d8979ae57c8707716b96292ec3de420f759f134158cedb361e0491542ac87e,2025-02-25T21:15:15.327000 CVE-2024-43584,0,0,48e627cfea6a9647e06f5895df87f7de5808f3364c6c538ecf02965881aa5325,2024-10-16T21:38:33.867000 CVE-2024-43585,0,0,d5b51daae74e528bee5e49484ec714a235a78329b8dc0a81e0003a06ed04afc6,2024-10-16T21:38:57.467000 CVE-2024-43587,0,0,9de9e4aae1c926feb9c254fb5c9841a525dc7e95ddee4987c94a6de807a75369,2024-10-18T16:54:36.267000 @@ -267118,16 +267122,16 @@ CVE-2024-45413,0,0,97b5271a249aecdac1531eb5157c85a5f824b705455cfa2b1a660706fe101 CVE-2024-45414,0,0,254358147ceadb1c2a4f90200d9c3b24659f014da45263ea141552de5c6691ce,2024-09-20T12:31:20.110000 CVE-2024-45415,0,0,d83394ff1f05f84e069e60652d41ee778a43f03cca8284d8609c990371d96646,2024-09-20T12:31:20.110000 CVE-2024-45416,0,0,56fbbfc6dd3fbd26ecb2734f984767a580adba040688fa0a1ad6dd44c8338b07,2024-09-20T12:31:20.110000 -CVE-2024-45417,1,1,1b31c8d3b9f5114ca6dc93338c56f93b5cde97c123b96d27dfb82f8de78b01fb,2025-02-25T20:15:35.007000 -CVE-2024-45418,1,1,ca63c828b09067a2ebc01f660fb1d2eef20dc29b26e703a062c209232bee5479,2025-02-25T20:15:35.223000 +CVE-2024-45417,0,0,1b31c8d3b9f5114ca6dc93338c56f93b5cde97c123b96d27dfb82f8de78b01fb,2025-02-25T20:15:35.007000 +CVE-2024-45418,0,0,ca63c828b09067a2ebc01f660fb1d2eef20dc29b26e703a062c209232bee5479,2025-02-25T20:15:35.223000 CVE-2024-45419,0,0,e29987400dc7a70a46eaa15282ddd07daa810db0126cea2d64216241ae00d0c5,2024-11-19T21:56:45.533000 CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000 CVE-2024-45420,0,0,03f4264734f64936227955b0cd7295bf6ba9995138d84e0a2d97323a06156f95,2024-11-19T21:56:45.533000 -CVE-2024-45421,1,1,c979dc0c621d6aeb85cb5ae11585db3e16531e7410d35271f75a052eb97aeaba,2025-02-25T20:15:35.400000 +CVE-2024-45421,0,0,c979dc0c621d6aeb85cb5ae11585db3e16531e7410d35271f75a052eb97aeaba,2025-02-25T20:15:35.400000 CVE-2024-45422,0,0,852733e0a4a28635312204f04762ccb7170e0a34bd9b9b76b76475e8b074cc76,2024-11-19T21:56:45.533000 -CVE-2024-45424,1,1,6bfa03bb8ab249878a6942ab9bb883edfdb0b6a065820f897ba45988eb8ffbd1,2025-02-25T20:15:35.570000 -CVE-2024-45425,1,1,760ca6f9207a58ed292d238b6c82f5277c4874f7fb9a4fc8e646e062f13c14b1,2025-02-25T20:15:35.753000 -CVE-2024-45426,1,1,4f721bbdb8af30c8290282b00b2d2421e24a5a8150f0920b4181897f14504bc1,2025-02-25T20:15:35.927000 +CVE-2024-45424,0,0,6bfa03bb8ab249878a6942ab9bb883edfdb0b6a065820f897ba45988eb8ffbd1,2025-02-25T20:15:35.570000 +CVE-2024-45425,0,0,760ca6f9207a58ed292d238b6c82f5277c4874f7fb9a4fc8e646e062f13c14b1,2025-02-25T20:15:35.753000 +CVE-2024-45426,0,0,4f721bbdb8af30c8290282b00b2d2421e24a5a8150f0920b4181897f14504bc1,2025-02-25T20:15:35.927000 CVE-2024-45429,0,0,b23bb94fab5b564541d550cee389f2e1055de24c768b6da2dee7d47222a5cd9a,2024-09-13T20:48:05.387000 CVE-2024-4543,0,0,9bce683dcafed21194de784f36310cf5dc5033963875cc73daa2b50b23cbbe10,2024-11-21T09:43:04.340000 CVE-2024-45435,0,0,37f0d591070e12a5a02e0dabd27d209725a2e9e84d47f1671760e29b19f30212,2024-09-03T17:23:36.073000 @@ -269981,7 +269985,7 @@ CVE-2024-4963,0,0,67dca6c290c51e1f929d7f3dfe0d3ba90537d5b271cac6a81972486d8287b5 CVE-2024-49630,0,0,5d5212a4fd00a4480462df1c38eaafc5b22d0dc97c9520d614d873afc7d0c32d,2024-10-23T20:44:41.857000 CVE-2024-49631,0,0,45a5e9d1057a3cd6c6ba6f2dc4f5984c91f22b07b3b9e1857d79de0901c3fd83,2024-10-24T14:12:59.600000 CVE-2024-49632,0,0,e5b03a135dc094c1402ff0134987cbfd694e41138079093acfca549c8329b68a,2024-10-31T16:31:51.467000 -CVE-2024-49633,0,0,20aa7ba185077e95d0d7cd0d38e590c6275f74d99d7b01e008fcb7c1ea23b8ab,2025-01-07T11:15:07.570000 +CVE-2024-49633,0,1,64ccf0e296310bc9b9abad1ad0a1fabbe15f9658c9ffe337fb297b34a82a3f5e,2025-02-25T22:52:05.783000 CVE-2024-49634,0,0,cb7ee19cf65dddead09be1c930a4fd93461242ccf257a4be3d49b56c45adfb5b,2024-10-31T16:30:35.667000 CVE-2024-49635,0,0,102de38d0812458f9f1fa982d39e2d1f0a5efb2957fbe85ad59acb8ccb675690,2024-10-31T15:27:24.033000 CVE-2024-49636,0,0,dd794c9b19923ed176790bc43ce11d5d0ecabc98357844277c9ed12de654e3d4,2024-10-31T14:51:06.170000 @@ -272805,8 +272809,8 @@ CVE-2024-53526,0,0,bc5f19d2f051183a95544adcafd452a82c4d307b983121af7f17d196af8eb CVE-2024-5353,0,0,797e03a5615e2bede928ac816012d8783c471de5bd74a0480881887afd7a657a,2024-11-21T09:47:28.863000 CVE-2024-53537,0,0,998d51e6807baacce6b9daafc17e8fac4083f8aca4268561cf6e0645830b6350,2025-02-18T19:15:18.083000 CVE-2024-5354,0,0,e179ff0fdd33289a32ca4c68c73a51c0aa8ddee9c94944cd1d4fd7185f36a76c,2024-11-21T09:47:28.997000 -CVE-2024-53542,0,0,979de5ac0ee8ab3d3ceb0d99ade6cf88535af9aa8960b448b7a5aec4766f3aaa,2025-02-24T23:15:09.410000 -CVE-2024-53543,0,0,2ed10669bbb7ccca57c3f53096b08fec178d3070c1b9eeaa08ab25cf15a19e31,2025-02-24T23:15:10.540000 +CVE-2024-53542,0,1,6e9c23f96ec3d5fd6bfac59677f096dfc6775a45a4ea9d157160d9f2250c5fe8,2025-02-25T21:15:15.580000 +CVE-2024-53543,0,1,a8ebd41f35a51bda8eb6ddefa5b93253790140c5dc00bad0e97ee1d8be8b1a1b,2025-02-25T21:15:15.787000 CVE-2024-53544,0,0,05df7d7776a55d3efbd84508db02d101a5062d3106553e4b61925519a7e9b120,2025-02-25T15:15:21.900000 CVE-2024-5355,0,0,5ae56d862872a5268a44df2d0e26a54aa307acbf5ff2835727472c989e377b6d,2024-11-21T09:47:29.130000 CVE-2024-53552,0,0,4cbf8fbe1c1d8b81113efcd1116951d33bdd9cbf11887cfd2671d9f28438541a,2024-12-11T16:15:14.373000 @@ -273047,6 +273051,16 @@ CVE-2024-53866,0,0,79f529954badc8df591b8798fa8006372da3962e53aa6006016cf0dbfdb6f CVE-2024-53867,0,0,72e506c917a884d4217cf064e51169da2e7b7e498f38ccd1a1ee0446ccb5b2b1,2024-12-03T17:15:12.787000 CVE-2024-53869,0,0,c1261311436db2434e8425ca6c3b255cdf8ad346c162ecff4729cd3488762e70,2025-01-28T04:15:10.023000 CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000 +CVE-2024-53870,1,1,8496df573bc8f21243a454c6ae9c36092db272b243c98949eed812170fb062e3,2025-02-25T21:15:15.943000 +CVE-2024-53871,1,1,48b0de69597d831add556cab9003b12ec6d76262d986fc558dfde36e149f1480,2025-02-25T21:15:16.100000 +CVE-2024-53872,1,1,02caa13907ee1a17ac8821b93c0dac4b703b2a02d0a6b41cebd9b4b0036a767c,2025-02-25T21:15:16.240000 +CVE-2024-53873,1,1,d18736b5c65690eda7ab09e21eeab513fcafc510336ee4093d6a5b865268ca04,2025-02-25T21:15:16.387000 +CVE-2024-53874,1,1,043921f599308a5246e3d461224073c88952c60fa928ea10bfacbed8df219e2e,2025-02-25T21:15:16.527000 +CVE-2024-53875,1,1,ab2958c64d1be47a64bf6ee216cb1721d177cf54e24442773d472e7d89f008b9,2025-02-25T21:15:16.677000 +CVE-2024-53876,1,1,747a3f9b70e600f76e2ae7ef555b5bc24f7b5c48cb979c535ccff62ddcf2ceee,2025-02-25T21:15:16.827000 +CVE-2024-53877,1,1,1ff5c1a0fbb5c9c0ea90d3ec3f6cd36596e97fcd9ec86d51ff99e6d8f81cc22d,2025-02-25T21:15:16.980000 +CVE-2024-53878,1,1,670fbdc04db86e73e8e0a76cabf51f76c048c93d86e598a31094b0744281cee7,2025-02-25T21:15:17.127000 +CVE-2024-53879,1,1,cdaf9032e2bc4f923524531ad1eb63c120fc5f96ed80c7d71e3bfbc425bc9fd5,2025-02-25T21:15:17.280000 CVE-2024-5388,0,0,88068f2d18329bc2e1ad4660154ccfa55826fed94a4e1660b5757c6715c273a8,2024-06-03T19:15:09.557000 CVE-2024-53880,0,0,8dcea8918e1ffca5996c89b6398d03de8dcf18de3593db049951713706669fc4,2025-02-12T01:15:08.940000 CVE-2024-53881,0,0,9961109f8d29619e875e57c963e9962bf41cbd2a63df9c973c97fd1f736a0a6c,2025-01-28T04:15:10.170000 @@ -274276,7 +274290,7 @@ CVE-2024-5627,0,0,4f3ee87aef2fc9763c8caa5864c6f83c1e8820b485bf86b137197706dbea80 CVE-2024-56270,0,0,56f354a93121f63339f7a3dbcd942751a0062c6136e226db3b9702bd66049603,2025-01-07T17:15:31.140000 CVE-2024-56271,0,0,be6980e11d9de76669d3bbd1d2196bf26d8b1427a176ca9aaa1451ab35bfdb65,2025-01-07T11:15:08.633000 CVE-2024-56272,0,0,db9fe9c284d5fc60397511dcd1fecc4169ae0d17d69eb24e757a047eacf30a80,2025-01-07T17:15:31.287000 -CVE-2024-56273,0,0,f3b339a750cf26c8f041bfebab629309f499d098dce492405c144e6fabc53db9,2025-01-07T11:15:08.800000 +CVE-2024-56273,0,1,84b55891ed60e4ff86ae43c44a2443de7db36087ebf82ccd07103435f58ca7d8,2025-02-25T22:50:34.553000 CVE-2024-56274,0,0,46dfc2899337e1c799d2cccc8e16e1704e1f7d8e3aa091b747fa7acd8e7f8465,2025-01-07T11:15:08.960000 CVE-2024-56275,0,0,9300415b3d7dfdb21e4bcf98e6b049d2270278d0318cd78cd0580d5bb4fa3aff,2025-01-07T11:15:09.130000 CVE-2024-56276,0,0,00f6b9e0227c33f5e8b70946c15e191837645d3c728e7697707e4b3163250bbd,2025-01-07T11:15:09.293000 @@ -274292,7 +274306,7 @@ CVE-2024-56284,0,0,4ad097c30327cf6a2ce2177a9faeb87676a0ecdd2e832e7ad533b282007e7 CVE-2024-56285,0,0,2bc0a65443ce7f31213741c4324efe214bb4633910e74e3aae2717eccb5f2087,2025-01-07T11:15:10.707000 CVE-2024-56286,0,0,3d01d551bef5feb8be0f9be642aae2e234cddde808c71a0a3e0451071855abff,2025-01-07T11:15:10.883000 CVE-2024-56287,0,0,cc75ffcc84b4adae7c76dcb39d27a677e443f14ce8e73dc6845fc0bfc2f5ccc2,2025-01-07T11:15:11.060000 -CVE-2024-56288,0,0,300fe16e1982acc540ebe3e71448c8ef62ae763dae00d2e3c1187d8e3448c8b4,2025-01-07T11:15:11.247000 +CVE-2024-56288,0,1,dcd521313c9aef718b4b18425644739ec165cf5b19320f13dca71eb67c6c4766,2025-02-25T22:50:07.927000 CVE-2024-56289,0,0,46da438f190346407305f70b09682e778d0c5075bd8ff6c77af321ebbcc08762,2025-01-07T11:15:11.417000 CVE-2024-5629,0,0,f9daa1fe2950a7ccef0838fb6e6cae4a7319a3ab1da6174da12e5faf2c955f5a,2024-11-21T09:48:02.860000 CVE-2024-56290,0,0,f2c6c9e38b912be6577cbbb4c7df6b8bb05b29c80a0bdaf2819d11dec13b1f37,2025-01-07T11:15:11.587000 @@ -275035,7 +275049,7 @@ CVE-2024-57603,0,0,8818c006a29d6f4bd13b4237aca8900d379684c37788b65eab93543c45a04 CVE-2024-57604,0,0,543c5b4910b41c72e908210bd3581236fe15916a3051d75b0cb98013a23bf9f9,2025-02-18T18:15:27.827000 CVE-2024-57605,0,0,7963b6f1477133cb94cbd1a3b1ada130c7fa95a02e2999810ff3a185f251a2ce,2025-02-18T18:15:27.983000 CVE-2024-57606,0,0,282e31e88d82eac2f58eed0179e45942a66af52f2bd7847e92a7866919540d55,2025-02-18T19:15:22.280000 -CVE-2024-57608,0,0,4db4a039024361010a94538fd2696a2c6c6a3deeb62e035387a43fb1117798b9,2025-02-24T22:15:22.157000 +CVE-2024-57608,0,1,f13d7092b69ab1bb8b9d9e29e8d71dd51ba622da797972897165fa9f6e4af609,2025-02-25T21:15:17.440000 CVE-2024-57609,0,0,7e89dbfffc522c22f84645f0c7d618897ea46d1866f82abe6573f3d9437ce18a,2025-02-10T22:15:36.660000 CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000 CVE-2024-57610,0,0,fb8a513d5a0e34ee3275d17e53b163d875527cc466c4bde851405005eb787883,2025-02-07T16:15:38.303000 @@ -275111,7 +275125,7 @@ CVE-2024-57681,0,0,46f40990744fd749d4a9af1e8df7c4b5a0bf9ba88074a44657f2ef0606699 CVE-2024-57682,0,0,ba4697aa7ced6095caedc3387a0a1add163335f15a4c7e96b7b3a02a7a9c468f,2025-02-03T20:15:36.063000 CVE-2024-57683,0,0,90a07d3676c8ceb8f75a6cba51bb9c84a613aace3c1524f48e2a9bfdcd2b0e79,2025-02-03T20:15:36.223000 CVE-2024-57684,0,0,bb9784b081b8abb57890ab5a23ebb4f4e85b9b747d00a9882042baa37a4ca976,2025-01-16T20:15:33.340000 -CVE-2024-57685,0,0,712bcda34874e20357f921514e577cb14b0b3c02eb819deba96dced27414fe36,2025-02-24T23:15:10.917000 +CVE-2024-57685,0,1,51fbdc7ca04d7814610621f625ac1aff9ed670a40d5f75b3ebcd02c5cf86c27c,2025-02-25T21:15:17.650000 CVE-2024-57686,0,0,b3e63d1143d51418c4b781604a7d8057cd24cd176983b575e43942d597c27148,2025-02-11T22:15:29.520000 CVE-2024-57687,0,0,3f591284140d188a0181694e131e95eee1c6490731d9aebb4db57934394e9a88,2025-01-10T16:15:29.670000 CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f91,2025-01-09T11:15:16.127000 @@ -278624,7 +278638,7 @@ CVE-2024-9595,0,0,affe800d4ccb9fbe30c63eaf437475e7b4f1b8f6ed06b3135e5296a266d83c CVE-2024-9596,0,0,97d2b24b69eeab4b46fc850bb8355e0549024bcd45410c14a3bd69da526dabde,2024-10-16T17:00:19.787000 CVE-2024-9598,0,0,5c0fa148e22055423c63f1a7155091692b712567127d27765647509813b47724,2024-10-25T12:56:07.750000 CVE-2024-9600,0,0,ea15b50099d09f31b8281c72f2e9f7d888450824868eb6eb5785430b8539a997,2024-11-21T18:15:15.853000 -CVE-2024-9601,0,1,16377aee6b1757cfe9136af384fa497dbe5d85cf18a9b0ffef21739c36f3986a,2025-02-25T19:42:12.050000 +CVE-2024-9601,0,0,16377aee6b1757cfe9136af384fa497dbe5d85cf18a9b0ffef21739c36f3986a,2025-02-25T19:42:12.050000 CVE-2024-9602,0,0,97e94b3551b8a143150ba66a2e724dafe158b773cf8b0069e0eeb8d400c5b732,2025-01-02T16:48:01.163000 CVE-2024-9603,0,0,50669f21073ac14122f480035b4c1b46d69ab6d3ffcc460bb7bd86545f71cc92,2025-01-02T16:48:21.323000 CVE-2024-9607,0,0,54c7fa609071a2960fe8514c7e09434070f7928dbf6bf2601a0c6b5966a0c0f2,2024-11-05T17:40:57.777000 @@ -278702,10 +278716,10 @@ CVE-2024-9692,0,0,c09412d3ade796bbe36fcbdc283e7a2ecfb61423341d9a573b10de9b4af8a9 CVE-2024-9693,0,0,96c2aa2e3e432eefa572dcd34b83d0c8393d8a6c0331136462b7a8bf8e88cb01,2024-11-26T01:57:19.427000 CVE-2024-9694,0,0,300f71d40bb815a23c3a0bc83a96e03beb3f23d9fc0b94128148bd02f8e753bb,2024-12-03T03:15:05.123000 CVE-2024-9696,0,0,a1a81fef8596ef3bd11bad2b6e9730354c1de3321eb96ce84006b7785432034a,2024-11-25T20:42:32.327000 -CVE-2024-9697,0,0,c059cd626f3c48dc244a85cbf70422477462cbffadef270019f017cf9846199d,2025-01-07T06:15:18.330000 +CVE-2024-9697,0,1,536a2e9e8f04d7a3d4cf72d126d6c9b4b40232ccb151794b0449b6da212640fe,2025-02-25T22:52:53.653000 CVE-2024-9698,0,0,4bf686193ae48864cd34920ebab8db56c7a750eaeae4b44accdb14ce30e1b3cc,2024-12-14T05:15:12.987000 CVE-2024-9700,0,0,e1d890043f9e82a1a371785886deff7f019dc3e23b5dc60dcf4df22bf1134a31,2024-11-25T19:57:41.387000 -CVE-2024-9702,0,0,25e52f5eeb6ad87404def81bd2b31a2220db07a97e0083e3ffb9d3131fea016e,2025-01-07T06:15:18.597000 +CVE-2024-9702,0,1,44ba669503826920d0201bb111b9d4e0424d00cffa617861720e7512659ac7cb,2025-02-25T22:52:30.153000 CVE-2024-9703,0,0,f74b8eb4f5c30abc9348d860f43a1acf838112c918b3b24a8823031e5bd757fc,2024-10-22T15:25:27.887000 CVE-2024-9704,0,0,447028db9bd5f1d3bac8b55d44bb1a06edbf3c8e5b267ad90ca35dbb527f8371,2024-11-25T19:19:22.113000 CVE-2024-9705,0,0,d3e6e0cdfa50d1f44cfdccc6623bdd59d96e39c6b3b67c956a243ca7bda34dec,2024-12-06T09:15:08.577000 @@ -278880,7 +278894,7 @@ CVE-2024-9896,0,0,3adb19d39d02ce2ee570a7726fbffb3aaef96e44b637197ad8e5d0de67af08 CVE-2024-9897,0,0,d10885bb1a732639d22e8cf3cdf237a94daac50b02bfbf8f8b46ddc2a8d8983a,2024-11-01T15:27:56.797000 CVE-2024-9898,0,0,1537edc74ab6912e0f49b36b0b2f31dba2b9152cdab29cedc38dec7daa343d47,2024-10-18T12:52:33.507000 CVE-2024-9899,0,0,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000 -CVE-2024-9902,0,1,988cf1e25e07eba8fa29aab2e0822f1bb86c9b585332e08c3140d35a61eec696,2025-02-25T20:15:36.143000 +CVE-2024-9902,0,0,988cf1e25e07eba8fa29aab2e0822f1bb86c9b585332e08c3140d35a61eec696,2025-02-25T20:15:36.143000 CVE-2024-9903,0,0,b4346cebc18c0f676e45c02cfb99e7cb6de62ae09c2f84e6cb93134f227a56b9,2024-10-15T12:57:46.880000 CVE-2024-9904,0,0,24ca45996a9eb53274232b315cdb4a9525b49d5b0be3d9d32681b0c6cf3e47ca,2024-10-15T12:57:46.880000 CVE-2024-9905,0,0,30cbea1a883f16cfa3113934459379d8e0aee37ae8c4d4d9dc71e64f1b988462,2024-10-16T22:12:18.153000 @@ -279011,27 +279025,27 @@ CVE-2025-0148,0,0,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c23 CVE-2025-0158,0,0,9c1de144d1a0a3d7e92dd988e0992691cec26ba223fe44dad9f5ed52755dc256,2025-02-06T21:15:21.923000 CVE-2025-0161,0,0,a15f4af26b467f3befeb42d7d89cb5b102ea3450856fc5b0055870671062ecf8,2025-02-20T16:15:36.333000 CVE-2025-0167,0,0,d4663f95972209d56dcdcbcde80e33737ce4bcc3e802817579e13c9b67abdfd2,2025-02-06T15:15:16.967000 -CVE-2025-0168,0,0,672abf2d0c2706634fe4bb9aed6e21e39877d106de6646523a4be2bba3d7dc78,2025-01-01T14:15:23.590000 +CVE-2025-0168,0,1,6bd10a82ba25896f6c61642a758df4c096492b329af5b5deaebee76822e51ebf,2025-02-25T21:26:07.113000 CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000 CVE-2025-0170,0,0,189d0bf364a93d57ec260c3b6216a914d346455ba37daa3da83434c071198308,2025-01-16T02:15:27.043000 CVE-2025-0171,0,0,794beb23430fc32560ad8b14e91c70f576fc5b74a30bc3307d04a635424cf206,2025-01-02T18:15:21.173000 CVE-2025-0172,0,0,5e6c9a2cc035d62fed9c1b881e3bba0314c8fa73fea7e2b9997776b0e54bdcfc,2025-01-02T18:15:21.327000 CVE-2025-0173,0,0,731afa965422c2d9a2e43fe904067708e38f3467dc0fd4d0890751d7cb963d6d,2025-02-10T14:44:21.583000 -CVE-2025-0174,0,0,84f1fc787fc1b255e628f687b3e953e478c0ebbcf6d43f7054046ca50c1fba65,2025-02-18T22:15:16 -CVE-2025-0175,0,0,bdbbff62e59a577df978c25986bbe74d2c369444cdb18d004fda301a341568c6,2025-02-18T22:15:16.190000 +CVE-2025-0174,0,1,5c79f75d73f3a2c876571637c17a54364c834659591cd81a620e295f055c552d,2025-02-25T22:42:09.023000 +CVE-2025-0175,0,1,4546d26178598fd921a3c898518e93ccc274f0c924d45952e4a57a56f60d9925,2025-02-25T22:42:22.270000 CVE-2025-0176,0,0,25b97cf7942e2d65b84cd3d69b2f6ce4b0c39c12b63a98b8f04cd8b606eafaef,2025-01-03T15:15:11.360000 CVE-2025-0178,0,0,fa4aecdbab2bf6f6394dc2df9bf8c55c7d75d01fd2b6cc09da6f0392b1ff3701,2025-02-14T14:15:32.403000 CVE-2025-0180,0,0,45564097f8949edeaed9ca9ee45d4b95a2a515d148fe7f516835a6a631636cf0,2025-02-11T07:15:29.277000 CVE-2025-0181,0,0,3daa095a8ef29b155e27eb528b6494dc885d5fb57d0193f8fe2a690199fb3ae3,2025-02-11T07:15:29.827000 CVE-2025-0193,0,0,4b495b56d409bb2765dbaf3314ca8b3a799ee7c0066963e20e79ccdf36f04c1e,2025-01-15T11:15:09.280000 CVE-2025-0194,0,0,ea5b846283dddc32441a679fd768e96aa19b3c1d104aaa33d0e1c65fbeb54de6,2025-01-09T07:15:27.667000 -CVE-2025-0195,0,0,646d83ff864390cc0fc3fb90825e279b7e5ec5f4da65b91310c2b6cd97ad7098,2025-01-03T18:15:17.317000 -CVE-2025-0196,0,0,18fff9b1fa5d541c7d3ae9ec71e39c186ae8f3efd4ad6c32682376b4257ba775,2025-01-03T19:15:12.793000 -CVE-2025-0197,0,0,42b836cbf22a648ab30dfadfe9c0cdc9fdfd936514747dd33291e865d223d20b,2025-01-03T20:15:28.873000 -CVE-2025-0198,0,0,0d9f94ac8483ff87d3ab884a98b791ead3b10914295c4281db486a8bd54f1c6f,2025-01-03T21:15:14.053000 -CVE-2025-0199,0,0,74873377ace264d8f1a307495538c8b97005525f769594b9480ed8554fea083d,2025-01-03T23:15:08.707000 -CVE-2025-0200,0,0,990c18d301a1f9561d4f50d8c35ba68aa905314a053f0e243fdbde3501386653,2025-01-04T03:15:07.020000 -CVE-2025-0201,0,0,a9dfe572dd200a69b585fe03e28d2a0823c1102c1795d99a90e7abad62806f02,2025-01-04T04:15:05.620000 +CVE-2025-0195,0,1,33cd6a1d162b73743c82f6e01ca03321f1bb18fdd2dbac751b7b8b6f2224f984,2025-02-25T22:42:43.407000 +CVE-2025-0196,0,1,207613c254c1172aa39829100bd349f913378c6228dfdea00e43f28e50e37bb7,2025-02-25T22:43:07.477000 +CVE-2025-0197,0,1,46c53f0147e37ce0cb4266fc7bac9dd17516d70268b8267288e238717b7a67ac,2025-02-25T22:43:26.097000 +CVE-2025-0198,0,1,2679da12d4b827fe9a5e905a0f075d50bc1c7788ceb3bbf7cc0ea57bd4e2f47c,2025-02-25T22:43:44.510000 +CVE-2025-0199,0,1,3340bc14426a3210037599d9a28a1c4de6cfa56d88aeb1ca8b63cd40ad11a08c,2025-02-25T22:43:59.297000 +CVE-2025-0200,0,1,d966eb8427bb44fc45b13d8380e212d913a7664ad98d8ba7fbba572b2de749a9,2025-02-25T22:44:18.880000 +CVE-2025-0201,0,1,8053c42c81d5b6e4c7ea4697f881c23f7e03c5c3aa54dd36a74134121af8a003,2025-02-25T22:44:35.180000 CVE-2025-0202,0,0,4c4572616f5f93191d3ca13fa7d12bcd95c17e726cd3cc4bf6f102513e2b629c,2025-01-22T07:15:16.570000 CVE-2025-0203,0,0,a5f6177ca59532137b7b1f2b25e590caf5585a2f4c15e38814775e99d2a98cb0,2025-01-22T15:47:10.633000 CVE-2025-0204,0,0,c001082b579b79c29609669bbec6a0725a6fcece40acb248427f26e9b7e4a830,2025-01-22T15:42:44.060000 @@ -279089,11 +279103,11 @@ CVE-2025-0303,0,0,427e73f8656e75f13eb1b1ae61974ae7fcbdff3a8a9b74fdeed4977c74ce26 CVE-2025-0304,0,0,43b635378f7d41d7ad8fab43684b25af88aaa82c7d23dc9598f346a0a6654f13,2025-02-11T17:24:47.520000 CVE-2025-0306,0,0,d624312a1c8b12756fc5d0bd3e740f6bb7afb0946b71499dfca32a0f9d8ebfcd,2025-02-21T18:15:19.290000 CVE-2025-0307,0,0,4e3801b147f3e7e52232663dc15ea796a293389a992c3bbff51b0d288d5da39d,2025-02-07T18:15:28.337000 -CVE-2025-0308,0,0,20b4c30a137b0aa706dc02a1057e58a96a971a6dabc5b03c8f76206a7f24265f,2025-01-18T06:15:27.880000 +CVE-2025-0308,0,1,69aa7199372cd49af22bdf53a6d4af3a3fe1a182a67295d9df7e0ede45a3d01c,2025-02-25T22:14:17.707000 CVE-2025-0311,0,0,366f4de7a1625931fb622647148fc1b4e4ac9da9319c64a1d46f443dbcb2d417,2025-01-16T21:29:36.977000 CVE-2025-0314,0,0,1d3079b899db5cea9ef18879fdd816101b3bdaab275230e6cdfc0e0479fa12ac,2025-01-24T03:15:07.320000 CVE-2025-0316,0,0,3b21ddc15a8fdffe484273e0c9b65bb4522e9e69d90628e5bee1998b9c1011ef,2025-02-08T22:15:28.477000 -CVE-2025-0318,0,0,43ba6204cbaa4c110e5bf9b669f9a8b449a31e92da6e4bc8237af066e2eac204,2025-01-18T06:15:28.017000 +CVE-2025-0318,0,1,1adf5fbf909f385869a8e3e2c4143fad7dfe52742d5225eb605180883ed9373b,2025-02-25T22:09:05.680000 CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000 CVE-2025-0327,0,0,078b628fa1779e106aa5151c11b6499af01eb5757d477e1454204158f66a288c,2025-02-13T07:15:10.570000 CVE-2025-0328,0,0,983a37850e7593e52c7049d9c87a360510a226adf3c659d5ad2fe111082fc07f,2025-01-09T17:15:17.330000 @@ -279223,12 +279237,13 @@ CVE-2025-0500,0,0,ef67500424af835c1f75d32db89a4d3f8d70b570d80dc7e061c5614d7c9ed2 CVE-2025-0501,0,0,548edfbc8288b6ff7e57bf4d8a97bca009c549459d9d27e51c8af872c31d24f2,2025-01-29T19:15:18.993000 CVE-2025-0502,0,0,bf19161cdd08710fcd7f99c1f7c838e68552d69acf9f5504bdead56cab49bd6c,2025-01-15T18:15:24.650000 CVE-2025-0503,0,0,c6d64822222ac6c06145cfb239458ff6b1c737aaa6432c3c27c69233b3ebf7a8,2025-02-14T18:15:23.870000 -CVE-2025-0506,0,1,6458900358fb6d7b2e635a5fdd7c14634449a21a59116f76fd58fec29dd486cc,2025-02-25T19:39:02.477000 +CVE-2025-0506,0,0,6458900358fb6d7b2e635a5fdd7c14634449a21a59116f76fd58fec29dd486cc,2025-02-25T19:39:02.477000 CVE-2025-0507,0,0,0741f2f025f4b48581d4d58f022e9dc19c48a922e6141a54aefd8981045d22c9,2025-01-31T05:15:10.280000 CVE-2025-0509,0,0,913ed89216296740c4c407c24a56b36bddc347f56451a23b8f05b7d47d26ebb6,2025-02-17T12:15:27.370000 CVE-2025-0510,0,0,05652079849e71bfd50a60b32906a66a5fcd428ffe6c5caaa29432e1f6b204cf,2025-02-06T21:15:22.083000 CVE-2025-0511,0,0,208876e26427d3b8f218407b81a5b4afa8bcd5e931fdeb6575b6f455a23596eb,2025-02-20T20:35:03.573000 CVE-2025-0513,0,0,2c6d18638fe4b5977a94377d0acce3877b36fd4ccb075c7fc03b46347719c66e,2025-02-11T15:15:19.257000 +CVE-2025-0514,1,1,d092d23ab20cc4294fd5a8481c04391546a54b36ee91dab84b56fc9e5ab522da,2025-02-25T22:15:14.887000 CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a4731,2025-01-18T07:15:09.903000 CVE-2025-0516,0,0,54ab7a64b43a5bfec8dcc0561006b4b6d888b05cbf982c088d6e719e3d73b992,2025-02-12T16:15:42.883000 CVE-2025-0517,0,0,59a53be50b99baee653b756881cc0ee4d0832bd3c59bfa5e70566936733554ba,2025-02-08T22:15:28.823000 @@ -279236,7 +279251,7 @@ CVE-2025-0518,0,0,6d3c5b8ffb150f75c389bd7e05b7aa905d22be4fb895631f5a9526d167be61 CVE-2025-0521,0,0,ae94a1fe73318139f9da2622de592c6e10d25105d56f65a8078c6428a35bf271,2025-02-21T12:16:09.897000 CVE-2025-0522,0,0,049494dc5db0d63aea89474c83a4309664a2b8074bd7164b1ed7fff81c86960f,2025-02-18T19:15:23.177000 CVE-2025-0525,0,0,c288f27e7cbfee2400ae138222cd0f0778e1304ba3ca58c91a31add13accca58,2025-02-18T18:15:28.850000 -CVE-2025-0526,0,1,ae5dafaa0a7777925bedf6143d1a556f5ea4b5136ea415b541a11c0cab24f78f,2025-02-25T19:15:14.467000 +CVE-2025-0526,0,0,ae5dafaa0a7777925bedf6143d1a556f5ea4b5136ea415b541a11c0cab24f78f,2025-02-25T19:15:14.467000 CVE-2025-0527,0,0,535d17cae67b0f99682675b0d97259af22f1df8bb2bd9628c1d9b5a86ecec337,2025-01-17T14:15:32.840000 CVE-2025-0528,0,0,e3f7a40f975e109bf5214cfef482edb88f65284729988309787cc2f9ee957859,2025-01-17T15:15:12.430000 CVE-2025-0529,0,0,9e4659907a3be108e9f4319d6777ccccf94be0d12658e2b4f7118bbb6ce49614,2025-01-17T15:15:12.670000 @@ -279246,11 +279261,11 @@ CVE-2025-0532,0,0,e13cfbfb42c9094cf8c5a6935bd3b0d442799ada29316df86f31dce0e09823 CVE-2025-0533,0,0,1dedd3e4a1234a5a47eb7b62083704d58f5b3df0c80e59037ac80e845228d0e2,2025-01-17T21:15:10.487000 CVE-2025-0534,0,0,34983a4241e36f3fc78b62b2b2d44b507f8674acd51eab0825ea4c631744e146,2025-01-17T21:15:10.650000 CVE-2025-0535,0,0,104e981e15294dcff5cba7f6eadb4a5b0a5c7a8c4d210171d1e7e3c26467bb96,2025-01-21T17:15:16.677000 -CVE-2025-0536,0,0,c01d5d2a07fcaafd10e4397d5a3ddfabd1843d2d3ca667044439eb52a9404455,2025-01-17T20:15:29.583000 +CVE-2025-0536,0,1,25f06b5439a0764dbab14f4d11cfb60a5bf28f165d62f9ff1a935699324f61ca,2025-02-25T22:25:04.860000 CVE-2025-0537,0,0,894ca9fbbe384493d64f2a37b8b72d96a2834b74c07eb0b8b0a38b49bc831647,2025-02-21T21:32:41.437000 CVE-2025-0538,0,0,ae333bde31df5a949ae8fada123983011702b82d63cde2237c7aebffccba8f78,2025-02-21T21:22:54.457000 CVE-2025-0540,0,0,4df88905a96b8b4cb78de73746446aceffb96c461677802362e17d3281aba7d9,2025-02-07T14:58:25.477000 -CVE-2025-0541,0,0,eebcca736351c790b33d073ffb15589f95564ecb6d690adbf6855680ac0d891d,2025-01-17T22:15:29.337000 +CVE-2025-0541,0,1,3353a2817a2b8503a3b998676e0fe776acbf24aa1b63c1e3817ec01debafd5e5,2025-02-25T22:22:22.760000 CVE-2025-0542,0,0,20d694a09804286361feeafaf90a4c3710af9ee4f076a4817f46453b45a4bf83,2025-01-25T17:15:21.030000 CVE-2025-0543,0,0,97c8d3fe60003fabb6ebf6a84fa27757230cb958341ec2b8d0886e83538320e0,2025-01-25T17:15:21.720000 CVE-2025-0545,0,0,dd9da2c1154250ff1b47982b7019b7f5323a3f2fd8209a19e7ede9710d2719ff,2025-02-24T14:15:10.910000 @@ -279344,8 +279359,8 @@ CVE-2025-0709,0,0,156b4593a93fa854ef60a86f01a55e00fa0c092a95e57a097f43efa6d6f6b8 CVE-2025-0710,0,0,d434afd262bceee38318c1978d6fd83eef213e4c7163f6e3a198919727021a6b,2025-01-24T21:15:11.420000 CVE-2025-0714,0,0,7a5ace77913ec81f29c63850fa9378895a034df434a64ef2c1dd7b18a728bf62,2025-02-19T09:15:09.863000 CVE-2025-0720,0,0,602262593ab5841efad088d2b78c277a4b7966a622beefaf31478d2cb3826706,2025-01-26T23:15:21.547000 -CVE-2025-0721,0,1,6ec94842fc56f269bbd59140c6e666d7e2a9ceff3e8561f09aafbc16234d7c15,2025-02-25T20:28:55.787000 -CVE-2025-0722,0,1,42cdf7f4caaeea911fa5d414473f98325de7d1f40e73c719cbc6af436bdb1a97,2025-02-25T20:12:27.810000 +CVE-2025-0721,0,0,6ec94842fc56f269bbd59140c6e666d7e2a9ceff3e8561f09aafbc16234d7c15,2025-02-25T20:28:55.787000 +CVE-2025-0722,0,0,42cdf7f4caaeea911fa5d414473f98325de7d1f40e73c719cbc6af436bdb1a97,2025-02-25T20:12:27.810000 CVE-2025-0725,0,0,933a9ff65143c6df56b3e49502ce5d61c7538865f62de87a7e6b7da33078c72d,2025-02-06T19:15:19.733000 CVE-2025-0726,0,0,212658285d0dca65eb38afbe2d0cc022419c14eff42b3a61d47e964a9493cddf,2025-02-21T08:15:28.417000 CVE-2025-0727,0,0,bb76426d7360ab591b4341810574104175a8b841230e45a68fe25f6f54b22f96,2025-02-21T09:15:09.010000 @@ -279409,7 +279424,7 @@ CVE-2025-0837,0,0,edb903a525c34e5db3f70de24ac0ad9bb2158867f6a7f92ca61239987715ee CVE-2025-0838,0,0,b3bedc01b96cdbe25c8f6922cea4e94abd529b95831b6c6b3a257c0f4033b9cb,2025-02-21T15:15:11.890000 CVE-2025-0840,0,0,dcc73de0595740e9bb877d1b68b6e13f7a74ad4d50a26f82e22ce56d8c04db6b,2025-01-29T20:15:35.007000 CVE-2025-0841,0,0,d34ffb164e9f6e4e065c3a7bf9858f8af34d279265f630e92f70d22138303c3f,2025-01-29T21:15:20.973000 -CVE-2025-0842,0,1,069af8f217861a41fe71d2eed8012a66ebe4631972dd4a81d309f975c82d4f5c,2025-02-25T19:45:04.700000 +CVE-2025-0842,0,0,069af8f217861a41fe71d2eed8012a66ebe4631972dd4a81d309f975c82d4f5c,2025-02-25T19:45:04.700000 CVE-2025-0843,0,0,6fdf3fe66f4d86304c784cf4fdd64d147888b8fe4570e7d1845ef3b7d1c9abbc,2025-02-04T17:16:08.127000 CVE-2025-0844,0,0,a7cf600392830d8d2a126f48d06b8b91ad72d1fa6d813471c2a18439ba70c1d1,2025-02-04T17:17:18.457000 CVE-2025-0846,0,0,a5652316e4d2a87c8e4e7eada54d0a2ca9765b5059002cbb6848bf67345c7f05,2025-02-04T16:49:08.027000 @@ -279433,13 +279448,13 @@ CVE-2025-0871,0,0,dd996ab8d2585030114b224f83df5a23f791f2cd7e1f4d3d28ceff15bb6639 CVE-2025-0872,0,0,9f3c8a418b52c3ad3302c201afe2a6adcd89162530131111ef81bf0ef5e85f16,2025-02-07T14:07:40.797000 CVE-2025-0873,0,0,9bf3802a68222268194ab3d10499a7b12aebfeb0c397a540d686feede1f0efea,2025-02-07T14:05:17.653000 CVE-2025-0874,0,0,b8572537da2e045e2829a07f0a51ab0f5b85adffa940a3aadd3fdb4cbae9a4ca,2025-02-21T21:36:58.723000 -CVE-2025-0880,0,1,a7e1e58cef5034f33881475bbcd3864113c1d65d63547a13c1d9ab8c18756213,2025-02-25T19:20:49.193000 +CVE-2025-0880,0,0,a7e1e58cef5034f33881475bbcd3864113c1d65d63547a13c1d9ab8c18756213,2025-02-25T19:20:49.193000 CVE-2025-0881,0,0,c0b87ae49840b2495e4993b7143628de7aaa51e127538c05ffa700ec31c486f2,2025-01-30T22:15:09.950000 -CVE-2025-0882,0,1,b114ec462c06b6cb6e0f95f48a5ddf25603f5483375e39294eee648d47a7849f,2025-02-25T19:08:48.593000 +CVE-2025-0882,0,0,b114ec462c06b6cb6e0f95f48a5ddf25603f5483375e39294eee648d47a7849f,2025-02-25T19:08:48.593000 CVE-2025-0890,0,0,68df14f89e9fe80a79d0a5c45e2ac7eb09be58559d3bae2cdceaf342154a05c6,2025-02-04T11:15:08.880000 CVE-2025-0893,0,0,6db1785577b11d9c0f80255d5dcae1d7c0eabc239e3cf19e2ae2ac23422990f0,2025-02-19T18:15:24.127000 CVE-2025-0896,0,0,ecb21883de9b1361a3658cc48f44fdef2f626a3624bc2d70212f10094545a767,2025-02-13T02:15:29.470000 -CVE-2025-0897,0,1,17e8fee0d08c1e41eba72312a61f77d72e1199079fe8978f61db78a1602a3680,2025-02-25T20:40:15.277000 +CVE-2025-0897,0,0,17e8fee0d08c1e41eba72312a61f77d72e1199079fe8978f61db78a1602a3680,2025-02-25T20:40:15.277000 CVE-2025-0899,0,0,d8701cd2c405f04761906304023370caa539e5fcf15c63a9325dc062ea45abed,2025-02-12T19:00:59.227000 CVE-2025-0901,0,0,8576e90f3f88086e5daf580b6c523f255280985c9bdf2649941334bc2c0fff8f,2025-02-12T19:00:52.577000 CVE-2025-0902,0,0,d3b3b12c4b0c7e57e30c3d4cf431b37a3914287ec889acdcd9941b6c82bdf01c,2025-02-12T19:00:34.533000 @@ -279452,7 +279467,7 @@ CVE-2025-0908,0,0,d299598e6a9f28ce78543471bc7557b8f443bf108ba075d719a9c0a22f15b6 CVE-2025-0909,0,0,1ff7d78519026d4b0df5324b5b84f781600c6266238b96b6e6fda4fafcd94e70,2025-02-12T18:59:31.043000 CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000 CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17 -CVE-2025-0916,0,1,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000 +CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000 CVE-2025-0918,0,0,3a735425a74a1c0bbfdbd7a0fbcbdab0443a6b145783519e1d180e6751979379,2025-02-22T13:15:11.687000 CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000 CVE-2025-0924,0,0,9598e74a732c746fceed1aa0bcd6b6fbc2f157a0c9bcaf34113edf829448ad65,2025-02-17T05:15:09.410000 @@ -279476,8 +279491,8 @@ CVE-2025-0953,0,0,048cc197ca970de5fde847ecab581986b58675b3dc4db0983287b715bf9673 CVE-2025-0957,0,0,ce96b57dc5a1d7911b2973eca447d8c2a84bd9409019560a93b413d929c8b35e,2025-02-22T14:15:29.710000 CVE-2025-0960,0,0,7d99f6e3510e94dddcebd5fc3388664132c2f2132e2b612ed8279ce23b89027f,2025-02-04T20:15:50.103000 CVE-2025-0961,0,0,51398360322c1646c196e54ab1a92e1f37267b5b266c9b18c4da19ec7b68c1a4,2025-02-10T13:15:26.413000 -CVE-2025-0967,0,1,89f9be7975cb92c50fcde1efe707570b478b8b9f033d26844cb69b739430d2e4,2025-02-25T19:05:40.627000 -CVE-2025-0968,0,1,a4e9e6689859f7c2eea936619747aa6ea0cae6f7cc09990c02ad9c83b9675838,2025-02-25T20:21:17.287000 +CVE-2025-0967,0,0,89f9be7975cb92c50fcde1efe707570b478b8b9f033d26844cb69b739430d2e4,2025-02-25T19:05:40.627000 +CVE-2025-0968,0,0,a4e9e6689859f7c2eea936619747aa6ea0cae6f7cc09990c02ad9c83b9675838,2025-02-25T20:21:17.287000 CVE-2025-0970,0,0,2a27a49496d76d3df2d4a989b2fa9a3dba48fa46483104ac0df4144daa8a058e,2025-02-02T23:15:19.027000 CVE-2025-0971,0,0,633a244c07788fdbfdfdcc8863df0b7c407fe050fbfbd58b149dfe7ef4b5bb15,2025-02-03T00:15:27.797000 CVE-2025-0972,0,0,5f696e03d949e1a49551d14d8f8b313b3e334794f668dc156f7f61acec16e7d4,2025-02-03T00:15:28.007000 @@ -279513,7 +279528,7 @@ CVE-2025-1019,0,0,97756c2ae277aabeaedab68cc3d112cc358adac0f1529efc7a271f2ce7df17 CVE-2025-1020,0,0,cf2c558f0a30d0c315344260ca52b6874799bcd8941b5300ae30cd6ec90d92d0,2025-02-06T21:15:22.943000 CVE-2025-1022,0,0,6e0bbfd94dedae55deabfe77a158c108c89075d5003cd8db6b7f154724b291e0,2025-02-05T20:15:45.470000 CVE-2025-1023,0,0,3d7ca211f2845b56c811ba42573b04f2b32d2538fff5ede6dadf5b8df8ad3d9c,2025-02-21T15:21:54.417000 -CVE-2025-1024,0,0,0b7ed7cc5fcf3f145b8b838bebdab31afe8aea226da70f6d6d4dadb25e275b1d,2025-02-19T09:15:10.280000 +CVE-2025-1024,0,1,756eb87ecb1d0263ac2e024b9b922a056fc95d3337580cc1547d9aa6aeb2a2be,2025-02-25T21:50:07.637000 CVE-2025-1025,0,0,88de3d5b0a73f8ebb31a09c003423921c8f28cb5c5fcc232fde8c177bdee9679,2025-02-05T20:15:45.593000 CVE-2025-1026,0,0,035fc1dc2474697a852e52233cc9d299f677e1a0207511b21278e18a7e117de5,2025-02-05T05:15:10.687000 CVE-2025-1028,0,0,7d86a6dffcd03cc50ed664d1f7c2b2eb464439e0b7dbc2e8aafa1f3f61bb44bb,2025-02-05T04:15:06.543000 @@ -279529,7 +279544,7 @@ CVE-2025-1059,0,0,0ab1d4e680647fc777b1f82262b0090b83c24b4ef86b71d82e6bf1295dac97 CVE-2025-1060,0,0,a3af803539184a670e8a1150c8d0a2bc56d4cd2cc859a7263777d630bbc1a271,2025-02-13T06:15:22.213000 CVE-2025-1061,0,0,719d74f0f0646df1bcdf5186f15b6b006503d4de7dcd7fdf659e983ae5a27990,2025-02-07T02:15:29.587000 CVE-2025-1063,0,0,8afe3c738078e31fad93ae55cbf7f8953e765aa6c89218563942d00ddb291339,2025-02-25T07:15:17.127000 -CVE-2025-1064,0,1,7b7164b210697e056675206baf5cc1f85c1aa8eb0b02774ad30b163694ee3ea3,2025-02-25T20:41:01.500000 +CVE-2025-1064,0,0,7b7164b210697e056675206baf5cc1f85c1aa8eb0b02774ad30b163694ee3ea3,2025-02-25T20:41:01.500000 CVE-2025-1065,0,0,91e01129540d7e7c24b479977792864ebaeaee2a2b34fb9700bbb79776ce5735,2025-02-19T06:15:21.507000 CVE-2025-1066,0,0,3fc22615f942b72b8cf5d09f7bd097e7cf373f3b0fcdec9d31e667deb7a70a15,2025-02-18T19:15:24.243000 CVE-2025-1067,0,0,65fb93c221a255e3e24c04e1927ac3c9683219fea48644835bb1d7c340ad749e,2025-02-25T17:15:13.717000 @@ -279569,10 +279584,10 @@ CVE-2025-1118,0,0,08dbece94ae19fdcd18b85fa691f3f9bb7825229c46002214642d54efce1c7 CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000 CVE-2025-1127,0,0,964bb8e082be5f4c3ffe02b7d66d3573c4a806865108fd7e7f64bea0f60eef31,2025-02-13T19:15:14.153000 CVE-2025-1128,0,0,dd3b521c9d35aaea9cdadd37335dd1c9e2a9eed9397d5af5fc2fea4fd00d1cd7,2025-02-25T07:15:18.480000 -CVE-2025-1132,0,0,3424c330466090d5297bd63dd5fe1aae7e1a6ca50282c14840e1ac3ef43c3c89,2025-02-19T09:15:10.417000 -CVE-2025-1133,0,0,9f79f2995beb7832e570964f0d4fe6b70b4d4055c401db38d148651bb480025f,2025-02-19T09:15:10.550000 -CVE-2025-1134,0,0,0e3e808b725a6fc9954c97d1b5ee01f95958a0e92a4cba7aa26855000bff3aeb,2025-02-19T09:15:10.687000 -CVE-2025-1135,0,0,594151f16fba6e8e4fe6f06ec53c8d7468b16004a34134a330d25661836ecfa5,2025-02-19T09:15:10.823000 +CVE-2025-1132,0,1,0d7a825ff7baba712fb8e5c4ad3e2284b3da84ad17141a7b118be9d8788c424f,2025-02-25T21:48:03.217000 +CVE-2025-1133,0,1,ca110be3b6f0e30d5ec5ae72241b6cc7cd5461cd74f8dd3d101ed3590f949a8e,2025-02-25T21:26:57.793000 +CVE-2025-1134,0,1,a5388b7bb3901af141f8ffc8427f4dcc731d9561561da98a3ab2d9878cfc96ca,2025-02-25T21:21:18.543000 +CVE-2025-1135,0,1,ea32355b106ef066922b19cd78a6b36f1565bb5d1f49b9e538adf40fc97f35d6,2025-02-25T21:18:49.493000 CVE-2025-1143,0,0,304257e291412914759d8dd1547bfdc8737e5d301b764158390fad46e11d8a73,2025-02-18T18:15:29.750000 CVE-2025-1144,0,0,c007a9248005240176adbf0d59d7e143608bdb0bc1952b89f1043c4b3e3f4a74,2025-02-11T06:15:20.310000 CVE-2025-1145,0,0,d6e4f6830b1d5bec32355229d5ad379784daf94076f4978b41c854d102fa122e,2025-02-18T18:15:29.940000 @@ -279617,7 +279632,7 @@ CVE-2025-1184,0,0,90a76caadfd7aca36e8f9000c3958f8b35637fc9892e529865f6817cee8b44 CVE-2025-1185,0,0,cc25ee2f77a3103fcd68a3f1611fd1f716189b46d9cae5c522939b670d5fe60e,2025-02-18T18:15:32.680000 CVE-2025-1186,0,0,8086a12ea65738a60ab99220576d2e18e33f078a2bf72100e8b879a5e3eef2f8,2025-02-18T18:15:32.870000 CVE-2025-1187,0,0,4d377fdf42828c943e4e7e7e9bc0ee6d4b95eda485220a10fe3d04dafc88feff,2025-02-18T21:28:37.800000 -CVE-2025-1188,0,0,1d4ccda009103f8c240eb8f479b595608115ab6512ba1b95a9e03f5f14a8e9dd,2025-02-18T18:15:33.103000 +CVE-2025-1188,0,1,e10c55eacf9ef61840db3eb83ca5743f30f265ebbf99214d6e65bc50602f7cc7,2025-02-25T21:00:10.493000 CVE-2025-1189,0,0,3b6e41cbcc65254efe4e87c6b632c90e93a50ee5dc1bb04dd5b747e87cec7253,2025-02-20T16:24:17.783000 CVE-2025-1190,0,0,bdc8e5317e46e46a9ca4a9bb55f67f9139555824a181f8bdaf33c4b7f757c764,2025-02-18T18:47:00.127000 CVE-2025-1191,0,0,1c6bbb235a5b5708d13f9a9dc19f35d51e2568dd188a3fd7f6e46662095fe78f,2025-02-18T17:51:51.260000 @@ -279722,7 +279737,7 @@ CVE-2025-1441,0,0,1a8d7925760ab15d6de1f722cbb1abd9befdb71560d55b0f11dd7282b2ec41 CVE-2025-1447,0,0,94d813a2a765cca7833281fda7977d5974397f1e3ddfd630be22d2387da03e88,2025-02-19T01:15:09.407000 CVE-2025-1448,0,0,c01bebc87ceda949e53960d4081cc94f0b041bbdc7b484616330316226fc1342,2025-02-19T02:15:08.833000 CVE-2025-1464,0,0,d9cc73e2e9d26228c790e8ecd2213add7d739452f4a19e301a068d9caaa20e2b,2025-02-19T14:15:30.337000 -CVE-2025-1465,0,0,bdcf9bfa7fd1e0af82a5b56b58aad79a5298458b671a31685b7f60de618bf01a,2025-02-19T16:15:40.667000 +CVE-2025-1465,0,1,2afb5f1736955ea7dd9359c0355b5e7065a50bcf35647c8224159b5e72306e7e,2025-02-25T21:07:23.137000 CVE-2025-1467,0,0,99bec188621b4f3c82d0a861b6edcc4884e90fd13d70d81596ba505623ec4172,2025-02-23T16:15:08.400000 CVE-2025-1470,0,0,c431c34122bd455693ae857da134c11078dd424d889a110192af0d8789781c00,2025-02-21T10:15:11.243000 CVE-2025-1471,0,0,5f2308ef243e2997d93c627b7cee213af79efe1fdd8602f268a3ff3acb063cf9,2025-02-21T10:15:11.413000 @@ -279735,7 +279750,7 @@ CVE-2025-1510,0,0,9b376c589154983b1ec02250f9735f4521be8d5584c35e34e9235c47862209 CVE-2025-1535,0,0,c8067c833343598442009f0c070dbd08eddedc896cdd41576fc32acd051fac52,2025-02-21T12:15:30.877000 CVE-2025-1536,0,0,10f03af38479b02a7f4a530d7c1cc2f1541bce31ead11e490c0a23f9eb3125a3,2025-02-21T15:15:12.270000 CVE-2025-1537,0,0,f2adfd985c6cb9647b8158d323777cef6f7e47a1a971653763a33752159d0490,2025-02-21T15:15:12.460000 -CVE-2025-1538,0,1,d88236e4e281d699cf7487a805273f4d4d80ee82ac987ea22eb9dba08b2028b8,2025-02-25T20:54:42.947000 +CVE-2025-1538,0,0,d88236e4e281d699cf7487a805273f4d4d80ee82ac987ea22eb9dba08b2028b8,2025-02-25T20:54:42.947000 CVE-2025-1539,0,0,5db1c9ba382e4f2310cd1437a19e21756ae2ea026c47a9ed1bdfc313a5fae36a,2025-02-21T15:15:12.830000 CVE-2025-1543,0,0,079e018e26abed20b54fa2585c54e2a36ef2ea5d437d5ac399037949b75daa24,2025-02-21T16:15:32.787000 CVE-2025-1544,0,0,6dfefee8c1beb9250313ea7950237ab90994f9ae50b689b8e2c00c600bd9529e,2025-02-21T16:15:32.953000 @@ -280369,7 +280384,8 @@ CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b CVE-2025-22207,0,0,cadb651bb65bbcff9732fd0600719f2be03a1e19cb97c53633866d5afdef6643,2025-02-18T16:15:20.467000 CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000 CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000 -CVE-2025-22210,0,1,8c84e56a35670d63fc3a530cdbf8099cbca74f4542c018f332da871f9c46f5a0,2025-02-25T19:15:14.713000 +CVE-2025-22210,0,1,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000 +CVE-2025-22211,1,1,47aaeb485135168da9bca55ea8ad136982374e90884b6d685c03bfd5b0d77676,2025-02-25T22:15:15.200000 CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000 CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000 CVE-2025-22216,0,0,0647923838513073f2b0d0386ce946a85c5a3cb60aa88ae944b42a751c855e8c,2025-01-31T18:15:38.247000 @@ -281232,7 +281248,7 @@ CVE-2025-23851,0,0,ee1a63ce9a487c85548899c3852a76cc6f8e1e54f6d59e6c30bc7c2c497c4 CVE-2025-23853,0,0,e2cb73b4a2415563dd35f5bce100e4597ca4a6650896c4edde32c5a6fde62105,2025-02-14T13:15:47.700000 CVE-2025-23854,0,0,d260b02665c562e6c59db554faa1d37d019f8ad115df9a55a6f95eb87b662a62,2025-01-16T21:15:25.357000 CVE-2025-23856,0,0,a5c5728227279c4b26e1b13f4ba8f4d185c4e16a374fd50014963dfe066d3a3b,2025-01-16T21:15:25.507000 -CVE-2025-23857,0,1,16b41278d0e154e1d93caa42d1d4df0d1bd52da4931e55f8dc1cb6d650507d88,2025-02-25T19:41:41.857000 +CVE-2025-23857,0,0,16b41278d0e154e1d93caa42d1d4df0d1bd52da4931e55f8dc1cb6d650507d88,2025-02-25T19:41:41.857000 CVE-2025-23859,0,0,a1c51c1c52968719b42e86176997a2a2b50c7736a939e2e16e5640ee70ac9861,2025-01-16T21:15:25.667000 CVE-2025-23860,0,0,68c2fb44fb8ada24220e6a3afa3fc47dfedf0ddacb9f55359fb799e87e5c89d1,2025-01-16T21:15:25.810000 CVE-2025-23861,0,0,f02923f8288238a7c8d2644033afd089fdda6178201a2de961581fdcbb2bc812,2025-01-16T21:15:25.967000 @@ -281662,7 +281678,7 @@ CVE-2025-24676,0,0,4e607a64dbe073cd98781187bcfcb34d7eb7046aeb637a2a4748969b3b878 CVE-2025-24677,0,0,e2445204a74208c2c79cf1e193519985d02cd9a428bfc7147cc1b8679714d1d3,2025-02-04T15:15:23.603000 CVE-2025-24678,0,0,b1c839c1ae487a33a9b583c1ae50b6617f042f780f42c92b0863c79f8c2410df,2025-01-24T18:15:41.477000 CVE-2025-24679,0,0,10e8575249ef1948eebc4f177927d745a37035c116563ee889cdb62dc69fda21,2025-01-24T18:15:41.630000 -CVE-2025-24680,0,1,7aefd5340fbaceea09624d188dcc7cfc9c3e86f05e9a23d78d64f50a05362b10,2025-02-25T20:02:21.373000 +CVE-2025-24680,0,0,7aefd5340fbaceea09624d188dcc7cfc9c3e86f05e9a23d78d64f50a05362b10,2025-02-25T20:02:21.373000 CVE-2025-24681,0,0,e45931a0881d4981f8005a66e99a7d5bb64d1b910e173236f9f6d06f08db6a54,2025-01-24T18:15:41.767000 CVE-2025-24682,0,0,a47bf46823dd0ab6f1f28edbe77926c0bcedc585fa0aedd765792c2c9575c836,2025-01-24T18:15:41.947000 CVE-2025-24683,0,0,7aa73093e40139c5eeb1c86b6660d287115dea77b853fc94ba16846791dbc988,2025-01-24T18:15:42.133000 @@ -281969,6 +281985,13 @@ CVE-2025-25505,0,0,c69812bbe3b275d3bc181fb00a5a8c8f1f26c31684ed982db7260503469e7 CVE-2025-25507,0,0,de0377abf29412c164b8ddbcc15e82dfdb0b23020e12eca7c6e04a6e73ed3fd7,2025-02-21T21:15:23.870000 CVE-2025-25510,0,0,4997c3387297db121e4e9c1042fc244ebe3429ef8058fdf6dffa5196020cd974,2025-02-21T21:15:24.023000 CVE-2025-25513,0,0,e1943590b94885dd95437dc0873156668d062e8b298f484c30409dc6927e7d11,2025-02-24T22:15:22.807000 +CVE-2025-25514,1,1,a88e1a82b61fa77a3d9be210516c051b22e00e5112ab6f4dd2c37a8804d7ed85,2025-02-25T22:15:23.900000 +CVE-2025-25515,1,1,523e24330a9fa1e5a016b6b8e1bfdf5da5f2f5004ba2794baa0efaaeb9b45913,2025-02-25T22:15:23.983000 +CVE-2025-25516,1,1,61d8a4a7a5ff8691ecb45f84fe8ee3b3a1c8520412c42613b500a17ce4885287,2025-02-25T22:15:24.067000 +CVE-2025-25517,1,1,47d0c032eca0dd007b569a631ce873af8e2bdd58b4363d0bef442e505694d56a,2025-02-25T22:15:24.160000 +CVE-2025-25519,1,1,6bc96757f93625017b9118c43c2a389cbbf6d7f3c980576282d9b4fb1b48d65c,2025-02-25T22:15:24.257000 +CVE-2025-25520,1,1,7cbca81c08335f3cb9e1efa83d8076343c5cd9919222ac63312fe1b49c7f102d,2025-02-25T22:15:24.340000 +CVE-2025-25521,1,1,35c2487345c61a537d9a9b6d92a21e0a01c59626839f568991b7c8b6fae07b29,2025-02-25T22:15:24.430000 CVE-2025-25522,0,0,9f2c0bc0a6dbb67154353c2da3969483621b5d35364f73acfaa2a34b0ff5a40b,2025-02-13T17:17:20.517000 CVE-2025-25523,0,0,9c6d5a6c8c747b7673e69ebf58bf535f17db00e0831b58073ddd586410cf36d9,2025-02-13T18:18:23.400000 CVE-2025-25524,0,0,40af9c5e5be067f2e684b500c6cae4a5dab6d519bde35d9c0fd3353781274a87,2025-02-13T18:18:23.597000 @@ -282287,20 +282310,21 @@ CVE-2025-27105,0,0,2bcb6c340eab97672213237573c8f6ca4eeeb614b47978107b021b4da927b CVE-2025-27106,0,0,2aea6dfc75b6de975e9d792b22b24672e89a28876099e5c80ae756f94e64cf9c,2025-02-22T16:15:33.003000 CVE-2025-27108,0,0,7cd07cb1baebc7581e6189da86b0f89ab8f66cca7350d7768234c5e33b5a7c6f,2025-02-21T22:15:14.170000 CVE-2025-27109,0,0,887a9677b59d7647aa063bf92caff49be61f0df690b2560df78fd44f58dfdb6b,2025-02-24T17:15:14.850000 -CVE-2025-27110,1,1,7df50a11c50cb45bc21a78ad4204e1dc19268096b7d3b27e0bd7325516e8f0a2,2025-02-25T20:15:37.517000 +CVE-2025-27110,0,0,7df50a11c50cb45bc21a78ad4204e1dc19268096b7d3b27e0bd7325516e8f0a2,2025-02-25T20:15:37.517000 CVE-2025-27112,0,0,ee0d927c6fb13b15cf89a5e5e15c73d10b42a1b52bf52c1bf9cbd01c1bbcaebd,2025-02-24T19:15:14.597000 CVE-2025-27113,0,0,d170fa3c72db3eb74309693f02d592d61ed72cb3e9e67a063d1482cf1b9614a1,2025-02-18T23:15:10.960000 CVE-2025-27133,0,0,29844716abafc4dda273789005e3e16abe4d7d6eca7ec6dff9bfc7d4679fc1f2,2025-02-24T19:15:14.763000 -CVE-2025-27135,1,1,2b4ca3a6c4bb963ede6b8510aa33d7ae3bb4bf8b75f298a6d5163ae954eac93d,2025-02-25T19:15:15.677000 +CVE-2025-27135,0,0,2b4ca3a6c4bb963ede6b8510aa33d7ae3bb4bf8b75f298a6d5163ae954eac93d,2025-02-25T19:15:15.677000 CVE-2025-27137,0,0,5036444bad86a0c9ebb929b7c838035a7163ade99e11b550d9873b63f4ee5567,2025-02-24T21:15:11.213000 -CVE-2025-27139,1,1,002a9941f02b71e35d5a1853192197580e578a7b63cc37e6d544d2ef7c2de5e8,2025-02-25T20:15:37.693000 +CVE-2025-27139,0,0,002a9941f02b71e35d5a1853192197580e578a7b63cc37e6d544d2ef7c2de5e8,2025-02-25T20:15:37.693000 CVE-2025-27140,0,0,2964053422621195e160e6550b952cf184c5edc007d9580344eb7b008bf03c85,2025-02-24T22:15:22.913000 CVE-2025-27141,0,0,19a3c923af6f6f4189d4be91702969bf59100e645a0e1d60c810d2a5f034238b,2025-02-24T22:15:23.077000 -CVE-2025-27142,1,1,7c2b797a1aba57d2fb5e9b5842bb5566080c43d16d050c5870984d5322c00a79,2025-02-25T20:15:37.847000 +CVE-2025-27142,0,0,7c2b797a1aba57d2fb5e9b5842bb5566080c43d16d050c5870984d5322c00a79,2025-02-25T20:15:37.847000 CVE-2025-27143,0,0,f6196a31f6bc594bd6a78f99bac329907739405671eed3f73a517d781727c862,2025-02-24T23:15:11.160000 CVE-2025-27144,0,0,1943a5ebc9fa4ebdac773d12aa5884bfb6e27a53701e1ad9e8e73a5ce013ecba,2025-02-24T23:15:11.427000 CVE-2025-27145,0,0,38c5004ff48d2670f12fb99a3982f3e02a12208e5ab880775c9f41ae19934057,2025-02-25T14:15:31.567000 -CVE-2025-27146,1,1,1949c93bb4c1257d1700888fb7aa70bba73c2053b702350dbd7e6c46a590f25c,2025-02-25T20:15:38.030000 +CVE-2025-27146,0,0,1949c93bb4c1257d1700888fb7aa70bba73c2053b702350dbd7e6c46a590f25c,2025-02-25T20:15:38.030000 +CVE-2025-27148,1,1,5163b56718d84c64a6427ae7a494a2fc79bb8ffbfb0430ce497f1576aee3262b,2025-02-25T21:15:18.073000 CVE-2025-27218,0,0,efa55c2dc9300fcbe5554c514f0fd9c100e33cfb72ff20b2eedb0bf35dee5b0b,2025-02-20T21:15:26.510000 CVE-2025-27265,0,0,f92ef224928c265ed828ba40cf1c61290404ad79163953c8c2df56f81d7b8ab6,2025-02-24T15:15:14.310000 CVE-2025-27266,0,0,7b4f333de7657eb474765345c5822ee79cdee853af3b515f2a266de5b5a75147,2025-02-24T15:15:14.443000