From c367b15d8ffedfbddcd07addec0b044f7abf4a6a Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 24 Apr 2025 18:03:53 +0000 Subject: [PATCH] Auto-Update: 2025-04-24T18:00:20.793452+00:00 --- CVE-2020/CVE-2020-356xx/CVE-2020-35605.json | 6 +- CVE-2021/CVE-2021-375xx/CVE-2021-37533.json | 24 +- CVE-2022/CVE-2022-322xx/CVE-2022-32224.json | 22 +- CVE-2022/CVE-2022-355xx/CVE-2022-35507.json | 32 +- CVE-2022/CVE-2022-355xx/CVE-2022-35508.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45649.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45650.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45657.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45658.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45659.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45660.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45661.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45663.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45664.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45668.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45669.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45670.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45671.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45672.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45673.json | 32 +- CVE-2022/CVE-2022-456xx/CVE-2022-45674.json | 32 +- CVE-2022/CVE-2022-463xx/CVE-2022-46391.json | 32 +- CVE-2022/CVE-2022-464xx/CVE-2022-46405.json | 32 +- CVE-2022/CVE-2022-464xx/CVE-2022-46410.json | 12 +- CVE-2022/CVE-2022-464xx/CVE-2022-46411.json | 12 +- CVE-2023/CVE-2023-26xx/CVE-2023-2603.json | 4 +- CVE-2023/CVE-2023-328xx/CVE-2023-32835.json | 32 +- CVE-2023/CVE-2023-375xx/CVE-2023-37534.json | 56 ++ CVE-2023/CVE-2023-457xx/CVE-2023-45720.json | 56 ++ CVE-2023/CVE-2023-503xx/CVE-2023-50386.json | 24 +- CVE-2023/CVE-2023-62xx/CVE-2023-6294.json | 12 +- CVE-2024/CVE-2024-08xx/CVE-2024-0864.json | 62 ++- CVE-2024/CVE-2024-240xx/CVE-2024-24026.json | 32 +- CVE-2024/CVE-2024-242xx/CVE-2024-24291.json | 32 +- CVE-2024/CVE-2024-301xx/CVE-2024-30113.json | 56 ++ CVE-2024/CVE-2024-301xx/CVE-2024-30114.json | 56 ++ CVE-2024/CVE-2024-301xx/CVE-2024-30147.json | 56 ++ CVE-2024/CVE-2024-301xx/CVE-2024-30148.json | 56 ++ CVE-2024/CVE-2024-375xx/CVE-2024-37547.json | 4 +- CVE-2024/CVE-2024-407xx/CVE-2024-40717.json | 50 +- CVE-2024/CVE-2024-414xx/CVE-2024-41446.json | 47 +- CVE-2024/CVE-2024-424xx/CVE-2024-42451.json | 50 +- CVE-2024/CVE-2024-424xx/CVE-2024-42452.json | 50 +- CVE-2024/CVE-2024-424xx/CVE-2024-42453.json | 50 +- CVE-2024/CVE-2024-424xx/CVE-2024-42455.json | 50 +- CVE-2024/CVE-2024-424xx/CVE-2024-42456.json | 50 +- CVE-2024/CVE-2024-424xx/CVE-2024-42457.json | 50 +- CVE-2024/CVE-2024-426xx/CVE-2024-42699.json | 27 +- CVE-2024/CVE-2024-452xx/CVE-2024-45204.json | 50 +- CVE-2024/CVE-2024-549xx/CVE-2024-54927.json | 27 +- CVE-2024/CVE-2024-549xx/CVE-2024-54928.json | 27 +- CVE-2025/CVE-2025-280xx/CVE-2025-28017.json | 43 +- CVE-2025/CVE-2025-280xx/CVE-2025-28018.json | 43 +- CVE-2025/CVE-2025-280xx/CVE-2025-28019.json | 43 +- CVE-2025/CVE-2025-280xx/CVE-2025-28020.json | 43 +- CVE-2025/CVE-2025-280xx/CVE-2025-28021.json | 43 +- CVE-2025/CVE-2025-280xx/CVE-2025-28022.json | 43 +- CVE-2025/CVE-2025-280xx/CVE-2025-28025.json | 43 +- CVE-2025/CVE-2025-280xx/CVE-2025-28028.json | 43 +- CVE-2025/CVE-2025-281xx/CVE-2025-28121.json | 38 +- CVE-2025/CVE-2025-292xx/CVE-2025-29287.json | 43 +- CVE-2025/CVE-2025-295xx/CVE-2025-29568.json | 43 +- CVE-2025/CVE-2025-302xx/CVE-2025-30289.json | 14 +- CVE-2025/CVE-2025-313xx/CVE-2025-31324.json | 60 ++ CVE-2025/CVE-2025-329xx/CVE-2025-32921.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39359.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39360.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39377.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39378.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39379.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39381.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39382.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39383.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39384.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39385.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39387.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39390.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39391.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39397.json | 56 ++ CVE-2025/CVE-2025-393xx/CVE-2025-39399.json | 56 ++ CVE-2025/CVE-2025-394xx/CVE-2025-39400.json | 56 ++ CVE-2025/CVE-2025-394xx/CVE-2025-39404.json | 56 ++ CVE-2025/CVE-2025-394xx/CVE-2025-39408.json | 56 ++ CVE-2025/CVE-2025-439xx/CVE-2025-43919.json | 69 ++- CVE-2025/CVE-2025-439xx/CVE-2025-43920.json | 64 ++- CVE-2025/CVE-2025-439xx/CVE-2025-43921.json | 68 ++- CVE-2025/CVE-2025-439xx/CVE-2025-43928.json | 78 ++- CVE-2025/CVE-2025-441xx/CVE-2025-44134.json | 39 +- CVE-2025/CVE-2025-441xx/CVE-2025-44135.json | 39 +- CVE-2025/CVE-2025-462xx/CVE-2025-46230.json | 56 ++ CVE-2025/CVE-2025-462xx/CVE-2025-46234.json | 56 ++ CVE-2025/CVE-2025-462xx/CVE-2025-46248.json | 56 ++ CVE-2025/CVE-2025-462xx/CVE-2025-46260.json | 56 ++ CVE-2025/CVE-2025-462xx/CVE-2025-46261.json | 56 ++ CVE-2025/CVE-2025-462xx/CVE-2025-46264.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46435.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46436.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46438.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46439.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46442.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46443.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46445.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46447.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46449.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46450.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46451.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46452.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46453.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46457.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46459.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46461.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46462.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46465.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46466.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46467.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46469.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46470.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46471.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46472.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46473.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46475.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46476.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46477.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46478.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46479.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46480.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46481.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46483.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46484.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46485.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46489.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46491.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46492.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46495.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46496.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46497.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46498.json | 56 ++ CVE-2025/CVE-2025-464xx/CVE-2025-46499.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46501.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46502.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46503.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46504.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46505.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46506.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46507.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46508.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46509.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46510.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46511.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46512.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46513.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46514.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46516.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46517.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46519.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46520.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46521.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46522.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46523.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46524.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46525.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46528.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46529.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46530.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46531.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46532.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46533.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46534.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46536.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46538.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46540.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46541.json | 56 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46542.json | 56 ++ README.md | 91 +-- _state.csv | 588 ++++++++++++-------- 175 files changed, 8702 insertions(+), 426 deletions(-) create mode 100644 CVE-2023/CVE-2023-375xx/CVE-2023-37534.json create mode 100644 CVE-2023/CVE-2023-457xx/CVE-2023-45720.json create mode 100644 CVE-2024/CVE-2024-301xx/CVE-2024-30113.json create mode 100644 CVE-2024/CVE-2024-301xx/CVE-2024-30114.json create mode 100644 CVE-2024/CVE-2024-301xx/CVE-2024-30147.json create mode 100644 CVE-2024/CVE-2024-301xx/CVE-2024-30148.json create mode 100644 CVE-2025/CVE-2025-313xx/CVE-2025-31324.json create mode 100644 CVE-2025/CVE-2025-329xx/CVE-2025-32921.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39359.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39360.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39377.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39378.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39379.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39381.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39382.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39383.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39384.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39385.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39387.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39390.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39391.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39397.json create mode 100644 CVE-2025/CVE-2025-393xx/CVE-2025-39399.json create mode 100644 CVE-2025/CVE-2025-394xx/CVE-2025-39400.json create mode 100644 CVE-2025/CVE-2025-394xx/CVE-2025-39404.json create mode 100644 CVE-2025/CVE-2025-394xx/CVE-2025-39408.json create mode 100644 CVE-2025/CVE-2025-462xx/CVE-2025-46230.json create mode 100644 CVE-2025/CVE-2025-462xx/CVE-2025-46234.json create mode 100644 CVE-2025/CVE-2025-462xx/CVE-2025-46248.json create mode 100644 CVE-2025/CVE-2025-462xx/CVE-2025-46260.json create mode 100644 CVE-2025/CVE-2025-462xx/CVE-2025-46261.json create mode 100644 CVE-2025/CVE-2025-462xx/CVE-2025-46264.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46435.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46436.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46438.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46439.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46442.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46443.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46445.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46447.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46449.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46450.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46451.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46452.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46453.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46457.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46459.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46461.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46462.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46465.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46466.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46467.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46469.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46470.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46471.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46472.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46473.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46475.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46476.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46477.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46478.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46479.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46480.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46481.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46483.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46484.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46485.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46489.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46491.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46492.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46495.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46496.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46497.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46498.json create mode 100644 CVE-2025/CVE-2025-464xx/CVE-2025-46499.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46501.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46502.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46503.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46504.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46505.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46506.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46507.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46508.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46509.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46510.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46511.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46512.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46513.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46514.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46516.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46517.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46519.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46520.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46521.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46522.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46523.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46524.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46525.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46528.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46529.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46530.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46531.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46532.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46533.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46534.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46536.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46538.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46540.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46541.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46542.json diff --git a/CVE-2020/CVE-2020-356xx/CVE-2020-35605.json b/CVE-2020/CVE-2020-356xx/CVE-2020-35605.json index a8b4da68365..78b603c6a64 100644 --- a/CVE-2020/CVE-2020-356xx/CVE-2020-35605.json +++ b/CVE-2020/CVE-2020-356xx/CVE-2020-35605.json @@ -2,7 +2,7 @@ "id": "CVE-2020-35605", "sourceIdentifier": "cve@mitre.org", "published": "2020-12-21T20:15:12.553", - "lastModified": "2024-11-21T05:27:41.140", + "lastModified": "2025-04-24T17:39:27.623", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,9 +85,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:kitty_project:kitty:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:kovidgoyal:kitty:*:*:*:*:*:*:*:*", "versionEndExcluding": "0.19.3", - "matchCriteriaId": "8506C3D9-8A4A-45A9-B3B8-89F1D45E0E5F" + "matchCriteriaId": "C47112DD-4609-453E-BA4D-A39503AA4082" } ] } diff --git a/CVE-2021/CVE-2021-375xx/CVE-2021-37533.json b/CVE-2021/CVE-2021-375xx/CVE-2021-37533.json index 7dfef30a370..c01665b5454 100644 --- a/CVE-2021/CVE-2021-375xx/CVE-2021-37533.json +++ b/CVE-2021/CVE-2021-375xx/CVE-2021-37533.json @@ -2,7 +2,7 @@ "id": "CVE-2021-37533", "sourceIdentifier": "security@apache.org", "published": "2022-12-03T15:15:09.747", - "lastModified": "2024-11-21T06:15:19.503", + "lastModified": "2025-04-24T16:15:18.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,13 +36,33 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32224.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32224.json index 9fd117dba57..df32b5c044f 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32224.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32224.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32224", "sourceIdentifier": "support@hackerone.com", "published": "2022-12-05T22:15:10.397", - "lastModified": "2024-11-21T07:05:57.577", + "lastModified": "2025-04-24T16:15:19.480", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2022/CVE-2022-355xx/CVE-2022-35507.json b/CVE-2022/CVE-2022-355xx/CVE-2022-35507.json index f4bda2d7e8b..3566ee8e322 100644 --- a/CVE-2022/CVE-2022-355xx/CVE-2022-35507.json +++ b/CVE-2022/CVE-2022-355xx/CVE-2022-35507.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35507", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-04T19:15:09.850", - "lastModified": "2024-11-21T07:11:15.883", + "lastModified": "2025-04-24T16:15:20.033", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 4.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-74" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-355xx/CVE-2022-35508.json b/CVE-2022/CVE-2022-355xx/CVE-2022-35508.json index 37ad488856a..6feae8c2476 100644 --- a/CVE-2022/CVE-2022-355xx/CVE-2022-35508.json +++ b/CVE-2022/CVE-2022-355xx/CVE-2022-35508.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35508", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-04T19:15:09.930", - "lastModified": "2024-11-21T07:11:16.070", + "lastModified": "2025-04-24T16:15:20.603", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-918" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45649.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45649.json index 6547c4962e6..49674bb1fa4 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45649.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45649.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45649", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:11.173", - "lastModified": "2024-11-21T07:29:31.353", + "lastModified": "2025-04-24T16:15:20.833", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45650.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45650.json index bae08d6920a..be0a901e618 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45650.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45650.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45650", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:11.243", - "lastModified": "2024-11-21T07:29:31.500", + "lastModified": "2025-04-24T16:15:21.010", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45657.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45657.json index b28ebcd797d..67682ae12c4 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45657.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45657.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45657", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:11.730", - "lastModified": "2024-11-21T07:29:32.580", + "lastModified": "2025-04-24T16:15:21.193", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45658.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45658.json index a5b0e84c60b..28e992d8a0e 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45658.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45658.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45658", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:11.787", - "lastModified": "2024-11-21T07:29:32.720", + "lastModified": "2025-04-24T16:15:21.370", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45659.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45659.json index 6795839ab01..842a4ff542d 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45659.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45659.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45659", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:11.843", - "lastModified": "2024-11-21T07:29:32.883", + "lastModified": "2025-04-24T16:15:21.550", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45660.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45660.json index cec4f4f426f..ba3d4352267 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45660.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45660.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45660", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:11.937", - "lastModified": "2024-11-21T07:29:33.047", + "lastModified": "2025-04-24T16:15:21.737", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45661.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45661.json index 2fcc32176a4..bb88a743039 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45661.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45661.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45661", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:12.003", - "lastModified": "2024-11-21T07:29:33.197", + "lastModified": "2025-04-24T16:15:21.977", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45663.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45663.json index e31685a4c55..4850f8432e1 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45663.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45663.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45663", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:12.080", - "lastModified": "2024-11-21T07:29:33.353", + "lastModified": "2025-04-24T16:15:22.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45664.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45664.json index d045896e7ec..8aaae7c0a99 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45664.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45664.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45664", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:12.140", - "lastModified": "2024-11-21T07:29:33.510", + "lastModified": "2025-04-24T16:15:22.430", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45668.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45668.json index 2137dbfc41a..6780f46611d 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45668.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45668.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45668", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:12.313", - "lastModified": "2024-11-21T07:29:34.120", + "lastModified": "2025-04-24T16:15:22.627", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45669.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45669.json index e41c4f3c660..16f3b2fb6fd 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45669.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45669.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45669", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:12.383", - "lastModified": "2024-11-21T07:29:34.277", + "lastModified": "2025-04-24T16:15:22.820", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45670.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45670.json index 93a14fdcd71..220068aca24 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45670.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45670.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45670", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:12.437", - "lastModified": "2024-11-21T07:29:34.437", + "lastModified": "2025-04-24T16:15:23.017", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45671.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45671.json index e512b6b2bf7..13d9158b993 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45671.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45671.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45671", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:12.493", - "lastModified": "2024-11-21T07:29:34.590", + "lastModified": "2025-04-24T16:15:23.203", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45672.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45672.json index aa6345de2f8..35c9eddb89f 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45672.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45672.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45672", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T18:15:12.560", - "lastModified": "2024-11-21T07:29:34.737", + "lastModified": "2025-04-24T16:15:23.383", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45673.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45673.json index 1b6102e6897..bef0decf830 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45673.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45673.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45673", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T17:15:10.617", - "lastModified": "2024-11-21T07:29:34.890", + "lastModified": "2025-04-24T16:15:23.570", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45674.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45674.json index 3791072e399..e62442c8eca 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45674.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45674.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45674", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-02T17:15:10.667", - "lastModified": "2024-11-21T07:29:35.047", + "lastModified": "2025-04-24T16:15:23.757", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-463xx/CVE-2022-46391.json b/CVE-2022/CVE-2022-463xx/CVE-2022-46391.json index 7015d31dd7d..6336ddce0af 100644 --- a/CVE-2022/CVE-2022-463xx/CVE-2022-46391.json +++ b/CVE-2022/CVE-2022-463xx/CVE-2022-46391.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46391", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-04T03:15:09.967", - "lastModified": "2024-11-21T07:30:30.270", + "lastModified": "2025-04-24T16:15:23.940", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-464xx/CVE-2022-46405.json b/CVE-2022/CVE-2022-464xx/CVE-2022-46405.json index 4dc55cee624..35901567f30 100644 --- a/CVE-2022/CVE-2022-464xx/CVE-2022-46405.json +++ b/CVE-2022/CVE-2022-464xx/CVE-2022-46405.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46405", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-04T04:15:09.380", - "lastModified": "2024-11-21T07:30:32.440", + "lastModified": "2025-04-24T16:15:24.133", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-674" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-674" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-464xx/CVE-2022-46410.json b/CVE-2022/CVE-2022-464xx/CVE-2022-46410.json index 5ce7a1140fe..438ba5d9e08 100644 --- a/CVE-2022/CVE-2022-464xx/CVE-2022-46410.json +++ b/CVE-2022/CVE-2022-464xx/CVE-2022-46410.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46410", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-04T05:15:09.927", - "lastModified": "2024-11-21T07:30:32.893", + "lastModified": "2025-04-24T16:15:24.330", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-464xx/CVE-2022-46411.json b/CVE-2022/CVE-2022-464xx/CVE-2022-46411.json index 995fd2251a4..7c2e2ae209f 100644 --- a/CVE-2022/CVE-2022-464xx/CVE-2022-46411.json +++ b/CVE-2022/CVE-2022-464xx/CVE-2022-46411.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46411", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-04T05:15:10.010", - "lastModified": "2024-11-21T07:30:33.053", + "lastModified": "2025-04-24T16:15:24.503", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-287" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2603.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2603.json index f7c11dc5fa1..1987d0a0d0c 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2603.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2603.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2603", "sourceIdentifier": "secalert@redhat.com", "published": "2023-06-06T20:15:13.187", - "lastModified": "2024-11-21T07:58:54.840", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-24T17:03:07.513", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-328xx/CVE-2023-32835.json b/CVE-2023/CVE-2023-328xx/CVE-2023-32835.json index c9a30632430..187c7100075 100644 --- a/CVE-2023/CVE-2023-328xx/CVE-2023-32835.json +++ b/CVE-2023/CVE-2023-328xx/CVE-2023-32835.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32835", "sourceIdentifier": "security@mediatek.com", "published": "2023-11-06T04:15:07.887", - "lastModified": "2024-11-21T08:04:08.830", + "lastModified": "2025-04-24T16:15:24.900", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-843" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37534.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37534.json new file mode 100644 index 00000000000..d459bbf176b --- /dev/null +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37534.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2023-37534", + "sourceIdentifier": "psirt@hcl.com", + "published": "2025-04-24T17:15:33.467", + "lastModified": "2025-04-24T17:15:33.467", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Insufficient URI protocol whitelist in HCL Leap\nallows script injection through query parameters." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0119900", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-457xx/CVE-2023-45720.json b/CVE-2023/CVE-2023-457xx/CVE-2023-45720.json new file mode 100644 index 00000000000..23bb0b0dfa9 --- /dev/null +++ b/CVE-2023/CVE-2023-457xx/CVE-2023-45720.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2023-45720", + "sourceIdentifier": "psirt@hcl.com", + "published": "2025-04-24T17:15:34.777", + "lastModified": "2025-04-24T17:15:34.777", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Insufficient default configuration in HCL Leap\nallows anonymous access to directory information." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-359" + } + ] + } + ], + "references": [ + { + "url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0119900", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-503xx/CVE-2023-50386.json b/CVE-2023/CVE-2023-503xx/CVE-2023-50386.json index f59ee7fe2e9..ea946725b15 100644 --- a/CVE-2023/CVE-2023-503xx/CVE-2023-50386.json +++ b/CVE-2023/CVE-2023-503xx/CVE-2023-50386.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50386", "sourceIdentifier": "security@apache.org", "published": "2024-02-09T18:15:08.540", - "lastModified": "2025-02-13T18:15:51.123", + "lastModified": "2025-04-24T16:15:25.233", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,13 +36,33 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6294.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6294.json index a4e29a76fe1..81d25a10163 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6294.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6294.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6294", "sourceIdentifier": "contact@wpscan.com", "published": "2024-02-12T16:15:08.167", - "lastModified": "2024-11-21T08:43:33.060", + "lastModified": "2025-04-24T16:15:25.777", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -73,16 +73,6 @@ "value": "CWE-918" } ] - }, - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-352" - } - ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0864.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0864.json index e147bc68021..7d876673f0b 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0864.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0864.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0864", "sourceIdentifier": "cvd@cert.pl", "published": "2024-02-29T13:15:07.260", - "lastModified": "2024-11-21T08:47:31.940", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-24T17:01:31.400", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,32 +49,78 @@ "value": "CWE-434" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:laragon:laragon:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.0.0", + "matchCriteriaId": "EFE94F3C-C511-4291-88EB-27C6B7202222" + } + ] + } + ] } ], "references": [ { "url": "https://cert.pl/en/posts/2024/02/CVE-2024-0864", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://cert.pl/posts/2024/02/CVE-2024-0864", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://laragon.org/", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Product" + ] }, { "url": "https://cert.pl/en/posts/2024/02/CVE-2024-0864", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://cert.pl/posts/2024/02/CVE-2024-0864", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://laragon.org/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-240xx/CVE-2024-24026.json b/CVE-2024/CVE-2024-240xx/CVE-2024-24026.json index 2f0850b5d5c..53f3924c4b3 100644 --- a/CVE-2024/CVE-2024-240xx/CVE-2024-24026.json +++ b/CVE-2024/CVE-2024-240xx/CVE-2024-24026.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24026", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T01:15:27.203", - "lastModified": "2024-11-21T08:58:50.997", + "lastModified": "2025-04-24T16:15:27.310", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-242xx/CVE-2024-24291.json b/CVE-2024/CVE-2024-242xx/CVE-2024-24291.json index def00eba138..da0bbaa9410 100644 --- a/CVE-2024/CVE-2024-242xx/CVE-2024-24291.json +++ b/CVE-2024/CVE-2024-242xx/CVE-2024-24291.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24291", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-06T16:15:52.460", - "lastModified": "2024-11-21T08:59:06.530", + "lastModified": "2025-04-24T16:15:27.617", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-601" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30113.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30113.json new file mode 100644 index 00000000000..a0ab2422f03 --- /dev/null +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30113.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-30113", + "sourceIdentifier": "psirt@hcl.com", + "published": "2025-04-24T17:15:34.957", + "lastModified": "2025-04-24T17:15:34.957", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Insufficient sanitization policy in HCL Leap\nallows client-side script injection in the deployed application through the\nHTML widget." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0119900", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30114.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30114.json new file mode 100644 index 00000000000..b9f5a5dccd2 --- /dev/null +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30114.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-30114", + "sourceIdentifier": "psirt@hcl.com", + "published": "2025-04-24T17:15:35.357", + "lastModified": "2025-04-24T17:15:35.357", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Insufficient sanitization in HCL Leap allows\nclient-side script injection in the authoring environment." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 3.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0119900", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30147.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30147.json new file mode 100644 index 00000000000..4aaa6e001ac --- /dev/null +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30147.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-30147", + "sourceIdentifier": "psirt@hcl.com", + "published": "2025-04-24T17:15:35.733", + "lastModified": "2025-04-24T17:15:35.733", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Multiple vectors in HCL Leap allow client-side\nscript injection in the authoring environment and deployed applications." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0119900", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30148.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30148.json new file mode 100644 index 00000000000..a6b2c14f2db --- /dev/null +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30148.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-30148", + "sourceIdentifier": "psirt@hcl.com", + "published": "2025-04-24T16:15:28.290", + "lastModified": "2025-04-24T16:15:28.290", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper access control of endpoint in HCL Leap\nallows certain admin users to import applications from the\nserver's filesystem." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 4.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 0.7, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0119900", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-375xx/CVE-2024-37547.json b/CVE-2024/CVE-2024-375xx/CVE-2024-37547.json index 4c695785ae1..dc237c92690 100644 --- a/CVE-2024/CVE-2024-375xx/CVE-2024-37547.json +++ b/CVE-2024/CVE-2024-375xx/CVE-2024-37547.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37547", "sourceIdentifier": "audit@patchstack.com", "published": "2024-07-06T15:15:10.500", - "lastModified": "2024-11-21T09:24:02.950", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-24T17:03:15.040", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40717.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40717.json index a779f73a6fb..fb1db4dbd2c 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40717.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40717.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40717", "sourceIdentifier": "support@hackerone.com", "published": "2024-12-04T02:15:04.410", - "lastModified": "2025-03-13T18:15:42.477", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T17:21:39.267", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -51,10 +73,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0.1402", + "versionEndExcluding": "12.3.0.310", + "matchCriteriaId": "97D6D507-5200-44A1-9122-C3CF8660C1C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.veeam.com/kb4693", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41446.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41446.json index ddbd2f9b5bc..80237cdd077 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41446.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41446.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41446", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-21T14:15:35.610", - "lastModified": "2025-04-21T15:15:58.233", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:44:22.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stored cross-site scripting (XSS) vulnerability in Alkacon OpenCMS v17.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the image parameter under the Create/Modify article function." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de cross-site scripting (XSS) almacenado en Alkacon OpenCMS v17.0 permite a los atacantes ejecutar scripts web o HTML arbitrarios a trav\u00e9s de un payload manipulado inyectado en el par\u00e1metro de imagen bajo la funci\u00f3n Crear/Modificar art\u00edculo." } ], "metrics": { @@ -47,22 +51,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:alkacon:opencms:17.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "EEBE9044-27AA-4446-B66C-C30E1EDB0BC5" + } + ] + } + ] + } + ], "references": [ { "url": "http://alkacon.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "http://opencms.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/Sidd545-cr/CVE/blob/main/CVE-2024-41446%20-%20Stored%20XSS%20in%20image%20copyright%20attribute.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/Sidd545-cr/CVE/blob/main/CVE-2024-41446%20-%20Stored%20XSS%20in%20image%20copyright%20attribute.pdf", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42451.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42451.json index 7efd276a5c6..47eff0d00e1 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42451.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42451.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42451", "sourceIdentifier": "support@hackerone.com", "published": "2024-12-04T02:15:04.643", - "lastModified": "2024-12-04T15:15:11.273", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T17:20:53.130", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -55,10 +77,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0.1402", + "versionEndExcluding": "12.3.0.310", + "matchCriteriaId": "97D6D507-5200-44A1-9122-C3CF8660C1C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.veeam.com/kb4693", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42452.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42452.json index b6cd89ba672..46165453fa8 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42452.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42452.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42452", "sourceIdentifier": "support@hackerone.com", "published": "2024-12-04T02:15:04.747", - "lastModified": "2024-12-04T16:15:25.317", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T17:20:29.923", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -51,10 +73,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0.1402", + "versionEndExcluding": "12.3.0.310", + "matchCriteriaId": "97D6D507-5200-44A1-9122-C3CF8660C1C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.veeam.com/kb4693", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42453.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42453.json index 816b31bff08..a8cf8078638 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42453.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42453.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42453", "sourceIdentifier": "support@hackerone.com", "published": "2024-12-04T02:15:04.837", - "lastModified": "2024-12-04T15:15:11.390", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T17:11:34.860", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -51,10 +73,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0.1402", + "versionEndExcluding": "12.3.0.310", + "matchCriteriaId": "97D6D507-5200-44A1-9122-C3CF8660C1C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.veeam.com/kb4693", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42455.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42455.json index c3ac5caf6d9..446db6d2024 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42455.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42455.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42455", "sourceIdentifier": "support@hackerone.com", "published": "2024-12-04T02:15:04.937", - "lastModified": "2024-12-05T11:15:04.533", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T17:10:10.817", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -51,10 +73,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0.1402", + "versionEndExcluding": "12.3.0.310", + "matchCriteriaId": "97D6D507-5200-44A1-9122-C3CF8660C1C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.veeam.com/kb4693", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42456.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42456.json index 11190a5a0d0..956b07571ec 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42456.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42456.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42456", "sourceIdentifier": "support@hackerone.com", "published": "2024-12-04T02:15:05.033", - "lastModified": "2024-12-04T17:15:14.233", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T17:09:48.047", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -51,10 +73,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0.1402", + "versionEndExcluding": "12.3.0.310", + "matchCriteriaId": "97D6D507-5200-44A1-9122-C3CF8660C1C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.veeam.com/kb4693", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42457.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42457.json index 1b646406748..4226a27f57e 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42457.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42457.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42457", "sourceIdentifier": "support@hackerone.com", "published": "2024-12-04T02:15:05.133", - "lastModified": "2024-12-04T16:15:25.450", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T17:08:34.490", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -51,10 +73,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0.1402", + "versionEndExcluding": "12.3.0.310", + "matchCriteriaId": "97D6D507-5200-44A1-9122-C3CF8660C1C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.veeam.com/kb4693", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42699.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42699.json index 36cfcae7d30..6e3f5e43847 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42699.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42699.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42699", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-21T15:15:58.403", - "lastModified": "2025-04-23T14:08:13.383", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:42:20.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:alkacon:opencms:17.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "EEBE9044-27AA-4446-B66C-C30E1EDB0BC5" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Sidd545-cr/CVE/blob/main/CVE-2024-42699%20-%20Stored%20XSS%20in%20image%20title.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45204.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45204.json index f3e6933e7bb..17dab7c26cd 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45204.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45204.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45204", "sourceIdentifier": "support@hackerone.com", "published": "2024-12-04T02:15:05.233", - "lastModified": "2024-12-06T20:15:26.653", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:59:33.837", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -51,10 +73,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0.1402", + "versionEndExcluding": "12.3.0.310", + "matchCriteriaId": "97D6D507-5200-44A1-9122-C3CF8660C1C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.veeam.com/kb4693", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54927.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54927.json index dbeb5815999..8aaecbf3448 100644 --- a/CVE-2024/CVE-2024-549xx/CVE-2024-54927.json +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54927.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54927", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-09T19:15:16.463", - "lastModified": "2024-12-11T16:15:16.360", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:55:04.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lopalopa:e-learning_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BFD62B66-BEBB-4F0C-9F2F-66A7DC3E83E7" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20delete%20user.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54928.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54928.json index ee1371dd5b7..739ed65315c 100644 --- a/CVE-2024/CVE-2024-549xx/CVE-2024-54928.json +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54928.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54928", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-09T19:15:16.567", - "lastModified": "2024-12-11T16:15:16.590", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:51:52.880", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lopalopa:e-learning_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BFD62B66-BEBB-4F0C-9F2F-66A7DC3E83E7" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/SQL%20Injection%20-%20delete%20teacher.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28017.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28017.json index 43ee9c8dded..fa8f03dcfb7 100644 --- a/CVE-2025/CVE-2025-280xx/CVE-2025-28017.json +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28017.json @@ -2,16 +2,55 @@ "id": "CVE-2025-28017", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-23T17:16:52.690", - "lastModified": "2025-04-23T17:16:52.690", + "lastModified": "2025-04-24T16:15:29.093", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TOTOLINK A800R V4.1.2cu.5032_B20200408 is vulnerable to Command Injection in downloadFile.cgi via the QUERY_STRING parameter." + }, + { + "lang": "es", + "value": "TOTOLINK A800R V4.1.2cu.5032_B20200408 es vulnerable a la inyecci\u00f3n de comandos en downloadFile.cgi a trav\u00e9s del par\u00e1metro QUERY_STRING." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/CVE-2025-28017-TOTOLINK-A800R-RCE-1938e5e2b1a280d696bbd25699fb5e97", diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28018.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28018.json index 0845595ec18..97f8313ba86 100644 --- a/CVE-2025/CVE-2025-280xx/CVE-2025-28018.json +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28018.json @@ -2,16 +2,55 @@ "id": "CVE-2025-28018", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-23T17:16:52.800", - "lastModified": "2025-04-23T17:16:52.800", + "lastModified": "2025-04-24T16:15:29.253", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TOTOLINK A800R V4.1.2cu.5137_B20200730 was found to contain a buffer overflow vulnerability in downloadFile.cgi through the v14 parameter." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que TOTOLINK A800R V4.1.2cu.5137_B20200730 conten\u00eda una vulnerabilidad de desbordamiento de b\u00fafer en downloadFile.cgi a trav\u00e9s del par\u00e1metro v14." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/BufferOverflow2-1948e5e2b1a28070a8d1d1ba725febff", diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28019.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28019.json index 87193aa6c93..ec6a293e29b 100644 --- a/CVE-2025/CVE-2025-280xx/CVE-2025-28019.json +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28019.json @@ -2,16 +2,55 @@ "id": "CVE-2025-28019", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-23T17:16:52.920", - "lastModified": "2025-04-23T17:16:52.920", + "lastModified": "2025-04-24T16:15:29.410", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TOTOLINK A800R V4.1.2cu.5137_B20200730 was found to contain a buffer overflow vulnerability in the downloadFile.cgi component" + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que TOTOLINK A800R V4.1.2cu.5137_B20200730 conten\u00eda una vulnerabilidad de desbordamiento de b\u00fafer en el componente downloadFile.cgi" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/BufferOverflow1-1948e5e2b1a280ad96efca529ecae658", diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28020.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28020.json index 53a8c99eaa9..1c8e65c65de 100644 --- a/CVE-2025/CVE-2025-280xx/CVE-2025-28020.json +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28020.json @@ -2,16 +2,55 @@ "id": "CVE-2025-28020", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-23T17:16:53.027", - "lastModified": "2025-04-23T17:16:53.027", + "lastModified": "2025-04-24T16:15:29.563", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TOTOLINK A800R V4.1.2cu.5137_B20200730 was found to contain a buffer overflow vulnerability in downloadFile.cgi through the v25 parameter." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que TOTOLINK A800R V4.1.2cu.5137_B20200730 conten\u00eda una vulnerabilidad de desbordamiento de b\u00fafer en downloadFile.cgi a trav\u00e9s del par\u00e1metro v25." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/BufferOverflow3-1948e5e2b1a280c28ef5c6e54b49324d?pvs=73", diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28021.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28021.json index 760267de263..86994b1d188 100644 --- a/CVE-2025/CVE-2025-280xx/CVE-2025-28021.json +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28021.json @@ -2,16 +2,55 @@ "id": "CVE-2025-28021", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-23T17:16:53.143", - "lastModified": "2025-04-23T17:16:53.143", + "lastModified": "2025-04-24T16:15:29.720", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TOTOLINK A810R V4.1.2cu.5182_B20201026 was found to contain a buffer overflow vulnerability in the downloadFile.cgi through the v14 and v3 parameters" + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que TOTOLINK A810R V4.1.2cu.5182_B20201026 conten\u00eda una vulnerabilidad de desbordamiento de b\u00fafer en downloadFile.cgi a trav\u00e9s de los par\u00e1metros v14 y v3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/BufferOverflow1-1948e5e2b1a280e8aa5ad87964c5cd3d?pvs=73", diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28022.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28022.json index 55eaf1ef6b6..d18c7c53222 100644 --- a/CVE-2025/CVE-2025-280xx/CVE-2025-28022.json +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28022.json @@ -2,16 +2,55 @@ "id": "CVE-2025-28022", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-23T17:16:53.253", - "lastModified": "2025-04-23T17:16:53.253", + "lastModified": "2025-04-24T16:15:29.873", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TOTOLINK A810R V4.1.2cu.5182_B20201026 was found to contain a buffer overflow vulnerability in downloadFile.cgi through the v25 parameter." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que TOTOLINK A810R V4.1.2cu.5182_B20201026 conten\u00eda una vulnerabilidad de desbordamiento de b\u00fafer en downloadFile.cgi a trav\u00e9s del par\u00e1metro v25." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/BufferOverflow3-1948e5e2b1a280ec8061ed308b33b5bc?pvs=73", diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28025.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28025.json index 0a2c0b3fe89..9c32a47abe5 100644 --- a/CVE-2025/CVE-2025-280xx/CVE-2025-28025.json +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28025.json @@ -2,16 +2,55 @@ "id": "CVE-2025-28025", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-23T17:16:53.363", - "lastModified": "2025-04-23T17:16:53.363", + "lastModified": "2025-04-24T16:15:30.027", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TOTOLINK A830R V4.1.2cu.5182_B20201102, A950RG V4.1.2cu.5161_B20200903, A3000RU V5.9c.5185_B20201128, and A3100R V4.1.2cu.5247_B20211129 were found to contain a buffer overflow vulnerability in downloadFile.cgi through the v14 parameter." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que TOTOLINK A830R V4.1.2cu.5182_B20201102, A950RG V4.1.2cu.5161_B20200903, A3000RU V5.9c.5185_B20201128 y A3100R V4.1.2cu.5247_B20211129 conten\u00edan una vulnerabilidad de desbordamiento de b\u00fafer en downloadFile.cgi a trav\u00e9s del par\u00e1metro v14." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/BufferOverflow1-19e8e5e2b1a280bfbe52ec9975287f77", diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28028.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28028.json index 557592acd3d..b90fa7d2543 100644 --- a/CVE-2025/CVE-2025-280xx/CVE-2025-28028.json +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28028.json @@ -2,16 +2,55 @@ "id": "CVE-2025-28028", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-23T17:16:53.620", - "lastModified": "2025-04-23T17:16:53.620", + "lastModified": "2025-04-24T16:15:30.197", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TOTOLINK A830R V4.1.2cu.5182_B20201102, A950RG V4.1.2cu.5161_B20200903, A3000RU V5.9c.5185_B20201128, and A3100R V4.1.2cu.5247_B20211129 were found to contain a buffer overflow vulnerability in downloadFile.cgi through the v5 parameter." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que TOTOLINK A830R V4.1.2cu.5182_B20201102, A950RG V4.1.2cu.5161_B20200903, A3000RU V5.9c.5185_B20201128 y A3100R V4.1.2cu.5247_B20211129 conten\u00edan una vulnerabilidad de desbordamiento de b\u00fafer en downloadFile.cgi a trav\u00e9s del par\u00e1metro v5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/BufferOverflow4-1948e5e2b1a280b9809af4db6f9e65d1", diff --git a/CVE-2025/CVE-2025-281xx/CVE-2025-28121.json b/CVE-2025/CVE-2025-281xx/CVE-2025-28121.json index bb75ea2376d..290e4235746 100644 --- a/CVE-2025/CVE-2025-281xx/CVE-2025-28121.json +++ b/CVE-2025/CVE-2025-281xx/CVE-2025-28121.json @@ -2,8 +2,8 @@ "id": "CVE-2025-28121", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-21T15:15:59.750", - "lastModified": "2025-04-23T14:08:13.383", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:41:54.597", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_exam_mastering_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C565C4E4-4E2E-4427-BEEB-7E34617B604F" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/online-exam-mastering-system-php/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/pruthuraut/CVE-2025-28121", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/pruthuraut/CVE-2025-28121", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-292xx/CVE-2025-29287.json b/CVE-2025/CVE-2025-292xx/CVE-2025-29287.json index 946b176464d..b89d71afec6 100644 --- a/CVE-2025/CVE-2025-292xx/CVE-2025-29287.json +++ b/CVE-2025/CVE-2025-292xx/CVE-2025-29287.json @@ -2,8 +2,8 @@ "id": "CVE-2025-29287", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-21T15:15:59.930", - "lastModified": "2025-04-23T14:08:13.383", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:37:54.607", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mingsoft:mcms:5.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "64D1AFB6-CE44-4836-AF0F-93863D6AC107" + } + ] + } + ] + } + ], "references": [ { "url": "http://cms.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/erdan111/38dcb5150b523436fe01249b2542f02f#file-cve-2025-29287", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://gitee.com/mingSoft/MCMS/issues/IBOOTX", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://gitee.com/mingSoft/MCMS/issues/IBOOTX", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-295xx/CVE-2025-29568.json b/CVE-2025/CVE-2025-295xx/CVE-2025-29568.json index 4b86412a575..039ce6fad44 100644 --- a/CVE-2025/CVE-2025-295xx/CVE-2025-29568.json +++ b/CVE-2025/CVE-2025-295xx/CVE-2025-29568.json @@ -2,7 +2,7 @@ "id": "CVE-2025-29568", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-24T15:15:57.933", - "lastModified": "2025-04-24T15:15:57.933", + "lastModified": "2025-04-24T16:15:30.347", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,11 +11,50 @@ "value": "A vulnerability has been discovered in the code-projects Online Class and Exam Scheduling System 1.0. The issue affects some unknown features in the file /Scheduling/pages/class_sched.php. Manipulating the class parameter can lead to cross-site scripting (XSS)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://github.com/secloverwang/-Vulnerability-recurrence/issues/1", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/secloverwang/Vulnerability-recurrence/issues/1", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30289.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30289.json index d9faccf3b28..b8294172a06 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30289.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30289.json @@ -2,8 +2,8 @@ "id": "CVE-2025-30289", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:26.737", - "lastModified": "2025-04-23T21:15:16.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-24T17:23:25.580", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", - "baseScore": 7.3, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.2, "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", - "scope": "UNCHANGED", + "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.3, - "impactScore": 5.9 + "exploitabilityScore": 1.5, + "impactScore": 6.0 } ] }, diff --git a/CVE-2025/CVE-2025-313xx/CVE-2025-31324.json b/CVE-2025/CVE-2025-313xx/CVE-2025-31324.json new file mode 100644 index 00000000000..72e1011c89a --- /dev/null +++ b/CVE-2025/CVE-2025-313xx/CVE-2025-31324.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-31324", + "sourceIdentifier": "cna@sap.com", + "published": "2025-04-24T17:15:35.913", + "lastModified": "2025-04-24T17:15:35.913", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@sap.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "cna@sap.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://me.sap.com/notes/3594142", + "source": "cna@sap.com" + }, + { + "url": "https://url.sap/sapsecuritypatchday", + "source": "cna@sap.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-329xx/CVE-2025-32921.json b/CVE-2025/CVE-2025-329xx/CVE-2025-32921.json new file mode 100644 index 00000000000..bfc4d9134b5 --- /dev/null +++ b/CVE-2025/CVE-2025-329xx/CVE-2025-32921.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32921", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:30.597", + "lastModified": "2025-04-24T16:15:30.597", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WPoperation Arrival allows PHP Local File Inclusion. This issue affects Arrival: from n/a through 1.4.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/arrival/vulnerability/wordpress-arrival-theme-1-4-5-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39359.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39359.json new file mode 100644 index 00000000000..fa6c8ee5e52 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39359.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39359", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:30.737", + "lastModified": "2025-04-24T16:15:30.737", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Code Work Web CWW Portfolio allows PHP Local File Inclusion. This issue affects CWW Portfolio: from n/a through 1.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/cww-portfolio/vulnerability/wordpress-cww-portfolio-theme-1-3-1-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39360.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39360.json new file mode 100644 index 00000000000..36337ef508b --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39360.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39360", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:30.877", + "lastModified": "2025-04-24T16:15:30.877", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in everestthemes Grace Mag allows PHP Local File Inclusion. This issue affects Grace Mag: from n/a through 1.1.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/grace-mag/vulnerability/wordpress-grace-mag-theme-1-1-5-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39377.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39377.json new file mode 100644 index 00000000000..ce52687f8c2 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39377.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39377", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:31.013", + "lastModified": "2025-04-24T16:15:31.013", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs Appsero Helper allows SQL Injection. This issue affects Appsero Helper: from n/a through 1.3.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L", + "baseScore": 8.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/appsero-helper/vulnerability/wordpress-appsero-helper-plugin-1-3-4-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39378.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39378.json new file mode 100644 index 00000000000..86fb34d6318 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39378.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39378", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:31.157", + "lastModified": "2025-04-24T16:15:31.157", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Holest Engineering Spreadsheet Price Changer for WooCommerce and WP E-commerce \u2013 Light allows PHP Local File Inclusion. This issue affects Spreadsheet Price Changer for WooCommerce and WP E-commerce \u2013 Light: from n/a through 2.4.37." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/excel-like-price-change-for-woocommerce-and-wp-e-commerce-light/vulnerability/wordpress-spreadsheet-price-changer-for-woocommerce-and-wp-e-commerce-light-plugin-2-4-37-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39379.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39379.json new file mode 100644 index 00000000000..22f87ecf401 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39379.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39379", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:31.290", + "lastModified": "2025-04-24T16:15:31.290", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Capturly Capturly allows PHP Local File Inclusion. This issue affects Capturly: from n/a through 2.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/capturly-optimize-your-website/vulnerability/wordpress-capturly-plugin-2-0-1-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39381.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39381.json new file mode 100644 index 00000000000..f65f01b0e65 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39381.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39381", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:31.423", + "lastModified": "2025-04-24T16:15:31.423", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Kiotviet KiotViet Sync allows Stored XSS. This issue affects KiotViet Sync: from n/a through 1.8.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/kiotvietsync/vulnerability/wordpress-kiotviet-sync-plugin-1-8-4-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39382.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39382.json new file mode 100644 index 00000000000..6e20de0db7f --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39382.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39382", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:31.563", + "lastModified": "2025-04-24T16:15:31.563", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in danielpataki ACF: Google Font Selector allows Reflected XSS. This issue affects ACF: Google Font Selector: from n/a through 3.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/acf-google-font-selector-field/vulnerability/wordpress-acf-google-font-selector-plugin-3-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39383.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39383.json new file mode 100644 index 00000000000..d8ab8be443f --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39383.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39383", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:31.700", + "lastModified": "2025-04-24T16:15:31.700", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Code Work Web Xews Lite allows PHP Local File Inclusion. This issue affects Xews Lite: from n/a through 1.0.9." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/xews-lite/vulnerability/wordpress-xews-lite-plugin-1-0-9-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39384.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39384.json new file mode 100644 index 00000000000..9c116bd4607 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39384.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39384", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:31.840", + "lastModified": "2025-04-24T16:15:31.840", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in cedcommerce Product Lister for eBay allows PHP Local File Inclusion. This issue affects Product Lister for eBay: from n/a through 2.0.9." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/product-lister-ebay/vulnerability/wordpress-product-lister-for-ebay-plugin-2-0-9-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39385.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39385.json new file mode 100644 index 00000000000..b54378a0e73 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39385.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39385", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:31.997", + "lastModified": "2025-04-24T16:15:31.997", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in VW Themes Sirat allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Sirat: from n/a through 1.5.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/sirat/vulnerability/wordpress-sirat-theme-1-5-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39387.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39387.json new file mode 100644 index 00000000000..21910c8bbda --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39387.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39387", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:32.183", + "lastModified": "2025-04-24T16:15:32.183", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WPoperation Opstore allows PHP Local File Inclusion. This issue affects Opstore: from n/a through 1.4.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/opstore/vulnerability/wordpress-opstore-theme-1-4-5-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39390.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39390.json new file mode 100644 index 00000000000..ea81a7059ba --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39390.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39390", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:32.330", + "lastModified": "2025-04-24T16:15:32.330", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in magepeopleteam Booking and Rental Manager allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Booking and Rental Manager: from n/a through 2.3.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/booking-and-rental-manager-for-woocommerce/vulnerability/wordpress-booking-and-rental-manager-plugin-2-3-6-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39391.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39391.json new file mode 100644 index 00000000000..b265ad614cf --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39391.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39391", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:32.473", + "lastModified": "2025-04-24T16:15:32.473", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in zamartz Checkout Field Visibility for WooCommerce allows PHP Local File Inclusion. This issue affects Checkout Field Visibility for WooCommerce: from n/a through 1.2.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/checkout-field-visibility-for-woocommerce/vulnerability/wordpress-checkout-field-visibility-for-woocommerce-plugin-1-2-3-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39397.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39397.json new file mode 100644 index 00000000000..6a953a76002 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39397.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39397", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:32.603", + "lastModified": "2025-04-24T16:15:32.603", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gopiplus@hotmail.com Anything Popup allows Reflected XSS. This issue affects Anything Popup: from n/a through 7.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/anything-popup/vulnerability/wordpress-anything-popup-plugin-7-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39399.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39399.json new file mode 100644 index 00000000000..fabdc4fc579 --- /dev/null +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39399.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39399", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:32.743", + "lastModified": "2025-04-24T16:15:32.743", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Ashraful Sarkar Naiem License For Envato allows PHP Local File Inclusion. This issue affects License For Envato: from n/a through 1.0.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/license-envato/vulnerability/wordpress-license-for-envato-plugin-1-0-0-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39400.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39400.json new file mode 100644 index 00000000000..3c7aa9617f9 --- /dev/null +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39400.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39400", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:32.873", + "lastModified": "2025-04-24T16:15:32.873", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpeverest User Registration allows Reflected XSS. This issue affects User Registration: from n/a through n/a." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/user-registration/vulnerability/wordpress-user-registration-plugin-4-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39404.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39404.json new file mode 100644 index 00000000000..e09d078cb3c --- /dev/null +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39404.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39404", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:33.010", + "lastModified": "2025-04-24T16:15:33.010", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Heateor Support Sassy Social Share allows Phishing. This issue affects Sassy Social Share: from n/a through 3.3.73." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/sassy-social-share/vulnerability/wordpress-sassy-social-share-plugin-3-3-73-open-redirection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39408.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39408.json new file mode 100644 index 00000000000..0ad0139b5ba --- /dev/null +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39408.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-39408", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:33.150", + "lastModified": "2025-04-24T16:15:33.150", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EverPress BruteGuard \u2013 Brute Force Login Protection allows Reflected XSS. This issue affects BruteGuard \u2013 Brute Force Login Protection: from n/a through 0.1.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/bruteguard/vulnerability/wordpress-bruteguard-brute-force-login-protection-plugin-0-1-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-439xx/CVE-2025-43919.json b/CVE-2025/CVE-2025-439xx/CVE-2025-43919.json index 8558400429f..582d821dc86 100644 --- a/CVE-2025/CVE-2025-439xx/CVE-2025-43919.json +++ b/CVE-2025/CVE-2025-439xx/CVE-2025-43919.json @@ -2,13 +2,17 @@ "id": "CVE-2025-43919", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-20T01:15:45.233", - "lastModified": "2025-04-21T14:23:45.950", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:22:37.117", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "GNU Mailman 2.1.39, as bundled in cPanel (and WHM), allows unauthenticated attackers to read arbitrary files via ../ directory traversal at /mailman/private/mailman (aka the private archive authentication endpoint) via the username parameter." + }, + { + "lang": "es", + "value": "GNU Mailman 2.1.39, tal como se incluye en cPanel (y WHM), permite a atacantes no autenticados leer archivos arbitrarios a trav\u00e9s de directory traversal ../ en /mailman/private/mailman (tambi\u00e9n conocido como el endpoint de autenticaci\u00f3n de archivo privado) mediante el par\u00e1metro de nombre de usuario." } ], "metrics": { @@ -32,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,16 +69,53 @@ "value": "CWE-24" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.1.1", + "versionEndIncluding": "2.1.39", + "matchCriteriaId": "C274293D-B8B6-47B3-B072-F85D71618337" + } + ] + } + ] } ], "references": [ { "url": "https://code.launchpad.net/~mailman-coders/mailman/2.1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/0NYX-MY7H/CVE-2025-43919", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "Mitigation" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-439xx/CVE-2025-43920.json b/CVE-2025/CVE-2025-439xx/CVE-2025-43920.json index 12b5536317e..81320d65652 100644 --- a/CVE-2025/CVE-2025-439xx/CVE-2025-43920.json +++ b/CVE-2025/CVE-2025-439xx/CVE-2025-43920.json @@ -2,8 +2,8 @@ "id": "CVE-2025-43920", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-20T01:15:45.867", - "lastModified": "2025-04-21T16:15:55.137", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:20:36.953", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 } ] }, @@ -49,16 +69,52 @@ "value": "CWE-78" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.1.1", + "versionEndIncluding": "2.1.39", + "matchCriteriaId": "C274293D-B8B6-47B3-B072-F85D71618337" + } + ] + } + ] } ], "references": [ { "url": "https://code.launchpad.net/~mailman-coders/mailman/2.1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/0NYX-MY7H/CVE-2025-43920", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-439xx/CVE-2025-43921.json b/CVE-2025/CVE-2025-439xx/CVE-2025-43921.json index 7e6227b7aa8..356a59b708d 100644 --- a/CVE-2025/CVE-2025-439xx/CVE-2025-43921.json +++ b/CVE-2025/CVE-2025-439xx/CVE-2025-43921.json @@ -2,13 +2,17 @@ "id": "CVE-2025-43921", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-20T01:15:46.043", - "lastModified": "2025-04-21T14:23:45.950", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:16:59.597", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "GNU Mailman 2.1.39, as bundled in cPanel (and WHM), allows unauthenticated attackers to create lists via the /mailman/create endpoint." + }, + { + "lang": "es", + "value": "GNU Mailman 2.1.39, incluido en cPanel (y WHM), permite a atacantes no autenticados crear listas a trav\u00e9s del endpoint /mailman/create." } ], "metrics": { @@ -32,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -45,16 +69,52 @@ "value": "CWE-863" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.1.1", + "versionEndIncluding": "2.1.39", + "matchCriteriaId": "C274293D-B8B6-47B3-B072-F85D71618337" + } + ] + } + ] } ], "references": [ { "url": "https://code.launchpad.net/~mailman-coders/mailman/2.1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/0NYX-MY7H/CVE-2025-43921", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-439xx/CVE-2025-43928.json b/CVE-2025/CVE-2025-439xx/CVE-2025-43928.json index 10226c44840..71a06a1388d 100644 --- a/CVE-2025/CVE-2025-439xx/CVE-2025-43928.json +++ b/CVE-2025/CVE-2025-439xx/CVE-2025-43928.json @@ -2,13 +2,17 @@ "id": "CVE-2025-43928", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-20T03:15:35.003", - "lastModified": "2025-04-21T14:23:45.950", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-24T16:00:50.257", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Infodraw Media Relay Service (MRS) 7.1.0.0, the MRS web server (on port 12654) allows reading arbitrary files via ../ directory traversal in the username field. Reading ServerParameters.xml may reveal administrator credentials in cleartext or with MD5 hashing." + }, + { + "lang": "es", + "value": "En Infodraw Media Relay Service (MRS) 7.1.0.0, el servidor web MRS (en el puerto 12654) permite leer archivos arbitrarios mediante directory traversal ../ en el campo de nombre de usuario. La lectura de ServerParameters.xml puede revelar las credenciales de administrador en texto plano o con hash MD5." } ], "metrics": { @@ -32,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,16 +69,62 @@ "value": "CWE-24" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:infodraw:pmrs-102_firmware:7.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8966F22A-73EE-4A7A-94C7-1630E4748785" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:infodraw:pmrs-102:-:*:*:*:*:*:*:*", + "matchCriteriaId": "647D8DF4-50B5-44BD-BF0E-950687E295BE" + } + ] + } + ] } ], "references": [ { "url": "https://cfp.eh22.easterhegg.eu/eh22/talk/9UDXSE/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Not Applicable" + ] }, { "url": "https://mint-secure.de/path-traversal-vulnerability-in-surveillance-software/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-441xx/CVE-2025-44134.json b/CVE-2025/CVE-2025-441xx/CVE-2025-44134.json index df31ae6b187..33b581a85b9 100644 --- a/CVE-2025/CVE-2025-441xx/CVE-2025-44134.json +++ b/CVE-2025/CVE-2025-441xx/CVE-2025-44134.json @@ -2,7 +2,7 @@ "id": "CVE-2025-44134", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-24T15:15:58.553", - "lastModified": "2025-04-24T15:15:58.553", + "lastModified": "2025-04-24T16:15:33.490", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A vulnerability was found in Code-Projects Online Class and Exam Scheduling System 1.0 in the file /Scheduling/pages/class_save.php. Manipulation of parameter class will lead to SQL injection attacks." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/secloverwang/-Vulnerability-recurrence/issues/3", diff --git a/CVE-2025/CVE-2025-441xx/CVE-2025-44135.json b/CVE-2025/CVE-2025-441xx/CVE-2025-44135.json index cbdae495bc9..baa8582bc30 100644 --- a/CVE-2025/CVE-2025-441xx/CVE-2025-44135.json +++ b/CVE-2025/CVE-2025-441xx/CVE-2025-44135.json @@ -2,7 +2,7 @@ "id": "CVE-2025-44135", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-24T15:15:58.667", - "lastModified": "2025-04-24T15:15:58.667", + "lastModified": "2025-04-24T16:15:33.633", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A vulnerability was found in code-projects Online Class and Exam Scheduling System 1.0 in /Scheduling/pages/profile_update.php. Manipulating the parameter username will cause SQL injection attacks." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/secloverwang/-Vulnerability-recurrence/issues/4", diff --git a/CVE-2025/CVE-2025-462xx/CVE-2025-46230.json b/CVE-2025/CVE-2025-462xx/CVE-2025-46230.json new file mode 100644 index 00000000000..5f5087ecb60 --- /dev/null +++ b/CVE-2025/CVE-2025-462xx/CVE-2025-46230.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46230", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:33.787", + "lastModified": "2025-04-24T16:15:33.787", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in GhozyLab Popup Builder allows PHP Local File Inclusion. This issue affects Popup Builder: from n/a through 1.1.35." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/easy-notify-lite/vulnerability/wordpress-popup-builder-1-1-35-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-462xx/CVE-2025-46234.json b/CVE-2025/CVE-2025-462xx/CVE-2025-46234.json new file mode 100644 index 00000000000..c146c137df6 --- /dev/null +++ b/CVE-2025/CVE-2025-462xx/CVE-2025-46234.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46234", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:33.923", + "lastModified": "2025-04-24T16:15:33.923", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Habibur Rahman Razib Control Listings allows Reflected XSS. This issue affects Control Listings: from n/a through 1.0.4.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/control-listings/vulnerability/wordpress-control-listings-plugin-1-0-4-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-462xx/CVE-2025-46248.json b/CVE-2025/CVE-2025-462xx/CVE-2025-46248.json new file mode 100644 index 00000000000..db9f30a994c --- /dev/null +++ b/CVE-2025/CVE-2025-462xx/CVE-2025-46248.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46248", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:34.060", + "lastModified": "2025-04-24T16:15:34.060", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in M A Vinoth Kumar Frontend Dashboard allows SQL Injection. This issue affects Frontend Dashboard: from n/a through 2.2.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/frontend-dashboard/vulnerability/wordpress-frontend-dashboard-2-2-5-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-462xx/CVE-2025-46260.json b/CVE-2025/CVE-2025-462xx/CVE-2025-46260.json new file mode 100644 index 00000000000..35d58422dcf --- /dev/null +++ b/CVE-2025/CVE-2025-462xx/CVE-2025-46260.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46260", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:34.200", + "lastModified": "2025-04-24T16:15:34.200", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wowDevs Sky Addons for Elementor allows Stored XSS. This issue affects Sky Addons for Elementor: from n/a through 3.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/sky-elementor-addons/vulnerability/wordpress-sky-addons-for-elementor-plugin-3-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-462xx/CVE-2025-46261.json b/CVE-2025/CVE-2025-462xx/CVE-2025-46261.json new file mode 100644 index 00000000000..b21fff10942 --- /dev/null +++ b/CVE-2025/CVE-2025-462xx/CVE-2025-46261.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46261", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:34.337", + "lastModified": "2025-04-24T16:15:34.337", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Craig Hewitt Seriously Simple Podcasting allows Stored XSS. This issue affects Seriously Simple Podcasting: from n/a through 3.9.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/seriously-simple-podcasting/vulnerability/wordpress-seriously-simple-podcasting-plugin-3-9-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-462xx/CVE-2025-46264.json b/CVE-2025/CVE-2025-462xx/CVE-2025-46264.json new file mode 100644 index 00000000000..b8cca2b6811 --- /dev/null +++ b/CVE-2025/CVE-2025-462xx/CVE-2025-46264.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46264", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:34.470", + "lastModified": "2025-04-24T16:15:34.470", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Angelo Mandato PowerPress Podcasting allows Upload a Web Shell to a Web Server. This issue affects PowerPress Podcasting: from n/a through 11.12.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.9, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/powerpress/vulnerability/wordpress-powerpress-podcasting-11-12-7-arbitrary-file-upload-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46435.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46435.json new file mode 100644 index 00000000000..33fa1528a92 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46435.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46435", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:34.613", + "lastModified": "2025-04-24T16:15:34.613", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Yash Binani Time Based Greeting allows Stored XSS. This issue affects Time Based Greeting: from n/a through 2.2.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/time-based-greeting/vulnerability/wordpress-time-based-greeting-plugin-2-2-2-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46436.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46436.json new file mode 100644 index 00000000000..19ab88e88c4 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46436.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46436", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:34.770", + "lastModified": "2025-04-24T16:15:34.770", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Sebastian Echeverry SCSS-Library allows Cross Site Request Forgery. This issue affects SCSS-Library: from n/a through 0.4.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/scss-library/vulnerability/wordpress-scss-library-0-4-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46438.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46438.json new file mode 100644 index 00000000000..d20de9e6bdb --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46438.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46438", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:34.910", + "lastModified": "2025-04-24T16:15:34.910", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in warmwhisky GTDB Guitar Tuners allows Stored XSS. This issue affects GTDB Guitar Tuners: from n/a through 4.2.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/guitar-tuner/vulnerability/wordpress-gtdb-guitar-tuners-4-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46439.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46439.json new file mode 100644 index 00000000000..f55a63c2d1e --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46439.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46439", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:35.057", + "lastModified": "2025-04-24T16:15:35.057", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Vladimir Prelovac Plugin Central allows Path Traversal. This issue affects Plugin Central: from n/a through 2.5.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/plugin-central/vulnerability/wordpress-plugin-central-plugin-2-5-1-csrf-to-arbitrary-file-deletion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46442.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46442.json new file mode 100644 index 00000000000..d6aa1839ba4 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46442.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46442", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:35.223", + "lastModified": "2025-04-24T16:15:35.223", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Casey Johnson Loan Calculator allows Stored XSS. This issue affects Loan Calculator: from n/a through 1.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/repayment-calculator/vulnerability/wordpress-loan-calculator-plugin-1-3-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46443.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46443.json new file mode 100644 index 00000000000..abc363168e2 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46443.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46443", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:35.503", + "lastModified": "2025-04-24T16:15:35.503", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Server-Side Request Forgery (SSRF) vulnerability in Adam Pery Animate allows Server Side Request Forgery. This issue affects Animate: from n/a through 0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/animate/vulnerability/wordpress-animate-0-5-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46445.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46445.json new file mode 100644 index 00000000000..cc1c436f05b --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46445.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46445", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:35.680", + "lastModified": "2025-04-24T16:15:35.680", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in pReya External Markdown allows Stored XSS. This issue affects External Markdown: from n/a through 0.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/external-markdown/vulnerability/wordpress-external-markdown-0-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46447.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46447.json new file mode 100644 index 00000000000..5fe7de9a9a4 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46447.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46447", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:35.817", + "lastModified": "2025-04-24T16:15:35.817", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFable Fable Extra allows DOM-Based XSS. This issue affects Fable Extra: from n/a through 1.0.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/fable-extra/vulnerability/wordpress-fable-extra-1-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46449.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46449.json new file mode 100644 index 00000000000..b2d163f6ebe --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46449.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46449", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:35.947", + "lastModified": "2025-04-24T16:15:35.947", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Novium WoWHead Tooltips allows Stored XSS. This issue affects WoWHead Tooltips: from n/a through 2.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wowhead-tooltips/vulnerability/wordpress-wowhead-tooltips-2-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46450.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46450.json new file mode 100644 index 00000000000..4a11f13782c --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46450.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46450", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:36.087", + "lastModified": "2025-04-24T16:15:36.087", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in x000x occupancyplan allows Stored XSS. This issue affects occupancyplan: from n/a through 1.0.3.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/occupancyplan/vulnerability/wordpress-occupancyplan-plugin-1-0-3-0-cross-site-request-forgery-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46451.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46451.json new file mode 100644 index 00000000000..c907c68a939 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46451.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46451", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:36.220", + "lastModified": "2025-04-24T16:15:36.220", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Syed Balkhi Floating Social Bar allows Stored XSS. This issue affects Floating Social Bar: from n/a through 1.1.7." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/floating-social-bar/vulnerability/wordpress-floating-social-bar-1-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46452.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46452.json new file mode 100644 index 00000000000..5ac049adef0 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46452.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46452", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:36.363", + "lastModified": "2025-04-24T16:15:36.363", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Olav Kolbu Google News allows Stored XSS. This issue affects Google News: from n/a through 2.5.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/google-news/vulnerability/wordpress-google-news-plugin-2-5-1-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46453.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46453.json new file mode 100644 index 00000000000..a43851829bb --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46453.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46453", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:36.497", + "lastModified": "2025-04-24T16:15:36.497", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CreatorTeam Zoho Creator Forms allows Stored XSS. This issue affects Zoho Creator Forms: from n/a through 1.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/zohocreator/vulnerability/wordpress-zoho-creator-forms-1-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46457.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46457.json new file mode 100644 index 00000000000..1c78b193ceb --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46457.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46457", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:36.623", + "lastModified": "2025-04-24T16:15:36.623", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in digontoahsan Wp Custom CMS Block allows Stored XSS. This issue affects Wp Custom CMS Block: from n/a through 2.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-custom-cms-block/vulnerability/wordpress-wp-custom-cms-block-plugin-2-1-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46459.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46459.json new file mode 100644 index 00000000000..a0a9835509d --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46459.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46459", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:36.763", + "lastModified": "2025-04-24T16:15:36.763", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ralf Hortt Confirm User Registration allows Stored XSS. This issue affects Confirm User Registration: from n/a through 2.1.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/confirm-user-registration/vulnerability/wordpress-confirm-user-registration-2-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46461.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46461.json new file mode 100644 index 00000000000..71167e876b2 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46461.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46461", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:36.900", + "lastModified": "2025-04-24T16:15:36.900", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Relentless Apps RRSSB allows DOM-Based XSS. This issue affects RRSSB: from n/a through 1.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/rrssb/vulnerability/wordpress-rrssb-1-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46462.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46462.json new file mode 100644 index 00000000000..f60eafdaa11 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46462.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46462", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:37.040", + "lastModified": "2025-04-24T16:15:37.040", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Tr\u00e2n Minh-Qu\u00e2n WPVN allows Cross Site Request Forgery. This issue affects WPVN: from n/a through 0.7.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wpvn-username-changer/vulnerability/wordpress-wpvn-0-7-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46465.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46465.json new file mode 100644 index 00000000000..8de4e0ef081 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46465.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46465", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:37.173", + "lastModified": "2025-04-24T16:15:37.173", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in John Weissberg Print Science Designer allows Stored XSS. This issue affects Print Science Designer: from n/a through 1.3.155." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/print-science-designer/vulnerability/wordpress-print-science-designer-plugin-1-3-155-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46466.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46466.json new file mode 100644 index 00000000000..42b72674056 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46466.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46466", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:37.310", + "lastModified": "2025-04-24T16:15:37.310", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in felixtz Modern Polls allows Stored XSS. This issue affects Modern Polls: from n/a through 1.0.10." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/modern-polls/vulnerability/wordpress-modern-polls-plugin-1-0-10-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46467.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46467.json new file mode 100644 index 00000000000..eaef0095691 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46467.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46467", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:37.440", + "lastModified": "2025-04-24T16:15:37.440", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rahendra Putra K\u2122 RAphicon allows DOM-Based XSS. This issue affects RAphicon: from n/a through 2.1.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/raphicon/vulnerability/wordpress-raphicon-2-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46469.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46469.json new file mode 100644 index 00000000000..e212549ba88 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46469.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46469", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:37.580", + "lastModified": "2025-04-24T16:15:37.580", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Benjamin Buddle Send From allows Stored XSS. This issue affects Send From: from n/a through 2.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/send-from/vulnerability/wordpress-send-from-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46470.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46470.json new file mode 100644 index 00000000000..1220afbcfa1 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46470.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46470", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:37.720", + "lastModified": "2025-04-24T16:15:37.720", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Peter Raschendorfer Smart Hashtags [#hashtagger] allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Smart Hashtags [#hashtagger]: from n/a through 7.2.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/hashtagger/vulnerability/wordpress-smart-hashtags-hashtagger-7-2-3-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46471.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46471.json new file mode 100644 index 00000000000..50c11b56434 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46471.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46471", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:37.850", + "lastModified": "2025-04-24T16:15:37.850", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gnanavelshenll WP Custom Post Popup allows DOM-Based XSS. This issue affects WP Custom Post Popup: from n/a through 1.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/custom-post-popup/vulnerability/wordpress-wp-custom-post-popup-1-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46472.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46472.json new file mode 100644 index 00000000000..ff8c98b4d5f --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46472.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46472", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:37.990", + "lastModified": "2025-04-24T16:15:37.990", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in webangon The Pack Elementor addons allows Stored XSS. This issue affects The Pack Elementor addons: from n/a through 2.1.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/the-pack-addon/vulnerability/wordpress-the-pack-elementor-addons-2-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46473.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46473.json new file mode 100644 index 00000000000..0d7d3405e9f --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46473.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46473", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:38.123", + "lastModified": "2025-04-24T16:15:38.123", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Deserialization of Untrusted Data vulnerability in djjmz Social Counter allows Object Injection. This issue affects Social Counter: from n/a through 2.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/social-counter/vulnerability/wordpress-social-counter-2-0-5-php-object-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46475.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46475.json new file mode 100644 index 00000000000..4a321eed3f6 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46475.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46475", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:38.253", + "lastModified": "2025-04-24T16:15:38.253", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in terrillthompson Able Player allows DOM-Based XSS. This issue affects Able Player: from n/a through 1.2.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/ableplayer/vulnerability/wordpress-able-player-1-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46476.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46476.json new file mode 100644 index 00000000000..fc212f11f3a --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46476.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46476", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:38.380", + "lastModified": "2025-04-24T16:15:38.380", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in nayon46 Awesome Wp Image Gallery allows Stored XSS. This issue affects Awesome Wp Image Gallery: from n/a through 1.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/awesome-wp-image-gallery/vulnerability/wordpress-awesome-wp-image-gallery-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46477.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46477.json new file mode 100644 index 00000000000..c9e02518e43 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46477.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46477", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:38.517", + "lastModified": "2025-04-24T16:15:38.517", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Carlo La Pera WP Customize Login Page allows Stored XSS. This issue affects WP Customize Login Page: from n/a through 1.6.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-customize-login-page/vulnerability/wordpress-wp-customize-login-page-1-6-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46478.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46478.json new file mode 100644 index 00000000000..2d90ca67780 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46478.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46478", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:38.653", + "lastModified": "2025-04-24T16:15:38.653", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in metaloha Dropdown Content allows Stored XSS. This issue affects Dropdown Content: from n/a through 1.0.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/dropdown-content/vulnerability/wordpress-dropdown-content-1-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46479.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46479.json new file mode 100644 index 00000000000..d8bfc8ccfb5 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46479.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46479", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:38.787", + "lastModified": "2025-04-24T16:15:38.787", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in DevynCJohnson BBCode Deluxe allows DOM-Based XSS. This issue affects BBCode Deluxe: from n/a through 2020.08.01.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/bbcode-deluxe/vulnerability/wordpress-bbcode-deluxe-2020-08-01-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46480.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46480.json new file mode 100644 index 00000000000..b5e29f8b7c1 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46480.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46480", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:38.923", + "lastModified": "2025-04-24T16:15:38.923", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Padam Shankhadev Nepali Post Date allows Stored XSS. This issue affects Nepali Post Date: from n/a through 5.1.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/nepali-post-date/vulnerability/wordpress-nepali-post-date-5-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46481.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46481.json new file mode 100644 index 00000000000..be5bc08584d --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46481.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46481", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:39.073", + "lastModified": "2025-04-24T16:15:39.073", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Deserialization of Untrusted Data vulnerability in Michael Cannon Flickr Shortcode Importer allows Object Injection. This issue affects Flickr Shortcode Importer: from n/a through 2.2.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/flickr-shortcode-importer/vulnerability/wordpress-flickr-shortcode-importer-2-2-3-php-object-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46483.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46483.json new file mode 100644 index 00000000000..30db586e4e0 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46483.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46483", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:39.223", + "lastModified": "2025-04-24T16:15:39.223", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Alex Moss Peadig\u2019s Google +1 Button allows DOM-Based XSS. This issue affects Peadig\u2019s Google +1 Button: from n/a through 0.1.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/google-1/vulnerability/wordpress-peadig-s-google-1-button-0-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46484.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46484.json new file mode 100644 index 00000000000..0db68721bea --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46484.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46484", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:39.373", + "lastModified": "2025-04-24T16:15:39.373", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in nasir179125 Image Hover Effects For WPBakery Page Builder allows DOM-Based XSS. This issue affects Image Hover Effects For WPBakery Page Builder: from n/a through 2.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/image-hover-effects-for-visual-composer/vulnerability/wordpress-image-hover-effects-for-wpbakery-page-builder-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46485.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46485.json new file mode 100644 index 00000000000..dcc72d51c43 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46485.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46485", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:39.513", + "lastModified": "2025-04-24T16:15:39.513", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Carlo La Pera WP Customize Login Page allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects WP Customize Login Page: from n/a through 1.6.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-customize-login-page/vulnerability/wordpress-wp-customize-login-page-1-6-5-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46489.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46489.json new file mode 100644 index 00000000000..cac0522e7a3 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46489.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46489", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:39.673", + "lastModified": "2025-04-24T16:15:39.673", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in vinodvaswani9 Bulk Assign Linked Products For WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Bulk Assign Linked Products For WooCommerce: from n/a through 2.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wc-bulk-assign-linked-products/vulnerability/wordpress-bulk-assign-linked-products-for-woocommerce-2-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46491.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46491.json new file mode 100644 index 00000000000..bcb7ce57b09 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46491.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46491", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:39.830", + "lastModified": "2025-04-24T16:15:39.830", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matthew Muro Multi-Column Taxonomy List allows Stored XSS. This issue affects Multi-Column Taxonomy List: from n/a through 1.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/multi-column-taxonomy-list/vulnerability/wordpress-multi-column-taxonomy-list-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46492.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46492.json new file mode 100644 index 00000000000..7d4838ac728 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46492.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46492", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:39.980", + "lastModified": "2025-04-24T16:15:39.980", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Pham Thanh Call Now PHT Blog allows Stored XSS. This issue affects Call Now PHT Blog: from n/a through 2.4.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/call-now-coccoc-pht-blog/vulnerability/wordpress-call-now-pht-blog-plugin-2-4-1-csrf-to-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46495.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46495.json new file mode 100644 index 00000000000..5a1f42bfbb8 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46495.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46495", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:40.140", + "lastModified": "2025-04-24T16:15:40.140", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in tomontoast Drop Caps allows Stored XSS. This issue affects Drop Caps: from n/a through 2.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/drop-caps/vulnerability/wordpress-drop-caps-plugin-2-1-csrf-to-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46496.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46496.json new file mode 100644 index 00000000000..0f10e93f222 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46496.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46496", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:40.320", + "lastModified": "2025-04-24T16:15:40.320", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in oniswap Mini twitter feed allows Stored XSS. This issue affects Mini twitter feed: from n/a through 3.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/mini-twitter-feed/vulnerability/wordpress-mini-twitter-feed-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46497.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46497.json new file mode 100644 index 00000000000..d91b0a8cb38 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46497.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46497", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:40.500", + "lastModified": "2025-04-24T16:15:40.500", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Navegg Navegg Analytics allows Stored XSS. This issue affects Navegg Analytics: from n/a through 3.3.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/navegg/vulnerability/wordpress-navegg-analytics-plugin-3-3-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46498.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46498.json new file mode 100644 index 00000000000..98c0d392cc9 --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46498.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46498", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:40.643", + "lastModified": "2025-04-24T16:15:40.643", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in nghialuu Zalo Official Live Chat allows Cross Site Request Forgery. This issue affects Zalo Official Live Chat: from n/a through 1.0.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/zalo-official-live-chat/vulnerability/wordpress-zalo-official-live-chat-1-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46499.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46499.json new file mode 100644 index 00000000000..a872644c8dc --- /dev/null +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46499.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46499", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:40.780", + "lastModified": "2025-04-24T16:15:40.780", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in hccoder PayPal Express Checkout allows Stored XSS. This issue affects PayPal Express Checkout: from n/a through 2.1.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/paypal-express-checkout/vulnerability/wordpress-paypal-express-checkout-plugin-2-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46501.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46501.json new file mode 100644 index 00000000000..94c363aaf35 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46501.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46501", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:40.913", + "lastModified": "2025-04-24T16:15:40.913", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in biancardi Mixcloud Embed allows Stored XSS. This issue affects Mixcloud Embed: from n/a through 2.2.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/mixcloud-embed/vulnerability/wordpress-mixcloud-embed-2-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46502.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46502.json new file mode 100644 index 00000000000..769f0f5e3b2 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46502.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46502", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:41.043", + "lastModified": "2025-04-24T16:15:41.043", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bas Matthee LSD Custom taxonomy and category meta allows Cross Site Request Forgery. This issue affects LSD Custom taxonomy and category meta: from n/a through 1.3.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/custom-taxonomy-category-and-term-fields/vulnerability/wordpress-lsd-custom-taxonomy-and-category-meta-plugin-1-3-2-csrf-to-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46503.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46503.json new file mode 100644 index 00000000000..3b64868a3e3 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46503.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46503", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:41.173", + "lastModified": "2025-04-24T16:15:41.173", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Server-Side Request Forgery (SSRF) vulnerability in josheli Simple Google Photos Grid allows Server Side Request Forgery. This issue affects Simple Google Photos Grid: from n/a through 1.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/simple-google-photos-grid/vulnerability/wordpress-simple-google-photos-grid-1-5-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46504.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46504.json new file mode 100644 index 00000000000..a0608a3db6c --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46504.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46504", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:41.307", + "lastModified": "2025-04-24T16:15:41.307", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Olar Marius Vasaio QR Code allows Stored XSS. This issue affects Vasaio QR Code: from n/a through 1.2.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/vasaio-qr-code/vulnerability/wordpress-vasaio-qr-code-plugin-1-2-5-csrf-to-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46505.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46505.json new file mode 100644 index 00000000000..2da264aff54 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46505.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46505", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:41.440", + "lastModified": "2025-04-24T16:15:41.440", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in farinspace Peekaboo allows Stored XSS. This issue affects Peekaboo: from n/a through 1.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/peekaboo/vulnerability/wordpress-peekaboo-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46506.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46506.json new file mode 100644 index 00000000000..56568fddbc0 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46506.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46506", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:41.573", + "lastModified": "2025-04-24T16:15:41.573", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Lora77 WpZon \u2013 Amazon Affiliate Plugin allows Reflected XSS. This issue affects WpZon \u2013 Amazon Affiliate Plugin: from n/a through 1.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wpzon/vulnerability/wordpress-wpzon-amazon-affiliate-plugin-plugin-1-3-csrf-to-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46507.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46507.json new file mode 100644 index 00000000000..711135a8c8b --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46507.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46507", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:41.707", + "lastModified": "2025-04-24T16:15:41.707", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in ldrumm Unsafe Mimetypes allows Stored XSS. This issue affects Unsafe Mimetypes: from n/a through 0.1.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/unsafe-mimetypes/vulnerability/wordpress-unsafe-mimetypes-plugin-0-1-4-cross-site-request-forgery-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46508.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46508.json new file mode 100644 index 00000000000..d6fddc8c68e --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46508.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46508", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:41.843", + "lastModified": "2025-04-24T16:15:41.843", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in kasonzhao Advanced lazy load allows Stored XSS. This issue affects Advanced lazy load: from n/a through 1.6.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/advanced-lazy-load/vulnerability/wordpress-advanced-lazy-load-plugin-1-6-0-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46509.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46509.json new file mode 100644 index 00000000000..55eb1fe3d8f --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46509.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46509", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:41.970", + "lastModified": "2025-04-24T16:15:41.970", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Andrey Mikhalchuk 360 View allows Stored XSS. This issue affects 360 View: from n/a through 1.1.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/360-view/vulnerability/wordpress-360-view-1-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46510.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46510.json new file mode 100644 index 00000000000..b06fba79aec --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46510.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46510", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:42.100", + "lastModified": "2025-04-24T16:15:42.100", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in harrysudana Contact Form 7 Calendar allows Stored XSS. This issue affects Contact Form 7 Calendar: from n/a through 3.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/cf7-calendar/vulnerability/wordpress-contact-form-7-calendar-plugin-3-0-1-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46511.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46511.json new file mode 100644 index 00000000000..d98cb5d4505 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46511.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46511", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:42.250", + "lastModified": "2025-04-24T16:15:42.250", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Server-Side Request Forgery (SSRF) vulnerability in Derek Springer BeerXML Shortcode allows Server Side Request Forgery. This issue affects BeerXML Shortcode: from n/a through 0.71." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/beerxml-shortcode/vulnerability/wordpress-beerxml-shortcode-0-71-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46512.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46512.json new file mode 100644 index 00000000000..601f9cc2ac4 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46512.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46512", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:42.410", + "lastModified": "2025-04-24T16:15:42.410", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Shamim Hasan Custom Functions Plugin allows Stored XSS. This issue affects Custom Functions Plugin: from n/a through 1.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/custom-functions/vulnerability/wordpress-custom-functions-plugin-plugin-1-1-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46513.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46513.json new file mode 100644 index 00000000000..0cdd8784b54 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46513.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46513", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:42.543", + "lastModified": "2025-04-24T16:15:42.543", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Codebangers All in One Time Clock Lite allows Cross Site Request Forgery. This issue affects All in One Time Clock Lite: from n/a through 1.3.324." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/aio-time-clock-lite/vulnerability/wordpress-all-in-one-time-clock-lite-1-3-324-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46514.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46514.json new file mode 100644 index 00000000000..85dae8e2be5 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46514.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46514", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:42.683", + "lastModified": "2025-04-24T16:15:42.683", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in milat Milat jQuery Automatic Popup allows Stored XSS. This issue affects Milat jQuery Automatic Popup: from n/a through 1.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/milat-jquery-automatic-popup/vulnerability/wordpress-milat-jquery-automatic-popup-plugin-1-3-1-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46516.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46516.json new file mode 100644 index 00000000000..f9f0daa8dbc --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46516.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46516", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:42.817", + "lastModified": "2025-04-24T16:15:42.817", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in silencecm Twitter Card Generator allows Stored XSS. This issue affects Twitter Card Generator: from n/a through 1.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/twitter-card-generator/vulnerability/wordpress-twitter-card-generator-plugin-1-0-5-cross-site-request-forgery-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46517.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46517.json new file mode 100644 index 00000000000..21d606fc7fa --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46517.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46517", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:42.953", + "lastModified": "2025-04-24T16:15:42.953", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdiscover Blog Manager WP allows Stored XSS. This issue affects Blog Manager WP: from n/a through 1.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/blog-manager-wp/vulnerability/wordpress-blog-manager-wp-1-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46519.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46519.json new file mode 100644 index 00000000000..06d5038d42b --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46519.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46519", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:43.093", + "lastModified": "2025-04-24T16:15:43.093", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Michael Revellin-Clerc Media Library Downloader allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Media Library Downloader: from n/a through 1.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/media-library-downloader/vulnerability/wordpress-media-library-downloader-1-3-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46520.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46520.json new file mode 100644 index 00000000000..3f2e68d9f94 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46520.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46520", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:43.230", + "lastModified": "2025-04-24T16:15:43.230", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in alphasis Related Posts via Taxonomies allows Stored XSS. This issue affects Related Posts via Taxonomies: from n/a through 1.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/related-posts-via-taxonomies/vulnerability/wordpress-related-posts-via-taxonomies-plugin-1-0-1-cross-site-request-forgery-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46521.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46521.json new file mode 100644 index 00000000000..519da73e8ee --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46521.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46521", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:43.363", + "lastModified": "2025-04-24T16:15:43.363", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Silver Muru WS Force Login Page allows Stored XSS. This issue affects WS Force Login Page: from n/a through 3.0.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/ws-force-login-page/vulnerability/wordpress-ws-force-login-page-3-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46522.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46522.json new file mode 100644 index 00000000000..9f7c782732b --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46522.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46522", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:43.493", + "lastModified": "2025-04-24T16:15:43.493", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Billy Bryant Tabs allows Stored XSS. This issue affects Tabs: from n/a through 4.0.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/gt-tabs/vulnerability/wordpress-tabs-plugin-4-0-3-cross-site-request-forgery-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46523.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46523.json new file mode 100644 index 00000000000..1824dd2dd2b --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46523.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46523", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:43.620", + "lastModified": "2025-04-24T16:15:43.620", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in devignstudiosltd COVID-19 (Coronavirus) Update Your Customers allows Stored XSS. This issue affects COVID-19 (Coronavirus) Update Your Customers: from n/a through 1.5.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/covid-19-alert/vulnerability/wordpress-covid-19-coronavirus-update-your-customers-1-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46524.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46524.json new file mode 100644 index 00000000000..d74c53b61ae --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46524.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46524", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:43.750", + "lastModified": "2025-04-24T16:15:43.750", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in stesvis WP Filter Post Category allows Stored XSS. This issue affects WP Filter Post Category: from n/a through 2.1.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-filter-post-categories/vulnerability/wordpress-wp-filter-post-category-plugin-2-1-4-cross-site-request-forgery-csrf-to-stored-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46525.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46525.json new file mode 100644 index 00000000000..8f107adcdef --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46525.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46525", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:43.883", + "lastModified": "2025-04-24T16:15:43.883", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in msmitley WP Cookie Consent allows Stored XSS. This issue affects WP Cookie Consent: from n/a through 1.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-cookie-consent/vulnerability/wordpress-wp-cookie-consent-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46528.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46528.json new file mode 100644 index 00000000000..137767aedc2 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46528.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46528", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:44.013", + "lastModified": "2025-04-24T16:15:44.013", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Steve Availability Calendar allows Stored XSS. This issue affects Availability Calendar: from n/a through 0.2.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/availability/vulnerability/wordpress-availability-calendar-0-2-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46529.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46529.json new file mode 100644 index 00000000000..0127930c480 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46529.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46529", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:44.153", + "lastModified": "2025-04-24T16:15:44.153", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in StressFree Sites Business Contact Widget allows Stored XSS. This issue affects Business Contact Widget: from n/a through 2.7.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/business-contact-widget/vulnerability/wordpress-business-contact-widget-2-7-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46530.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46530.json new file mode 100644 index 00000000000..63477b0011a --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46530.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46530", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:44.287", + "lastModified": "2025-04-24T16:15:44.287", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in HuangYe WuDeng Hacklog Remote Attachment allows Stored XSS. This issue affects Hacklog Remote Attachment: from n/a through 1.3.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/hacklog-remote-attachment/vulnerability/wordpress-hacklog-remote-attachment-1-3-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46531.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46531.json new file mode 100644 index 00000000000..e3b09669d5c --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46531.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46531", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:44.420", + "lastModified": "2025-04-24T16:15:44.420", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Server-Side Request Forgery (SSRF) vulnerability in Ankur Vishwakarma WP AVCL Automation Helper (formerly WPFlyLeads) allows Server Side Request Forgery. This issue affects WP AVCL Automation Helper (formerly WPFlyLeads): from n/a through 3.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/woozap/vulnerability/wordpress-wp-avcl-automation-helper-formerly-wpflyleads-3-4-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46532.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46532.json new file mode 100644 index 00000000000..8db1f12bb09 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46532.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46532", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:44.557", + "lastModified": "2025-04-24T16:15:44.557", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Haris Zulfiqar Tooltip allows DOM-Based XSS. This issue affects Tooltip: from n/a through 1.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-tooltip/vulnerability/wordpress-tooltip-1-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46533.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46533.json new file mode 100644 index 00000000000..8bb5d1172dd --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46533.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46533", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:44.687", + "lastModified": "2025-04-24T16:15:44.687", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdrift.no Landing pages and Domain aliases for WordPress allows Stored XSS. This issue affects Landing pages and Domain aliases for WordPress: from n/a through 0.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/landing-pages-and-domain-aliases/vulnerability/wordpress-landing-pages-and-domain-aliases-for-wordpress-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46534.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46534.json new file mode 100644 index 00000000000..7b822c71246 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46534.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46534", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:44.820", + "lastModified": "2025-04-24T16:15:44.820", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in DanielRiera Image Style Hover allows DOM-Based XSS. This issue affects Image Style Hover: from n/a through 1.0.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/image-content-show-hover/vulnerability/wordpress-image-style-hover-1-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46536.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46536.json new file mode 100644 index 00000000000..c122f8aa934 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46536.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46536", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:44.957", + "lastModified": "2025-04-24T16:15:44.957", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RichardHarrison Carousel-of-post-images allows DOM-Based XSS. This issue affects Carousel-of-post-images: from n/a through 1.07." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/carousel-of-post-images/vulnerability/wordpress-carousel-of-post-images-1-07-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46538.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46538.json new file mode 100644 index 00000000000..7435573e43a --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46538.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46538", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:45.097", + "lastModified": "2025-04-24T16:15:45.097", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in webplanetsoft Inline Text Popup allows DOM-Based XSS. This issue affects Inline Text Popup: from n/a through 1.0.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/inline-text-popup/vulnerability/wordpress-inline-text-popup-1-0-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46540.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46540.json new file mode 100644 index 00000000000..2dccc740aca --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46540.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46540", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:45.237", + "lastModified": "2025-04-24T16:15:45.237", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chris Mok GNA Search Shortcode allows Stored XSS. This issue affects GNA Search Shortcode: from n/a through 0.9.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/gna-search-shortcode/vulnerability/wordpress-gna-search-shortcode-0-9-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46541.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46541.json new file mode 100644 index 00000000000..ee73c79126e --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46541.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46541", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:45.370", + "lastModified": "2025-04-24T16:15:45.370", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in elrata_ WP-reCAPTCHA-bp allows Stored XSS. This issue affects WP-reCAPTCHA-bp: from n/a through 4.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-recaptcha-bp/vulnerability/wordpress-wp-recaptcha-bp-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46542.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46542.json new file mode 100644 index 00000000000..ed19ea7018d --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46542.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-46542", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-24T16:15:45.513", + "lastModified": "2025-04-24T16:15:45.513", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeXpert Xpert Tab allows Stored XSS. This issue affects Xpert Tab: from n/a through 1.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/xpert-tab/vulnerability/wordpress-xpert-tab-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 6fb60ceba0a..8a18a1a81ad 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-04-24T16:00:20.166533+00:00 +2025-04-24T18:00:20.793452+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-04-24T15:46:35.757000+00:00 +2025-04-24T17:39:27.623000+00:00 ``` ### Last Data Feed Release @@ -33,50 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -291258 +291368 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `110` -- [CVE-2025-29568](CVE-2025/CVE-2025-295xx/CVE-2025-29568.json) (`2025-04-24T15:15:57.933`) -- [CVE-2025-30408](CVE-2025/CVE-2025-304xx/CVE-2025-30408.json) (`2025-04-24T14:15:58.550`) -- [CVE-2025-30409](CVE-2025/CVE-2025-304xx/CVE-2025-30409.json) (`2025-04-24T14:15:58.703`) -- [CVE-2025-43855](CVE-2025/CVE-2025-438xx/CVE-2025-43855.json) (`2025-04-24T14:15:59.483`) -- [CVE-2025-44134](CVE-2025/CVE-2025-441xx/CVE-2025-44134.json) (`2025-04-24T15:15:58.553`) -- [CVE-2025-44135](CVE-2025/CVE-2025-441xx/CVE-2025-44135.json) (`2025-04-24T15:15:58.667`) +- [CVE-2025-46511](CVE-2025/CVE-2025-465xx/CVE-2025-46511.json) (`2025-04-24T16:15:42.250`) +- [CVE-2025-46512](CVE-2025/CVE-2025-465xx/CVE-2025-46512.json) (`2025-04-24T16:15:42.410`) +- [CVE-2025-46513](CVE-2025/CVE-2025-465xx/CVE-2025-46513.json) (`2025-04-24T16:15:42.543`) +- [CVE-2025-46514](CVE-2025/CVE-2025-465xx/CVE-2025-46514.json) (`2025-04-24T16:15:42.683`) +- [CVE-2025-46516](CVE-2025/CVE-2025-465xx/CVE-2025-46516.json) (`2025-04-24T16:15:42.817`) +- [CVE-2025-46517](CVE-2025/CVE-2025-465xx/CVE-2025-46517.json) (`2025-04-24T16:15:42.953`) +- [CVE-2025-46519](CVE-2025/CVE-2025-465xx/CVE-2025-46519.json) (`2025-04-24T16:15:43.093`) +- [CVE-2025-46520](CVE-2025/CVE-2025-465xx/CVE-2025-46520.json) (`2025-04-24T16:15:43.230`) +- [CVE-2025-46521](CVE-2025/CVE-2025-465xx/CVE-2025-46521.json) (`2025-04-24T16:15:43.363`) +- [CVE-2025-46522](CVE-2025/CVE-2025-465xx/CVE-2025-46522.json) (`2025-04-24T16:15:43.493`) +- [CVE-2025-46523](CVE-2025/CVE-2025-465xx/CVE-2025-46523.json) (`2025-04-24T16:15:43.620`) +- [CVE-2025-46524](CVE-2025/CVE-2025-465xx/CVE-2025-46524.json) (`2025-04-24T16:15:43.750`) +- [CVE-2025-46525](CVE-2025/CVE-2025-465xx/CVE-2025-46525.json) (`2025-04-24T16:15:43.883`) +- [CVE-2025-46528](CVE-2025/CVE-2025-465xx/CVE-2025-46528.json) (`2025-04-24T16:15:44.013`) +- [CVE-2025-46529](CVE-2025/CVE-2025-465xx/CVE-2025-46529.json) (`2025-04-24T16:15:44.153`) +- [CVE-2025-46530](CVE-2025/CVE-2025-465xx/CVE-2025-46530.json) (`2025-04-24T16:15:44.287`) +- [CVE-2025-46531](CVE-2025/CVE-2025-465xx/CVE-2025-46531.json) (`2025-04-24T16:15:44.420`) +- [CVE-2025-46532](CVE-2025/CVE-2025-465xx/CVE-2025-46532.json) (`2025-04-24T16:15:44.557`) +- [CVE-2025-46533](CVE-2025/CVE-2025-465xx/CVE-2025-46533.json) (`2025-04-24T16:15:44.687`) +- [CVE-2025-46534](CVE-2025/CVE-2025-465xx/CVE-2025-46534.json) (`2025-04-24T16:15:44.820`) +- [CVE-2025-46536](CVE-2025/CVE-2025-465xx/CVE-2025-46536.json) (`2025-04-24T16:15:44.957`) +- [CVE-2025-46538](CVE-2025/CVE-2025-465xx/CVE-2025-46538.json) (`2025-04-24T16:15:45.097`) +- [CVE-2025-46540](CVE-2025/CVE-2025-465xx/CVE-2025-46540.json) (`2025-04-24T16:15:45.237`) +- [CVE-2025-46541](CVE-2025/CVE-2025-465xx/CVE-2025-46541.json) (`2025-04-24T16:15:45.370`) +- [CVE-2025-46542](CVE-2025/CVE-2025-465xx/CVE-2025-46542.json) (`2025-04-24T16:15:45.513`) ### CVEs modified in the last Commit -Recently modified CVEs: `173` +Recently modified CVEs: `63` -- [CVE-2024-21494](CVE-2024/CVE-2024-214xx/CVE-2024-21494.json) (`2025-04-24T15:15:56.593`) -- [CVE-2024-32847](CVE-2024/CVE-2024-328xx/CVE-2024-32847.json) (`2025-04-24T15:07:57.930`) -- [CVE-2024-49995](CVE-2024/CVE-2024-499xx/CVE-2024-49995.json) (`2025-04-24T14:15:45.040`) -- [CVE-2024-52675](CVE-2024/CVE-2024-526xx/CVE-2024-52675.json) (`2025-04-24T15:08:23.977`) -- [CVE-2024-54931](CVE-2024/CVE-2024-549xx/CVE-2024-54931.json) (`2025-04-24T15:12:18.187`) -- [CVE-2024-54932](CVE-2024/CVE-2024-549xx/CVE-2024-54932.json) (`2025-04-24T15:15:48.387`) -- [CVE-2024-54934](CVE-2024/CVE-2024-549xx/CVE-2024-54934.json) (`2025-04-24T15:16:18.103`) -- [CVE-2024-54938](CVE-2024/CVE-2024-549xx/CVE-2024-54938.json) (`2025-04-24T15:27:01.793`) -- [CVE-2024-55451](CVE-2024/CVE-2024-554xx/CVE-2024-55451.json) (`2025-04-24T15:26:43.720`) -- [CVE-2024-55452](CVE-2024/CVE-2024-554xx/CVE-2024-55452.json) (`2025-04-24T15:20:21.370`) -- [CVE-2024-7263](CVE-2024/CVE-2024-72xx/CVE-2024-7263.json) (`2025-04-24T14:37:45.547`) -- [CVE-2025-1453](CVE-2025/CVE-2025-14xx/CVE-2025-1453.json) (`2025-04-24T15:15:57.137`) -- [CVE-2025-21607](CVE-2025/CVE-2025-216xx/CVE-2025-21607.json) (`2025-04-24T15:15:57.293`) -- [CVE-2025-23016](CVE-2025/CVE-2025-230xx/CVE-2025-23016.json) (`2025-04-24T15:15:57.443`) -- [CVE-2025-2558](CVE-2025/CVE-2025-25xx/CVE-2025-2558.json) (`2025-04-24T15:15:58.263`) -- [CVE-2025-27820](CVE-2025/CVE-2025-278xx/CVE-2025-27820.json) (`2025-04-24T15:15:57.787`) -- [CVE-2025-28169](CVE-2025/CVE-2025-281xx/CVE-2025-28169.json) (`2025-04-24T14:15:57.997`) -- [CVE-2025-29457](CVE-2025/CVE-2025-294xx/CVE-2025-29457.json) (`2025-04-24T14:13:52.253`) -- [CVE-2025-29458](CVE-2025/CVE-2025-294xx/CVE-2025-29458.json) (`2025-04-24T14:14:21.430`) -- [CVE-2025-29651](CVE-2025/CVE-2025-296xx/CVE-2025-29651.json) (`2025-04-24T14:56:11.510`) -- [CVE-2025-3518](CVE-2025/CVE-2025-35xx/CVE-2025-3518.json) (`2025-04-24T15:15:58.393`) -- [CVE-2025-3821](CVE-2025/CVE-2025-38xx/CVE-2025-3821.json) (`2025-04-24T15:43:30.220`) -- [CVE-2025-3822](CVE-2025/CVE-2025-38xx/CVE-2025-3822.json) (`2025-04-24T15:40:04.663`) -- [CVE-2025-43929](CVE-2025/CVE-2025-439xx/CVE-2025-43929.json) (`2025-04-24T15:46:35.757`) -- [CVE-2025-46417](CVE-2025/CVE-2025-464xx/CVE-2025-46417.json) (`2025-04-24T15:15:58.780`) +- [CVE-2024-42455](CVE-2024/CVE-2024-424xx/CVE-2024-42455.json) (`2025-04-24T17:10:10.817`) +- [CVE-2024-42456](CVE-2024/CVE-2024-424xx/CVE-2024-42456.json) (`2025-04-24T17:09:48.047`) +- [CVE-2024-42457](CVE-2024/CVE-2024-424xx/CVE-2024-42457.json) (`2025-04-24T17:08:34.490`) +- [CVE-2024-42699](CVE-2024/CVE-2024-426xx/CVE-2024-42699.json) (`2025-04-24T16:42:20.540`) +- [CVE-2024-45204](CVE-2024/CVE-2024-452xx/CVE-2024-45204.json) (`2025-04-24T16:59:33.837`) +- [CVE-2024-54927](CVE-2024/CVE-2024-549xx/CVE-2024-54927.json) (`2025-04-24T16:55:04.363`) +- [CVE-2024-54928](CVE-2024/CVE-2024-549xx/CVE-2024-54928.json) (`2025-04-24T16:51:52.880`) +- [CVE-2025-28017](CVE-2025/CVE-2025-280xx/CVE-2025-28017.json) (`2025-04-24T16:15:29.093`) +- [CVE-2025-28018](CVE-2025/CVE-2025-280xx/CVE-2025-28018.json) (`2025-04-24T16:15:29.253`) +- [CVE-2025-28019](CVE-2025/CVE-2025-280xx/CVE-2025-28019.json) (`2025-04-24T16:15:29.410`) +- [CVE-2025-28020](CVE-2025/CVE-2025-280xx/CVE-2025-28020.json) (`2025-04-24T16:15:29.563`) +- [CVE-2025-28021](CVE-2025/CVE-2025-280xx/CVE-2025-28021.json) (`2025-04-24T16:15:29.720`) +- [CVE-2025-28022](CVE-2025/CVE-2025-280xx/CVE-2025-28022.json) (`2025-04-24T16:15:29.873`) +- [CVE-2025-28025](CVE-2025/CVE-2025-280xx/CVE-2025-28025.json) (`2025-04-24T16:15:30.027`) +- [CVE-2025-28028](CVE-2025/CVE-2025-280xx/CVE-2025-28028.json) (`2025-04-24T16:15:30.197`) +- [CVE-2025-28121](CVE-2025/CVE-2025-281xx/CVE-2025-28121.json) (`2025-04-24T16:41:54.597`) +- [CVE-2025-29287](CVE-2025/CVE-2025-292xx/CVE-2025-29287.json) (`2025-04-24T16:37:54.607`) +- [CVE-2025-29568](CVE-2025/CVE-2025-295xx/CVE-2025-29568.json) (`2025-04-24T16:15:30.347`) +- [CVE-2025-30289](CVE-2025/CVE-2025-302xx/CVE-2025-30289.json) (`2025-04-24T17:23:25.580`) +- [CVE-2025-43919](CVE-2025/CVE-2025-439xx/CVE-2025-43919.json) (`2025-04-24T16:22:37.117`) +- [CVE-2025-43920](CVE-2025/CVE-2025-439xx/CVE-2025-43920.json) (`2025-04-24T16:20:36.953`) +- [CVE-2025-43921](CVE-2025/CVE-2025-439xx/CVE-2025-43921.json) (`2025-04-24T16:16:59.597`) +- [CVE-2025-43928](CVE-2025/CVE-2025-439xx/CVE-2025-43928.json) (`2025-04-24T16:00:50.257`) +- [CVE-2025-44134](CVE-2025/CVE-2025-441xx/CVE-2025-44134.json) (`2025-04-24T16:15:33.490`) +- [CVE-2025-44135](CVE-2025/CVE-2025-441xx/CVE-2025-44135.json) (`2025-04-24T16:15:33.633`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 626f9ef07a5..4bd323884ec 100644 --- a/_state.csv +++ b/_state.csv @@ -158601,7 +158601,7 @@ CVE-2020-35597,0,0,f5d7ee1ec08feb20ef70bb5408131b50a4c22aa56539b992fce65fb91b96b CVE-2020-35598,0,0,36bf12a46d02f0120aea53b650c8acd355adbdcaa7099b31086af6e32bc0a615,2024-11-21T05:27:40.780000 CVE-2020-3560,0,0,d417a9501b3cfc5412ca61e930a2297b9ff83f3a08349af1da1133e8e4b393dc,2024-11-21T05:31:19.017000 CVE-2020-35604,0,0,eb8b4b83bf0c21120968bb3fdedd2a0d1dadc9797f66e87589c9eb7c014bc7b9,2024-11-21T05:27:40.960000 -CVE-2020-35605,0,0,69c6761002a8cf25f89c1676f43e77fea2f712f37ae0c0a028bb65bc0f7007ce,2024-11-21T05:27:41.140000 +CVE-2020-35605,0,1,de6497e1400919df0fc5fe48acde13556f154ee8a862b10a8708680e044692ce,2025-04-24T17:39:27.623000 CVE-2020-35606,0,0,0ea6d41d1acf4c4cbe9b5a6631ba1803e06b82d13a72f0090f93cf1e0aa9297b,2024-11-21T05:27:41.330000 CVE-2020-35608,0,0,91f896556755dbbeed5d3d463c83d448a128869d1b1fa0f45a2ece5a3aa5d968,2024-11-21T05:27:41.533000 CVE-2020-35609,0,0,a3d58bce18bf9cf78ce6f7693c24cd00335f2e07770683eeeb3274bae2bf6320,2024-11-21T05:27:41.713000 @@ -177790,7 +177790,7 @@ CVE-2021-34170,0,0,3db932cb2bcc621dd2c98acde54c46d049550ce5098b7195e95d24657cefa CVE-2021-34173,0,0,1a23192c557091fd8168f3a7a484f556bc53d29397f66d2a244f44941f3723bc,2024-11-21T06:09:58.743000 CVE-2021-34174,0,0,8ab497096a2e29212a7765c2746254ab4e1cb4a4f344481a538b319689a42ab7,2024-11-21T06:09:58.917000 CVE-2021-3418,0,0,c2cffa0e77fb4e2318ff7aee5e7820f9fce0270aba524e373436ff553d52e5b0,2024-11-21T06:21:27.597000 -CVE-2021-34181,0,1,94be3eb99335107e9bcb7a086bb7f3d71fd207c63125e4443b5b4a42f58a4aed,2025-04-24T14:15:30.673000 +CVE-2021-34181,0,0,94be3eb99335107e9bcb7a086bb7f3d71fd207c63125e4443b5b4a42f58a4aed,2025-04-24T14:15:30.673000 CVE-2021-34182,0,0,0d187599ca88e8430b464cb6cfac7f3b3f7b4ba58b0a3dded6ed263dcf91a228,2025-03-18T17:15:38.750000 CVE-2021-34183,0,0,c4cc2bbb317b84790280bb617f9d94293f00ebd2069c8be7a1e58c289039dc80,2023-11-07T03:35:56.957000 CVE-2021-34184,0,0,10feab407ffb64cdc225e1db7c72ade21929802fcaf86b7d4bbfdf416db0edae,2024-11-21T06:09:59.507000 @@ -180275,7 +180275,7 @@ CVE-2021-3753,0,0,84b66726fea78eda4b7c75923993badb6de9b8ca49e012f4f499e5a3a4027c CVE-2021-37530,0,0,f9c113d64d60838ae3fb2270cc339dcbdcdd752bb44d70e161c819aed59e0d5b,2024-11-21T06:15:19.007000 CVE-2021-37531,0,0,c96d3622daea7f41600180b0b5acc8a88bafadf69c7a72f5d144f6df9019d475,2024-11-21T06:15:19.187000 CVE-2021-37532,0,0,5ec6d6c25509ff56c57de06e9cfdfcda6b13e3a57ee0342844c50db374ad9061,2024-11-21T06:15:19.350000 -CVE-2021-37533,0,0,7fc60c8d10992800aa66402542cc3d34313670820adf382be1cf5343d6b40a8d,2024-11-21T06:15:19.503000 +CVE-2021-37533,0,1,863fe166b8f6d37baa0d9c3cf66f24705e43e2ecbb89e59f94bcf63988f2b002,2025-04-24T16:15:18.227000 CVE-2021-37534,0,0,5910e8a2f1c6f45dc5bd5a48e1e5873fc19cb4dca86e5415e1385dfbee1f5683,2024-11-21T06:15:19.670000 CVE-2021-37535,0,0,793c6e341a4b5e90f4d6f0455495909186b1f8309c56eb0a7cde6b5c3e436436,2024-11-21T06:15:19.843000 CVE-2021-37538,0,0,ffa19defdcf9c45c8548b40db791427f10cc48c33571b4213f3328d0c0b5d25d,2024-11-21T06:15:19.997000 @@ -181811,7 +181811,7 @@ CVE-2021-39428,0,0,8d989f170cc04f484e9de62ace3f454351a6b1cd1beb317147d709cfec284 CVE-2021-3943,0,0,e516bd3d9c80ce523f28750c607e1e326db695a0d8316ce5676b4988f3043306,2024-11-21T06:23:12.547000 CVE-2021-39432,0,0,e9c93eff1713f50edd4ae55c79c99f63bf7f5277b21736715c26e387ab58c419,2024-11-21T06:19:31.373000 CVE-2021-39433,0,0,c9162c1759b251093107bccbdddd4f9e1475c73af0182563bd982fe28fefe4e0,2024-11-21T06:19:31.557000 -CVE-2021-39434,0,1,079515e589e9694a57f2f153da5ca7037b3836f8a3fa7ec1ba404e9dc088a405,2025-04-24T14:15:31.740000 +CVE-2021-39434,0,0,079515e589e9694a57f2f153da5ca7037b3836f8a3fa7ec1ba404e9dc088a405,2025-04-24T14:15:31.740000 CVE-2021-3944,0,0,21d0476f42072457469bd91b63780ab9ade1ee7ab9790569d0f5506da3f61cc4,2024-11-21T06:23:12.700000 CVE-2021-3945,0,0,b878038d22001b02e0142e081d711af64e351b68b9a651c059cc00d035ec5d79,2024-11-21T06:23:12.893000 CVE-2021-39458,0,0,028dfc8544ce395bc54dd5130b62916e76282dc24957c0d222aca4adfca8b105,2024-11-21T06:19:31.973000 @@ -193422,7 +193422,7 @@ CVE-2022-23731,0,0,fbc36c1135d4dbaae9a6e4d59b40955b93c69f93e4a7a679c636e6410cdc3 CVE-2022-23732,0,0,664215e45f7bfec12d87a17827c6830082be27ea5277ebf46091e25fb993a7f0,2024-11-21T06:49:12.230000 CVE-2022-23733,0,0,a2d8eb54b25527a25fa082ff8db9a08e25c5097c3de39f92cba4c890af52b26f,2024-11-21T06:49:12.350000 CVE-2022-23734,0,0,4fbeeb1856fc916e32a6ce6dad4847484c12abd4932626dda1c35034cbee13f3,2024-11-21T06:49:12.470000 -CVE-2022-23737,0,1,00bd5b8e77776c824d9367fe4e3bd6f356e3bcbf490141f8b74768cefd021ed3,2025-04-24T15:15:43.797000 +CVE-2022-23737,0,0,00bd5b8e77776c824d9367fe4e3bd6f356e3bcbf490141f8b74768cefd021ed3,2025-04-24T15:15:43.797000 CVE-2022-23738,0,0,0eaa47d3d4006afa09ec7cb704b1f8468722477b8e76ecdafe6acdf69b5eb977,2024-11-21T06:49:12.737000 CVE-2022-23739,0,0,f6dd41fc9b18ff225249e63ed3de75d4f78a2a0eabee0e65e248c438d071d051,2025-04-08T21:15:44.423000 CVE-2022-2374,0,0,e8aea41fb4969ca1ce97b6b67b3414e0f25ada9e4b58edf35238b03b9dccf668,2024-11-21T07:00:51.853000 @@ -196727,7 +196727,7 @@ CVE-2022-2775,0,0,e202ff5e5eca2c37b0802e5d55e8f2c0ec5da331e45ef6acae79c2da2617e6 CVE-2022-2776,0,0,95ad3f75c406f701a8ad4813e1fc7b4cf2abd8cb558c2e9b0a6dc1c90bf569f2,2024-11-21T07:01:40.867000 CVE-2022-2777,0,0,0ff69ede3442d9f3605accd1bd2ad461797af9136245270c02217c8bc3fbe9e3,2024-11-21T07:01:40.963000 CVE-2022-27772,0,0,771c759749d27b7e05ec856aed7937d5653fa1234961965e3ffbad3f7728cce5,2024-11-21T06:56:09.447000 -CVE-2022-27773,0,1,564ab64af7893ab53fa501de4a5021ee4e6ad3f08eb239b2bf04f99d20505aaf,2025-04-24T14:15:31.907000 +CVE-2022-27773,0,0,564ab64af7893ab53fa501de4a5021ee4e6ad3f08eb239b2bf04f99d20505aaf,2025-04-24T14:15:31.907000 CVE-2022-27774,0,0,9fde814216b46efaacd560bc0b2eb9057e1d2164fdbf3b7ef66a1a9625ad5fde,2024-11-21T06:56:09.677000 CVE-2022-27775,0,0,37003bc3bb0a82ab204c0365ff264b03f6d813e2a218b72cfedfa6f6ebef9ee9,2024-11-21T06:56:09.800000 CVE-2022-27776,0,0,129a07dd9585a09fa3af79fb3051d79da2b3ec47794a444ec8d1debc99542fff,2024-11-21T06:56:09.920000 @@ -197410,7 +197410,7 @@ CVE-2022-2860,0,0,5f344e9da897d4bded8905c2afb84ba624a7be1ede86957c7a2b49181cbb75 CVE-2022-28601,0,0,0d73aafd01e42dbc22b22c64d2e84a529fcf535a264596b8bd6c13107c281805,2024-11-21T06:57:34.110000 CVE-2022-28605,0,0,55e24906fa0e8d040c5ed8beb6f9eafe4c84bac235364faf3398ca5906aa6192,2024-11-21T06:57:34.253000 CVE-2022-28606,0,0,14f7e26ca10f2d29d33fe9e633514c5b9af953a1ab24c9a9c0d59e86744dd43f,2024-11-21T06:57:34.390000 -CVE-2022-28607,0,1,658340c5a33ad88390788c59b30734f0618eae853db699e4040c87b34ff0fc64,2025-04-24T15:15:44.407000 +CVE-2022-28607,0,0,658340c5a33ad88390788c59b30734f0618eae853db699e4040c87b34ff0fc64,2025-04-24T15:15:44.407000 CVE-2022-2861,0,0,d9be68aabf80f71c156d018abdac8f6e3af0be8b8bf44d7f87ba2c249015393b,2024-11-21T07:01:49.670000 CVE-2022-28611,0,0,984ea487017204f4fdb090ed7b150f1ae367a7f78f9d064ab6cd6047617dbcc1,2025-02-05T21:15:17.083000 CVE-2022-28612,0,0,69476d85880c06c5ebcfe03b2ab548561b4f59a7bf51b2fe21e7708c86774d35,2024-11-21T06:57:34.793000 @@ -200443,7 +200443,7 @@ CVE-2022-32220,0,0,cde96f37e3160012d620820c35626d04ed5a1b031a35b5eda9e69546d2aac CVE-2022-32221,0,0,a31f2e1ad469017de58a33946153a4e66ecda7deb0a02e3e59644308c20d058f,2024-11-21T07:05:57.177000 CVE-2022-32222,0,0,4f837d955ef77cd829efb03db116428c673dbea8da196afe2c1d9c1fed12bf54,2024-11-21T07:05:57.337000 CVE-2022-32223,0,0,80a23362ad3988bc92806ae7a4d60cd1603a546844b9b6f69c244db72a15b4a0,2024-11-21T07:05:57.453000 -CVE-2022-32224,0,0,d508f03c9621f830e23303609cc59931a77e84325253156c3eaf846abb9a7e5a,2024-11-21T07:05:57.577000 +CVE-2022-32224,0,1,91f6e0a63c70973d91dfd2006e8b7d1424794d1cc2bf792be1e0ab050e5476e5,2025-04-24T16:15:19.480000 CVE-2022-32225,0,0,ab34a989ff60058aa1110542aa2dd316f1ccc5142bf3e9853a6f7661a931e46a,2024-11-21T07:05:57.700000 CVE-2022-32226,0,0,ab9bfa88275bb80ace05fe0c3f444c03123acc83229e8e156bb898d8e4bacf36,2024-11-21T07:05:57.813000 CVE-2022-32227,0,0,5a08c45602fc2e69c4fd48f8b14a7aef525bc81c1bfb87f974cd3085d61917c2,2024-11-21T07:05:57.930000 @@ -200769,11 +200769,11 @@ CVE-2022-32590,0,0,418ecb3b69d98433c4f54dfbb2b9271cb1ae8fe2748f0bd9b76b519253878 CVE-2022-32591,0,0,47e61789f308f8af61bc675d3668b0e441d4b1818f57a093953eb668c144a094,2024-11-21T07:06:41.717000 CVE-2022-32592,0,0,6e7400423fbac7c069ed1d4d9b65bbfe5a22486430d8b1134074b5bd694eae0b,2024-11-21T07:06:41.850000 CVE-2022-32593,0,0,3af171371be2edd96faa819f9ad7d03ab536c875c63659f5fbbb41a99ebb12d3,2024-11-21T07:06:41.973000 -CVE-2022-32594,0,1,884a29daf0f4bbf59c479c2f17aa2c51d08158105e184072bbdb9f3fe0d96b59,2025-04-24T15:15:44.577000 +CVE-2022-32594,0,0,884a29daf0f4bbf59c479c2f17aa2c51d08158105e184072bbdb9f3fe0d96b59,2025-04-24T15:15:44.577000 CVE-2022-32595,0,0,171d3120fd8b7bcf67280efbc546ad6a50236b6274bb517cd9ab5039fc3bcb0f,2025-03-26T20:15:15.370000 -CVE-2022-32596,0,1,d6f9f2a4332fed2248ee3e63b46ce2e99fc416634beff2cb980a6f1114b602d1,2025-04-24T15:15:44.770000 -CVE-2022-32597,0,1,59ac66a5fd7a1d078963082be69cb8097ce18dbc6d7a70c1c02efdb43cfa5aa8,2025-04-24T15:15:44.927000 -CVE-2022-32598,0,1,a7a5e163d8f7988098fe8c75f9e9af8f599fbf647547ef8dc9fb23da20bd14c4,2025-04-24T15:15:45.087000 +CVE-2022-32596,0,0,d6f9f2a4332fed2248ee3e63b46ce2e99fc416634beff2cb980a6f1114b602d1,2025-04-24T15:15:44.770000 +CVE-2022-32597,0,0,59ac66a5fd7a1d078963082be69cb8097ce18dbc6d7a70c1c02efdb43cfa5aa8,2025-04-24T15:15:44.927000 +CVE-2022-32598,0,0,a7a5e163d8f7988098fe8c75f9e9af8f599fbf647547ef8dc9fb23da20bd14c4,2025-04-24T15:15:45.087000 CVE-2022-32599,0,0,1f9ca761050cbfae01bd6b6ede1956b8629014f8c21d8160af6f67be08dfa23c,2025-02-12T16:15:33.257000 CVE-2022-3260,0,0,99e1a114fe1c3ec01e9160fbae4e97454257d1cd684a0c2b84782c8ccd2ce476,2025-04-23T16:15:24.317000 CVE-2022-32601,0,0,a4d37317c0c125cd86271f6dc54b76b52ab410d0f09116b183eab8e03c79de8c,2024-11-21T07:06:42.913000 @@ -200793,23 +200793,23 @@ CVE-2022-32615,0,0,25c595637c09709da94dce9468bbcf5acb39615a702a361e603f5d1188852 CVE-2022-32616,0,0,f62daeea588aa9b3cc3852053d4560b181d25a1850335d40930f204aaf50a725,2024-11-21T07:06:44.520000 CVE-2022-32617,0,0,0ab74bbef884e7e4b4bf58b2578fb0b04af53a8020e4835fdb4da1065af20464,2024-11-21T07:06:44.647000 CVE-2022-32618,0,0,e7b8075d63eb65d6609e7398fd0a31fdb40e062ed56eab851d906fc0088dae75,2024-11-21T07:06:44.767000 -CVE-2022-32619,0,1,9ac7fa9e754a5400023bbd051a096dac534a6943748ee0b9fce44c9663f3c1fb,2025-04-24T15:15:45.257000 +CVE-2022-32619,0,0,9ac7fa9e754a5400023bbd051a096dac534a6943748ee0b9fce44c9663f3c1fb,2025-04-24T15:15:45.257000 CVE-2022-3262,0,0,460ba5aa0ebf487fe9e7b82edca8a1b850954cc9aa9bbcf78afc1fee8abad653,2025-04-23T16:15:24.557000 -CVE-2022-32620,0,1,bb1babb2c7017fce7caf3ce2ef9e5501034e9751d4c827b95066d85b2a15f9d5,2025-04-24T15:15:45.440000 -CVE-2022-32621,0,1,f26628c9517d0a442df144891685639649ddfa19b565a83d5bed176567c13e49,2025-04-24T15:15:45.610000 -CVE-2022-32622,0,1,487de0845ed9ec8db4979486a9df3a1675f1628522b1fa076fd35e7f92a662d6,2025-04-24T15:15:45.800000 +CVE-2022-32620,0,0,bb1babb2c7017fce7caf3ce2ef9e5501034e9751d4c827b95066d85b2a15f9d5,2025-04-24T15:15:45.440000 +CVE-2022-32621,0,0,f26628c9517d0a442df144891685639649ddfa19b565a83d5bed176567c13e49,2025-04-24T15:15:45.610000 +CVE-2022-32622,0,0,487de0845ed9ec8db4979486a9df3a1675f1628522b1fa076fd35e7f92a662d6,2025-04-24T15:15:45.800000 CVE-2022-32623,0,0,f84f5925c6461d2c54db92b2e225476d73f1a7254f83d5bf8535b51335d4164a,2025-04-10T19:15:46.240000 -CVE-2022-32624,0,1,7e9d9a4b58b77195b1522ec316ab8dee21291bcecaa0f7cc9c3ca7ca0ab253f2,2025-04-24T15:15:45.980000 -CVE-2022-32625,0,1,a3b60a91027b4234fc882e5cb8686e7b6a83e963427473044877328e7c0d41e9,2025-04-24T15:15:46.140000 -CVE-2022-32626,0,1,c2e3464b5790dcdbf5adba670602c325233b75ae733d9a755c37acd076662e0c,2025-04-24T15:15:46.293000 -CVE-2022-32628,0,1,fa9edca631915bc7551c26967489d904ac28c21131531b08489f23a24ff0abe1,2025-04-24T15:15:46.463000 -CVE-2022-32629,0,1,559415acb33a0c4c7e1061585ccf16d6c290ff15ff5b684dc938009aa4b698dd,2025-04-24T15:15:46.620000 +CVE-2022-32624,0,0,7e9d9a4b58b77195b1522ec316ab8dee21291bcecaa0f7cc9c3ca7ca0ab253f2,2025-04-24T15:15:45.980000 +CVE-2022-32625,0,0,a3b60a91027b4234fc882e5cb8686e7b6a83e963427473044877328e7c0d41e9,2025-04-24T15:15:46.140000 +CVE-2022-32626,0,0,c2e3464b5790dcdbf5adba670602c325233b75ae733d9a755c37acd076662e0c,2025-04-24T15:15:46.293000 +CVE-2022-32628,0,0,fa9edca631915bc7551c26967489d904ac28c21131531b08489f23a24ff0abe1,2025-04-24T15:15:46.463000 +CVE-2022-32629,0,0,559415acb33a0c4c7e1061585ccf16d6c290ff15ff5b684dc938009aa4b698dd,2025-04-24T15:15:46.620000 CVE-2022-3263,0,0,df59c077c65e43cf4b03bfeeb6e5dbd7bf1348a70f9ab8d0f75d1b8d3aa90e94,2024-11-21T07:19:10.303000 -CVE-2022-32630,0,1,3e0b1dff9ede33d0310db97353a580e49016e1e64e405c25b790ed6a0f81336e,2025-04-24T15:15:46.777000 -CVE-2022-32631,0,1,b4ebb909e20822a66e207c9ed61f67209a9a8aec0fd28f69adc56fca87f7e69b,2025-04-24T15:15:46.930000 -CVE-2022-32632,0,1,818545a5905edefa45a60a9ebac99b1b7f7771939d1a3a6aecc13b9661917a98,2025-04-24T15:15:47.093000 -CVE-2022-32633,0,1,decd6a2b7158a53d94fbf41ffece551a85721d639ef12243d56bc62dbe7db8bc,2025-04-24T15:15:47.253000 -CVE-2022-32634,0,1,ab2e58f14552af9104da54699f56c71481c06a2025e8cb3a05139846f3625d8a,2025-04-24T15:15:47.440000 +CVE-2022-32630,0,0,3e0b1dff9ede33d0310db97353a580e49016e1e64e405c25b790ed6a0f81336e,2025-04-24T15:15:46.777000 +CVE-2022-32631,0,0,b4ebb909e20822a66e207c9ed61f67209a9a8aec0fd28f69adc56fca87f7e69b,2025-04-24T15:15:46.930000 +CVE-2022-32632,0,0,818545a5905edefa45a60a9ebac99b1b7f7771939d1a3a6aecc13b9661917a98,2025-04-24T15:15:47.093000 +CVE-2022-32633,0,0,decd6a2b7158a53d94fbf41ffece551a85721d639ef12243d56bc62dbe7db8bc,2025-04-24T15:15:47.253000 +CVE-2022-32634,0,0,ab2e58f14552af9104da54699f56c71481c06a2025e8cb3a05139846f3625d8a,2025-04-24T15:15:47.440000 CVE-2022-32635,0,0,1eca7981c6edc4f6cebf49abc7ba5278bee2c2d446ccfc846747622d75a93465,2025-04-10T19:15:46.873000 CVE-2022-32636,0,0,9c3b0ed93f579f1284cc608ac1ea0869fab7f5eaf0ded0bccd73fcc850b1ac79,2025-04-10T17:15:33.090000 CVE-2022-32637,0,0,818a6de4766026ec76f58cfa43013f56393311f3b283b3b7e2ed883c9f9bea13,2025-04-10T17:15:34.540000 @@ -201972,7 +201972,7 @@ CVE-2022-34256,0,0,57777be59490ac090f57ff8958853d1003a906f2f6a8b0296cbab34b8fc46 CVE-2022-34257,0,0,6ffe8bf90f2f79a602dd32a8e4d747740aaa0d83415105a463e59c1ce3d41076,2024-11-21T07:09:09.827000 CVE-2022-34258,0,0,75412e6c444ed58cf23d0e732552b34cd167ff05d18962bb112ae5ad64ddb71a,2024-11-21T07:09:09.953000 CVE-2022-34259,0,0,473b3ce615c44b6c81934f01009b164b6d6521a58e449126788964206a6dec27,2024-11-21T07:09:10.063000 -CVE-2022-3426,0,1,75c4df9f3d6ab6c75b81010109f264172733329d69d9d7997b30d3cd489bdab3,2025-04-24T14:15:34.773000 +CVE-2022-3426,0,0,75c4df9f3d6ab6c75b81010109f264172733329d69d9d7997b30d3cd489bdab3,2025-04-24T14:15:34.773000 CVE-2022-34260,0,0,d3c70f99a9c7aa4d7f247fc547582d84b0a5da6549f5d6680e4d10342a005cd3,2024-11-21T07:09:10.173000 CVE-2022-34261,0,0,c64fb854202be8518d7ebf1a29d4f7fb3230a70a664d8a4b992fe54fc03d2250,2024-11-21T07:09:10.290000 CVE-2022-34262,0,0,dd5e6ac9431f9065e9d582d56fd18c01f7d27e18a4e2bb9725964f4ddc60a50d,2024-11-21T07:09:10.407000 @@ -202830,12 +202830,12 @@ CVE-2022-35250,0,0,e29df7e6cadf0e8600954f17fc0d05ebdca24d5852f58a007fecbbf5bf8c2 CVE-2022-35251,0,0,85dec9f26dda85f041fc9452ca61ab70eb7755318cb441e34a9ac5fae7a5e910,2024-11-21T07:10:58.517000 CVE-2022-35252,0,0,a9be3852f9d06d3b419b9b6889ac0cf2c24a29c9f3851e0fa2f6152c218fa485,2024-11-21T07:10:58.650000 CVE-2022-35253,0,0,069500d0d51f6cc04f6b3dfeca3fcd752bb1cfb5fe4abb230c76e02915286824,2023-11-07T03:48:50.267000 -CVE-2022-35254,0,1,7c11abe3700fdcbffa3add4c028fd3768625ce97fe0f1332d1da2a9773f5179f,2025-04-24T15:15:47.600000 -CVE-2022-35255,0,1,850591065fbfbd569c24023069e428c1034959270c3f96a5f2129bd3d2432e53,2025-04-24T14:15:32.070000 -CVE-2022-35256,0,1,ee6d596721f8f453e01e3a7000eece7f9e553bbf71171f8a115e8b0d4c700059,2025-04-24T14:15:32.277000 +CVE-2022-35254,0,0,7c11abe3700fdcbffa3add4c028fd3768625ce97fe0f1332d1da2a9773f5179f,2025-04-24T15:15:47.600000 +CVE-2022-35255,0,0,850591065fbfbd569c24023069e428c1034959270c3f96a5f2129bd3d2432e53,2025-04-24T14:15:32.070000 +CVE-2022-35256,0,0,ee6d596721f8f453e01e3a7000eece7f9e553bbf71171f8a115e8b0d4c700059,2025-04-24T14:15:32.277000 CVE-2022-35257,0,0,52b7496c762422dc311f4553eaf07babaafeb4b99ffe5f2f3670e2d97a8ad707,2024-11-21T07:10:59.200000 CVE-2022-35258,0,0,b0fe8f0701318ed1edba6d4b59b16a607f125842a10050a7818ad12714f25d13,2024-11-21T07:10:59.310000 -CVE-2022-35259,0,1,a7e509a51b785bafcb620b21f85b0aedfdfeee9d2808caea447541470330e847,2025-04-24T14:15:32.450000 +CVE-2022-35259,0,0,a7e509a51b785bafcb620b21f85b0aedfdfeee9d2808caea447541470330e847,2025-04-24T14:15:32.450000 CVE-2022-3526,0,0,82d42412273dfe05b10a935e95af778d0df4a4782b1608da09d2eed3d430b2d0,2024-11-21T07:19:42.720000 CVE-2022-35260,0,0,bca92edc424aaa23bfa8c18bf790022a2e2aa44630ab208b51fd51224d1301a6,2024-11-21T07:10:59.573000 CVE-2022-35261,0,0,aa4625cace4b71d5fc24e1a66bb6a2539b8f1036535088f6a647b99e66fb8c9a,2024-11-21T07:10:59.727000 @@ -203069,8 +203069,8 @@ CVE-2022-35501,0,0,250bcd7f34cf235684fc13851d5dc59bd5e47d5f7e4a6e54217db2c72130e CVE-2022-35503,0,0,dc28857568cf82905a3ceefccf5a72037cf0165effff1af1f2de44e94248eb51,2024-11-21T07:11:15.403000 CVE-2022-35505,0,0,47061cdb0c7f4cb3a66b0c1e137c259e1b215ecfd56acd70487a4b9e7a7ce3a7,2024-11-21T07:11:15.613000 CVE-2022-35506,0,0,1d7f77b41e1f2cb9eeeb25ee72c62a0894d4b35e75a0df5cdc96c123cb36e891,2024-11-21T07:11:15.750000 -CVE-2022-35507,0,0,174316708ba09de0b3b1a418caa4daa90aa23d2155b75e52b4015012769afe62,2024-11-21T07:11:15.883000 -CVE-2022-35508,0,0,1c484d6a7d5b60caf3fd58421635a467e3713caf909538a34a2a35b4f98c010c,2024-11-21T07:11:16.070000 +CVE-2022-35507,0,1,ddd17fd238eee3cad9666439bd752020eb9ec696e2b2cc3c68d9c30108ba9b22,2025-04-24T16:15:20.033000 +CVE-2022-35508,0,1,4295545c06efaaa0237156f9e56dd9f55779394ac0bbc33ded83d7ee4ff9172f,2025-04-24T16:15:20.603000 CVE-2022-35509,0,0,34929295ed10fbf57158944720895fc35c32b8b9262e9805ebe21b1dd4b45d40,2024-11-21T07:11:16.233000 CVE-2022-3551,0,0,c02b45b7be0635e4e9e74dad3ef84362565c49f47b855dd9102e16f997e40715,2024-11-21T07:19:45.143000 CVE-2022-35513,0,0,83e4f03b40753e7b31e0ea814ffffd8dd2bbafc70917cd5333fb5bebdfd9201e,2024-11-21T07:11:16.383000 @@ -204154,7 +204154,7 @@ CVE-2022-36764,0,0,25e254b0943c7b1f6cdbc2da08c3db091ce9710b9f3fd72c040facb5ae26e CVE-2022-36765,0,0,5069aeb0623fe94e4faa3e254885d316db8b08a5e269ac6f1ecb3a6cdb8f7abf,2025-02-13T17:15:41.883000 CVE-2022-36768,0,0,a0afb747cfc2d7fd2e32d93ff4a04fd681208b42b9739c9d8c90980b590c1dcd,2024-11-21T07:13:39.903000 CVE-2022-36769,0,0,01f0a2021aed3dc7ce75051ba8e4297b1fbb606d8275cd6f6d456499935a90c9,2024-11-21T07:13:40.033000 -CVE-2022-3677,0,1,f5ca2c3d077787b58c8fc5301ec6f9650336caea767cd32f7885abedde8af582,2025-04-24T14:15:34.947000 +CVE-2022-3677,0,0,f5ca2c3d077787b58c8fc5301ec6f9650336caea767cd32f7885abedde8af582,2025-04-24T14:15:34.947000 CVE-2022-36771,0,0,2e1bc3e9fcd477d641f0f1fd985a5d9dc8aef4bbfb3f7897fbc032425cae2440,2024-11-21T07:13:40.170000 CVE-2022-36772,0,0,cb120d96cf68ba93a023e31e1bbe85dcd775357dd0dae223ed8dfb80568fecf0,2024-11-21T07:13:40.297000 CVE-2022-36773,0,0,c164d7f948453bd52b44f0c5bb7ebdc82eead6259979e2af134eac43659d611b,2024-11-21T07:13:40.440000 @@ -204309,7 +204309,7 @@ CVE-2022-36930,0,0,0e5563378a6c5d0f15e7f225d19b09636c28b39e17c567c67edcccfab8998 CVE-2022-36934,0,0,615727681332b74a0014d27cd9af78ff1f4cb1e235b7158782452a21249b6548,2024-11-21T07:14:06.713000 CVE-2022-36937,0,0,c59696a639b5ad6b402790b1a9f1766d44500acea2a26e52a2252c71eeec13da,2025-01-27T19:15:13.297000 CVE-2022-36938,0,0,335d99e21a307a500c3503f5a75fbf646b37d59b4dd03a8378bbfa66d12668b3,2024-11-21T07:14:06.943000 -CVE-2022-3694,0,1,4b63ebbb9f93b57ba568c404c81449b51a4a1b8719f5f349399f974c639d0950,2025-04-24T14:15:35.097000 +CVE-2022-3694,0,0,4b63ebbb9f93b57ba568c404c81449b51a4a1b8719f5f349399f974c639d0950,2025-04-24T14:15:35.097000 CVE-2022-36943,0,0,b5036e823c0f069618c662ee3515de221b20e702bfcda4c983f2b00fafa8b342,2025-04-10T16:15:19.720000 CVE-2022-36944,0,0,991cf3e4a8177a789e99817e80fd0446aa378e2fafce2e2ca682f7abd38764ed,2024-11-21T07:14:07.183000 CVE-2022-36945,0,0,a39cf60de1a098a94f34d9bb734bb1c3a90c4c783247df41902caf506a031922,2024-11-21T07:14:07.350000 @@ -204598,7 +204598,7 @@ CVE-2022-37316,0,0,b8acf4b8add25dcddcb12560a914e5e30f170f7dc4646845a1b26523c5055 CVE-2022-37317,0,0,0700f64b5727bb97850778151a9b13431195d7ed06a2620641b14cd0c75f208b,2024-11-21T07:14:44.937000 CVE-2022-37318,0,0,6f2c97c711bc1793e2a2dc180587ff34a4dfebb97cca0c5518d9328fdc61aac9,2024-11-21T07:14:45.110000 CVE-2022-3732,0,0,26e1c30c534af99a52ea9ecdfec8959bcaabb2fad171399786323a2d2c346105,2024-11-21T07:20:07.670000 -CVE-2022-37325,0,1,fc13fb13694dc766bb8964c647ef10fd28fa74b2fa10d07e62fba178393b2d94,2025-04-24T15:15:47.787000 +CVE-2022-37325,0,0,fc13fb13694dc766bb8964c647ef10fd28fa74b2fa10d07e62fba178393b2d94,2025-04-24T15:15:47.787000 CVE-2022-37326,0,0,8c01deb13cdf043c1b645cfbc1653d69196622e7594c4d7117480ca56af7a703,2025-01-31T20:15:29.257000 CVE-2022-37327,0,0,c19ab753b6d5740ed9ec16c706a51060d66ea1919abb30c18a31dff5395130ed,2024-11-21T07:14:45.597000 CVE-2022-37328,0,0,dbd608cbd4153f8e3ddeb2fe52682f98ebecd788cd5805c5907a3d05dbc198fd,2024-11-21T07:14:45.843000 @@ -205278,7 +205278,7 @@ CVE-2022-38296,0,0,991cb4b5ecd1792e64e580f9cd0c0dff34ceeeab42d54763384bce7f50f06 CVE-2022-38297,0,0,c8394ec53b38ef9378cb388cb469cf3722086c29325ef0d497c94f750c332fcc,2024-11-21T07:16:12.247000 CVE-2022-38298,0,0,40d8a89c9a13a673086ec3127849013da3f69b961fb29c446942dfe34cbe71b3,2024-11-21T07:16:12.393000 CVE-2022-38299,0,0,b662e31a1fb46b3754417f9c78bcf9fdd37b8e2d401a6943c62b7df4753ec1aa,2024-11-21T07:16:12.530000 -CVE-2022-3830,0,1,e3d7fb470f86ce883ff5b06b89b0e2a0a2bb339775c0cf9f22565e6546330fb2,2025-04-24T14:15:35.310000 +CVE-2022-3830,0,0,e3d7fb470f86ce883ff5b06b89b0e2a0a2bb339775c0cf9f22565e6546330fb2,2025-04-24T14:15:35.310000 CVE-2022-38301,0,0,7551cdccca912f1989b051ee0ac69e4c3e2dea1aa823845cac015304753769e2,2024-11-21T07:16:12.730000 CVE-2022-38302,0,0,12c4acd73130ae9e064b9f1f60ad8b446f2126afd6462270f5e9de31a9810e16,2024-11-21T07:16:12.963000 CVE-2022-38303,0,0,53fe534809a0aa32c0602ee085554136fc3b99a4c1a6c05d33e9a7235a62f957,2024-11-21T07:16:13.183000 @@ -205304,8 +205304,8 @@ CVE-2022-3833,0,0,974c54d94de219b584179b8997883fe36eb0c7a696a69be9c7f81e0683694a CVE-2022-38333,0,0,56d7bfd5982c43db05a55606c661f8e0c65aff61b2fbcf70156d5f71c00f433c,2024-11-21T07:16:16.637000 CVE-2022-38334,0,0,860dd9433bcbaf1585f6c36716391fc7a1ca2a042ef681020b899ecb163d199d,2024-11-21T07:16:16.843000 CVE-2022-38335,0,0,d08b6845818eafc543c4273cf30fe8e86802268f690ea2f3c4cb8ff57a721fd0,2024-11-21T07:16:17.470000 -CVE-2022-38336,0,1,5f92404dd0742cbefad620b5c1e7343fa54300f9487952a381eea4bac15c3d4c,2025-04-24T15:15:47.970000 -CVE-2022-38337,0,1,3cb1c57cab7583cc2f2bbb0c977b57d29ba970ba0d7dd1d838072815b4bfd1e8,2025-04-24T15:15:48.140000 +CVE-2022-38336,0,0,5f92404dd0742cbefad620b5c1e7343fa54300f9487952a381eea4bac15c3d4c,2025-04-24T15:15:47.970000 +CVE-2022-38337,0,0,3cb1c57cab7583cc2f2bbb0c977b57d29ba970ba0d7dd1d838072815b4bfd1e8,2025-04-24T15:15:48.140000 CVE-2022-38339,0,0,22400e800f8cb8d6e513344c6222068e1cb3630588e52f7029ffc49a1b9d305f,2024-11-21T07:16:17.940000 CVE-2022-3834,0,0,8d3bbaa2502fcea2c0762c3c16fa7d8f38a4906e95feadb1ac889d4409829b50,2024-11-21T07:20:19.890000 CVE-2022-38340,0,0,8d5c02141584a91307e2c4dc3dc07c180fde6d4aa28049a1441220bd02661fce,2024-11-21T07:16:18.140000 @@ -205325,7 +205325,7 @@ CVE-2022-38362,0,0,780676f9b0f12ec065a2f12de530d15fab0ff75e2cb8a25d4c645c636804b CVE-2022-38367,0,0,d3756645dbeb625f275baf19ca927886049e3abb3b0d28cea8ddad1fc0aa523b,2024-11-21T07:16:19.847000 CVE-2022-38368,0,0,45fe5bee0727e9ba187ee94a2f0b2425c5fa95c7b5d5aafe9f98f2d16f81fb66,2024-11-21T07:16:20.010000 CVE-2022-38369,0,0,c4d3a1084fb9f37cc991e3815650e20fea24339ecd268c10e6abb14a621639c2,2024-11-21T07:16:20.160000 -CVE-2022-3837,0,1,76fb9b16c587e62004f85dacea443563fd9a8fdd846f4d777282627cf506b622,2025-04-24T14:15:35.467000 +CVE-2022-3837,0,0,76fb9b16c587e62004f85dacea443563fd9a8fdd846f4d777282627cf506b622,2025-04-24T14:15:35.467000 CVE-2022-38370,0,0,cc05c590038262878611f741d12c28a566ef966669cc386261be7fb35178c87d,2024-11-21T07:16:20.287000 CVE-2022-38371,0,0,c27c0d0d597312a3f4b8b851e0fea09832ee8d2109e1e3fb7b86927a1588a6f0,2025-04-08T09:15:15.900000 CVE-2022-38372,0,0,dd1aaf7bbf7197da473f1e4f001b516dc2cc13302ee864a2c28484a8556609c8,2024-11-21T07:16:20.600000 @@ -205487,7 +205487,7 @@ CVE-2022-38553,0,0,727b920698f303d1e033fd87ac95f25d35a5ea138f6e7d883f32123c729e7 CVE-2022-38555,0,0,058f255f12f88e39ca7668e7b9d82527261b48cefbfe5a1d1c235d23a9eb1572,2024-11-21T07:16:39.677000 CVE-2022-38556,0,0,fb7e584daaec2a49851196f2249da75fb1a9fcb23de734d4996c1aed57686812,2024-11-21T07:16:39.840000 CVE-2022-38557,0,0,39ce6b316567752f0cabb8e189de0316261c1889ea739104816c5d96c0cd47ee,2024-11-21T07:16:39.983000 -CVE-2022-3856,0,1,963c57be5a08788cefce46ef01d061a93ff29e2f4167ec63658dc72fef31a797,2025-04-24T14:15:35.620000 +CVE-2022-3856,0,0,963c57be5a08788cefce46ef01d061a93ff29e2f4167ec63658dc72fef31a797,2025-04-24T14:15:35.620000 CVE-2022-38562,0,0,8acc49d577b847e0f20ff213e228a153938aa1de9b718f3abff44226b9553a63,2024-11-21T07:16:40.147000 CVE-2022-38563,0,0,c45f86324c281a5d1d62f8ff639914b17e4cf5a4ae6432ca21e6de98d1d538ef,2024-11-21T07:16:40.293000 CVE-2022-38564,0,0,6c5fa5b529437f107e1970818bec97aa47cfd7b458440df4d8f45e5d6e53d266,2024-11-21T07:16:40.440000 @@ -205735,7 +205735,7 @@ CVE-2022-38901,0,0,bc3df7dcc8ffda8f6cb7b5c6d2a33b76349893335e0c99948ce2dc2525970 CVE-2022-38902,0,0,0bd5ef2dfe8316484f8c6d7482b1c583413e4573c37fdf89a96403f3250867b3,2024-11-21T07:17:15.237000 CVE-2022-3891,0,0,519e2b1f720b4d3f3858e6e34daacd376887cff9cb07e40fc48490dcf7d4facb,2025-03-21T15:15:37.947000 CVE-2022-38916,0,0,a11d9ae396e5442a1e1b83293983e520978271a6b8ff587580e4509a9a60d827,2024-11-21T07:17:15.400000 -CVE-2022-3892,0,1,d7abcca55c8d6b3bb14ad448668870f2834f1ad9f9f6f1502844c0f240235041,2025-04-24T14:15:35.773000 +CVE-2022-3892,0,0,d7abcca55c8d6b3bb14ad448668870f2834f1ad9f9f6f1502844c0f240235041,2025-04-24T14:15:35.773000 CVE-2022-38922,0,0,75f26da8291c19cb45af748b522f8547a93a4d05875ae6104d4bc55adad5e809,2025-02-18T16:15:14.143000 CVE-2022-38923,0,0,49de48be827439aad30a1200f1f3b4997a55bea4b903a7990aec70cc1069ef83,2025-02-14T20:15:32.203000 CVE-2022-38928,0,0,6b98a5bb7c0fa08033d7aaa0d401c575e5bf6c62505e34d5677b96483eb9fdf9,2024-11-21T07:17:15.873000 @@ -205879,7 +205879,7 @@ CVE-2022-39086,0,0,bdf13f4766545c984ca997b0ae8f648aff464359903e4ca7b1572aa567bc0 CVE-2022-39087,0,0,f42649eb0c3f8f3f8270e68c6e0a150cdcd6958b6aa82eaa438ce56b3126e5d3,2025-04-10T15:15:48.903000 CVE-2022-39088,0,0,3b60b29a648dbf9f0ecfa54d80c50f724be30f069b3f5ffe9ffd7e9f5b76392f,2025-04-10T15:15:49.177000 CVE-2022-39089,0,0,d4c6a0a34585250e90230fa2b16259123e87d70bf70852436109cf9e7ecb6f50,2025-01-28T18:15:26.883000 -CVE-2022-3909,0,1,f9121c9c38e01b94abf23ac2fc7ec3aa78a98148a5c91329c08a43803565e33b,2025-04-24T14:15:35.930000 +CVE-2022-3909,0,0,f9121c9c38e01b94abf23ac2fc7ec3aa78a98148a5c91329c08a43803565e33b,2025-04-24T14:15:35.930000 CVE-2022-39090,0,0,3b877cfee0d6faf2f44db92dc28e2032f0e626a98ed6e471ec8ed7b81921a0d8,2025-04-23T15:15:48.157000 CVE-2022-39091,0,0,3ffcd9941b0ff71540c31f272a1c7f3f456674cdedde3dfd8df6bc3bc801a330,2025-04-23T15:15:48.410000 CVE-2022-39092,0,0,386e138d0cc21c315aa3718a201f188297d5c47ef9b2f0902ea802f4f3f821dd,2025-04-23T15:15:48.600000 @@ -205891,13 +205891,13 @@ CVE-2022-39097,0,0,4e8dd42f831d9331c44074428ee3484050704b1d64c88f3b4433279044875 CVE-2022-39098,0,0,cfc2d78228871ca4b1ccabca899c8d7c3298910ebec2d630ec427ddb03cd1e4c,2025-04-23T15:15:50.013000 CVE-2022-39099,0,0,4e6f2fc5cb9f8138087c443a140b161785280098fe80658dd68a81ba7981b475,2025-04-23T15:15:50.200000 CVE-2022-3910,0,0,a32bc9f94ad2f5d0cfe57b2d78d362f7a4fc075ae9e4facd19f3bb9e04e7ef5b,2024-11-21T07:20:30.850000 -CVE-2022-39100,0,1,c0807f0b865b12de2665124527d1f97e7e00b34fef1067c7729301daaa2d8727,2025-04-24T14:15:32.623000 -CVE-2022-39101,0,1,08cf239e2111ca545b26129991d09dca3c9dc554e7b0d17a0733ae97856909c5,2025-04-24T14:15:32.823000 -CVE-2022-39102,0,1,50b6c6cf4c3423e75eebcae73b7d7ee6712d1bc17a8fde6a81e6284431372a50,2025-04-24T14:15:32.993000 +CVE-2022-39100,0,0,c0807f0b865b12de2665124527d1f97e7e00b34fef1067c7729301daaa2d8727,2025-04-24T14:15:32.623000 +CVE-2022-39101,0,0,08cf239e2111ca545b26129991d09dca3c9dc554e7b0d17a0733ae97856909c5,2025-04-24T14:15:32.823000 +CVE-2022-39102,0,0,50b6c6cf4c3423e75eebcae73b7d7ee6712d1bc17a8fde6a81e6284431372a50,2025-04-24T14:15:32.993000 CVE-2022-39103,0,0,294ac67a42ab7ac804858eabe0e8065871e5e032b754e0f4d38dcb86c4d4975a,2024-11-21T07:17:34.810000 CVE-2022-39104,0,0,c19b0f34e23e251d313ac1205bde2f3435a607c23c1b24e0ab9145751c6a4af8,2025-04-10T15:15:49.383000 CVE-2022-39105,0,0,c86940aa755bfbc7dd4412da25d870c0f450d405647a0b9c6aeca9fc26f14c90,2024-11-21T07:17:35.087000 -CVE-2022-39106,0,1,37f7610335103e1c8691c4d4a913c8cbca4ce4fc0e83bbcefedd25e42f838b02,2025-04-24T14:15:33.170000 +CVE-2022-39106,0,0,37f7610335103e1c8691c4d4a913c8cbca4ce4fc0e83bbcefedd25e42f838b02,2025-04-24T14:15:33.170000 CVE-2022-39107,0,0,1495143c999135b6268c625ac9a0768c9a965f23fdcdd0bcd2f2dd5b799904ab,2024-11-21T07:17:35.350000 CVE-2022-39108,0,0,4869cc0e6b9b3305f3c4ed197e54a4ad2226b94b429ccf750f5f800b663fe9c4,2024-11-21T07:17:35.480000 CVE-2022-39109,0,0,67616854f50fa89063a4478acdd702b1bfcc51f7d0f1c45e4aef52376373a921,2024-11-21T07:17:35.613000 @@ -205922,13 +205922,13 @@ CVE-2022-39125,0,0,85366339452a83f768a286142eb7a298464d0a4d89ceb31a6794fea86484e CVE-2022-39126,0,0,1787768f5e7e747e7e2ad04d95601f2392c1140a427ef5e66e0822e2306d823c,2024-11-21T07:17:37.677000 CVE-2022-39127,0,0,e075e9eee327e3c8379173f8ca79e98152e71002538e7201e082e56c6c429c29,2024-11-21T07:17:37.813000 CVE-2022-39128,0,0,bec7ed0dd87aeb25139aab4e79fdc2adce7131eee5652ec96766dccea86dd48a,2024-11-21T07:17:37.947000 -CVE-2022-39129,0,1,669217558c99913034a20124387bd9b28132ff3f39fc84e937b0e11eeea391ff,2025-04-24T14:15:33.390000 +CVE-2022-39129,0,0,669217558c99913034a20124387bd9b28132ff3f39fc84e937b0e11eeea391ff,2025-04-24T14:15:33.390000 CVE-2022-3913,0,0,ec4fcd6cdf8e50cc7104ce42fefcc9198b104929b2d5e1a4111d776218cee0bd,2024-11-21T07:20:31.227000 -CVE-2022-39130,0,1,6dae6480cb6983512281de78229c1f291d650170dd7426876d2f2d7c1dee6d9d,2025-04-24T14:15:33.563000 -CVE-2022-39131,0,1,b55b1036459d8ac7108d11a1028fd7de596162b3a315ad8da6dcd61a0dcf2c71,2025-04-24T14:15:33.927000 -CVE-2022-39132,0,1,b979ab167d973da8bbd52c8ec7df8c956b43fdd5963aaa23f12e598ce6c0e0b8,2025-04-24T14:15:34.147000 -CVE-2022-39133,0,1,27dc1482d9d7a99d6957ec8ac65ccd0e7cde42de6e94c80965869e81242111c6,2025-04-24T14:15:34.340000 -CVE-2022-39134,0,1,4e1fded91c4c3a3431d4c078884d9d70c3fb17823a9f77c8753de2b43e28cb5b,2025-04-24T14:15:34.553000 +CVE-2022-39130,0,0,6dae6480cb6983512281de78229c1f291d650170dd7426876d2f2d7c1dee6d9d,2025-04-24T14:15:33.563000 +CVE-2022-39131,0,0,b55b1036459d8ac7108d11a1028fd7de596162b3a315ad8da6dcd61a0dcf2c71,2025-04-24T14:15:33.927000 +CVE-2022-39132,0,0,b979ab167d973da8bbd52c8ec7df8c956b43fdd5963aaa23f12e598ce6c0e0b8,2025-04-24T14:15:34.147000 +CVE-2022-39133,0,0,27dc1482d9d7a99d6957ec8ac65ccd0e7cde42de6e94c80965869e81242111c6,2025-04-24T14:15:34.340000 +CVE-2022-39134,0,0,4e1fded91c4c3a3431d4c078884d9d70c3fb17823a9f77c8753de2b43e28cb5b,2025-04-24T14:15:34.553000 CVE-2022-39135,0,0,408d8549b9f685e29529e95ca4b77756128402272ac2ecd7cad9afb5d03ebb2b,2024-11-21T07:17:38.763000 CVE-2022-39136,0,0,f80a45cd493ba01c629143b9a303821a21bf5689f4855bc9fc0da25ae0b9efa8,2024-11-21T07:17:38.893000 CVE-2022-39137,0,0,1b11fa6552279842ef6be6f3e66a41e9e7389158d36e93c88cc7ad11e4603889,2024-11-21T07:17:39.020000 @@ -207175,7 +207175,7 @@ CVE-2022-40903,0,0,5a716fd283dc9ccc412b02ef5152b5affed451b884f2914c51ac6763bac5d CVE-2022-4091,0,0,810b813da55e40407b6a58ab6089f3d2217d2e74b11372cc5db7ba4f20adfd85,2024-11-21T07:34:34.003000 CVE-2022-40912,0,0,a3b9d253bf559fe5033adde53eb07b854e38f5ca4ca171bd0d4dff541694c281,2024-11-21T07:22:14.523000 CVE-2022-40916,0,0,8c9ac1e4c4f7fddcd037f0ea084d10de23776307765486ccb6a031058320ffce,2025-02-07T19:15:22.770000 -CVE-2022-40918,0,1,5b4d8f7c3346b7fb500bee079d9649c6b1b775ecf0e7f0a5ee47255f5f7e7c34,2025-04-24T15:15:48.550000 +CVE-2022-40918,0,0,5b4d8f7c3346b7fb500bee079d9649c6b1b775ecf0e7f0a5ee47255f5f7e7c34,2025-04-24T15:15:48.550000 CVE-2022-4092,0,0,f2e5a1d66f197fd2a76aa7882ce685721d6e3c5d59e569af4b5b1bdafac82a7d,2025-04-01T18:15:29.050000 CVE-2022-40921,0,0,003a2c3520d6e4ef9557b2d019724c852b0133986327c1cb15e665a48ddf47a9,2024-11-21T07:22:14.830000 CVE-2022-40922,0,0,e79a89f16afe53f4980ebb2035ce951e5dffdad4d794453a614c9432acd50de9,2024-11-21T07:22:14.977000 @@ -207807,7 +207807,7 @@ CVE-2022-41638,0,0,ed1f477e898e3b317caeb59606a6d830c333a56466581cdf7d228ceab966f CVE-2022-41639,0,0,c4e3c7ea6a1b07a94fb32dac5df3169afe195155f4eccd942db726426f1d468c,2024-11-21T07:23:32.673000 CVE-2022-4164,0,0,15cba15be53e66dde616a2a697c96ba255cf848dc81bcc3967fa482a1494e2bd,2025-04-14T14:15:22.633000 CVE-2022-41640,0,0,49d1c855d989cedc5c18b2091216ba28f70836d6ff4c4bb8556e6e7cba597309,2024-11-21T07:23:32.823000 -CVE-2022-41642,0,1,df34332ff4019135a5560ecf56f9f63bf23d2967726b9a23b64b994303070e05,2025-04-24T15:15:48.727000 +CVE-2022-41642,0,0,df34332ff4019135a5560ecf56f9f63bf23d2967726b9a23b64b994303070e05,2025-04-24T15:15:48.727000 CVE-2022-41643,0,0,b1920c9e66420104c8d4308636fa5b3e5afec6e9d265886d7d255454a77f9f64,2024-11-21T07:23:33.110000 CVE-2022-41644,0,0,8281a3765382191891818e7f6156ae6670f03a4bafa1e291ae6eef4bb0ee9195,2024-11-21T07:23:33.253000 CVE-2022-41645,0,0,359bd794486dba66750ebcfe2730d28211f27eabb8531f9d643b57c966fd177d,2025-04-10T17:15:34.790000 @@ -207938,7 +207938,7 @@ CVE-2022-41772,0,0,8dc0cd7c4b633c5e2f393a3be214e0256f2021767b0740bf28d372943afd2 CVE-2022-41773,0,0,42308d7242257a623b3da4ff3f0bd0469f6c49753f97cb4d0a71aef855b6b9cf,2024-11-21T07:23:49.167000 CVE-2022-41775,0,0,8f6e39ba728b359f810f628087028aee2075c42a5d5a23382fd8e4b4929893c9,2024-11-21T07:23:49.287000 CVE-2022-41776,0,0,96b23556d57eb1d3d74b3f7ee5cdd4a9503e454e791d3a3bf27be47f911a32b3,2024-11-21T07:23:49.410000 -CVE-2022-41777,0,1,e10802ab91cfc75244a1e0fff25a0b84866244aa78390235f7a39193c63b9dc1,2025-04-24T15:15:48.907000 +CVE-2022-41777,0,0,e10802ab91cfc75244a1e0fff25a0b84866244aa78390235f7a39193c63b9dc1,2025-04-24T15:15:48.907000 CVE-2022-41778,0,0,6057fe58e47babadb0fd48d7eb1d21c8bf32dcf2f499b8a3f172d9d1bf3929d4,2024-11-21T07:23:49.630000 CVE-2022-41779,0,0,07081d6ee556f11b9cf9232d9109ff77daf4527bdd3002f7c41d14b0478f72bf,2024-11-21T07:23:49.753000 CVE-2022-4178,0,0,d6215ded60c7b35f9ad804dea004fdab2c5dc8b87420edf15142ee74a0da7877,2024-11-21T07:34:43.597000 @@ -207958,7 +207958,7 @@ CVE-2022-41793,0,0,903663b71dc8cbe4a1eaaf13dee3cf54cbb01f5ff2daf26e5a5d96b45a7d2 CVE-2022-41794,0,0,2f269d9bf8645b1deac8bfb08ec055c3427cb5965cb927cb632f7e2a38bc3621,2024-11-21T07:23:51.393000 CVE-2022-41796,0,0,424e228d4c82c3f1ea302d058197d3ca32ffb1ac2543751085f8f923c11564f5,2024-11-21T07:23:51.520000 CVE-2022-41797,0,0,00b9b2d6f870c1ae7d52d119f5dac38a7f31a0d23622798ac2681b7d4e8dac2c,2024-11-21T07:23:51.627000 -CVE-2022-41798,0,1,6af534ce3c6cd3c27e0052b46f5aa74006400714f49cca1ee4342fbba6f73982,2025-04-24T15:15:49.100000 +CVE-2022-41798,0,0,6af534ce3c6cd3c27e0052b46f5aa74006400714f49cca1ee4342fbba6f73982,2025-04-24T15:15:49.100000 CVE-2022-41799,0,0,5acc476478fb4f8434715fe8d9825112c95063e1aa84ecf4e37c17ec676397d0,2024-11-21T07:23:51.893000 CVE-2022-4180,0,0,8f9662e4d6db62b9982d9145a61e501e0b0a3e53c749d733c60c8d690062dcea,2024-11-21T07:34:43.823000 CVE-2022-41800,0,0,94e0f110a4098de26573767ab343bab2e754d51e8391c510f270a5b22e5e950d,2024-11-21T07:23:52.013000 @@ -207967,7 +207967,7 @@ CVE-2022-41802,0,0,262d90f2423b7836ac233cb6d7c307ca44a6b67d8f47d576f795408417e22 CVE-2022-41804,0,0,a9474d17224b857d61bf7a09b79619ae70d2c2abaf8060c4d7e4912f65ce13d3,2024-11-21T07:23:52.380000 CVE-2022-41805,0,0,5acd1dcff280253fada2eaadb582363b510a53ba66ce12dea6ebd06169a2831c,2024-11-21T07:23:52.687000 CVE-2022-41806,0,0,ec699d9492c9d45ef23ab5a96021afddaf26d5963147cc61ddd9882e0092c505,2024-11-21T07:23:52.803000 -CVE-2022-41807,0,1,99adf0c95dcca6e960bae36f56388e928d28d788d6b6cdb29b92723e1f7eb59c,2025-04-24T15:15:49.310000 +CVE-2022-41807,0,0,99adf0c95dcca6e960bae36f56388e928d28d788d6b6cdb29b92723e1f7eb59c,2025-04-24T15:15:49.310000 CVE-2022-41808,0,0,72571be5afd19eb4f8776bb6d38c73509374252b7a882b00b32f9ee6a0aa67bc,2024-11-21T07:23:53.080000 CVE-2022-41809,0,0,9099054172df80de3e8e2b2cc7a396dd977ebae1db1089de991040a475ba1984,2023-11-07T03:53:01.740000 CVE-2022-4181,0,0,296329613c884582709742444942d366d56c711efff17762f242f9686e21ef8d,2024-11-21T07:34:43.937000 @@ -207979,7 +207979,7 @@ CVE-2022-41814,0,0,63cff7f78ecf8d3d0deaa2149feb3ded404ab55c0749875ae558c7e388055 CVE-2022-4182,0,0,6abdfa64afa1a3226238fe15f7fb4a24e88640f3b27c3a63476f93822d369a72,2024-11-21T07:34:44.063000 CVE-2022-41828,0,0,d35333a566106581d07db4674588cac658e5de871e6327ffe74076538b28efc5,2024-11-21T07:23:53.507000 CVE-2022-4183,0,0,e016f888942f322344123f88b410722d8f9a25b8f518da58395cd2088e43f1ed,2024-11-21T07:34:44.183000 -CVE-2022-41830,0,1,7e43e8eb2108996f55da6653f2f9cead88f89e592892e25cf2347fd0e1404b66,2025-04-24T15:15:49.513000 +CVE-2022-41830,0,0,7e43e8eb2108996f55da6653f2f9cead88f89e592892e25cf2347fd0e1404b66,2025-04-24T15:15:49.513000 CVE-2022-41831,0,0,c49dbc3ed0f1eb467623c3dc790dbf9f23b0e91e0eca6cceae63e08a2556d32f,2024-11-21T07:23:53.807000 CVE-2022-41832,0,0,277593f9c18e55abf018467a690d1efa9e5d7c6d70bb10a3de368e0e4caaf507,2024-11-21T07:23:53.930000 CVE-2022-41833,0,0,708afef797158e15b0105606d72602c4ac55cd9ac9145bc82a169a2c27972aab,2024-11-21T07:23:54.067000 @@ -208510,7 +208510,7 @@ CVE-2022-42442,0,0,9f02592b0effba1bc336659f8f416a172ce8eaf02f19e1c1af2a6cd21863f CVE-2022-42443,0,0,fc50246ac900a4083ccdedef27e62d7e1413964daee1a320fba3c5aaf67e1007,2025-01-22T17:11:53.350000 CVE-2022-42444,0,0,5329124ad7f1068195d555d1d0ed53c482283f2a11b45a18466b4858bf7aa527,2025-03-25T16:15:15.877000 CVE-2022-42445,0,0,7135c0c8f5d54c81855dcfdaf053678518868309e600df07d7c8780aecf75dba,2024-11-21T07:24:58.893000 -CVE-2022-42446,0,1,1738bdecf80dcb6a90c5b09b1f71384b9db6ee08c4f2ff62b40ca5fca1c34840,2025-04-24T15:15:49.730000 +CVE-2022-42446,0,0,1738bdecf80dcb6a90c5b09b1f71384b9db6ee08c4f2ff62b40ca5fca1c34840,2025-04-24T15:15:49.730000 CVE-2022-42447,0,0,aba9a1675e23e43716c7f0e4b39304b4f640b1d80afcf5e6a33292e368a33983,2025-02-19T16:15:35.533000 CVE-2022-4245,0,0,7305d9be07f9487c1c925b80efa0a1de65c9ce2ebf2d82dff49a350744824522,2024-11-21T07:34:51.700000 CVE-2022-42451,0,0,fac5780b2589fa4e5302e0f3e43b95825686711085e3865819f7625dc438191a,2024-11-21T07:24:59.253000 @@ -208553,7 +208553,7 @@ CVE-2022-42491,0,0,20988f31af22bd122065ec73102c7a8979ef4581875d2fe90892355b8d9e0 CVE-2022-42492,0,0,ae38e2e224d0257229bbe3257acc4dc9cb9ae52a06596ed40beb0bfce3002f6a,2024-11-21T07:25:04.127000 CVE-2022-42493,0,0,5c589bed8b634180e4d25f986d5d7875dc0da24595c3438b687846695d1f6253,2024-11-21T07:25:04.267000 CVE-2022-42494,0,0,a1d514a7aab0ec5d49c51b247ac8d931948635c29187fb62c66610e798ac087f,2024-11-21T07:25:04.410000 -CVE-2022-42496,0,1,09c109158d58f1992ed80b53da7b230ab714009bca032b38de87bd2f75c4ad88,2025-04-24T15:15:50.360000 +CVE-2022-42496,0,0,09c109158d58f1992ed80b53da7b230ab714009bca032b38de87bd2f75c4ad88,2025-04-24T15:15:50.360000 CVE-2022-42497,0,0,7a7675a29e1610250a0ffab3a23d3a38ac039333cad177c4c9ed98141f5057d9,2025-02-20T20:15:42.623000 CVE-2022-42498,0,0,c8735ae508149c87bd4e49c568a070bb86c4605bdfd54e9900a7c4daa96d87ff,2025-02-28T21:15:18.680000 CVE-2022-42499,0,0,b97d0403191f4950bd0f17af3ff35b957171b5fc104dc2d7f1843c526e795f62,2025-02-28T21:15:18.840000 @@ -208626,8 +208626,8 @@ CVE-2022-42699,0,0,eded6b867ee0fc28eb81d333cb675abc695633534b9159942ba29f1a4b77b CVE-2022-4270,0,0,54f6a83009888ae56e2f7ca8929c8ede1adeaf84285a3612138e7542f8aa1879,2024-11-21T07:34:54.760000 CVE-2022-42703,0,0,a871e08373252e1d9e6803eb719a6b78f5545b880db35a3e2f542b6551c0768a,2024-11-21T07:25:10.990000 CVE-2022-42704,0,0,006e9a7c924f86bcc4ba095592335172d3528d63f3e63b8120b8bdbb6ab8a415,2025-04-09T14:15:25.053000 -CVE-2022-42705,0,1,f02726731ae12b7f5f24bef58a1e180358810bbbe366dbd001a3fe810d46836f,2025-04-24T15:15:50.547000 -CVE-2022-42706,0,1,5da20e9765d092f839455d20eda024493715483e1f0d3a9f43e59a214f283348,2025-04-24T15:15:50.737000 +CVE-2022-42705,0,0,f02726731ae12b7f5f24bef58a1e180358810bbbe366dbd001a3fe810d46836f,2025-04-24T15:15:50.547000 +CVE-2022-42706,0,0,5da20e9765d092f839455d20eda024493715483e1f0d3a9f43e59a214f283348,2025-04-24T15:15:50.737000 CVE-2022-42707,0,0,402a82788264ae90340617846fe11d499d553891733cf453814eacadfb05b055,2024-11-21T07:25:11.673000 CVE-2022-4271,0,0,dc23c58488b2d422e81e9b78099e613d91fb20761cc3a444aeb52d5daa9ae401,2024-11-21T07:34:54.887000 CVE-2022-42710,0,0,cab1f6a9ae1b3e8156c7771d9fa40de99269d053a4e5340a811a6a2fe94bc458,2025-04-10T15:15:50.550000 @@ -208963,7 +208963,7 @@ CVE-2022-43085,0,0,0e49daa42dd0c0a58e714a8dae9e4ce995e08f6b0b671b85ca79944a4d2dd CVE-2022-43086,0,0,6a2baf73aed9ae1fcbda843fcacb4c1c2e720c1624b6fef164b3e8cdadfdb5f3,2024-11-21T07:25:54.880000 CVE-2022-4309,0,0,5bf2d01c047a68da2e75dc978452e16fa48b4902883fb5724854f2d83868ac0c,2025-04-07T17:15:35.277000 CVE-2022-43096,0,0,3af4385f345733605ad2d7308f04a0ff53f51d337ecb9a7655ec6ac89f94b36a,2024-11-21T07:25:55.033000 -CVE-2022-43097,0,1,75175cda063a45de8079a876b054bcaeb70113eec573f645c96fe03e16194fe2,2025-04-24T15:15:50.910000 +CVE-2022-43097,0,0,75175cda063a45de8079a876b054bcaeb70113eec573f645c96fe03e16194fe2,2025-04-24T15:15:50.910000 CVE-2022-4310,0,0,316cd0851567879079e7e9236f16cd17e2020245edfd6d8b8e2803e6a8f4e235,2025-04-09T20:15:24.037000 CVE-2022-43101,0,0,1dc16e6403bbc38246f8ed72e79f67c6ec8a6688f5b0936fd22625c276edb1b3,2024-11-21T07:25:55.370000 CVE-2022-43102,0,0,94813f76a0d4fda5ad95b758dabb625eb4e4d0f3aa17daafa310e24a8ee15815,2024-11-21T07:25:55.537000 @@ -209207,7 +209207,7 @@ CVE-2022-43439,0,0,e1673e7ebcf05ddd4049a25d82e7ac9bf685b84d1911154675e94005f86c5 CVE-2022-4344,0,0,5fca97d375158c20f5e158df765dd947cf020aaa48975ae35675fecd4c3c581a,2025-04-08T20:15:17.753000 CVE-2022-43440,0,0,ebc92c2158b4284a6bca3af22ea1696f971414d73ec1681cd72c35ed8ed3c1ba,2024-11-21T07:26:29.553000 CVE-2022-43441,0,0,433c689e463232920d2f8046a14398a3607cdd61e0b598d3be24b67e859debed,2024-11-21T07:26:29.727000 -CVE-2022-43442,0,1,2d89da54dc5b60964a9ce164ed1463eca8a1058264a3fc371009cf1314648bdb,2025-04-24T15:15:51.127000 +CVE-2022-43442,0,0,2d89da54dc5b60964a9ce164ed1463eca8a1058264a3fc371009cf1314648bdb,2025-04-24T15:15:51.127000 CVE-2022-43443,0,0,40c07f748fbb955c6afda8997d2c08300444d939552e4f5d5e011a85811d378e,2025-04-17T15:15:48.553000 CVE-2022-43447,0,0,4cec51b45994c962aa7ad64df34427ffa601d6d4fb59ffcc6a09b25585e8bf27,2024-11-21T07:26:30.160000 CVE-2022-43448,0,0,413aed8efb8f557b2a0aa98865131589d1638a3fd95efc22258a1cc64633f943,2025-04-10T18:15:44.190000 @@ -209235,23 +209235,23 @@ CVE-2022-43467,0,0,c65cc6a735bd6724467c640236029efb028f9251b72276982136f407e82f2 CVE-2022-43468,0,0,2f0b78b8426ce2ed2efce6a98c280b9022a5109a15401af81addf0146d724729,2025-04-23T19:16:23.803000 CVE-2022-43469,0,0,7e8f0e5256540f006e97e7efda276d93a26d53dbdad51181e85b2f61555e8379,2024-11-21T07:26:33.203000 CVE-2022-4347,0,0,a9243d53b90b35507b7f47295b97ecbe57b03576297cb643a29640aef9ab0462,2024-11-21T07:35:06.147000 -CVE-2022-43470,0,1,750c58b942f1edadbc51e0e9664ec59679a49c7c66f309c20df8ac7517c35799,2025-04-24T15:15:51.297000 +CVE-2022-43470,0,0,750c58b942f1edadbc51e0e9664ec59679a49c7c66f309c20df8ac7517c35799,2025-04-24T15:15:51.297000 CVE-2022-43472,0,0,b3df8eb17c4852f76a73d3cef55a59e29f3853c5dcfe523c2aae00e54134c090,2024-12-13T15:15:06.770000 CVE-2022-43473,0,0,b585f7d2d08c704d4440bd2a150be5faa99a47cc3ee9d977c0f821abcee0bba0,2024-11-21T07:26:33.497000 CVE-2022-43474,0,0,2e638246bc0c8cc16992c1ecc7bba38e71ba91aecfa7675bb4887124a56d8a57,2024-11-21T07:26:33.677000 CVE-2022-43475,0,0,8012c2be3cc8be5ea32f8d3441caf371ac6069f684bce45e3afd7b75382430da,2024-11-21T07:26:33.833000 CVE-2022-43476,0,0,089d3872b9564e51d15949145acefef31f4b0b4b5675c272f6b25b275d73741f,2025-01-02T15:15:18.500000 CVE-2022-43477,0,0,98dd0247520392ba1f006129aa215edc2d77c14c2381d78d155463b2c8a9b1af,2024-11-21T07:26:34.010000 -CVE-2022-43479,0,1,4a2041774422b85196cd77855eba3bf7f07e0f1dbce0b4bca220ee5e561d9e7a,2025-04-24T15:15:51.467000 +CVE-2022-43479,0,0,4a2041774422b85196cd77855eba3bf7f07e0f1dbce0b4bca220ee5e561d9e7a,2025-04-24T15:15:51.467000 CVE-2022-4348,0,0,b992e7a0db9bcb5a7113f96cea3f2b9b27d5a06db1b9cf3b0e1f3b4b409e0bd3,2024-11-21T07:35:06.290000 CVE-2022-43480,0,0,2ce59f16bb4c61fc693f6b18083b0c6e465779b46ec82d078627f25b86f6ab03,2024-11-21T07:26:34.313000 CVE-2022-43481,0,0,6c5ac8ee7f10f7e803e4614d88d5eb191d489a4b17d42568faa47a08062c65e9,2024-11-21T07:26:34.440000 CVE-2022-43482,0,0,378251bac881c5352fb763832ca0ca3b5af551de21ba5eb1bb264436d72eda69,2024-11-21T07:26:34.570000 CVE-2022-43483,0,0,e9f65cf82f01d7e36141841486d6e81094264a502bafb598342b6e4072f4cc3e,2024-11-21T07:26:34.713000 -CVE-2022-43484,0,1,b88312afcb64b708234589b25076e5b0c558f57b41699b6ef8f5d7911259f781,2025-04-24T14:15:36.083000 +CVE-2022-43484,0,0,b88312afcb64b708234589b25076e5b0c558f57b41699b6ef8f5d7911259f781,2025-04-24T14:15:36.083000 CVE-2022-43485,0,0,4a9c74089a4e87556e8718637f083fc436846627890221b26f4362430df01dee,2024-11-21T07:26:34.957000 CVE-2022-43486,0,0,25eaf690757189f83151b0bafa80942ce29b14b45ba569e1e29da24f779583e9,2025-04-17T15:15:48.890000 -CVE-2022-43487,0,1,df32abed7773bf0f89400875b97347665bf4722b1991ccd8d61a70f4a15e933d,2025-04-24T14:15:36.283000 +CVE-2022-43487,0,0,df32abed7773bf0f89400875b97347665bf4722b1991ccd8d61a70f4a15e933d,2025-04-24T14:15:36.283000 CVE-2022-43488,0,0,1b1d3b5eb26e0d90996ffd898b539c698c1d39cd633691e57061db2127364c41,2024-11-21T07:26:35.410000 CVE-2022-4349,0,0,0d1ce49d3e43a60b9a6c4599e871a039d894adf55cca3081fe9792f56f82534d,2024-11-21T07:35:06.440000 CVE-2022-43490,0,0,33926e12f1082ee36718ce3fe46aff7a17d08ae0585456852b921d5369da4ac0,2024-11-21T07:26:35.570000 @@ -209259,13 +209259,13 @@ CVE-2022-43491,0,0,7afd8e21af70336ae934fc8f7eb8f9cac426c0ba7342ed2c62350a5d313c1 CVE-2022-43492,0,0,b67136cffea22f0f46f71c5c31d168fe294d5ba8d7cd219c9f6dc86b9aa968d5,2025-02-20T20:15:43.190000 CVE-2022-43494,0,0,401e5a08fd5490ac6bfc85675d52f6336045165359f1b7572a0db0f9928058be,2024-11-21T07:26:35.967000 CVE-2022-43495,0,0,43119613ccf41064a87d24ee8e876795cb2966e4a22ad8e486b2448e9e38d497,2024-11-21T07:26:36.103000 -CVE-2022-43497,0,1,3c432f7fba5d5dbd895348fab07adb8ec191ad42e8a3d0f585816158b21f5c17,2025-04-24T14:15:37.073000 -CVE-2022-43499,0,1,a57d2d0b47132ea4dc60b5f5311a21af3e98d925dc503ce5b8992db84c86b130,2025-04-24T14:15:37.270000 +CVE-2022-43497,0,0,3c432f7fba5d5dbd895348fab07adb8ec191ad42e8a3d0f585816158b21f5c17,2025-04-24T14:15:37.073000 +CVE-2022-43499,0,0,a57d2d0b47132ea4dc60b5f5311a21af3e98d925dc503ce5b8992db84c86b130,2025-04-24T14:15:37.270000 CVE-2022-4350,0,0,36609bf6d98b5a1f83c0705e6c016cfa02c99b034cd002609dcd493764472fb7,2024-11-21T07:35:06.573000 -CVE-2022-43500,0,1,76a0823979b5cfa72fd0003d14742c2f1ce16ce4d078163a29a7a236ebb6e57e,2025-04-24T14:15:37.763000 +CVE-2022-43500,0,0,76a0823979b5cfa72fd0003d14742c2f1ce16ce4d078163a29a7a236ebb6e57e,2025-04-24T14:15:37.763000 CVE-2022-43501,0,0,caffc1456f11b09c8e25a66c7fa7e1b9f02e4efff76be15c7f65782b2e43ead1,2025-03-24T18:15:14.587000 CVE-2022-43503,0,0,9a3b49122ec18ecf3427a8cef24ddc6e04ae5e5252016f84325a3721c301147e,2023-11-07T03:53:51.027000 -CVE-2022-43504,0,1,c00273780cd9d1df51e76fd5889b658602133807219dfd9282753fbee3cde96d,2025-04-24T14:15:37.990000 +CVE-2022-43504,0,0,c00273780cd9d1df51e76fd5889b658602133807219dfd9282753fbee3cde96d,2025-04-24T14:15:37.990000 CVE-2022-43505,0,0,5f8bbc9d30d922bcc118afe7eca2913fd15b0a3c5abae4d61cb9cb1859b955af,2024-11-21T07:26:36.877000 CVE-2022-43506,0,0,e024b33b3202fa3446e76c720223118f889c55703cc8b900e9649ab48a41b865,2024-11-21T07:26:39.497000 CVE-2022-43507,0,0,9c1debc9f0fe5c55da3e74eb8438f93cbd01cdb83cf018c1efa9d548449dbdc1,2024-11-21T07:26:39.653000 @@ -209278,7 +209278,7 @@ CVE-2022-43514,0,0,77a047eef85fe88e54f789aab1387c41aaa5885c650fc2d0d427366404bc9 CVE-2022-43515,0,0,f254c9d4fff6c25998f11bfca5e5dfdfe9dbad86928d34a26d287c4ee40bfd0d,2024-11-21T07:26:40.877000 CVE-2022-43516,0,0,d9f41451fce16fe6b81d4c61a8bb60de30b5006fb74661c6b145ca8abd4a2da6,2024-11-21T07:26:41.040000 CVE-2022-43517,0,0,82d727b48e105290483eae98632e853f8fe61ef8eb638e5b8156ce2f78f141f9,2024-11-21T07:26:41.200000 -CVE-2022-43518,0,1,c1489351f89cab6c223124e0e7981219884ce3fe53af0ff5a7b5aded1f97f1d7,2025-04-24T15:15:51.633000 +CVE-2022-43518,0,0,c1489351f89cab6c223124e0e7981219884ce3fe53af0ff5a7b5aded1f97f1d7,2025-04-24T15:15:51.633000 CVE-2022-43519,0,0,d729b200dca63f99fc0796c50cb3a59992025d2eb8eec16ae06356a61d23d556,2025-04-10T16:15:23.217000 CVE-2022-4352,0,0,e953b9e42e91aab87f170178271f752fc577c834ba274162a981558018338621,2025-04-10T19:15:53.210000 CVE-2022-43520,0,0,df4f09101bb76c7af06768db0c82c467de61e009851c4d0764afca1c914298a3,2025-04-10T16:15:23.377000 @@ -209304,21 +209304,21 @@ CVE-2022-43538,0,0,52df28bd3cec2f5748b67c21b00e39bab5cde7968ec86f2c26f78f2962538 CVE-2022-43539,0,0,9f18209b292f34e634d9c7cdbbc28ecc84c2008ffb0e88df4a0a72fded53b4aa,2025-04-10T16:15:25.510000 CVE-2022-4354,0,0,1eb13e83d7548b5466006a2a67010c55be98589e0e75f7a940869dcfc5ffb503,2024-11-21T07:35:07.120000 CVE-2022-43540,0,0,42e6cfff753358c3b01a614cc7a6ed9d8dff40750d16f7a82bd044b554777ab3,2025-04-10T15:15:50.800000 -CVE-2022-43541,0,1,e5c7f7725d5cd4095a3d2f1655a69221588966d51458d6b3347aca32665d0b3b,2025-04-24T15:15:51.777000 -CVE-2022-43542,0,1,d946a1d778548217617ae62669c8a91b9fd4f40e9530354a57fdaf080036ea9e,2025-04-24T15:15:51.930000 +CVE-2022-43541,0,0,e5c7f7725d5cd4095a3d2f1655a69221588966d51458d6b3347aca32665d0b3b,2025-04-24T15:15:51.777000 +CVE-2022-43542,0,0,d946a1d778548217617ae62669c8a91b9fd4f40e9530354a57fdaf080036ea9e,2025-04-24T15:15:51.930000 CVE-2022-43543,0,0,eab20de2599bd22c3de35b2d74fcd2aa9e7d25ff634e1b2842010884603fd7cb,2025-04-16T18:15:57.533000 CVE-2022-43545,0,0,99b7de66361a7763458a585ce6c5a3f4fdd285ddeca3be2fea97fc80c3fbc847,2024-11-21T07:26:45.123000 CVE-2022-43546,0,0,bbba8375c1f9a4635007f1ebcbb7f53a475e4d5ba30d105df1bd025a3a1b2aa0,2024-11-21T07:26:45.323000 -CVE-2022-43548,0,1,277874f38af4edb5cede24b0fa15a62da3fd9ee821d381be1274589009c85cd4,2025-04-24T14:15:38.157000 -CVE-2022-43549,0,1,ee5168597ee6305105b05f3d84d8a44ecac174c78c177a7224d99573808af5af,2025-04-24T14:15:38.347000 +CVE-2022-43548,0,0,277874f38af4edb5cede24b0fa15a62da3fd9ee821d381be1274589009c85cd4,2025-04-24T14:15:38.157000 +CVE-2022-43549,0,0,ee5168597ee6305105b05f3d84d8a44ecac174c78c177a7224d99573808af5af,2025-04-24T14:15:38.347000 CVE-2022-4355,0,0,db9cf0478d92fc43098104bb1a5755dd0fa98b84e0e41aa6735bcc92e3b936ff,2025-04-10T19:15:53.390000 CVE-2022-43550,0,0,b7a6efdf2a5567122afd99564f523acc27dac16001ded3dc93bed95266f63d1a,2025-03-25T14:15:17.913000 CVE-2022-43551,0,0,7368dd5240fb017304d04bfb087424c1b980c0853a4e539b40d4418ba8f70eb6,2024-11-21T07:26:45.950000 CVE-2022-43552,0,0,cc9e8efdcb8eb07f6bfe2d4ae6d703950385b335cf8cb243f65dc73ec4212b2a,2024-11-21T07:26:46.133000 -CVE-2022-43553,0,1,7c5157cf0f0a6eaefee5d87bf99fca1e699d79a58ca7be664c14052333320f96,2025-04-24T14:15:38.510000 +CVE-2022-43553,0,0,7c5157cf0f0a6eaefee5d87bf99fca1e699d79a58ca7be664c14052333320f96,2025-04-24T14:15:38.510000 CVE-2022-43554,0,0,c72d426d541145395c64693e19f85c45e45deb8c8cd3514d2da2889988119556,2024-11-21T07:26:46.503000 CVE-2022-43555,0,0,2c913faf53a8a17081781de7aee827a3b8d922712b82135c0e88aeb43a95529c,2024-11-21T07:26:46.717000 -CVE-2022-43556,0,1,ff4181c94f881a7986062ceffd52c3995bb44db629f0c85635abff53533da3b5,2025-04-24T14:15:38.690000 +CVE-2022-43556,0,0,ff4181c94f881a7986062ceffd52c3995bb44db629f0c85635abff53533da3b5,2025-04-24T14:15:38.690000 CVE-2022-43557,0,0,e85df3126493dcee2b86860b75be3467925ee16159ba5a190ab07412ebe39544,2024-11-21T07:26:47.053000 CVE-2022-4356,0,0,51b02f1d485b9e021be0bf9a7aa4901d5f9aa7cf0f9b859138d8ca3da3f4c14c,2025-04-10T19:15:53.577000 CVE-2022-43561,0,0,2d99f08ba538ccfdde7d01314182e8f7afd524a0e7608a6c97bfb3cf1ca31a61,2024-11-21T07:26:47.200000 @@ -209464,7 +209464,7 @@ CVE-2022-43702,0,0,20645259bee32c6db3c20c7be6e08e32fc8c97a2b7b6c6a03285ff42a54b8 CVE-2022-43703,0,0,2b5fc9ff7b3fb4268a2c7c52d5f23bf9f816e37e53bc6f038da0cb7f6f0530ec,2025-02-13T17:15:46.497000 CVE-2022-43704,0,0,c7be529453a07911d5f8c0901b8ad76abc2fe6233f75233b13f4f7b21e2ff679,2025-04-02T16:15:22.160000 CVE-2022-43705,0,0,57880542513d7c13d285024e3e84a3c59691d22f373ce1af299bedfd200b1520,2024-11-21T07:27:05.597000 -CVE-2022-43706,0,1,1089b17b1ad5841cbd39c9478f25fdec7866464b37eca9a0157969ad44d3279b,2025-04-24T14:15:38.880000 +CVE-2022-43706,0,0,1089b17b1ad5841cbd39c9478f25fdec7866464b37eca9a0157969ad44d3279b,2025-04-24T14:15:38.880000 CVE-2022-43707,0,0,ed603e69d43350919ccd7293e8b6e1fccb1424e323b5a973d2904741f41fafaf,2024-11-21T07:27:05.920000 CVE-2022-43708,0,0,258048f76da67eced0e175e7e22b25b3c9f29171cad5bd0473c1d9caf49eb616,2024-11-21T07:27:06.080000 CVE-2022-43709,0,0,4b35bf95be001a4bb1570b217c56e1c90d7189eed29130cd040be02a3cfe55d4,2024-11-21T07:27:06.267000 @@ -209612,7 +209612,7 @@ CVE-2022-43873,0,0,327de2d5709f5b537976b152e0d3b87368293101303cb58f926488f7dab8a CVE-2022-43874,0,0,147f305523eaa1065ef4018b0bc69dc2b5e116ea08c960b007980c45ebaacfce,2024-11-21T07:27:18.867000 CVE-2022-43875,0,0,4fc8d47a950f4efe66c74b444f6facf04667fa3a8b973779a0ce03df01dda513,2024-11-21T07:27:19.003000 CVE-2022-43877,0,0,0da5e0525638359af68d7c5f660b984bb3df5ea4f85f97ca64a7b7773df95b9b,2025-01-29T16:15:31.040000 -CVE-2022-43880,0,1,223af9e80580d8eb63e9d96eabbf61c5966ed06e17f2cae36608c9ef4e0b4899,2025-04-24T14:01:17.833000 +CVE-2022-43880,0,0,223af9e80580d8eb63e9d96eabbf61c5966ed06e17f2cae36608c9ef4e0b4899,2025-04-24T14:01:17.833000 CVE-2022-43883,0,0,1000ed5863bbf28e9c79acd608199faa7b310f6183efb39a63d032e8596afd5f,2024-11-21T07:27:19.400000 CVE-2022-43887,0,0,85370cdd77be22f7293035663ba3e7849f2afcbbe9df3fb7e1d8a50345c11395,2024-11-21T07:27:19.513000 CVE-2022-43889,0,0,a56a126b9b3e52d8573cd9ac046b4ba76a9abcef8c39f317d3d31d2f8139b434,2024-11-21T07:27:19.630000 @@ -209713,7 +209713,7 @@ CVE-2022-44005,0,0,c65533f679a6c99e01432945b2ecbc0f2a6b926469a732422b940171e5dc1 CVE-2022-44006,0,0,077a99bc29163efa6523809b9125ef0144d55c0ea6d0b95ad6b62e42aaf7e131,2024-11-21T07:27:30.850000 CVE-2022-44007,0,0,784f6eb389d64862978f8f46ba269e7b1854c185d5e095af195c7aee0b4dbd04,2024-11-21T07:27:30.990000 CVE-2022-44008,0,0,433f137006b5b79169872d32d53ca6d21d2d9d35059d9e0b8fcf9412a069546f,2024-11-21T07:27:31.137000 -CVE-2022-44009,0,1,fe7ca5dd0a7d6aa3472539bc1d3854f6afc6ffaef4a663ceb68eeccd88414a4d,2025-04-24T14:15:39.040000 +CVE-2022-44009,0,0,fe7ca5dd0a7d6aa3472539bc1d3854f6afc6ffaef4a663ceb68eeccd88414a4d,2025-04-24T14:15:39.040000 CVE-2022-4401,0,0,507a571c93c4bb473f0ff2901cb907fb75ba20437f144410c28b59353f11b08c,2024-11-21T07:35:12.250000 CVE-2022-44010,0,0,773d6deb24a8d83b3de940b4f1884a5e8deb2b2a66e5e85fbc5d136084791cb5,2024-11-21T07:27:31.410000 CVE-2022-44011,0,0,e79a5cf8d99d14dc6c20c1469d0a0807ee6e0785159ade182285feffc7608d11,2024-11-21T07:27:31.573000 @@ -209744,7 +209744,7 @@ CVE-2022-44034,0,0,25d60ecd3c8156e5f829ae989bed5ee1dd527fa47058ef06ab1c7270a99ae CVE-2022-44036,0,0,eaf49935e81ffe720dc261cdc0d76efeaa4a075cada49c7209158fcb0522c73e,2024-11-21T07:27:34.987000 CVE-2022-44037,0,0,9b5985ab7cf43fdc2c35de3e0bedee01d025fdba8e8468cc0f53fdd31b370955,2024-11-21T07:27:35.203000 CVE-2022-44038,0,0,4297d11a79025591a8bd6c7304c247813cb3c2dd154d673aa6e1af98c68e4020,2024-11-21T07:27:35.350000 -CVE-2022-44039,0,1,51a6b3d4c7818653ae48fda3a8e1d3a67385418d7db95bbc4b08ea94ec695b04,2025-04-24T14:15:39.200000 +CVE-2022-44039,0,0,51a6b3d4c7818653ae48fda3a8e1d3a67385418d7db95bbc4b08ea94ec695b04,2025-04-24T14:15:39.200000 CVE-2022-4404,0,0,ba625c43db2864d65a0ff31257f21f8f69354cda3fd5674e2dec0e49c55a9cee,2024-08-19T16:15:06.710000 CVE-2022-44048,0,0,e19e637bb828ad07a324301e4d30cbf1e81df840130bfea2cbc7cd9a74bf9001,2024-11-21T07:27:35.667000 CVE-2022-44049,0,0,471f2e591199696bf72076f738278c433a135ad32ca86f7b97d0ac6b327a446f,2024-11-21T07:27:35.817000 @@ -209902,9 +209902,9 @@ CVE-2022-44356,0,0,314bf8cbae666cba63ae9d02ceb0420682d7eb1cf35b03e4d11bba6780c14 CVE-2022-4436,0,0,054096d3f3721387e7dc56a27e838b284f4344ca986c9ea87b6f33dddc4e2e72,2024-11-21T07:35:15.543000 CVE-2022-44361,0,0,158ecd08bcc8c992b334e8c57664261b8f7baf3f04b2be7d9265673963783b57,2025-04-23T16:15:26.770000 CVE-2022-44362,0,0,72cb059c2facf0f4f4f7bc39fa3065293e5e7b1729e25709f070360401be35da,2024-11-21T07:27:55.217000 -CVE-2022-44363,0,1,ecbc3c9aeccc356092213261c7ce26e71017f0103dfad8e89094bb7b26d5ba0b,2025-04-24T15:15:52.067000 -CVE-2022-44365,0,1,b762d88c7d9fd140551de64c707af7fc221b74782234620205d8985b4e004b47,2025-04-24T15:15:52.273000 -CVE-2022-44366,0,1,664d30e1c7e064999f8848f383d5c28996fa990ddba34caf687be73eb6afdcde,2025-04-24T15:15:52.460000 +CVE-2022-44363,0,0,ecbc3c9aeccc356092213261c7ce26e71017f0103dfad8e89094bb7b26d5ba0b,2025-04-24T15:15:52.067000 +CVE-2022-44365,0,0,b762d88c7d9fd140551de64c707af7fc221b74782234620205d8985b4e004b47,2025-04-24T15:15:52.273000 +CVE-2022-44366,0,0,664d30e1c7e064999f8848f383d5c28996fa990ddba34caf687be73eb6afdcde,2025-04-24T15:15:52.460000 CVE-2022-44367,0,0,c48e9f7b02685776c9b8bdf16c59f652ef77734883301f7afad5dd446731cede,2024-11-21T07:27:55.800000 CVE-2022-44368,0,0,91194eec38f42089be4edb2f29a35ca04d7484e4f0875414ee8842f4090abd3d,2025-02-18T20:15:16.100000 CVE-2022-44369,0,0,2e11ef290faa7cd078b9937ceed66ac14c55229bc3fff1c67f750114f6bbe9b3,2025-02-18T20:15:16.273000 @@ -210007,8 +210007,8 @@ CVE-2022-44519,0,0,cc1ada6c39375fd2802c31d59270818d4447227a79131ab7cee4a29dd5843 CVE-2022-4452,0,0,e23ff09cf254521b138d2873c6b347ecad79392d4de44954995ce14268d350c9,2024-11-21T07:35:17.463000 CVE-2022-44520,0,0,1e4ac3c72f3a3996de3162f75f660d0d6e9cf3bcef69a451dd4906eebe3b68f6,2025-02-06T18:18:29.747000 CVE-2022-4453,0,0,9b00e366e9d0c0ef9c324b7b982b02b3dcac63ebb143aa7afbf887a477161fb4,2024-11-21T07:35:17.583000 -CVE-2022-44532,0,1,d3fa443a6a7b79ab23f589a3590743631190b775eb01171c789e7a4552ef204a,2025-04-24T15:15:52.637000 -CVE-2022-44533,0,1,a24cdbd65f037121c30fc853bbb400fcea61f13e170a34c5af89d35d040f9fad,2025-04-24T15:15:52.777000 +CVE-2022-44532,0,0,d3fa443a6a7b79ab23f589a3590743631190b775eb01171c789e7a4552ef204a,2025-04-24T15:15:52.637000 +CVE-2022-44533,0,0,a24cdbd65f037121c30fc853bbb400fcea61f13e170a34c5af89d35d040f9fad,2025-04-24T15:15:52.777000 CVE-2022-44534,0,0,b1670bc6e073b8d4805eef2d129e3446cbcdb4ff8d40fec2a63fadd8290a7011,2024-11-21T07:28:05.573000 CVE-2022-44535,0,0,93100c89f653f12f4973032eef61d5c2799a09dd9ec38f6497f7c6ae56539951,2024-11-21T07:28:05.693000 CVE-2022-44536,0,0,1b3a8a7c6472ea6aada06a53c50f8112a11fa9721eac627089c6a345882fd3fa,2023-11-07T03:54:18.177000 @@ -210256,10 +210256,10 @@ CVE-2022-44900,0,0,60c5ab9347833b78b57d4227e902c48dd7d0317c95f7e4efe53cb07edc58f CVE-2022-4491,0,0,7f5f8254bee14988a2744d87aaae4cbfa4cf44402a87bfb5b3dd5cd3a21468c3,2025-04-09T19:15:46.247000 CVE-2022-44910,0,0,7f798590a89b32f025652aa7a56477f7d1417476759842e78237d89ba4507368,2025-04-22T03:15:18.257000 CVE-2022-4492,0,0,eeb9adcb39c8c54bf51bc51faf131aeaccc620b1e27842fd0d5d7d5689789ab3,2025-03-12T15:15:38.020000 -CVE-2022-44928,0,1,293fe51afecce00d461fc2f93024fb4fc4d8e1d321f44423412c18c1ae3fe0ea,2025-04-24T15:15:52.967000 -CVE-2022-44929,0,1,9b968c46830b4c4610dd1dc2320dfb27a098b870a7c63e434cf17ccce7a10ed2,2025-04-24T15:15:53.133000 +CVE-2022-44928,0,0,293fe51afecce00d461fc2f93024fb4fc4d8e1d321f44423412c18c1ae3fe0ea,2025-04-24T15:15:52.967000 +CVE-2022-44929,0,0,9b968c46830b4c4610dd1dc2320dfb27a098b870a7c63e434cf17ccce7a10ed2,2025-04-24T15:15:53.133000 CVE-2022-4493,0,0,a6c305836afe47825221a3141e35893b683513a62cdcf4e1724cc11324fe15e6,2024-11-21T07:35:22.350000 -CVE-2022-44930,0,1,2ea729e0c6c25dbaf92535cd557c9488380254d081c1ae7ffedc5810dcbcc306,2025-04-24T15:15:53.283000 +CVE-2022-44930,0,0,2ea729e0c6c25dbaf92535cd557c9488380254d081c1ae7ffedc5810dcbcc306,2025-04-24T15:15:53.283000 CVE-2022-44931,0,0,979188b006e83e359a41fef9ba5209110763cc94f574c089dd1c31de8146f09d,2025-04-23T16:15:26.960000 CVE-2022-44932,0,0,eafa84d584c7af58f0e79f9ea669cc3f5e1334a7382fae41d06172e24273789b,2025-04-23T16:15:27.143000 CVE-2022-44937,0,0,b21a23ce3fef68191ff20b52488115b80049e9416cfb9ad02fd1faf3f35a6a24,2024-11-21T07:28:32.773000 @@ -210268,14 +210268,14 @@ CVE-2022-44939,0,0,c3bdadbca4375b62cd46bb34499c0a496ecdd72902f6042a06d7f62a44b59 CVE-2022-4494,0,0,5ca116f3cf04e044bfbf882eab45e20f83382b01002983385e6a10d6f685e2c7,2024-11-21T07:35:22.483000 CVE-2022-44940,0,0,f7d0b081f0e7ab379b523783ed767308853f431a398c15408b736acfa6aa4477,2025-04-17T15:15:50.040000 CVE-2022-44942,0,0,687f68a56d12c31a5b4c1b362f3dd5114d7f90f1c7120750ad5938b0779f7622,2025-04-23T14:15:24.827000 -CVE-2022-44944,0,1,413564da963a4ea18f39295b9caf4776b99fb6cac6bf045fb3f80517741b0a81,2025-04-24T15:15:53.430000 -CVE-2022-44945,0,1,e752dd59facec2028280bcd23635611abd78c792f18b3823ca26f23a08afc185,2025-04-24T14:15:39.353000 -CVE-2022-44946,0,1,6cce905bb5706ddd26f26dbe753cb7e535407145eda826cd40e431acca12b642,2025-04-24T14:15:39.533000 -CVE-2022-44947,0,1,af661ebcea7e9384a03fdcc275d09ba35f90335ef073c644bc0d84eff7ca65e4,2025-04-24T14:15:39.690000 -CVE-2022-44948,0,1,a0a1246db77642a4a715a5bc12b21293e7d140399e974353c0dd9b6646b4c147,2025-04-24T14:15:39.847000 -CVE-2022-44949,0,1,9a67bb30b90396ada95ea2a4f94429627e7af27ad882dce3110e188f36366205,2025-04-24T14:15:40 +CVE-2022-44944,0,0,413564da963a4ea18f39295b9caf4776b99fb6cac6bf045fb3f80517741b0a81,2025-04-24T15:15:53.430000 +CVE-2022-44945,0,0,e752dd59facec2028280bcd23635611abd78c792f18b3823ca26f23a08afc185,2025-04-24T14:15:39.353000 +CVE-2022-44946,0,0,6cce905bb5706ddd26f26dbe753cb7e535407145eda826cd40e431acca12b642,2025-04-24T14:15:39.533000 +CVE-2022-44947,0,0,af661ebcea7e9384a03fdcc275d09ba35f90335ef073c644bc0d84eff7ca65e4,2025-04-24T14:15:39.690000 +CVE-2022-44948,0,0,a0a1246db77642a4a715a5bc12b21293e7d140399e974353c0dd9b6646b4c147,2025-04-24T14:15:39.847000 +CVE-2022-44949,0,0,9a67bb30b90396ada95ea2a4f94429627e7af27ad882dce3110e188f36366205,2025-04-24T14:15:40 CVE-2022-4495,0,0,82782ae995c3715fd3959ccd1ca78f17ac6ea237314b773e8a276a23ec592ba4,2024-11-21T07:35:22.640000 -CVE-2022-44950,0,1,19c050056fb7b86245ca4633b5c9d5e61aa5ead867ce3f96895c82766fe6faa7,2025-04-24T14:15:40.160000 +CVE-2022-44950,0,0,19c050056fb7b86245ca4633b5c9d5e61aa5ead867ce3f96895c82766fe6faa7,2025-04-24T14:15:40.160000 CVE-2022-44951,0,0,2283e4deba70eced5c0c228ce9867ace2d44c81085d7d66ee1604c3de5fda014,2024-11-21T07:28:34.553000 CVE-2022-44952,0,0,77ad6e653bbe172bbf10ec9d934f2a82d67646bb51df94bc97e928a4efd351e2,2024-11-21T07:28:34.700000 CVE-2022-44953,0,0,85087ff712e0899d09646604454e916b110e4f9d7e1adeae3aac7470df1beacd,2024-11-21T07:28:34.847000 @@ -210304,9 +210304,9 @@ CVE-2022-45014,0,0,d91bc9759c949f89dda5de6b9487628d9b38e302d0dad3a803eea9be3dae8 CVE-2022-45015,0,0,79b78e6b785ab927470f41ba2bd8437ae0a514985d2ddfbe1a54adb1531633c0,2024-11-21T07:28:37.420000 CVE-2022-45016,0,0,ba3d61fca3034ab98a649ca5a36d07b3b90028681c8d72e194729fa201c82888,2024-11-21T07:28:37.560000 CVE-2022-45017,0,0,8b2b5364c2d1af1011a6e4f105e158d176b1e62c622f70c10ad0ca533c5c71f2,2024-11-21T07:28:37.700000 -CVE-2022-45019,0,1,52a162ea5e87a7009304a2315999ae4a64825101e69479974d8bdeb41da7da02,2025-04-24T14:15:40.320000 +CVE-2022-45019,0,0,52a162ea5e87a7009304a2315999ae4a64825101e69479974d8bdeb41da7da02,2025-04-24T14:15:40.320000 CVE-2022-4502,0,0,c767a56c6f35d1c9870bd4911f0a4d9aa6b92c5e0955bbbf6b7c468073a73a91,2024-11-21T07:35:23.423000 -CVE-2022-45020,0,1,be42f3e34f42efaa58da6cf18d46b6b9d4d0fdb2b73d62c6bc47f7a566280873,2025-04-24T14:15:40.497000 +CVE-2022-45020,0,0,be42f3e34f42efaa58da6cf18d46b6b9d4d0fdb2b73d62c6bc47f7a566280873,2025-04-24T14:15:40.497000 CVE-2022-45025,0,0,1da91b48e635990f1748537aeeefb6f7d133db96911e2c8264e62b130ff5e751,2025-04-23T16:15:27.523000 CVE-2022-45026,0,0,b6e09224aa0ba34c366df3bd96f9fd4e66a584dc96ccefc708769fb1a1e9a40d,2025-04-23T16:15:27.720000 CVE-2022-45027,0,0,db75a9d0b2484090ac8684007e91379b796ac11cd43b73fa0402d4db368ae2e2,2025-04-11T14:15:21.877000 @@ -210491,7 +210491,7 @@ CVE-2022-45276,0,0,dd8ed420131bce0f09abcb3830e6da86d24594af6a3e14fec800489fedae5 CVE-2022-45278,0,0,e64de5828000e5c1a68f43c6dccf37b55f8c31b1313112ad69d5b55632810f79,2024-11-21T07:29:00.417000 CVE-2022-4528,0,0,a9766e32a3c9f07264c7043dcbdf9b39414429ebff8d8fa1a1b6263c7a4e2d06,2024-08-30T21:15:14.283000 CVE-2022-45280,0,0,b1a32df054d2856752b91005ce740e9fb27767bf7b5fdc31f3e6fa2373548b86,2024-11-21T07:29:00.563000 -CVE-2022-45283,0,1,8f98d3e0509711adced811a177a0f1cd2cdb88bb566f75062ff3648bf084464c,2025-04-24T14:15:40.667000 +CVE-2022-45283,0,0,8f98d3e0509711adced811a177a0f1cd2cdb88bb566f75062ff3648bf084464c,2025-04-24T14:15:40.667000 CVE-2022-45285,0,0,9272b9d8f748d4032ddd6da113f497349e2b2b3cfebfb2be2ed2c077eb9c3f1a,2025-03-24T18:15:15.473000 CVE-2022-45287,0,0,7cf8dacec6e9c764e3bbfa283999ffad4f54dd62c1b146aaaa569887186f6ed0,2024-12-06T22:15:17.790000 CVE-2022-4529,0,0,73d86ea07f92fe9aed29f4c17a645378f54f5f52a7e890a330add94dbc7e4b1b,2024-09-12T14:29:03.923000 @@ -210507,8 +210507,8 @@ CVE-2022-45305,0,0,b1619789a0822c2d8f5b37753cd4bc64870c87283b035efbfb171573e11f3 CVE-2022-45306,0,0,d70e566b4a0d5dcaee18467d88435622533217aae3bf891ab2975136f81e5ba0,2024-11-21T07:29:02.360000 CVE-2022-45307,0,0,efec774b802115486fa6f52b3ea251aef6304f75603caf5dd11138d8348915e1,2024-11-21T07:29:02.500000 CVE-2022-4531,0,0,83c9dea44857e2b3d5707eadb09615962b28f3408f88a3269d03262a57cdbf59,2023-11-07T03:58:05.790000 -CVE-2022-45313,0,1,7df76c36ff95f039b19b9a5010d37f7d1c54257ed685c022114fa169cdb3ec28,2025-04-24T14:15:40.890000 -CVE-2022-45315,0,1,f8ad030613b7695cdf72a7a1f7b384686f9a9303d0ca9f0fbca7b3b72fb6b0df,2025-04-24T14:15:41.063000 +CVE-2022-45313,0,0,7df76c36ff95f039b19b9a5010d37f7d1c54257ed685c022114fa169cdb3ec28,2025-04-24T14:15:40.890000 +CVE-2022-45315,0,0,f8ad030613b7695cdf72a7a1f7b384686f9a9303d0ca9f0fbca7b3b72fb6b0df,2025-04-24T14:15:41.063000 CVE-2022-4532,0,0,51cbf5a1e6ae006dcc5d3711843ce95455a4843a125d988c30c12abe1a13416a,2024-08-19T13:00:23.117000 CVE-2022-45320,0,0,41feb2eb65ecbe15fe302ae29b4aa27b54ade6f2bfc269e3fd99635e760000df,2025-03-28T21:15:14.607000 CVE-2022-45326,0,0,aea3b3a534ac813296fa52e014e255e0b6b5db4a3b0a74a0f977d041b710578c,2025-04-23T15:15:53.797000 @@ -210656,14 +210656,14 @@ CVE-2022-45473,0,0,950e04aa97a1f2a1b81a40a1e88bed2d0f055b87af1fec2d92866f355f6e6 CVE-2022-45474,0,0,8504c595d6ef5d44bb01da1f073b7e9e23dd9af444fd9da25e25dea9be6df555,2024-11-21T07:29:18.897000 CVE-2022-45475,0,0,a72d10c000cc96ffc1b1356865ad176e7fac11ee53f429b491041335cdc882a8,2024-11-21T07:29:19.023000 CVE-2022-45476,0,0,d04a2fcf589dffe10a3fb00c135078c497edf812e7b6703330ff5e8d60e0a062,2024-11-21T07:29:19.130000 -CVE-2022-45477,0,1,20fa9b8bad1e2d07cdd9609eb8dee7adf3db16988d9cc8a8a7214c86df1ae0c2,2025-04-24T14:15:41.243000 +CVE-2022-45477,0,0,20fa9b8bad1e2d07cdd9609eb8dee7adf3db16988d9cc8a8a7214c86df1ae0c2,2025-04-24T14:15:41.243000 CVE-2022-45478,0,0,ba016063a14a447ef637886749913081bc5ba612433620b06f79bb3b2c80cef2,2025-04-23T20:15:43.583000 CVE-2022-45479,0,0,5b58164f23ef62b73800698b3d0e0698c8c5e65c2876785bc8378c6e93df75db,2025-04-23T14:15:26.630000 CVE-2022-4548,0,0,a238d9aab7ddde388a70490c84e03ceffbf0f7a673f0ec20644ae4395c869caa,2025-04-02T15:15:50.327000 CVE-2022-45480,0,0,9c7897299cf73191a6f4e8ac02abcb5fa59af4e4df459da6767e021f91117e8a,2024-11-21T07:29:19.550000 -CVE-2022-45481,0,1,ea541b9599d4a65503133a65759459a39709b86f0eb6c5511956e538f97830df,2025-04-24T14:15:41.423000 -CVE-2022-45482,0,1,dcc7dc7f96cd3d07516ecb9271eaedcdaedc28414e7972d77f6d29b9c9bedefc,2025-04-24T14:15:41.587000 -CVE-2022-45483,0,1,324b3b661b41f4696cd3cc0cc42156d268daef4d5a15ad250cca4e3aae475a93,2025-04-24T14:15:41.753000 +CVE-2022-45481,0,0,ea541b9599d4a65503133a65759459a39709b86f0eb6c5511956e538f97830df,2025-04-24T14:15:41.423000 +CVE-2022-45482,0,0,dcc7dc7f96cd3d07516ecb9271eaedcdaedc28414e7972d77f6d29b9c9bedefc,2025-04-24T14:15:41.587000 +CVE-2022-45483,0,0,324b3b661b41f4696cd3cc0cc42156d268daef4d5a15ad250cca4e3aae475a93,2025-04-24T14:15:41.753000 CVE-2022-45484,0,0,67f1d45fd6b41475ced73639bb99901b627533f2536de5b9588d0644622c2786,2024-11-21T07:29:19.957000 CVE-2022-4549,0,0,6787c269a0a991598d25a098e49bbbb173e09e342e8f215f9b18c7ebc2770a18,2025-04-04T18:15:45.720000 CVE-2022-45491,0,0,4e624a14be160f7b9ac37bf9996037a7edd6d1e4ede0039a653385e6ca66671d,2025-03-26T19:15:18.880000 @@ -210726,7 +210726,7 @@ CVE-2022-45553,0,0,a3b2c354c931598a5629ee8628449e43eb4a82c8d377e393f721e42a93c32 CVE-2022-45557,0,0,8d50372920f669cda8ec590739d53ec877371b30f6c9ee293393a936cb88e046,2025-04-03T16:15:25.083000 CVE-2022-45558,0,0,6376bdb9ee7de424b6e6135aad3a323c31ca708f7a88490c760732f44888c0c6,2025-04-03T16:15:25.287000 CVE-2022-4556,0,0,9adec6c9326c8a3f5d9680569d2e1dfac8713bbee8aaff4a3d4c1bc0302c5acc,2024-11-21T07:35:29.017000 -CVE-2022-45562,0,1,2be61ca1bf053fdb6e46ffe8ca6f74d6a22c24891de421d3dda047757b37c495,2025-04-24T14:15:41.917000 +CVE-2022-45562,0,0,2be61ca1bf053fdb6e46ffe8ca6f74d6a22c24891de421d3dda047757b37c495,2025-04-24T14:15:41.917000 CVE-2022-45564,0,0,0b61cc5f8890727a7c6ae53e028bb4479d9700a9a74c090076df2c0bf0f1f0cf,2025-03-17T17:15:14.987000 CVE-2022-4557,0,0,837e641c1b3c20f0b4132a441142985bfb8a4cdcb5fd01bb45d746cd70290cc1,2024-11-21T07:35:29.153000 CVE-2022-4558,0,0,f970fd3928efea1b5554441e3c916d6a6fb91be99fd3c95ebcc40ad27c610f0b,2024-11-21T07:35:29.273000 @@ -210755,41 +210755,41 @@ CVE-2022-45637,0,0,741347948db117cabf5f54d5f61ec79048d465af8fbc1d18a4151656bdbaa CVE-2022-45639,0,0,a3b972c36615193aa0a4a53d6f1cc527823f59380f571342ca5c7a24d70fa1e1,2025-04-02T15:15:47.780000 CVE-2022-4564,0,0,744b5fbf2087a5d7a17996ff63b96b242929ebc3e19c3d23d616f8f10d247c3a,2024-11-21T07:35:30.083000 CVE-2022-45640,0,0,110ca0069d330a7bcb31dfce1e27267b766d2d48bff84d61bc84eb7ba14836cf,2024-11-21T07:29:30.120000 -CVE-2022-45641,0,1,c1e6cd26b8fa25be210bfa83de5365a5ff5ec3c4f6d4c850aca5e3b6d9c7fdad,2025-04-24T14:15:42.130000 -CVE-2022-45643,0,1,99f739de84cb03e0604a6c69cde3b3bdfca264aa79d3ae2cf6339974fb9f6877,2025-04-24T14:15:42.343000 -CVE-2022-45644,0,1,949e82b34c1d47f422c56c4c188be0f94353832c48e8df47d6f7fe796465d656,2025-04-24T14:15:42.513000 -CVE-2022-45645,0,1,53aa2b8378d260f01ed03e72cecd4f9bf37a262b29e4134683b34fce613d8fc1,2025-04-24T15:15:53.597000 -CVE-2022-45646,0,1,287c2255bef162b6ad041ef23b1b78ccd81cad378759117b8b9051b590c252cf,2025-04-24T14:15:42.687000 -CVE-2022-45647,0,1,eb7e4644fe41dceb2378c967a1c2795b91f1559281f215ac3e3c7ac556c45ccb,2025-04-24T14:15:42.853000 +CVE-2022-45641,0,0,c1e6cd26b8fa25be210bfa83de5365a5ff5ec3c4f6d4c850aca5e3b6d9c7fdad,2025-04-24T14:15:42.130000 +CVE-2022-45643,0,0,99f739de84cb03e0604a6c69cde3b3bdfca264aa79d3ae2cf6339974fb9f6877,2025-04-24T14:15:42.343000 +CVE-2022-45644,0,0,949e82b34c1d47f422c56c4c188be0f94353832c48e8df47d6f7fe796465d656,2025-04-24T14:15:42.513000 +CVE-2022-45645,0,0,53aa2b8378d260f01ed03e72cecd4f9bf37a262b29e4134683b34fce613d8fc1,2025-04-24T15:15:53.597000 +CVE-2022-45646,0,0,287c2255bef162b6ad041ef23b1b78ccd81cad378759117b8b9051b590c252cf,2025-04-24T14:15:42.687000 +CVE-2022-45647,0,0,eb7e4644fe41dceb2378c967a1c2795b91f1559281f215ac3e3c7ac556c45ccb,2025-04-24T14:15:42.853000 CVE-2022-45648,0,0,23fc6dc47b47bbaa610a1393f2bf307fafc58ef3425be6f0bb079bfaac10ed2e,2024-11-21T07:29:31.187000 -CVE-2022-45649,0,0,38fddc3a8c4eac8ce0c73f5cb1b9e1f236e2f3a2cabc18c5c32e47cfe3109a7d,2024-11-21T07:29:31.353000 +CVE-2022-45649,0,1,46638e8fd31531fef6b64c25e5126ff6138e6e4fc209fc6c7c8f1c954e9c91d8,2025-04-24T16:15:20.833000 CVE-2022-4565,0,0,34f2d5b1c11223d2e36bfdc786b386f9cbc89801656e451d4e1cf6a7c34df354,2024-11-21T07:35:30.230000 -CVE-2022-45650,0,0,494dac2310f2f79527a521da5be534ae83c7ae2832e04187955daf6193f8a80d,2024-11-21T07:29:31.500000 -CVE-2022-45651,0,1,fff0f61cbe06b197375552680857c547aba2dff2f822419278a018d6a92b2809,2025-04-24T14:15:43.020000 -CVE-2022-45652,0,1,ae902f94580ed98e7e86199ec1a1ecf18a79f6311d4175534cbb29c0db4fd836,2025-04-24T14:15:43.193000 -CVE-2022-45653,0,1,bea844131382056d228e89c448ac221ee1ff386a0cca4e55c1c616b8712e5637,2025-04-24T14:15:43.373000 -CVE-2022-45654,0,1,8e071713d5a1c008be85ad23ea853d73a6e93d02022aaf51024ee952972d45fc,2025-04-24T14:15:43.543000 -CVE-2022-45655,0,1,aecf6a7d51a9818f8253bf988b06d29d8d8c0e272e5d58016c4509d2ea93aebe,2025-04-24T14:15:43.717000 -CVE-2022-45656,0,1,84a81aad72ef9bd3dffd582b9bbe0342ab216d2fd4024dd7a36f52c8f887dc0c,2025-04-24T14:15:43.897000 -CVE-2022-45657,0,0,b5402da70cc530229858f4ee23af9c5a5ff2afb11a3945545262c04de1c2f1a2,2024-11-21T07:29:32.580000 -CVE-2022-45658,0,0,1280288671c068f85a348fc189e8c9fa62a2dddd70e605ab83049637a3a33744,2024-11-21T07:29:32.720000 -CVE-2022-45659,0,0,9ba80916224e145964fbe0568415301c3ad7ef0d413e654f50dbf1595f48b081,2024-11-21T07:29:32.883000 +CVE-2022-45650,0,1,0dc863093bd82234ee19cf1ea3bce25440f7a23d0505162bcd3439b6b02a7918,2025-04-24T16:15:21.010000 +CVE-2022-45651,0,0,fff0f61cbe06b197375552680857c547aba2dff2f822419278a018d6a92b2809,2025-04-24T14:15:43.020000 +CVE-2022-45652,0,0,ae902f94580ed98e7e86199ec1a1ecf18a79f6311d4175534cbb29c0db4fd836,2025-04-24T14:15:43.193000 +CVE-2022-45653,0,0,bea844131382056d228e89c448ac221ee1ff386a0cca4e55c1c616b8712e5637,2025-04-24T14:15:43.373000 +CVE-2022-45654,0,0,8e071713d5a1c008be85ad23ea853d73a6e93d02022aaf51024ee952972d45fc,2025-04-24T14:15:43.543000 +CVE-2022-45655,0,0,aecf6a7d51a9818f8253bf988b06d29d8d8c0e272e5d58016c4509d2ea93aebe,2025-04-24T14:15:43.717000 +CVE-2022-45656,0,0,84a81aad72ef9bd3dffd582b9bbe0342ab216d2fd4024dd7a36f52c8f887dc0c,2025-04-24T14:15:43.897000 +CVE-2022-45657,0,1,8daefd14e0aa979dc7e155692718c27d0177c9c3ffb3f982b0ade0bb6cbdffc4,2025-04-24T16:15:21.193000 +CVE-2022-45658,0,1,656b1eb9312854e766ec61bdea70ffb5a4b4374194a1dc94e9bc2a382912b6d0,2025-04-24T16:15:21.370000 +CVE-2022-45659,0,1,2d65d302c15d93ac2283500f75a367599e5eedc0fb5d7efcbbab66b32ac95c05,2025-04-24T16:15:21.550000 CVE-2022-4566,0,0,c2cdad88908200c4add0a24258640b6897937fda8b57f1785a04bdba2da6b44b,2024-11-21T07:35:30.373000 -CVE-2022-45660,0,0,0794202a4bfc8c8cc5404e4a888842cc80f6cd693b3638982e9241b7a55b5019,2024-11-21T07:29:33.047000 -CVE-2022-45661,0,0,b91d05e98d30dcb4930c3ab62da1d4deb23865a4e66f6968393c84e2503231f9,2024-11-21T07:29:33.197000 -CVE-2022-45663,0,0,2df70ba6e99fb5e21d67ae1dce42dd932bd2968fba7b88fd150149cb7c89ab65,2024-11-21T07:29:33.353000 -CVE-2022-45664,0,0,776dfad96f709d58cdfae78f5f262649d041f2a9336411755b29c5043476f730,2024-11-21T07:29:33.510000 +CVE-2022-45660,0,1,154209d7e00ecf4518097294c8e5ceb624a299f6282c4ef72cf8fce78750f205,2025-04-24T16:15:21.737000 +CVE-2022-45661,0,1,53489a902c0b53332bfd64d1429cef20c2f3e69fb1a63f14a22ed46efca60df5,2025-04-24T16:15:21.977000 +CVE-2022-45663,0,1,58902ef2a68e3f203502b6e94eef99d67a518663e01175c959c747f7ed04a9b8,2025-04-24T16:15:22.227000 +CVE-2022-45664,0,1,e254b9a07288d418b2e55382791714866fcc92b0b03090624b9035f7b5996d8f,2025-04-24T16:15:22.430000 CVE-2022-45665,0,0,8eaf86cb4745ce0331972e428a540f5767ba4ac97cf70e751b2d4ee1d75b8ec9,2025-04-17T14:15:21.747000 CVE-2022-45666,0,0,e91282ecefdcc563569d831d507d85e92046ff469d0882e69155ccd845cdb43d,2025-04-17T14:15:21.927000 CVE-2022-45667,0,0,e46e46766c5a4d717c0294de120460d89066c77d92a633d98956b655fe4e42d0,2025-04-23T15:15:58.397000 -CVE-2022-45668,0,0,5c438759991894a2bf2d7478db594538d8d2c267c104d2a5a7fde904a72f5510,2024-11-21T07:29:34.120000 -CVE-2022-45669,0,0,1370a19ac155b1715b3df97eef901e71162beffe1aa2c68f08e0c17f3833b1d4,2024-11-21T07:29:34.277000 +CVE-2022-45668,0,1,d805acbc0519d7a3f82a4ec532a607975a1fb237d9f786e10aa690b5961db000,2025-04-24T16:15:22.627000 +CVE-2022-45669,0,1,4879f51508334c41b750057eea8a45f0fe2f45a0fa03767093646de2de9d0f85,2025-04-24T16:15:22.820000 CVE-2022-4567,0,0,4be7dd71cc9be6e8d287015b3c68df966885a42fa5dd37900e2ad2c6568f3fda,2024-11-21T07:35:30.510000 -CVE-2022-45670,0,0,72abe41fa1c14ec92340a8acb08c955d7128ed1950a630ebe8d8410eb12673c2,2024-11-21T07:29:34.437000 -CVE-2022-45671,0,0,1ccef9e4ab1e2fe2024bf174ddded883b8b5301f658f8bd05607579070bfa3cb,2024-11-21T07:29:34.590000 -CVE-2022-45672,0,0,4f4f6162278b95befcfc07e7dc681f8c215d350ece32bc4ce0b1b7c62f8fc476,2024-11-21T07:29:34.737000 -CVE-2022-45673,0,0,afc92d054d79d72a087ecf07f6b36da4053cc02bbe4384db14d23cdb29ae30d5,2024-11-21T07:29:34.890000 -CVE-2022-45674,0,0,580031b9954cf940fff84360cd66195abd3dcb8e388dfd965c100f8ba07404fb,2024-11-21T07:29:35.047000 +CVE-2022-45670,0,1,0a02cbc7e95f32dd999a8d81cf0d1a92597390351b0be413646851051aa67e54,2025-04-24T16:15:23.017000 +CVE-2022-45671,0,1,ea32dcf06a03e34552f8c988d5c3d73bb7c67f742b0b54ebfe5a33d91a4facf6,2025-04-24T16:15:23.203000 +CVE-2022-45672,0,1,8dd992f46958c40b03b57b7c895513104bc0e12df08e327145e113b48535e199,2025-04-24T16:15:23.383000 +CVE-2022-45673,0,1,e4ab4880b885d70429d56d875705475ea0b3a3a397cc0f44dd336051eed545df,2025-04-24T16:15:23.570000 +CVE-2022-45674,0,1,1108c435491a92e71a23301329592ff475cb2cac57f64352583b0a4e7a7e33d1,2025-04-24T16:15:23.757000 CVE-2022-45677,0,0,43919b690ca911b467815606707b1186a37bc08bcec4c57689a4e4e1708d83c1,2025-03-14T19:15:39.943000 CVE-2022-4568,0,0,ee6ffc57bf7a69ab5e6be1a916004699612e2373f90b2f7d4925230d76802177,2025-01-30T16:15:28.620000 CVE-2022-45685,0,0,df0f53d28103ac6a23f08aa6415a74ad54ee3f1117f84c062447701fdadad32a,2025-04-22T04:15:23.807000 @@ -210838,10 +210838,10 @@ CVE-2022-4576,0,0,4eb8c139fa08e8ccffe1c8d93a6910eaf6dd97f1fd23fc2be693b2954671e4 CVE-2022-45760,0,0,86a556ad048d8bc06b4c9fba5d878e134040e2c98c4aa5f5e0e13af2453aeb36,2025-04-22T20:15:26.040000 CVE-2022-45766,0,0,72c36f29c35874580c535822342cd020836969f971dd723babdaa8c49bbc85cf,2025-03-24T18:15:16.197000 CVE-2022-45768,0,0,5a7e71b10745f7171b546446b7eb1beeca8e54d2bd161b17d6d1ae2a2af3a55f,2025-03-25T15:15:16.277000 -CVE-2022-45769,0,1,9a583f72e87151f93c2f8401fd1bcb522e179da9d1625a25723e56508f9fd3fe,2025-04-24T14:15:44.070000 +CVE-2022-45769,0,0,9a583f72e87151f93c2f8401fd1bcb522e179da9d1625a25723e56508f9fd3fe,2025-04-24T14:15:44.070000 CVE-2022-4577,0,0,0ee64bdcd89d460efc049aed42aba77caafdf317c23948db93ad4449cf4198e2,2025-03-26T14:15:25.800000 CVE-2022-45770,0,0,8c5a7a8c2aa10a10529c3afa32edfc0cf29620d9a30ac85ce666d9550489805b,2025-03-31T19:15:39.220000 -CVE-2022-45771,0,1,71bce21a59e0c700e83fbbc1afeb669a220dadb7429e6183ccfabc7f304f452e,2025-04-24T14:15:44.250000 +CVE-2022-45771,0,0,71bce21a59e0c700e83fbbc1afeb669a220dadb7429e6183ccfabc7f304f452e,2025-04-24T14:15:44.250000 CVE-2022-45778,0,0,6159fac87db910c3b1f8c869345f93b58cbbe64d8c203399095add77bb3fff22,2025-04-14T13:15:16.370000 CVE-2022-4578,0,0,0091dbfe61807d3d6222e763f755507c6258d0b757f211c729d481eaf768318b,2025-04-08T20:15:18.993000 CVE-2022-45781,0,0,af5875681fe2ee1d5531c6d8ee1f3bdb8a6d138970efb5e8ab0f5142c741d481,2024-11-21T07:29:41.657000 @@ -210966,7 +210966,7 @@ CVE-2022-45909,0,0,27a06a8d21568788ff9b70fcfd6461ac226caa7ec640de29e3a72b630407c CVE-2022-4591,0,0,52954a1e139a227fa4682fffa4fcfd63772796362cb288e151b58b063d73e9bc,2024-11-21T07:35:33.323000 CVE-2022-45910,0,0,8c605ca8af65242b43ce6fe8994afd62272a693e808fa7afbd4b5c27613e55b6,2025-04-22T21:15:44.050000 CVE-2022-45911,0,0,999d9d2c1810c5b42e767b18ca4661967ccd90513d92cb7feba03ef631306655,2025-04-09T21:15:42.780000 -CVE-2022-45912,0,1,66e183fd2a1d8cc12243be5107334307dfb37a09850c0960ab489c3488778b1e,2025-04-24T14:15:44.423000 +CVE-2022-45912,0,0,66e183fd2a1d8cc12243be5107334307dfb37a09850c0960ab489c3488778b1e,2025-04-24T14:15:44.423000 CVE-2022-45913,0,0,c0af5336605ed9819626e161565910ce0c716f3deae70cec43dedb44f878ef81,2025-04-09T21:15:43.030000 CVE-2022-45914,0,0,7bc1e8804475003c817350ba27d45d33740e47f2af074e644d27f9b5650d9a50,2024-11-21T07:29:56.563000 CVE-2022-45915,0,0,8a268abfe6fda77939ce476318d80d2246a803ac7a82bdf2591f0c514042ab3e,2025-04-23T18:16:02.280000 @@ -211016,7 +211016,7 @@ CVE-2022-45980,0,0,a819eefced2f9ab58faaa16d31044f1cf4711f25c705b4a7471a691db40e7 CVE-2022-45982,0,0,8f067f2fd5a978242e58303d6111658c393270e3e771d645b2b90239b9ed0c72,2025-03-25T14:15:18.753000 CVE-2022-45988,0,0,2191f8bbbf8d239ddf30397145fdd13d40e62fec70edb8e22034a0f41c071432,2025-03-07T17:15:14.773000 CVE-2022-4599,0,0,b1c692040b7873a7c4127dfde8a6f89c63a5d457054525c409da9357855b74b5,2024-11-21T07:35:34.343000 -CVE-2022-45990,0,1,aeac592a9c676df8f9f32489bb7bafdf756985ed1d3b0edb3ab513b0672e7d33,2025-04-24T14:15:44.603000 +CVE-2022-45990,0,0,aeac592a9c676df8f9f32489bb7bafdf756985ed1d3b0edb3ab513b0672e7d33,2025-04-24T14:15:44.603000 CVE-2022-45995,0,0,aa2b95a6f2cfa50bb94684ef1213301727cd20dfc035fab1b4c2c06ca0212cee,2025-04-10T15:15:54.910000 CVE-2022-45996,0,0,5000303a0723f08f53e5fd3d9b702eea98d267deb67ece1d4483459cbab2f33f,2025-04-22T19:15:50.783000 CVE-2022-45997,0,0,8e0b10d254a61c18c673fcf3137a65974a9d49409063e78533199ed5d46b3718,2025-04-22T19:15:50.967000 @@ -211048,7 +211048,7 @@ CVE-2022-46080,0,0,68b2b59d09c84516563c3e52ea8ae348c5f72254930a31286339a3a247d99 CVE-2022-46081,0,0,3c2d8eaab492f71922ade4ece0d9e697744f5481c9be44a4665da1af516f2c20,2025-04-10T15:15:55.123000 CVE-2022-46087,0,0,8a83eb70fb96cdcc4325022904e873ef83281a17756d37d045af2dd4cd910110,2025-03-28T16:15:21.727000 CVE-2022-46088,0,0,fbec400ca51475ba9421a27e08dc711219d99cd09b17d81ab0a9e79792af5963,2025-01-08T18:53:10.857000 -CVE-2022-46089,0,1,d21f5021a7717ddd1efe3ef6b0877119df6f5220f913f6fe90e6308c38a91bf1,2025-04-24T14:02:39.690000 +CVE-2022-46089,0,0,d21f5021a7717ddd1efe3ef6b0877119df6f5220f913f6fe90e6308c38a91bf1,2025-04-24T14:02:39.690000 CVE-2022-4609,0,0,ef6b610a9ab8c4c8cd37a74de4ddd025ba4ec8b5e1e4a1d2ed469fc695c8ae18,2024-11-21T07:35:35.517000 CVE-2022-46091,0,0,2d6b052a4fdbe2dafe7780a31ea006caa44558f35255d85dd695a2b3d7896fbf,2024-11-21T07:30:07.243000 CVE-2022-46093,0,0,6de0b7a51095e68fe889609b0c02c94952e465deeac442c53cb20b0c64b28db6,2025-04-07T20:15:18.297000 @@ -211305,7 +211305,7 @@ CVE-2022-46383,0,0,19866e8bffa13d653c7a4bbf432266bbbc61dfd5faa6e30efba42a113abf5 CVE-2022-46387,0,0,f8aab40a16199437ac68e03eec129c4ee63439d151fbf5526b417c6e71cc0a0d,2025-02-19T19:15:11.013000 CVE-2022-46389,0,0,be0170c6dc5dce7fc7f4d1e89c4888b0a302622a0d16405356b20379b212b079,2024-11-21T07:30:30.130000 CVE-2022-4639,0,0,12c99b1898fd44d7a52f2496482d7af257ed8fde2f5e7fdf098966b21294559d,2024-11-21T07:35:38.910000 -CVE-2022-46391,0,0,12b55a63fea6ed6a614d5f9d0ed857f3071abc46b2b790ab169203062a182dd0,2024-11-21T07:30:30.270000 +CVE-2022-46391,0,1,c015d1457abfad6d25d48e80d2b3e06a8e40264461cae6d64bc27445e33a297c,2025-04-24T16:15:23.940000 CVE-2022-46392,0,0,06fa42f81cad444c07d7fd86ff8d061b241d686839cf5ee1fbe1edb3f547aab5,2025-04-21T15:15:55.880000 CVE-2022-46393,0,0,840e40ffa61c66102b33219697e82503630fca6c823654d42ce0098cb02d3ef9,2025-04-21T15:15:56.103000 CVE-2022-46394,0,0,5e5426ef302809263ec7e5581a2cc817e2c88594fb42e1f1b8694b6cb4a0587e,2025-03-05T16:15:36.350000 @@ -211319,15 +211319,15 @@ CVE-2022-46401,0,0,77d5644189a94adf77d3dc4e5f332eff613c32e57083795fee0263c832d2c CVE-2022-46402,0,0,61f3103fe1ed9f9c7967524794298ecae290888253a91fcdbdc7a881cd5c9337,2025-04-17T15:15:51.913000 CVE-2022-46403,0,0,c566cd1dd7684a37027c87db7b53558a3a2850f0f4ebd0b3ba9c6ca70e4e4aec,2025-04-17T15:15:52.123000 CVE-2022-46404,0,0,3062aabb789c7317ce9bd9a953744b66453726fd9d47d72cdd8c3eb2e508a9cf,2025-04-22T15:16:07.160000 -CVE-2022-46405,0,0,c4973a944778c4cc8cd8c5d7cb82f6404c734971f440b363b9d3522f04fd87eb,2024-11-21T07:30:32.440000 +CVE-2022-46405,0,1,d8e7249cd97af6b3f75d4f1af9ddd7cd32a5300c8705de91c589d0733e2728a1,2025-04-24T16:15:24.133000 CVE-2022-46407,0,0,b8ba94a0a84ee71a638a9e126b33294f251846229e546358c5bfd3dfb4f6d284,2024-11-21T07:30:32.600000 CVE-2022-46408,0,0,c365352e12e7ac5d3f75ddbaf596772abe72caeb15ad39739c3f1a40e6af2967,2024-11-21T07:30:32.743000 CVE-2022-4641,0,0,5fe69e8114c7adcb0ef33716f2f1aaf50fdad791dc4964001c894295c46be6af,2024-11-21T07:35:39.190000 -CVE-2022-46410,0,0,7b7bb10bdcbc73c61ba45c910688066900ef283484494d41f32a0905d0f7aace,2024-11-21T07:30:32.893000 -CVE-2022-46411,0,0,090e02602c72936297fa95a0b9c441174b63ad5ad382a83992fab35868102e91,2024-11-21T07:30:33.053000 +CVE-2022-46410,0,1,04c8af9e1edafda85bda0e3fcfbca8a3ad68551bd281ba55669b7e2b8a162523,2025-04-24T16:15:24.330000 +CVE-2022-46411,0,1,0776d8d8289199d30a8dde17667de1d1d1000c353a306e8cfe0f5471b913b3dd,2025-04-24T16:15:24.503000 CVE-2022-46412,0,0,1ace21a8b5e60e60d846f01e434b5f695e13f361e3ba0b8168f89301ea53a68c,2024-11-21T07:30:33.217000 CVE-2022-46413,0,0,caa526851c2fa606df12e9574c806b2e465c5d5c451e8ca97d80c7634cc70c9b,2024-11-21T07:30:33.360000 -CVE-2022-46414,0,1,c01bd877cdf9d1f29ca64e85b9a6c73dab9d9654f31ca1c1cd0975439a8b326f,2025-04-24T14:15:44.773000 +CVE-2022-46414,0,0,c01bd877cdf9d1f29ca64e85b9a6c73dab9d9654f31ca1c1cd0975439a8b326f,2025-04-24T14:15:44.773000 CVE-2022-46415,0,0,9ad86ee29adc0c915d82e01ef84b62fcb234ace0e680423ae1771530eaddfe01,2025-02-19T19:15:11.410000 CVE-2022-46416,0,0,91c92452e2fa3d0c72a7b07d5a5eb6af5138c4ce785c6782502fed73ab09bd80,2024-11-21T07:30:33.843000 CVE-2022-4642,0,0,d2f9d594a9b47c81d601e0c78418fba7b2ff9d792f8aaaf5295fe7bd3c22035f,2024-11-21T07:35:39.313000 @@ -216219,7 +216219,7 @@ CVE-2023-20245,0,0,9f7d0684fcd3dc88fd4b6a3fa68ecf02841f70db54f8fbf5c3bfa4f335ba3 CVE-2023-20246,0,0,6d2b37f5c6ac086ceda5bb29e8646cadf5c50f638a870e23c0dbdcde6ad30bed,2024-11-21T07:40:59.063000 CVE-2023-20247,0,0,14bf4b27e0fd5450e104dae5e7cf40f4887a3f17c84342c9769adaf9047c3e20,2024-11-21T07:40:59.200000 CVE-2023-20248,0,0,3a4cc8786bf48587de2c29993072c2d412e2b1fe651247a9c003ca1ec3e61f23,2025-04-04T13:00:29.450000 -CVE-2023-20249,0,1,cbf1c4a9f1baeea1a89a425203988bc92ec841a2ecf100b4e395069d344acfa3,2025-04-24T14:34:50.417000 +CVE-2023-20249,0,0,cbf1c4a9f1baeea1a89a425203988bc92ec841a2ecf100b4e395069d344acfa3,2025-04-24T14:34:50.417000 CVE-2023-2025,0,0,f2ee56fa364f118987b4743945088cc9b4233edd69248c0556648598d17b0711,2024-11-21T07:57:47.043000 CVE-2023-20250,0,0,f1bfbe430c90a1e77a0e3bab5e445960f08b5671ac0822c192f18f5e8778d7fe,2024-11-21T07:40:59.683000 CVE-2023-20251,0,0,8fdc41f02b0402ab9fb71c874d53d5f06430a5169e321c9bfc65118fb7755ea2,2024-11-21T07:40:59.847000 @@ -221057,7 +221057,7 @@ CVE-2023-26022,0,0,576e5f0f6952be7fea33a3af0b9bc788b240594ef65e6c1e4450d84714d69 CVE-2023-26023,0,0,26abc84935f754af7fb40d44c192770117e7bf2a1f21a8ad2442bab6dc7baea8,2024-11-21T07:50:36.917000 CVE-2023-26024,0,0,22f245e5d7f8d356d65270e373c0a205020f6fafb9786ca0336499517f95773b,2024-11-21T07:50:37.043000 CVE-2023-26026,0,0,7874e2007c5ad3d34fd3be8c2162885d24f86a4aa0e076319901bc82a2ded992,2024-11-21T07:50:37.177000 -CVE-2023-2603,0,0,3d9fe66086f6a43f826187c40b7eb4c14ec0e91483a8fd52676e282968b81d9b,2024-11-21T07:58:54.840000 +CVE-2023-2603,0,1,711ce07bc4bb3bb11822a21ab8702694b3c80b16ad57ad182861e8d6878a28a7,2025-04-24T17:03:07.513000 CVE-2023-26031,0,0,c454fb42fc399a5593def9bab2d255f7ebce4b7cea7061e4cad331d30dd9a2ae,2025-02-13T17:16:10.793000 CVE-2023-26032,0,0,dee827e3860b7d7e40dc77715e74c0090df78cf01fafde142c034d9d77a72b29,2024-11-21T07:50:37.510000 CVE-2023-26033,0,0,1f1adf2b99d41f1f245f081e47cae7773aae07ff22142df7bfc85fc87181f4bf,2024-11-21T07:50:37.637000 @@ -221601,13 +221601,13 @@ CVE-2023-2665,0,0,e5b7339a4fcb8032459406e1fe808cdba5855d756319b57a6fa5792c1c96ee CVE-2023-2666,0,0,b098ed80079283f051abeddb7ba88f3806c5b4e359fbb2dc4b53ecc79dfeeafc,2024-11-21T07:59:02.293000 CVE-2023-2667,0,0,1b195467b757992880b65cbc80d963ff7088078fe5cc83a77beb459ad6d6a1a1,2024-11-21T07:59:02.413000 CVE-2023-2668,0,0,72d9d9c7f4309905156bc2d975aa2285449132c6d75faa5cb1a820be72ba124d,2024-11-21T07:59:02.567000 -CVE-2023-26686,0,1,1911468d5f8978b3fd57d58655d7818c8f45732ac7e4e9bc5b33952d00b07765,2025-04-24T14:17:30.370000 -CVE-2023-26687,0,1,295c835b1b72f62aac37370c5e6f763c699e52fad68a9d763e6107efac9e575f,2025-04-24T14:17:24.510000 -CVE-2023-26688,0,1,f1e6474d13b6a16b6045e28ec6ad23ce042c5c5d644b1bf51f34afdc3e127edb,2025-04-24T14:16:58.023000 -CVE-2023-26689,0,1,001f33879803e6a88dfd95075838e12382543039cacf9f1cef083603682910d9,2025-04-24T14:16:54.087000 +CVE-2023-26686,0,0,1911468d5f8978b3fd57d58655d7818c8f45732ac7e4e9bc5b33952d00b07765,2025-04-24T14:17:30.370000 +CVE-2023-26687,0,0,295c835b1b72f62aac37370c5e6f763c699e52fad68a9d763e6107efac9e575f,2025-04-24T14:17:24.510000 +CVE-2023-26688,0,0,f1e6474d13b6a16b6045e28ec6ad23ce042c5c5d644b1bf51f34afdc3e127edb,2025-04-24T14:16:58.023000 +CVE-2023-26689,0,0,001f33879803e6a88dfd95075838e12382543039cacf9f1cef083603682910d9,2025-04-24T14:16:54.087000 CVE-2023-2669,0,0,3e944395bf6f2bd9837d0534f918cb141bbf07bf5bcb3636747239c8650a907b,2024-11-21T07:59:02.707000 -CVE-2023-26690,0,1,9b3a0b6b3b223c0df385e32494c1c45d9ff8f559edbdd89c4dc449d222038509,2025-04-24T14:16:49.820000 -CVE-2023-26691,0,1,93d9fad2dc7f687c0eb60f87a3a1bb1ae66c3e64540f4d4c17643859c8887e5d,2025-04-24T14:16:34.050000 +CVE-2023-26690,0,0,9b3a0b6b3b223c0df385e32494c1c45d9ff8f559edbdd89c4dc449d222038509,2025-04-24T14:16:49.820000 +CVE-2023-26691,0,0,93d9fad2dc7f687c0eb60f87a3a1bb1ae66c3e64540f4d4c17643859c8887e5d,2025-04-24T14:16:34.050000 CVE-2023-26692,0,0,bc9a4351f70f7cd0f574c56ebef13fe167fc97edafa4d6f78ae92aa781173c10,2025-02-18T19:15:11.340000 CVE-2023-2670,0,0,a1065ad65af6f347a58b017e2eb295fa80d678cde7293a656e61c970c1d3f903,2024-11-21T07:59:02.867000 CVE-2023-2671,0,0,97870763a7eedee419e173781ef2c336dd0ecab2dd2d540058c12e1c853bb556,2024-11-21T07:59:03 @@ -226510,7 +226510,7 @@ CVE-2023-32830,0,0,365fbe893396a73c7fba47a1cd8706993f01880d7d51a1306fa0b9ad58172 CVE-2023-32831,0,0,c6a60310ad90b9609a99ce1a1d8442829cfbe0fbc657b087a523ef266646e512,2024-11-21T08:04:08.440000 CVE-2023-32832,0,0,479699564ded01797850aa1ead4ca2df4ebdc02e3219dfad93de3688b24f48b0,2024-11-21T08:04:08.570000 CVE-2023-32834,0,0,4623de73bc8c1129aff0d6a1bedbfa0c5627757bd9f67d7cfbd1ccc03a1c70ad,2024-11-21T08:04:08.700000 -CVE-2023-32835,0,0,f7c74e0eaabfc8e006f3958efc16fe5ba71675d5e3dda969fe18d8c4ad87e68e,2024-11-21T08:04:08.830000 +CVE-2023-32835,0,1,bfa8f054df4e95d31f6b3e3e130614fee02f4348aa51c41b4932cd4be94dc944,2025-04-24T16:15:24.900000 CVE-2023-32836,0,0,4ffa9ebb26ecb54e64abe175fa89251cb2a0477bd10a7cef4c490c7cff459798,2024-11-21T08:04:08.967000 CVE-2023-32837,0,0,2d2991d5c9c2ed81f25feaae2816a9bc91dbd2e756adce23139c0a13da5452d8,2024-11-21T08:04:09.083000 CVE-2023-32838,0,0,ac4f798d8fb6ad7aca32e1cf9716c71ad083c3cf3f268abadf7fe0bf367b8194,2024-11-21T08:04:09.203000 @@ -229259,9 +229259,9 @@ CVE-2023-3664,0,0,18fd5a682c956d6b13107417afa0cbd88548a696485e73e624be888f753a6d CVE-2023-36640,0,0,ed85a402a55a05b39c8de922fbe67f6d8e896a22ee15a0845fbe34251ef95595,2024-11-21T08:10:09.313000 CVE-2023-36641,0,0,a75a8f2d89263df4a5565568945d49e5ee38417b3ab1cb75dba09007c786bdc2,2024-11-21T08:10:09.613000 CVE-2023-36642,0,0,b00d0892fde197a9251985829a44d87dc77ab48d07a800fabc990ffb736f2b21,2024-11-21T08:10:09.817000 -CVE-2023-36643,0,1,b2b629c43039c192098338f524cf7b0f5d81c0ac6455ef8ca1ffcddc41756203,2025-04-24T14:52:18.107000 -CVE-2023-36644,0,1,f06ab20eaeb94b4e5140b7a3cb2a1ade5854922a605bf7aa7326909ab106ef30,2025-04-24T14:27:11.197000 -CVE-2023-36645,0,1,eccda7a62d9979b78e3e559685db0b187725adcfa34838e86a96be1413cfc912,2025-04-24T14:28:21.263000 +CVE-2023-36643,0,0,b2b629c43039c192098338f524cf7b0f5d81c0ac6455ef8ca1ffcddc41756203,2025-04-24T14:52:18.107000 +CVE-2023-36644,0,0,f06ab20eaeb94b4e5140b7a3cb2a1ade5854922a605bf7aa7326909ab106ef30,2025-04-24T14:27:11.197000 +CVE-2023-36645,0,0,eccda7a62d9979b78e3e559685db0b187725adcfa34838e86a96be1413cfc912,2025-04-24T14:28:21.263000 CVE-2023-36646,0,0,8c93c7ddeb7d38149dc0187af9f40ebc91c3bd225ee9d4ef264607146694a1a6,2024-11-21T08:10:10.720000 CVE-2023-36647,0,0,b10cdd99349d81c131563f97a8887f50a92458f765e9eda21617ec6087b4495c,2024-11-21T08:10:11.410000 CVE-2023-36648,0,0,dc6ab3e59892bd8090b4368f1ca154a181b8ea65ca694c07ea059ba3408f0708,2024-11-21T08:10:12.163000 @@ -230009,6 +230009,7 @@ CVE-2023-37530,0,0,cc446a418d2552e1654d5902cd7d460a0cf39547ba4f510e342436098fd4a CVE-2023-37531,0,0,9f35ac264306090bed0e29a9f25ec86d6d8ddddd08fac5eeb8fcfedf28e26a89,2024-12-17T19:31:43.997000 CVE-2023-37532,0,0,ea68f4b289ebeef0f61424a20ba354011ca8baa2f6803a16c46b81bbd758daf2,2024-11-21T08:11:53.017000 CVE-2023-37533,0,0,eec051b533ed22e30f9dd28d9a88934c5b00ccf637547ad2b02787e775c6b2bc,2024-11-21T08:11:53.153000 +CVE-2023-37534,1,1,d352306381b59ec5f56a69b5c2086a38f4013417b89f85b1576d823a76c71f18,2025-04-24T17:15:33.467000 CVE-2023-37536,0,0,550ceb8bb1e6641ebef6bee3293b7d0b91e673ab6936843c8ca4d9090f993ede,2024-11-21T08:11:53.283000 CVE-2023-37537,0,0,7277738f4c10dbda479f7a0aa20034082a9925567ae07f40f7836a2507f80d65,2024-11-21T08:11:53.447000 CVE-2023-37538,0,0,7414a3e037b0a5e442b9050dfeb3fa8db1c810e5dbe300ededfe889aa96f30a9,2024-11-21T08:11:53.577000 @@ -235100,7 +235101,7 @@ CVE-2023-44037,0,0,e8a3a9c401ae90c6ae319d84c0167d48c6f6838fd2e9362bd481b3b3814e1 CVE-2023-44038,0,0,08b484e32f0ae462ff2e7d3b7d48a3b546ede86c2623b3ec716978b9d18588e3,2025-04-16T15:03:33.887000 CVE-2023-44039,0,0,19163cf49166fb4b7994ba8fddd3e0bdf1555233955c70cdb6a1c97beda87eb1,2025-04-16T15:20:29.897000 CVE-2023-4404,0,0,b2a27e80a901e95cdfbb164cea89bb2e55c80881f5b9848861d2a7715fb191f6,2024-11-21T08:35:04.603000 -CVE-2023-44040,0,1,02e1b975c73bae041e283534fb0c9a3e1621de7436669515e03d455581cc8dbd,2025-04-24T14:53:42.260000 +CVE-2023-44040,0,0,02e1b975c73bae041e283534fb0c9a3e1621de7436669515e03d455581cc8dbd,2025-04-24T14:53:42.260000 CVE-2023-44042,0,0,947de793e8d9cb2a4b7f47093a727c28951a5fd6adf1f23fa0140e1204f169e4,2024-11-21T08:25:10.410000 CVE-2023-44043,0,0,9f58f5f49e5a920467dacd505248a768fd467deafe5a4942cc443214abd12199,2024-11-21T08:25:10.553000 CVE-2023-44044,0,0,2302745a8f435ef270ee47f3936bea993bc12172ad2bbbc2d4e71b38c61b788b,2024-11-21T08:25:10.710000 @@ -235541,8 +235542,8 @@ CVE-2023-4472,0,0,a5cb2ce1626879a7402ab5dcead5d9e0ab009eaa2d5e702642fd0170bc2660 CVE-2023-4473,0,0,af01d832dcbbc1b65797d97326e3d5722bec5e1a691fefb99b4faa5e1c6fa443,2024-11-21T08:35:14.490000 CVE-2023-4474,0,0,d4799a0dcb39156734a25b4a28a5bb799b18044cdd0ae6f04e22995d42ec8eef,2024-11-21T08:35:14.640000 CVE-2023-4475,0,0,47d15833d3ca73c79ddd2d5025af5599df0f7e6c16d19dfe77959aa4b1c5b183,2024-11-21T08:35:14.783000 -CVE-2023-44752,0,1,4150e5669753eb509a1cbbef3d32df8ffde74678268a185e96d344d83a0d7b56,2025-04-24T14:56:07.597000 -CVE-2023-44753,0,1,7f15867a32c11b9d1f1f543f8bcefd4ddc6bed14590816ea3bb45fb1470f0c42,2025-04-24T14:56:59.410000 +CVE-2023-44752,0,0,4150e5669753eb509a1cbbef3d32df8ffde74678268a185e96d344d83a0d7b56,2025-04-24T14:56:07.597000 +CVE-2023-44753,0,0,7f15867a32c11b9d1f1f543f8bcefd4ddc6bed14590816ea3bb45fb1470f0c42,2025-04-24T14:56:59.410000 CVE-2023-44755,0,0,92d10d0b12020aa13ca2aaede57a9d65cd4656558ec8de3c717fbbcdbcb38a22,2025-04-23T14:15:27.320000 CVE-2023-44758,0,0,e729895caf9bb37b37c8201b6a85dd648d3aa9d89e2cb2d0d6a653b2301b177c,2024-11-21T08:26:00.480000 CVE-2023-4476,0,0,bf61db59ad9dafdf3e6ed235511e570fb7d4b9651b983b2ad75bb82e45001399,2025-04-23T17:16:44.590000 @@ -236172,6 +236173,7 @@ CVE-2023-45715,0,0,9180392a44d7f0b06c5ae5bd2505036b8c9d9451089ae4ceafc1345aade9c CVE-2023-45716,0,0,1437d115dde6ab770eb672b237ca047cb5c349c753c8a0a9887aa47d3238660f,2024-11-21T08:27:15.380000 CVE-2023-45718,0,0,754af3a08acba42f2cc19229946946168b603ef826afde0b714ef1ec50486ae6,2024-11-21T08:27:15.520000 CVE-2023-4572,0,0,be8392d0455d62db8c0a15d78ccb49361a26744883b49c8f128de40a1bbdb6e5,2024-11-21T08:35:27.320000 +CVE-2023-45720,1,1,f22dd15f9147c3614938fd49f433ca3bf5ec67bb8a0d13379e3e1b25e262770a,2025-04-24T17:15:34.777000 CVE-2023-45722,0,0,dd55f822b6dd59b54b4470940c4d94618ab4b0b0e9b50e18c2a4b985f0f4f4ab,2024-11-21T08:27:15.667000 CVE-2023-45723,0,0,79b1a5a3943b613f022799dd777cd849441476730640fec148b6a4bf15f81e2b,2024-11-21T08:27:15.800000 CVE-2023-45724,0,0,9e806cc0fc5d3cf7c5034db719efcff91840bb366b3937b0b5805ed02057bedc,2024-11-21T08:27:15.927000 @@ -238729,7 +238731,7 @@ CVE-2023-49029,0,0,c614567def59347336438740b811220368c65599cc4c871c14425dc96c92f CVE-2023-4903,0,0,4e15f764aaa4b079f24341cacdb9f278af35d9bba3f5d8eb18a330cc8e32e94b,2024-11-21T08:36:13.627000 CVE-2023-49030,0,0,05a1c83003c2661094ba87a267d63d6f1ebc1176bdaa7cc3b41d9bda2fa7cad0,2024-11-21T08:32:42.990000 CVE-2023-49031,0,0,3a1898c6166f0e4f546c41396b3dfdfdcaeadd674967e2c103e6c1f470c937cb,2025-03-05T19:15:37.110000 -CVE-2023-49032,0,1,1285f4c6dd4ba6628bf460d401af98445154b83947b3037f2e0a79bbff50c814,2025-04-24T15:15:54.997000 +CVE-2023-49032,0,0,1285f4c6dd4ba6628bf460d401af98445154b83947b3037f2e0a79bbff50c814,2025-04-24T15:15:54.997000 CVE-2023-49034,0,0,1d1efe3d808290b90ce8e37a8c591816f90907f686b935dadde78588546b498b,2024-11-21T08:32:43.363000 CVE-2023-49038,0,0,c9ba25652a66916f2762c9c471fc85f429fa7f7f0cea2238a2047f0c789b591f,2024-11-21T08:32:43.590000 CVE-2023-4904,0,0,67789799bbd0dcb041a89d3e92941c6114519fa8d08e2eead359adf85a7f1ea5,2024-11-21T08:36:13.763000 @@ -239726,7 +239728,7 @@ CVE-2023-50380,0,0,c5ce7d4c0ba3949ab8bb0f2f3daea347cf30ad96e476187052113e987e46a CVE-2023-50381,0,0,ee7d57e36ca60df4250d44e574938eb8ddcf3bd310f31deb1c9d78f7fa4c00b0,2024-11-21T08:36:56.433000 CVE-2023-50382,0,0,cbcc81630f09b2c4cfb0c22d8dc9844a60d0e20289efc5af82ef418493cd09c9,2024-11-21T08:36:56.563000 CVE-2023-50383,0,0,e859d76f4d38e71520f31d9bb502fae7a56c4ad7c8e60650734d136fd3214959,2024-11-21T08:36:56.687000 -CVE-2023-50386,0,0,ad39f59052d49fc444784587e6f696973de288ca408ee36d3d80752231fc3050,2025-02-13T18:15:51.123000 +CVE-2023-50386,0,1,2ade0d00a2f2a4dc6a13fa5d1a4583324f98ce8a77d3c0525c0565a6224515b0,2025-04-24T16:15:25.233000 CVE-2023-50387,0,0,4f5f6fb7607edf06d16e64f0324fb2d49e462f4c2d16b0722bedd791be4acde0,2024-11-21T08:36:56.937000 CVE-2023-50395,0,0,5a03be257462b96247a33ff9bc28570e66b4d2d1a8806b5e027f41fef36209ed,2025-02-26T18:39:31.457000 CVE-2023-5041,0,0,d20889ac41b584423601989f870a665bcd0d92276ca0146db8d3e313fe40e5ab,2024-11-21T08:40:57.330000 @@ -240113,7 +240115,7 @@ CVE-2023-51049,0,0,ab1c8ad5328ef1b9d7b7dd787fa327c27c4dcb530c8fa20f57d18dd7ac747 CVE-2023-5105,0,0,3790ac3351e2f7a9d5de761591faf4e59c4a83b72084a8fcc8594b6b69c80892,2024-11-21T08:41:04.283000 CVE-2023-51050,0,0,e9debe8306ec8f668863517f87698b12a685da79cc0b9beb08be7049ef33cdcd,2024-11-21T08:37:45.793000 CVE-2023-51051,0,0,744e5500a13f5c9deecc0112a7f7aaab643116c874f024b3fb66f4b076fa685d,2024-11-21T08:37:45.937000 -CVE-2023-51052,0,1,477d35c12399ac529bd71abf689bd6d961a73dab60fea793ebdbb936cfb3b5de,2025-04-24T15:15:55.750000 +CVE-2023-51052,0,0,477d35c12399ac529bd71abf689bd6d961a73dab60fea793ebdbb936cfb3b5de,2025-04-24T15:15:55.750000 CVE-2023-51059,0,0,268e2579a4081767ee2b807bc155fb258142698926067a6c2b04b8249b5d843a,2024-11-21T08:37:46.320000 CVE-2023-5106,0,0,3aabfc04c84796d8d1d3759a073777491acfd04b69c00fb679d005dc5bdda562,2024-11-21T08:41:04.403000 CVE-2023-51062,0,0,c4d26065aea61164cd94e5740c25fcf98affae93d235042fce14abc4035df4d1,2024-11-21T08:37:46.483000 @@ -240211,7 +240213,7 @@ CVE-2023-51298,0,0,bdd8551eaee066d8096d085abf998df42dde41a4f2b13122e7e2ba1730da2 CVE-2023-51299,0,0,0281cbb21766cea199bf7f8ed14b555b3cdab9109feaa3f2e582c63595f6e0a5,2025-04-22T19:59:50.427000 CVE-2023-5130,0,0,7764b4080ce182f2cbfb3f51ce85fb48c8388daca3eeaf39f36bf8b5ff048d08,2024-11-21T08:41:07.267000 CVE-2023-51300,0,0,98fcc33a09deefcb16158d6f38fb0b70e77754bf2d90d4bf0bca9b38b2370d3b,2025-04-22T19:57:43.537000 -CVE-2023-51301,0,1,40caa2ccde72c79065934aa5b893ac048d5665bf8109ffbcf3215e5648ee955e,2025-04-24T15:01:03.810000 +CVE-2023-51301,0,0,40caa2ccde72c79065934aa5b893ac048d5665bf8109ffbcf3215e5648ee955e,2025-04-24T15:01:03.810000 CVE-2023-51302,0,0,b61d79d3c236255d5b6df455486be523b3beeb3bf5d0d7c92b14de16d1767ffc,2025-04-23T14:19:53.830000 CVE-2023-51303,0,0,7300ad91d89732533e68935ccf161fe1a4c1af113dc99ef8fae9dbf2942d6baf,2025-04-23T14:19:31.960000 CVE-2023-51305,0,0,e0205154c71ca816cd1bc60b3f770d9af624b2e4a8b3193d783e8f3c96a79066,2025-02-20T15:15:11.507000 @@ -240223,8 +240225,8 @@ CVE-2023-51310,0,0,33094e94596169256cf78e143fc2047b72cf400b0a36e4a36496081771d68 CVE-2023-51311,0,0,d4e651f51e8aba72b98d1e38d35db64a4f1cd04060a101aac7ddce6778795b26,2025-02-24T18:15:17.150000 CVE-2023-51312,0,0,a95afc656339588af83e310f7eb423ad1bff92de44c4c48101eadda88b5363e0,2025-04-23T13:46:26.907000 CVE-2023-51313,0,0,ea694852154dd349e3b8543d7f2776c517880783845d0cc4fd1ff6ff1a888d65,2025-04-23T13:39:30.370000 -CVE-2023-51314,0,1,65d5623f40f3236bb04d5caed6bc1f45f336f818ff014fbb6e010a9f4e8e26c4,2025-04-24T15:01:29.497000 -CVE-2023-51315,0,1,60888d51c4eb99d09c203cf6c8e2b3389867ca8379fb6804d8a39db8ea1ae48c,2025-04-24T15:01:46.927000 +CVE-2023-51314,0,0,65d5623f40f3236bb04d5caed6bc1f45f336f818ff014fbb6e010a9f4e8e26c4,2025-04-24T15:01:29.497000 +CVE-2023-51315,0,0,60888d51c4eb99d09c203cf6c8e2b3389867ca8379fb6804d8a39db8ea1ae48c,2025-04-24T15:01:46.927000 CVE-2023-51316,0,0,29ccbb9d8e733728443a6f153411d31509b2e782f8c6a2b7dca86dc839d7a24e,2025-04-22T14:15:36.210000 CVE-2023-51317,0,0,13fd0bf1aa0758c70fb07649a8078194efdab3e8da8e5d5af40c80ef08555791,2025-04-22T14:10:46.450000 CVE-2023-51318,0,0,68d9c19d233b1b30a24e94b2854c1f98fa5ab4d7902f5c023e98509a809c141a,2025-04-22T14:05:53.427000 @@ -240235,8 +240237,8 @@ CVE-2023-51321,0,0,99ad6390efefeab9637b82beb4aea4d9fbac47a7efba2776d78f0b742ed21 CVE-2023-51323,0,0,401b42d26aed5df37ef9f321532bc85d36944315d743e6de1f6d419dd7a38fbe,2025-04-22T13:54:39.787000 CVE-2023-51324,0,0,fb2b41176be4f1dcd969c1e97961109adc5e85a2b2f04ed443550bcd933b2de2,2025-04-22T13:50:01.553000 CVE-2023-51325,0,0,5875d459fefc9249b78339d79cbeccb0bcbf01b30f17a94f0a2721a4df335102,2025-04-22T13:37:32.723000 -CVE-2023-51326,0,1,110740a26a239b949722c58aaec450227ae1f8d5984e95b8d4c7f067b69850d5,2025-04-24T15:02:06.550000 -CVE-2023-51327,0,1,8e9f942e51fcb8dfdfe664b6879fbd891eaab67bfafc37147e2973bc8ba72330,2025-04-24T15:02:16.957000 +CVE-2023-51326,0,0,110740a26a239b949722c58aaec450227ae1f8d5984e95b8d4c7f067b69850d5,2025-04-24T15:02:06.550000 +CVE-2023-51327,0,0,8e9f942e51fcb8dfdfe664b6879fbd891eaab67bfafc37147e2973bc8ba72330,2025-04-24T15:02:16.957000 CVE-2023-5133,0,0,fbfb12e9f73fe970941c672fb9d47eb9c84f240e29b09516d63342cc7b2e99f4,2025-04-23T17:16:49.920000 CVE-2023-51330,0,0,d494d69da83d09bff4a5d25cf180c5f24c80d48b45ae0c94b3d27cbfc2351841,2025-04-22T13:27:34.957000 CVE-2023-51331,0,0,3d4b54bf1b44aaac402e3275f12c2b6cbbd5453bf95aa036960c03e584f61155,2025-04-22T13:22:46.187000 @@ -242702,7 +242704,7 @@ CVE-2023-6290,0,0,1622e53eafd84e476c01d20ab3013e3c7daa69d3566b893f40eaebe53a8373 CVE-2023-6291,0,0,7e6d67a4e261a2c663b0f913e9eb5cce3b1efbd5a764f4b536ff2221b4a3b839,2024-11-21T08:43:32.587000 CVE-2023-6292,0,0,189dd61e8d5c7e055eb64dfb458f7ca736e6093b35221ecd9fff1c6277648511,2024-11-21T08:43:32.790000 CVE-2023-6293,0,0,3ead6bbf58439756907eabf2ba7dbcf1f8f9a68ec2f2da3dfdae156a6b960d19,2024-11-21T08:43:32.913000 -CVE-2023-6294,0,0,42270bb734981fb86c940e073a49837d5ad8191d01b0ede3f55f627efe50c665,2024-11-21T08:43:33.060000 +CVE-2023-6294,0,1,7e861dec2250a517c77d5feb5188720a797bb4733ba7c8f6a10f8c15f81f456f,2025-04-24T16:15:25.777000 CVE-2023-6295,0,0,748b72aeecbd5ae0b4a8331c7433498e813d2068e47b6b86142d9b8b270ea2cd,2024-11-21T08:43:33.290000 CVE-2023-6296,0,0,1910ff75ec02df518a2659712cccb827cf3d46b8e9574abcd6d3edfd40c3bd0a,2024-11-21T08:43:33.430000 CVE-2023-6297,0,0,6283d6d8bcf8653ea2d53c234030709aa96235b8c8d90e901619fef198a096f9,2024-11-21T08:43:33.590000 @@ -244398,7 +244400,7 @@ CVE-2024-0859,0,0,5cfa08098ea7d06341817062d82bfdf1a0864f915add801f57f34ac3edd24b CVE-2024-0860,0,0,7d97ac5d2be8cfaa69d18d5d8b4ce210b5d6c546d6ceaa4d2f4600029871a6d3,2025-01-23T19:56:53.883000 CVE-2024-0861,0,0,3706666137cefbcdffb9086c7097604cd841c37aec6a1005fe4813b690ecfbf9,2024-11-21T08:47:31.670000 CVE-2024-0862,0,0,ec1a9dbd70c908c3130d8f9b52afbcd2c3c270f7d6de729ee3eb298a17b47060,2024-11-21T08:47:31.813000 -CVE-2024-0864,0,0,d960bb5e8ae356876e4320a2fd211265c8ea17f41a804d680958c5cc305b4c6a,2024-11-21T08:47:31.940000 +CVE-2024-0864,0,1,3100f531a964daa57546783d730dd329db5693c4bef4cbb0132997400a87eaf0,2025-04-24T17:01:31.400000 CVE-2024-0865,0,0,c3275ec0c2708fe3108d557c78152165553e132c364adb3ba0e2e3e3e1d9db06,2024-11-21T08:47:32.170000 CVE-2024-0866,0,0,52a1b22e53dda7e995a5a7a5ed0cb4a3149b2aa0970ee4fb8a4c9e54b722cb3a,2024-11-21T08:47:32.320000 CVE-2024-0867,0,0,52db5419be0dccbc4fcb881d40cec1da4645e98bb90ea08bba07e87daac2e0fb,2024-11-21T08:47:32.440000 @@ -247695,7 +247697,7 @@ CVE-2024-13186,0,0,bf1d93b18a2fc008427e3cd94091ff9e07a90d3816585876f9fa33cf0ae04 CVE-2024-13187,0,0,9d58bd0d075f580b6650c9d39a816a2387de4c6124ce4719f8ef4dd475252439,2025-01-08T21:15:11.973000 CVE-2024-13188,0,0,5e9548b0f0b88e5542a0652274e3a0be1548c69bf2a4bdecf975b191d85bc8de,2025-01-08T19:15:30.840000 CVE-2024-13189,0,0,044b0673ab3cb26c255a09f3470a48dea2d4cb53c3d8423084e1685f74cfafdd,2025-01-08T21:15:12.157000 -CVE-2024-1319,0,1,a592496a2c658b679a2101b8015055457bb434afa8045e33335d297f46860265,2025-04-24T15:15:11.847000 +CVE-2024-1319,0,0,a592496a2c658b679a2101b8015055457bb434afa8045e33335d297f46860265,2025-04-24T15:15:11.847000 CVE-2024-13190,0,0,ee48fcb8370dfe5bdd3e0e59033d930db3dd1bfee1b55444a21f3aea6a2911a6,2025-01-08T21:15:12.303000 CVE-2024-13191,0,0,96cb16871a3f66a662afdd31cfb443839c41c3cf1514b8fc2cf6b6bf4b24af70,2025-01-09T17:15:11.267000 CVE-2024-13192,0,0,714b42e9ed2e2c7af1fdca18ad4dc5cf8e224f51f7d2a74bf52a34d91004a8db,2025-01-09T17:15:11.420000 @@ -249122,13 +249124,13 @@ CVE-2024-20098,0,0,cba056b662ec0dfdd36805f9b202b4ad920ea711d6b2fb32751c2b85a01e6 CVE-2024-20099,0,0,f8cbc0b643cecf55d25339668cd4adf6fb70d7cfbbcbdc341aef051f42a0d00b,2024-10-07T19:36:42.860000 CVE-2024-2010,0,0,d6a5881f3001262023e1c9ddb899c14f0fedd0932d581d560dc006cc2c398530,2024-10-02T13:52:09.270000 CVE-2024-20100,0,0,57a6aa54e72a40199130f7a31f0329aa7d05b6ec881df3a5b90d869e3a11e218,2024-10-07T19:36:43.050000 -CVE-2024-20101,0,1,ae097b8905cf46faf0fc8168bdcd3cd573e9e1661f83b1729d79883aa4950af3,2025-04-24T15:06:54.753000 +CVE-2024-20101,0,0,ae097b8905cf46faf0fc8168bdcd3cd573e9e1661f83b1729d79883aa4950af3,2025-04-24T15:06:54.753000 CVE-2024-20102,0,0,213b2653005a8502face2976cb57da28ce2dc01d95d8ec089881065d74704696,2025-03-13T19:15:42.127000 -CVE-2024-20103,0,1,ef7dda1dc8fe5f29386d8335dd7736afa8cf1dd84b6f3eedbd2c04b36fd0cba8,2025-04-24T15:06:32.527000 -CVE-2024-20104,0,1,fb504089bf6490613d597392bbdb0d9a2b0fa9650165acfe2e672ca0dde97c52,2025-04-24T15:05:49.900000 +CVE-2024-20103,0,0,ef7dda1dc8fe5f29386d8335dd7736afa8cf1dd84b6f3eedbd2c04b36fd0cba8,2025-04-24T15:06:32.527000 +CVE-2024-20104,0,0,fb504089bf6490613d597392bbdb0d9a2b0fa9650165acfe2e672ca0dde97c52,2025-04-24T15:05:49.900000 CVE-2024-20105,0,0,eca6b7652feccd2b14832fea541d32d233828e864edcd9b84231a7b938ac0010,2025-04-22T13:49:48.913000 -CVE-2024-20106,0,1,1366bfbb29f5b40f06c0cb086b8499a4bef786e4bfd4d41db9363ddc887f4aeb,2025-04-24T15:05:17.683000 -CVE-2024-20107,0,1,c2705990bd0effe52102394f9d968c541601b9e5255ef1a6107b1ef8a537c86b,2025-04-24T15:04:22.253000 +CVE-2024-20106,0,0,1366bfbb29f5b40f06c0cb086b8499a4bef786e4bfd4d41db9363ddc887f4aeb,2025-04-24T15:05:17.683000 +CVE-2024-20107,0,0,c2705990bd0effe52102394f9d968c541601b9e5255ef1a6107b1ef8a537c86b,2025-04-24T15:04:22.253000 CVE-2024-20108,0,0,f8d4d925da80b6646b7928b23d8e5bfc7d89eb94dea1bae6b48795b3976a9342,2025-04-22T13:53:18.823000 CVE-2024-20109,0,0,d9da2c8e48db6f6082c857b19f019561241423e8f696e1c2354d4430555c9087,2025-04-22T13:53:16.270000 CVE-2024-2011,0,0,9a5ec92cf66d01c9d41e73e55f014b333e2f85b3899d7384d5dad77eaaadd606,2024-11-21T09:08:48.397000 @@ -250370,7 +250372,7 @@ CVE-2024-21490,0,0,15b5e2ee4920ffa283e721989521c69ae49e0b37b741d50130fbb3fccd7a1 CVE-2024-21491,0,0,ed885d0621c9afa15f31ced4c11fa76b30b44086a27ec3bd748a089ebf894a3b,2025-01-03T19:40:54.883000 CVE-2024-21492,0,0,41784e48d5d56f935bbe9f5a3d60c45053ca0d5f0bf8670ce081293e9f26c581,2024-12-06T19:15:11.520000 CVE-2024-21493,0,0,9440014621500cf82b0a7668bb2b2a168884e0cb5844cfa73a5e131c0c37ef30,2025-02-27T03:08:34.410000 -CVE-2024-21494,0,1,eb28f981ab3ee5da58993fbb961b6dff6bab5c8cf4484e94c50426db2b0b10d7,2025-04-24T15:15:56.593000 +CVE-2024-21494,0,0,eb28f981ab3ee5da58993fbb961b6dff6bab5c8cf4484e94c50426db2b0b10d7,2025-04-24T15:15:56.593000 CVE-2024-21495,0,0,beb4ad48225be8e68c4736d416d8261bba9e1347fa0f154fdfd5b4036450c01c,2025-02-26T19:02:05.847000 CVE-2024-21496,0,0,3c2088157b50478155ad69015fff5cacecfc9e9b2edb3e8ee2b8e7bb0a0e742e,2024-11-21T08:54:33.263000 CVE-2024-21497,0,0,2c7e121d1b4172a8367265077431c6b3fb13122ae0f98f6084dca93c98158023,2025-02-26T21:40:32.540000 @@ -252379,7 +252381,7 @@ CVE-2024-24021,0,0,a401464578cd8772e7a44b662653d888d3432918f388c5ab659d827696cdc CVE-2024-24023,0,0,3ee9e259451a221bd1226a86ab24cca18a0427c8accf85594b7fe8589f86fd50,2024-11-21T08:58:50.370000 CVE-2024-24024,0,0,ff57aa61c54e7eae66c872d65974ea9488880180e192e5435db730a2dba0aa85,2024-11-21T08:58:50.610000 CVE-2024-24025,0,0,e44e794ee55c27a91a582ac31e742d86ccb1084fd02073cb34b445ae726a76bc,2024-11-21T08:58:50.837000 -CVE-2024-24026,0,0,974a3444463c7e0e2715d13d25f58be4fd54008138ef03898c8b54fd1b0ec349,2024-11-21T08:58:50.997000 +CVE-2024-24026,0,1,d30e0ed7fd28a2b4872b8c86cea254006212452fa02aa8e340063d334f3dcb08,2025-04-24T16:15:27.310000 CVE-2024-24027,0,0,391b6f0c989ab692fcf3852d54cb7a060d485a544033c03f41cc1af660b901b9,2024-11-21T08:58:51.147000 CVE-2024-24028,0,0,a772099fdcdb5a64de92b0a5f00bc8ecba2928b6dc88e323be2e52a116b0850a,2024-11-21T08:58:51.363000 CVE-2024-24029,0,0,ddd9987e9ef3270c764a10cf8b709a2abb3902f1a23f0e8a2ef0b26ec653895f,2024-11-21T08:58:51.580000 @@ -252490,7 +252492,7 @@ CVE-2024-24278,0,0,62e4079d8511e44535a226dec446bd678ad9a0c3d8dc7ab8542623f0eb72e CVE-2024-24279,0,0,3c4f04c26cb85f0333fe6d1f13856ff9faa25dcc02100f20c125ebce26e32793,2024-11-21T08:59:06.313000 CVE-2024-2428,0,0,2471580c23f3bb37c64f9417f5557d913d5acf37363d1d2bcff51f8dd06d13f6,2024-11-21T09:09:44.007000 CVE-2024-2429,0,0,a767c64c9199e3b93bb6544b0a221d84a3530a93ca6dacf59a3d5c5e43f266b8,2025-04-14T14:18:25.260000 -CVE-2024-24291,0,0,a5675aa0c8613cb299e95ab4766425189a0597594fcb674b552846121823ab0a,2024-11-21T08:59:06.530000 +CVE-2024-24291,0,1,506753d939dd1dda4fd643d22e4486f15b8b61b224c14090625b89c776c3bafe,2025-04-24T16:15:27.617000 CVE-2024-24292,0,0,ead44ab8d8642cbba43faf9c263f77e218058baabbc6eed7ce286cfe26b5ec9b,2025-04-17T13:56:10.917000 CVE-2024-24293,0,0,0014a75b9ac9329b36ec7351b9f343123fc5dc5be6a7d2f346e3b9ab2354f1a6,2024-11-21T08:59:06.687000 CVE-2024-24294,0,0,fb63bcb8105d83116610bdb135f4ec59089672617d771e88154265e41f25bd8d,2024-11-21T08:59:06.910000 @@ -256898,6 +256900,8 @@ CVE-2024-3011,0,0,6f262e8ea06e81b422fbf2ef182a5abfcf04cc4d3f29ec3ae8393d79ddb147 CVE-2024-30110,0,0,4357e0a8267fa69179c309a48185413a1f7ac7b3a98d64633dcaeb17d6f4880d,2024-11-21T09:11:17.260000 CVE-2024-30111,0,0,7fa6ee436147c9a5f2b622eaef8c3c37388168c8b1c68c49c86620590d16329c,2024-11-21T09:11:17.383000 CVE-2024-30112,0,0,892f3cc5c9438fc10859c8ea3733520f6ed6a9407e8d9b2619f0bd8183567309,2024-11-21T09:11:17.520000 +CVE-2024-30113,1,1,829c1a4e2b0b30f6f79e1b93a3d6aa2572f7e3c0c25b65676b1cc901993b2886,2025-04-24T17:15:34.957000 +CVE-2024-30114,1,1,a3e5faf6e7852b045deb2647ab94f4c6704252ca69cb5b45da8c98b01431f28c,2025-04-24T17:15:35.357000 CVE-2024-30117,0,0,000cfa10b300b3d4ae6630178e1bd4315789e9075a047dd582c657ef26a50754,2024-10-17T21:01:17.807000 CVE-2024-30118,0,0,fd33874caa96a56b7955f02ecf49e832a79e4b7def0dbe75d698c4a86da5b755,2024-10-10T18:50:54.383000 CVE-2024-30119,0,0,87a08966872f48e94bc1ce68be9f8f472391fb54710d650febbb2341dc20a2a7,2024-11-21T09:11:17.810000 @@ -256920,6 +256924,8 @@ CVE-2024-30140,0,0,97eb4e1fdb06d6da2480e9307bba333bc05d393382a682951a75739434930 CVE-2024-30141,0,0,366cb3a10440e3b30cd871e21bbc3f740fac05dab178efaf9985b3ce33a272a9,2024-11-08T19:01:03.880000 CVE-2024-30142,0,0,363bc8d9ef2cad1109db0231f1d9e043ce9476ebb48510d5ff80d7b6f8e54e19,2024-11-08T19:01:03.880000 CVE-2024-30143,0,0,f129b881cca28a8ca31c3bda935758f574cc57be34724f720fd067cb7b4bfc05,2025-03-13T18:15:39.550000 +CVE-2024-30147,1,1,d00fef1f9dfff7382ad3ae1dee024d03e07152bcf8790cd0158d843ace90089d,2025-04-24T17:15:35.733000 +CVE-2024-30148,1,1,84668e8d7533f924329b8c5b385e0283a3ce09f5d2b14feac5d00bde98496cc0,2025-04-24T16:15:28.290000 CVE-2024-30149,0,0,78a7b5e7d0c5c72edab93350b1cfa99172cc2391a009f41c15ff91d2caf6d679,2024-11-01T12:57:03.417000 CVE-2024-3015,0,0,4dfa2543ab30c11de477468d8bfbd168b7abfd5d1d708e2d95a366186fbaa151,2025-03-05T18:36:56.977000 CVE-2024-30150,0,0,4fa60d6dd4f0daeaee31653e34cf1f5215c4dba48f3d62569322a4d06540dc29,2025-02-25T23:15:10.753000 @@ -259030,7 +259036,7 @@ CVE-2024-32843,0,0,2497b416143dfba07b028d25efca92da9c6e037eb6cba34c2dd5e88c507a2 CVE-2024-32844,0,0,9888469491b402bbb9f8f759b48b28e295aabc1b08d0dc1103939deffe0d6629,2025-04-23T21:25:01.433000 CVE-2024-32845,0,0,d23beb1f7fc995f02819524fc8e2a84a3563bd05b39f82a1db7f878289155694,2024-09-12T22:35:04.037000 CVE-2024-32846,0,0,34cb1f9f114e5ff0833f7598777e92928926384cf853193f017f8a60e8160900,2024-09-12T22:35:04.737000 -CVE-2024-32847,0,1,b49c8db03c4b70da7a0e1271e494cfc94d9b874c26f89515746868db4c345b1a,2025-04-24T15:07:57.930000 +CVE-2024-32847,0,0,b49c8db03c4b70da7a0e1271e494cfc94d9b874c26f89515746868db4c345b1a,2025-04-24T15:07:57.930000 CVE-2024-32848,0,0,dc94adbfb6370b7661cd3a72f32b64f32d63b9212f3e2e3bec3a67df50792329,2024-09-12T22:35:05.437000 CVE-2024-32849,0,0,250acdc50746f97b12a619cfe800abfc52ca80e7c28af639d7bd26349ac4c030,2024-11-21T09:15:51.033000 CVE-2024-3285,0,0,941fc564e0e589b1a9d9580089e3b570eab49b02f445d70b28f2137d897a4999,2025-04-08T15:19:43.580000 @@ -262757,7 +262763,7 @@ CVE-2024-37543,0,0,f341b1b989b7b09854007db11d1dd27a3372cd6302c7a1127e1dc79c03105 CVE-2024-37544,0,0,d805f40352bd0ff1b6f963f4eb4e1e40a583869d3bf84385d8889e3a8fe75f70,2024-11-21T09:24:02.510000 CVE-2024-37545,0,0,fb90924d38457d1dd3980d6196d7b7d50a9cba7f79a772178a977ff07aba98d9,2024-11-21T09:24:02.653000 CVE-2024-37546,0,0,94cba47491c6527d0c496367312fafbcf43143c4bc5b99da55566f99264fe5a7,2024-11-21T09:24:02.800000 -CVE-2024-37547,0,0,8514d385a12b7c17ad874f63a147f5f3a45daed516a13389229763e42a0af104,2024-11-21T09:24:02.950000 +CVE-2024-37547,0,1,22e162624ad460aebd716be39b98bad48878fa269ed1ef4da89110d1c91e5b7a,2025-04-24T17:03:15.040000 CVE-2024-37548,0,0,9e7d007754367f255c486f99b8a8687f3436c9c397720e1ba343f53d91a297a2,2024-11-21T09:24:03.080000 CVE-2024-37549,0,0,612f7172420250cf6064162aa8583362e27d08d5ed9cb040421da8945931586e,2024-11-21T09:24:03.220000 CVE-2024-3755,0,0,7a70e572cef85db5cb92d0898562f9a8aa90cb15605e0aa4eb97b475624bd091,2025-04-18T12:55:12.317000 @@ -265065,7 +265071,7 @@ CVE-2024-40712,0,0,9b2697b2eba4c69fff39e4fe2868a8adaaae993e23627840ecc81e505d904 CVE-2024-40713,0,0,a9216adf51dc1ca930e362df269647bc0ed1c0502b95ef822b4a8bff7019db6c,2024-09-09T15:35:08.970000 CVE-2024-40714,0,0,026f680bbc0efd7928869ee7a08cabe88c5295f087ce979f6303318acfabe463,2024-09-09T14:35:02.980000 CVE-2024-40715,0,0,cd2d0e6b93f8526d3f852ec36fecdaa91f1ef62b879b3196a87899cb1aca86d4,2025-03-25T17:15:59.260000 -CVE-2024-40717,0,0,a08fd9d8956ecd3e805f2874f7ecf0c3797a65e15d462b98a8dcbf65d17be3fa,2025-03-13T18:15:42.477000 +CVE-2024-40717,0,1,760add4750a1f9533b043ea6903ea886ca6e48eb3722c6717e0870f2e63a4c14,2025-04-24T17:21:39.267000 CVE-2024-40718,0,0,5a16884bd3354f7249b866c39e0cc14ad31746c4bdd4b9e0de9fc42b5a92b665,2024-09-09T14:35:03.723000 CVE-2024-40719,0,0,70b98cf9dcbc983743ed6790742d95bd5f416ebb2710dd9ab14c9fc8b60ebc58,2024-08-09T14:36:32.300000 CVE-2024-4072,0,0,5f7f2602ba630de480e9e8f87f1bd54587752366cee4d3bbdd3f3730f96d2d4b,2024-11-21T09:42:08.247000 @@ -265647,7 +265653,7 @@ CVE-2024-41440,0,0,61dd6b34b9b9bf3b692333959e045bfede8ca7310363d216536c02189f3f3 CVE-2024-41443,0,0,75f68ff6f33bfe9c9435f0f4b9991dc3c2f62f97b8dab02bf0fa8ea45b75a85d,2025-03-19T18:15:21.627000 CVE-2024-41444,0,0,40dc2a2ff5c1d7d012984e5f8e458529a422a415ff1fc824c0d056c0835c5ec3,2024-09-05T18:36:39.773000 CVE-2024-41445,0,0,a932dcfbad05b6a9bcdde6c8ea5cd3a4a3a9c7bb29e206b6336b0a6a195b34d1,2025-03-25T17:16:03.750000 -CVE-2024-41446,0,0,5341c25888dafa2d979de43619716c29ce76a939232173d73c805aa1e3a68d55,2025-04-21T15:15:58.233000 +CVE-2024-41446,0,1,cea007c681c352f96482e338efef8fb075a4df6dfd763f674f339810ee5ea5da,2025-04-24T16:44:22.127000 CVE-2024-41447,0,0,6eb6a70733523f709b666a1099e56596bc812f1cd9baecffee06f6ba35a4a3ea,2025-04-23T17:31:14.933000 CVE-2024-4145,0,0,bf30081aa256f27ec5ec45b8e903ae674bd8ea9a8556cad62f5df9c1c025c206,2024-11-21T09:42:16.447000 CVE-2024-41453,0,0,ca223a754854826e8622a14a8b2af6b1993b3c3d5360c8f104b3a028994b74b2,2025-01-16T18:15:22.540000 @@ -266512,12 +266518,12 @@ CVE-2024-42448,0,0,b2ac39b31ded9216cdbe436ad867b986a202acfcc6e34d426fd4cbd272726 CVE-2024-42449,0,0,a09d477f9191a243dd0b7eb184529e19171d31e1535b84282591f537d6708169,2025-03-13T15:15:47.283000 CVE-2024-4245,0,0,be3a6e7e50f89039b3f92716fad77dfc4646bdeb99ea52a5e8d78cc79838f227,2025-01-27T18:28:31.410000 CVE-2024-42450,0,0,247371642f216621957d3ac8101b783a7fea35b11410d9c1546f4dc5a8778b9c,2024-11-19T21:56:45.533000 -CVE-2024-42451,0,0,67a2d3f7f42da0d3267c4476e46a796034f6492f402bf038b0df4c8dade1e762,2024-12-04T15:15:11.273000 -CVE-2024-42452,0,0,531a4c7540007052124e5ad2b9b5c69f93a18b0c168fa88782e33c36451f813e,2024-12-04T16:15:25.317000 -CVE-2024-42453,0,0,4f3178573d33f95a95781df7ac991611846dce6e286307341097572a086ac5a0,2024-12-04T15:15:11.390000 -CVE-2024-42455,0,0,ba991cdd3c0a464eb771e249a3f832a126268b2478b3105967eb5d5ca2e85182,2024-12-05T11:15:04.533000 -CVE-2024-42456,0,0,efb5c3f45e3127e3707965de4afcf93791a6ab75ed878e1c5f8b37c504034c2c,2024-12-04T17:15:14.233000 -CVE-2024-42457,0,0,4a71384cbc43077c7d53cca837ac6a5d6b239897444377ea9bdb72ab2b7e8354,2024-12-04T16:15:25.450000 +CVE-2024-42451,0,1,29b75405f801afe4d08edc12014de2e0e81b00a81878e4aa566ee6ea08224d45,2025-04-24T17:20:53.130000 +CVE-2024-42452,0,1,f869fc1182dab1dabb7fa5b8df719e3af9f08868a11839ab6383b23fc61bdf69,2025-04-24T17:20:29.923000 +CVE-2024-42453,0,1,edfbf0d4d93e3e9517879b5535bd494f1044a9b6a86141c5a1f2a6681e58ff56,2025-04-24T17:11:34.860000 +CVE-2024-42455,0,1,b3ff86ec4c8240a806996770f2a7e2f0cb952aecfca0702fd2e0bc617c4e0351,2025-04-24T17:10:10.817000 +CVE-2024-42456,0,1,4c619b188a390edd54b453d704ae15b25f79b445cd4cfdf547a95ccfb2a478d4,2025-04-24T17:09:48.047000 +CVE-2024-42457,0,1,2c4045a58713060876519153633aafff4e5c6771a2a700473c8577447e35905b,2025-04-24T17:08:34.490000 CVE-2024-42458,0,0,8f72ad541a5be2b3d759c1055331f57f852df6e6ebad4f8bd9e131c06e146f2e,2024-09-05T15:51:34.307000 CVE-2024-42459,0,0,7b3471a00106ecbf4ee6963a89ef81d0782ab46c1de87e7ae4b567071ea36b58,2024-08-02T15:35:44.213000 CVE-2024-4246,0,0,96bae989b7a45325798c186c4ef1ef7441bc48a2864267fe5fcc6d79fab72508,2025-01-27T18:28:04.913000 @@ -266691,7 +266697,7 @@ CVE-2024-42681,0,0,6833e1284f21aff4cea3291d87abe85804de118f6260add0e7925ca0f2033 CVE-2024-4269,0,0,bd7fc75d53cf98fd156bc2e6c8c500570e4fddf5651b9c7bab8314ba4ad020b2,2024-11-21T09:42:30.873000 CVE-2024-42697,0,0,362de23f2f8052625f6eec6570d781729ea23f898b9d22d3829caec51d414160,2024-09-26T13:32:55.343000 CVE-2024-42698,0,0,dd4ca7fb95dd4b411a7b375b9d3e2b51afc3cbb6f0394f50d3862a96c3ec56e4,2025-03-18T19:15:44.043000 -CVE-2024-42699,0,0,328163975657c5a17d28a82a88a781dd61fe4ad7daa2183e941f55740adb826b,2025-04-23T14:08:13.383000 +CVE-2024-42699,0,1,4b4cca4238ad10da5e3269516b868a6fa493273d8597792cee3f79601157d7df,2025-04-24T16:42:20.540000 CVE-2024-4270,0,0,46f72d2eeac4fc036097376936047967a198c4be730ba6b2d31d6d9187d4821f,2025-03-24T16:15:19.240000 CVE-2024-4271,0,0,e065884abd13d8703fdf835666ca9f47ea6581e787d0dfa6603568b9675ea1dc,2024-11-21T09:42:31.173000 CVE-2024-4272,0,0,c1b1d26587c061d52e11bbbc0453ffa7c1fd935bd8f85aa4d100c5e80dd23497,2024-11-21T09:42:31.353000 @@ -268588,7 +268594,7 @@ CVE-2024-4520,0,0,ee81a89389de5b30bb2a69c5a856e44bc0ce84cd6ef34fd29b4c99337e9f4f CVE-2024-45200,0,0,816959e7602786604e30587a4aecd68df769826aff5588f51b07d55181578adc,2024-09-30T18:35:06.983000 CVE-2024-45201,0,0,1008d923104020063a79ec3ff9863805234d3d78944913eab118b0fc97b0b3b3,2024-11-25T19:15:10.473000 CVE-2024-45203,0,0,88d501dfc424f0e16923ae703e15eee937ae6b3d90cede56c1d4b11c192d7644,2025-03-13T20:15:22.630000 -CVE-2024-45204,0,0,adbb71b3835736dd278d0dcaa1f288c0e310f8719c32941f3c17e1917b4052e2,2024-12-06T20:15:26.653000 +CVE-2024-45204,0,1,c17d724ab71326993fc885d0d9808c0b2eaae94c47b7923f22dde16d2eff63f9,2025-04-24T16:59:33.837000 CVE-2024-45205,0,0,a10f061421a2a3424e1b6c374ce4a524c46fcb2bdda2afd1dfd63ddbb6391abd,2024-12-04T17:15:14.330000 CVE-2024-45206,0,0,d9e968acf0dd8b42fc18894be4d96b31b86b907e5133e5110d37345500c02d41,2025-03-13T19:15:48.013000 CVE-2024-45207,0,0,c6ee04eede270568245ffcec461ab781dd5d887b6f188268b86eaa3a09be9e39,2024-12-04T16:15:25.580000 @@ -272044,7 +272050,7 @@ CVE-2024-49991,0,0,32aa83c2e038780e7428f0b83ebcffba313d68c0b3af6f3ed43ed7e614a7b CVE-2024-49992,0,0,ee0d405f619f0991801eb668284c964e0a3a470a0ed67d1a88772cc0e47e5931,2024-10-25T14:52:00.273000 CVE-2024-49993,0,0,b907a15ea33970559efa18c32336de5d64ca5119c72cb8cdcf23fb33507c3e7d,2024-11-10T10:15:04.323000 CVE-2024-49994,0,0,17d52b506b76df7cec015177ee25bf18b345a3ed8e8f8375eac8e75565c8391b,2025-02-02T11:15:10.287000 -CVE-2024-49995,0,1,97c04826675d1570e80db5588f79ade5c647b1e424429d223a40432460dc9be2,2025-04-24T14:15:45.040000 +CVE-2024-49995,0,0,97c04826675d1570e80db5588f79ade5c647b1e424429d223a40432460dc9be2,2025-04-24T14:15:45.040000 CVE-2024-49996,0,0,2e596136551ee162d9b4c3dd499bd1803eb713c20e72068f46dcd3517d0733d5,2024-12-14T21:15:32.953000 CVE-2024-49997,0,0,ed3cbf05e18c7551254e4312562bce3fcea9902a79c4044561b726b19cba749a,2024-11-08T16:15:40.220000 CVE-2024-49998,0,0,ea0e73de6128613874cd50e82f22aaa4c4ab04d6c67ef55ebb424c508fd10bfa,2025-01-09T16:16:20.520000 @@ -274057,7 +274063,7 @@ CVE-2024-5264,0,0,5f79f9ab254e746480fae9af831a68ed40ca8c069e47f7f4d02e4b441368af CVE-2024-5265,0,0,691c50f4d5013793de86ff9e07e35394445319972e07ed04ec229bc6aad2b808,2024-11-21T09:47:18.493000 CVE-2024-5266,0,0,3731b7396e170170ac11c36d84f1c0762b17d57725455fe979ad2f9d11c02557,2025-03-21T19:17:04.483000 CVE-2024-5267,0,0,172bcb56620775314491b31c299c77b1d5a3bea170b31d266d710cade98bed11,2024-11-21T09:47:18.787000 -CVE-2024-52675,0,1,73ace01a1e3e5229067df692f30779ed934c572a0d16bf9b9ca600b8b43c8752,2025-04-24T15:08:23.977000 +CVE-2024-52675,0,0,73ace01a1e3e5229067df692f30779ed934c572a0d16bf9b9ca600b8b43c8752,2025-04-24T15:08:23.977000 CVE-2024-52676,0,0,ed3192c3961a8be3d989d17ce1438ef68b1ac4bc6faf808aae958afd8d3a7f66,2025-04-17T01:35:49.633000 CVE-2024-52677,0,0,dcc1bd63b3f3e009950b9812e3f79b06dd656d2e600d149ddb96360f0693f5b6,2025-03-13T16:15:25.247000 CVE-2024-5268,0,0,07739d8abbfc44545bd76af5d1a35f3872b4a4bdfbd00fd64dc806fc1a4d4e9d,2024-11-21T09:47:18.913000 @@ -275645,19 +275651,19 @@ CVE-2024-54923,0,0,66074ecf8527058295578446a1e585614a1d6712a6e668d59ff28ead60adc CVE-2024-54924,0,0,21a0800fe660139eb39e5a7a8dc4f5bfae7593e0bb87af82edac2c817d82c7db,2025-04-14T15:15:25.957000 CVE-2024-54925,0,0,f35884f48d535538d240d3820757f7162f46904fad6e532be3d84cea7f9f7e3e,2025-04-14T15:14:31.077000 CVE-2024-54926,0,0,99308ee0c7bdb2555270e9769b907fdbadfdbd27447c982cce941529cd8dbe0a,2024-12-11T17:24:11.403000 -CVE-2024-54927,0,0,743cd5f75576f93b89277c4c4bd309f2a9d5d44818b55b3d4433a9a3e5ce11c7,2024-12-11T16:15:16.360000 -CVE-2024-54928,0,0,c0b3aee5ee0c3359e1bdf75741044319f3b2ae90c5d6a8fa2f4c6b96dad60fe9,2024-12-11T16:15:16.590000 +CVE-2024-54927,0,1,60691033cee7a27fd93f8fa67a07d49f8a70319909e41372e0830517c4c5a884,2025-04-24T16:55:04.363000 +CVE-2024-54928,0,1,cedbfb768ddb31b448a3349dbee59e264b6d6c4135b917cc19c0e1898ea3f0d5,2025-04-24T16:51:52.880000 CVE-2024-54929,0,0,c8d5972e955c04324a51b1cf20a15c2def5520faa6dd30371420b7f5410130a2,2025-03-18T15:15:57.460000 CVE-2024-5493,0,0,e28052dbe6c7953505a06f636383a79eb3b96ef55b7ca08e8ed256a1f6ab6ea0,2024-12-26T16:36:54.357000 CVE-2024-54930,0,0,59137406324a26fde678f077cfa8b27bd914be08b6757bd42247e4c52270e1f7,2024-12-12T18:15:26.440000 -CVE-2024-54931,0,1,03cb2afda3edcadbbd55bed236ce108975088d0cb48da0173fc2a2a6ad770964,2025-04-24T15:12:18.187000 -CVE-2024-54932,0,1,a54f7e2791163a17521814d59f851eecc999dad6cd9b5f30aa9118c33d6d700d,2025-04-24T15:15:48.387000 +CVE-2024-54931,0,0,03cb2afda3edcadbbd55bed236ce108975088d0cb48da0173fc2a2a6ad770964,2025-04-24T15:12:18.187000 +CVE-2024-54932,0,0,a54f7e2791163a17521814d59f851eecc999dad6cd9b5f30aa9118c33d6d700d,2025-04-24T15:15:48.387000 CVE-2024-54933,0,0,2c2ec3321155b29da7f424dba6193b331b2abe7fe15911e6be5f950eef2e6a02,2024-12-12T18:15:26.893000 -CVE-2024-54934,0,1,48bf0fd64954cbaa66295e229fda10fc6560f97f46f29fd6585cb578340076e2,2025-04-24T15:16:18.103000 +CVE-2024-54934,0,0,48bf0fd64954cbaa66295e229fda10fc6560f97f46f29fd6585cb578340076e2,2025-04-24T15:16:18.103000 CVE-2024-54935,0,0,61185b20f382be4d3639bac7ef1593b440e8859a1d371e482182cb5ef4251a0a,2024-12-11T16:51:17.447000 CVE-2024-54936,0,0,f21b1da20346f5f757f77e403c54bbd170034aa987896c1a2a9c5ceb1fff38da,2024-12-10T18:15:43.233000 CVE-2024-54937,0,0,513f8172086e245eaff445718f118b706d9b0cdaeb8f68f942715f205e45e615,2025-03-20T21:15:22.280000 -CVE-2024-54938,0,1,c878de568d97e81472b2e2bc76f9138e19a134b16c42a02a72c8949cbd1a018f,2025-04-24T15:27:01.793000 +CVE-2024-54938,0,0,c878de568d97e81472b2e2bc76f9138e19a134b16c42a02a72c8949cbd1a018f,2025-04-24T15:27:01.793000 CVE-2024-5494,0,0,01220fe18988d81f50a7497aa6ab19647b6ffe5fd178defdb09fee026bb9cff0,2024-12-26T16:38:51.957000 CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c76e,2024-12-26T16:42:57.383000 CVE-2024-54951,0,0,5d19b9002b3d609d782a9b71d0927437769cc7cbd3c6535e97fd8da5cd4a41ad,2025-02-14T16:15:34.060000 @@ -275801,8 +275807,8 @@ CVE-2024-5542,0,0,6f204123d7eb6582297f3ed2f1f9284859b42e6e6e67e32f4ec293ca8971e5 CVE-2024-5543,0,0,a26f2d14789d49017a49269cf3e4b4468656a016d744676df971b6df226be4f0,2024-11-21T09:47:53.697000 CVE-2024-5544,0,0,9d691e1e8372bdc434d572825f303cd1b0a2983a0161dea14c330331f38ec0b0,2024-11-21T09:47:53.813000 CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4f5,2024-11-21T09:47:53.940000 -CVE-2024-55451,0,1,e65703bcb0bcca1a6677d6a8a1163f39e5dfdd8790e4ee50b4c7f2480dde028c,2025-04-24T15:26:43.720000 -CVE-2024-55452,0,1,1163225ec8e93cac6af1cc2af9a665603341a622a7789929ac4465d39f7c6b3f,2025-04-24T15:20:21.370000 +CVE-2024-55451,0,0,e65703bcb0bcca1a6677d6a8a1163f39e5dfdd8790e4ee50b4c7f2480dde028c,2025-04-24T15:26:43.720000 +CVE-2024-55452,0,0,1163225ec8e93cac6af1cc2af9a665603341a622a7789929ac4465d39f7c6b3f,2025-04-24T15:20:21.370000 CVE-2024-55456,0,0,8b4d2cccc91bb2f7af9423b7951ad4ff7dc3b79c7402ae5912d82a46abe11445,2025-04-15T17:07:52.930000 CVE-2024-55457,0,0,7b4cb86f3761833ca26fd0a858cadcf91eb7e69cbfa7df0c347b996d089fc4b8,2025-02-20T20:15:46.223000 CVE-2024-55459,0,0,aaa3d8d0f713f465a68fbf50795e69a87967113e6513b09fe3014c6150fa903c,2025-01-09T15:15:18.963000 @@ -278840,7 +278846,7 @@ CVE-2024-7259,0,0,c834fd6939c3843e66c208a30a565ced56da48b04c4e1e6d15cc7732053829 CVE-2024-7260,0,0,559b6ed7b30efd6a9853bcc070d7d07323c89a0a4c84047fd13d1ffb99f2cffa,2024-10-01T14:15:06.553000 CVE-2024-7261,0,0,9f8f6eb88c793aad8dfa39951c5641f4d33066bc3f403d72218afa947a55ee89,2024-09-13T19:39:40.570000 CVE-2024-7262,0,0,13b7230d770bb7adc0d1f27618e839e2e2889393dff7afeecd60b89e5e975199,2024-09-05T13:30:33.680000 -CVE-2024-7263,0,1,c04c7af4fe9596f140b8cc10f5f13b02b900a890b2df0261b29d4d9b938afe98,2025-04-24T14:37:45.547000 +CVE-2024-7263,0,0,c04c7af4fe9596f140b8cc10f5f13b02b900a890b2df0261b29d4d9b938afe98,2025-04-24T14:37:45.547000 CVE-2024-7264,0,0,08144f135426ef70fb8d4ac2faa2dea595c21c3c51e9537bb8cd1cd5707dc6ef,2024-11-21T09:51:10.360000 CVE-2024-7265,0,0,6d2009d1a2f1413df388a0612cbe938405e0a48d3a0a4aad6407fb0467e5c2bb,2025-03-17T09:15:11.963000 CVE-2024-7266,0,0,ae78abda102c913b42d4f46d8a52d4f508acaa3d7a82bb1150bca88a322d57ef,2025-03-17T09:15:12.310000 @@ -282362,7 +282368,7 @@ CVE-2025-1449,0,0,96e80016899d7efd6b5903e0bd5984545e6534e36d574b5746b82bf2741684 CVE-2025-1450,0,0,f0a28cf37155f4c16fff9326b0ffe6a415c6c5c1475546052ba68718728afcec,2025-03-11T15:46:05.180000 CVE-2025-1451,0,0,ec6fe899fd888829fdb360d361245840f88ca8152b7a7e9839ef57ba5f996bb9,2025-03-27T15:40:03.640000 CVE-2025-1452,0,0,3e2a2b961d493642668dd5d757e3135aee03e85d6914645ab6a62b9e89b5cf1e,2025-03-27T16:45:46.410000 -CVE-2025-1453,0,1,a6b1b01b4a371227f8ab45e7747148a5c44bb9b4c13cb57db743a4547b13b489,2025-04-24T15:15:57.137000 +CVE-2025-1453,0,0,a6b1b01b4a371227f8ab45e7747148a5c44bb9b4c13cb57db743a4547b13b489,2025-04-24T15:15:57.137000 CVE-2025-1455,0,0,46a6d9d419b4419f96bc8b6c258423e9acd2c1f0395e883d289d7f812d9565fa,2025-04-15T18:39:27.967000 CVE-2025-1456,0,0,346ab480833591aafa4def0db688e39a034a34b0a2fc258a44bae62c0e34161a,2025-04-15T18:39:27.967000 CVE-2025-1457,0,0,3bc1de1804be30e1ce1d9f9076f02cce357793914c558c053d99dad4ac2fe48b,2025-04-21T14:23:45.950000 @@ -283522,7 +283528,7 @@ CVE-2025-21603,0,0,de5a98ab5a1846941043ac114cde34c932a06d56fde93bc5468f6ea62d88c CVE-2025-21604,0,0,a34f469e60a5c97c37f25f38185bf1e66489153f244790f5fcee58d0e1ef98a9,2025-01-06T16:15:30.927000 CVE-2025-21605,0,0,9a3842de58c492dc8ace7966a25e56c80425bf6573f49a851c3799614ad547c9,2025-04-23T16:15:34.770000 CVE-2025-21606,0,0,a19668b5b8fc9af5d593a5704f1b419f2af7457a16702862aae2b42a335d351c,2025-01-17T21:15:11.420000 -CVE-2025-21607,0,1,72d52a1a4cdf7ec05dd01752401874c1a41f4ae40109e3c809b13563bc314726,2025-04-24T15:15:57.293000 +CVE-2025-21607,0,0,72d52a1a4cdf7ec05dd01752401874c1a41f4ae40109e3c809b13563bc314726,2025-04-24T15:15:57.293000 CVE-2025-21608,0,0,d574978b81bfed48d2606c0950417bee8811351e74bb8d93791061c4e37c7692,2025-02-18T19:15:25.220000 CVE-2025-21609,0,0,a6de42b29fb27af22b2f328a2adb6b55148d54130efdaed884c8fa4d6c4faf6a,2025-01-03T17:15:09.147000 CVE-2025-2161,0,0,feef1a7f1e8e74939963cffd7b5e9340fabf2885c23ce3b82fc769c72051f6a8,2025-04-15T18:39:27.967000 @@ -284746,7 +284752,7 @@ CVE-2025-23011,0,0,cefe33a46d0161bb6c6a24c1c3d6c06bd96db41dbbf7220897035ad8b05d8 CVE-2025-23012,0,0,21902a51089bbb86496843888942542af88455b4e3e34d54286f2fa9da81320e,2025-02-03T20:15:36.977000 CVE-2025-23013,0,0,3fec3cd2c5a637941d673cd3a30388d6eceae58c49f808dfa1c8d532c5060c57,2025-02-03T10:15:09.250000 CVE-2025-23015,0,0,45b302f2cec3cbe0c8e5d07505c76b93a083cf4972c8927214f2b54e92bdd0d6,2025-02-15T01:15:10.833000 -CVE-2025-23016,0,1,60c89e8b372969291ff1d741220ac6041101c8bf5cd64bbc446e67b0f8c3d4f6,2025-04-24T15:15:57.443000 +CVE-2025-23016,0,0,60c89e8b372969291ff1d741220ac6041101c8bf5cd64bbc446e67b0f8c3d4f6,2025-04-24T15:15:57.443000 CVE-2025-23017,0,0,b3b3dda9627c2cf59021526ad09310b5d66390893911acbe9b985421845cfe7a,2025-02-24T16:15:14.420000 CVE-2025-23018,0,0,56e80d02e024f696b384ef49ed4d211481ba7fbade5b33c2ad0870cd52e237b6,2025-01-29T18:01:47.313000 CVE-2025-23019,0,0,d086114380d5b72aae48f2dd063fe423ce3274d7a5a6c9dc170a5da44914e82d,2025-01-29T18:02:06.240000 @@ -286657,7 +286663,7 @@ CVE-2025-25568,0,0,8bf6eccd897b3aef0c5b736978952194e590be79850ad050dceac1781eef8 CVE-2025-2557,0,0,a42b70c78dcd89b9d3e57fec472337c34078e8807b7744b63a4210d869265076,2025-03-20T19:15:38.220000 CVE-2025-25570,0,0,a1a60fff83d4e58f97f6cb73bc995dd008cce7cbdda97b57369c1d11bafc9be9,2025-02-28T22:15:39.630000 CVE-2025-25579,0,0,9ad1112c1ed3d836da183b36b2d4375f4736b0d6d1110b2bc10e441acd9590d4,2025-04-07T14:23:36.660000 -CVE-2025-2558,0,1,1bee989c84a5ca1416832a704e5b903223ad8fa35f350ab798b4e89a82d22220,2025-04-24T15:15:58.263000 +CVE-2025-2558,0,0,1bee989c84a5ca1416832a704e5b903223ad8fa35f350ab798b4e89a82d22220,2025-04-24T15:15:58.263000 CVE-2025-25580,0,0,981db6fd6e3e758c95a7a3f18e0cb48f5883f5e68031cb88007741a3d3ada90e,2025-03-19T19:15:44.917000 CVE-2025-25582,0,0,fdff5f005418e70695619b15a5365b87844b6870f1b28eb8b42a995086eb8722,2025-04-02T12:27:19.593000 CVE-2025-25585,0,0,aa4f3350849e7a6d1d328ba035f3acd3940e4357ca726a2c6819200e720715c1,2025-03-19T19:15:45.203000 @@ -287987,7 +287993,7 @@ CVE-2025-27812,0,0,490eea28d11bf4042efca85e606a63ea8705fbb9895bc0e4fb69498d1dff9 CVE-2025-27813,0,0,810e9a9403b82aebefac61476a9e0011d443081011347b72d18ecc06e7e5914d,2025-04-11T15:39:52.920000 CVE-2025-27816,0,0,9ab27d50becb6f1925043133c65bc558001d86f2d9081231a272e11d17cb2516,2025-03-07T20:15:38.900000 CVE-2025-2782,0,0,f7b2edc498b938674db351470dcc82477b82d7a96a3f89a710e19cd683cf7f7a,2025-04-01T20:26:30.593000 -CVE-2025-27820,0,1,0d0edd81a9fc9ef3dee3972a4061d6be4aa9e37c32933587cce1a126b3a5f0bc,2025-04-24T15:15:57.787000 +CVE-2025-27820,0,0,0d0edd81a9fc9ef3dee3972a4061d6be4aa9e37c32933587cce1a126b3a5f0bc,2025-04-24T15:15:57.787000 CVE-2025-27822,0,0,8db44093401926706a840ce0e19328855573d2443e1e01b57e17b296b11ec387,2025-03-07T22:15:37.927000 CVE-2025-27823,0,0,ae3d83d8b696c6651ddc09be1ef36d15fa5d89a5eeb42b0a2ba26ad0db25fbf7,2025-03-07T22:15:38.073000 CVE-2025-27824,0,0,2d002361cc885b5990daf4c3973db9ef130ec1a7bfde36407db01c4a68cfa628,2025-03-07T22:15:38.220000 @@ -288039,17 +288045,17 @@ CVE-2025-28009,0,0,a53f54ff1cb907c68aed417d9d3fb82ce6e4849595f09833f1f065fa722c8 CVE-2025-28010,0,0,716afcbc5cebfe3c684dbf7aa12e99a30e3cb54526d7e93ef8e97f615752b08f,2025-04-03T16:42:46.520000 CVE-2025-28011,0,0,fdcb5591ea26e059e8d35048712169c6e42fd9f817189e1097ee50f0c5ccdc59,2025-03-28T20:00:36.220000 CVE-2025-28015,0,0,631137508e8a20a86b77040d3a1f398272eddb26c2d8f5274ce598561c73146c,2025-03-28T19:49:16.520000 -CVE-2025-28017,0,0,222fea93cbba60fc4e7f1b5881558a2e65ed5a8d1dc66447cdd425779c8cc3f6,2025-04-23T17:16:52.690000 -CVE-2025-28018,0,0,c91d242d3e27583f6e4dce237f77d6219aadbf7cf79d92977985a8951dfc0345,2025-04-23T17:16:52.800000 -CVE-2025-28019,0,0,8a94878cb094586044157176e96d8bd6fc9de0e10e7e660b6009e8d204e326da,2025-04-23T17:16:52.920000 -CVE-2025-28020,0,0,f0e1f8dfe019d7e637deacd2ca03c2668249f197d5310c83bde186f138f1bcd3,2025-04-23T17:16:53.027000 -CVE-2025-28021,0,0,e3a49f5622b16be0a59ab063f7a4cce32df3f08ab9df9033cc34b450ba9ae6b1,2025-04-23T17:16:53.143000 -CVE-2025-28022,0,0,d86f428a85248c34a2ff0e31e4592043f430306d55dd2bcd0d2f4b83ce6f9678,2025-04-23T17:16:53.253000 +CVE-2025-28017,0,1,ae737e31c30b1196abdccd81d7cef3a9e918a86e02603598591627d4bdf17b2d,2025-04-24T16:15:29.093000 +CVE-2025-28018,0,1,38d9196b63aaf98c5703e13dfb28d0f0edd5198a85cf6c2d34c2ae0351508708,2025-04-24T16:15:29.253000 +CVE-2025-28019,0,1,ca88b615d2f0a353c239eda82c32e1d5f6d62d93a2a0c5daf645a1c7553d844b,2025-04-24T16:15:29.410000 +CVE-2025-28020,0,1,1034c7fd2e97d3c6abf1f24e2b163e693e6c524083906cdcc5d73ec47a6573cc,2025-04-24T16:15:29.563000 +CVE-2025-28021,0,1,3069adf09397d2903913756346fcf55938fb5374e5844fe720ee4ac2269f36bb,2025-04-24T16:15:29.720000 +CVE-2025-28022,0,1,4bb4016f4d7ebf59162d797810edac2ee224e08c25306757c62c2dcc8d085d4d,2025-04-24T16:15:29.873000 CVE-2025-28024,0,0,9794e99014c944b6b0bffeb0eb969450a1639f6323cfb299d5b534737dfd3641,2025-04-23T14:15:28.330000 -CVE-2025-28025,0,0,4110eb1f13ab7c3152ac6b73d2753f1b764016f500e6e2fb0c7f3f89b5fdcc72,2025-04-23T17:16:53.363000 +CVE-2025-28025,0,1,08189368753b023015154ea6afe4a2714486683a8ea5eac5b6db593820e288a2,2025-04-24T16:15:30.027000 CVE-2025-28026,0,0,b44b12d22e3b4db21a25fe65f4d8a5ec39c19b2e1df845c73e9a804adfc6f367,2025-04-23T14:15:28.480000 CVE-2025-28027,0,0,b9b528eef3d18b4a95f671b72897393def13f42d49efa61e5c08c8c0b5fe74b0,2025-04-23T17:16:53.480000 -CVE-2025-28028,0,0,db84155c138238848b928b820d601b32d8c61043c997d7896408d25619642f67,2025-04-23T17:16:53.620000 +CVE-2025-28028,0,1,bd435d98f72f50cb68f50227c7548e50a5059898660d8e69ac2e60f543dd06bb,2025-04-24T16:15:30.197000 CVE-2025-28029,0,0,33970205eadae5e5f975c6438a2d5ba433f8be8f09bfc6cdd20d41f09690f6ba,2025-04-23T15:15:59.720000 CVE-2025-2803,0,0,e47ecd50bab8435762f20a0360685d74e0ceaca5cc3e5df3e0509ccc4da5c57f,2025-04-01T20:26:30.593000 CVE-2025-28030,0,0,a5ca37eaf147f0c61fdabd5ce8d4e7d23f82d88c49a5caf726462d85acef51c4,2025-04-23T14:15:28.803000 @@ -288084,7 +288090,7 @@ CVE-2025-28101,0,0,0f86f2850fd962837a135afcbd92f387d72c4c75bd19f965545a2702eace9 CVE-2025-28102,0,0,bb22996fe7772eaf42d446062afc7bbcb989b55312593ee64c6759c7d31fc886,2025-04-23T14:08:13.383000 CVE-2025-28103,0,0,1dcb645357f52ddff55e557427ef9d589bda0c2c7e72c4687fe519ae8a69ed29,2025-04-23T14:08:13.383000 CVE-2025-28104,0,0,324611f24d8b8093bb3994ec103988e37461be89aadac0ab5873644d6cd81f66,2025-04-23T14:08:13.383000 -CVE-2025-28121,0,0,2831f4e89044b795de78f6b37c71a44d505eae558c7c17ef9a531caa7b0f10a7,2025-04-23T14:08:13.383000 +CVE-2025-28121,0,1,8d1c4cf5a3a74441f1eea68eae226332359779b3c51ec3e48a184e4efbe69d3c,2025-04-24T16:41:54.597000 CVE-2025-28131,0,0,0e6d437e3a9f63309173cfffb683667f8de949bf1baa410130154ac2738212a3,2025-04-01T20:26:01.990000 CVE-2025-28132,0,0,97b47f11d67eb8801e01a6ba8c51fcb6171d404dc753f2ff5e62dc9c1e96c78b,2025-04-01T20:26:01.990000 CVE-2025-28135,0,0,3c4c5b74864d84436149ac901c7ee84cc8a8d394ff1e3314e6ce4d35a081fb42,2025-04-15T14:15:41.103000 @@ -288098,7 +288104,7 @@ CVE-2025-28144,0,0,6d5f711a24df465430a48760699cc0c117c5afc658683a224859d4fb9da37 CVE-2025-28145,0,0,5347d09d413796153393d4534b6aa0605cb9ad6607e3f87e9c15cab7816fddca,2025-04-15T21:15:56.457000 CVE-2025-28146,0,0,32c9b208c84d9df041320792b106820cf214078a35a3cb79372374645d1870eb,2025-04-15T15:16:08.660000 CVE-2025-2815,0,0,242155fff6e988a29170d3e8e0a0ff904f29004fb7975cc06cbc247a50a0c090,2025-03-28T18:11:40.180000 -CVE-2025-28169,0,1,aad6a4a08d3a1ba304b5add2731671694f9bdb4cbb82b3b324f7684105c8795a,2025-04-24T14:15:57.997000 +CVE-2025-28169,0,0,aad6a4a08d3a1ba304b5add2731671694f9bdb4cbb82b3b324f7684105c8795a,2025-04-24T14:15:57.997000 CVE-2025-2819,0,0,38e9c36ae873a346ecdd7625eb6881a65dff946dea1e4d5fe1469a7230964dac,2025-03-27T16:45:27.850000 CVE-2025-28197,0,0,6014e266f4224c57ab1bd75f113da4696d8d67e68cf26ea7681631f15433ac64,2025-04-22T14:15:25.370000 CVE-2025-28198,0,0,73ff852cc2b9fbbbd6178c29b242eef1218bd0b40968701e88342b96e8ec1dbe,2025-04-22T18:24:06.670000 @@ -288353,7 +288359,7 @@ CVE-2025-29266,0,0,ebe0e382c4a5abdfbad4d36c3a40b9356ea4b38f02b497fb84326608368d7 CVE-2025-2927,0,0,7f5ccbf74e8614d1ffa159b8af7772e0f2741b8003c2ff25a8317d72824fcb99,2025-04-14T17:09:19.427000 CVE-2025-29280,0,0,c83ace369ab12b752e492629ae9e8f33e54a84e80d1b54f1d7c41067196d649c,2025-04-15T18:39:27.967000 CVE-2025-29281,0,0,2a7988381be20926091f1694d6a54d7bfbb1804fbd7d2018b969009fcc5366ef,2025-04-15T18:39:27.967000 -CVE-2025-29287,0,0,bf763682e7e4f27b92f2d759c261ccf3bdfc176951e6ac4818184f4708f2e0ba,2025-04-23T14:08:13.383000 +CVE-2025-29287,0,1,42df811955ba1e4d114222caf2c52a1ffbd7161bdcf19b3119f6c2c189270252,2025-04-24T16:37:54.607000 CVE-2025-29294,0,0,473bd475f5fb8d7702e2a93a3ba641b31019129d004d4409bf3c3b190bf15c6d,2025-03-24T17:15:20.880000 CVE-2025-29306,0,0,567e03f8ff449bb7e634022c2ce74be869643687b17fcd889b697e34563a9d1f,2025-04-11T17:50:50.240000 CVE-2025-29310,0,0,6e73f20315929ac6e51322cdc62ad6436937170ed8ab91331b8363a99e479dcc,2025-04-01T19:51:09.180000 @@ -288404,8 +288410,8 @@ CVE-2025-29453,0,0,a2e58f9ebedd09faa8f5b8c7cf4dd0bb582e3a5d84b4c3a6b8acbd211c4ad CVE-2025-29454,0,0,5b31c3fb27ca3ee6fbbb32d0103a3d996efa6dfbaee2eb3b11591ef72a1f79c7,2025-04-22T16:27:32.467000 CVE-2025-29455,0,0,7c7fd95c8b96fce1e3a46a57b9278141e5725af12d8a7f99040a2596bafdd725,2025-04-22T16:27:18.980000 CVE-2025-29456,0,0,eba1f73a5baa6c4daebd731d2aa12dd7114d7f1d3bce445a720c1b21c290d08d,2025-04-22T16:27:12.397000 -CVE-2025-29457,0,1,8a23485043b3dbf7f31f598d733d28ffd4879b2d7b45d8b07f407ab70038a06e,2025-04-24T14:13:52.253000 -CVE-2025-29458,0,1,64053e1bc8dd708edf920853d772375164ee8c78f32be3e67d25fce4ac79f17b,2025-04-24T14:14:21.430000 +CVE-2025-29457,0,0,8a23485043b3dbf7f31f598d733d28ffd4879b2d7b45d8b07f407ab70038a06e,2025-04-24T14:13:52.253000 +CVE-2025-29458,0,0,64053e1bc8dd708edf920853d772375164ee8c78f32be3e67d25fce4ac79f17b,2025-04-24T14:14:21.430000 CVE-2025-29459,0,0,d4faa2b36f3d4360a8f4a4cd3bdc71712c85ea628a2b74f93135a14b40cd2944,2025-04-23T13:15:57.230000 CVE-2025-2946,0,0,57048e6987aa91934f12caac8524ce46db72506a3b71f36fd88cffedcdd964cd,2025-04-23T22:24:39.353000 CVE-2025-29460,0,0,94c6186d1e2b314049c665874847ab1afcab0a1f7a3e199ab4a86ac85e305a6c,2025-04-23T13:15:57.423000 @@ -288446,7 +288452,7 @@ CVE-2025-2954,0,0,0672b048d9a1bc1b6cab4c4533c01031021ece5eaf46619f3aa405740d82e1 CVE-2025-29547,0,0,416d4faa35b5cbf429d571eafda070339c54a6ada4b61df7e7c1270b4ca436dd,2025-04-23T14:08:13.383000 CVE-2025-2955,0,0,f457e82bc0e34816f82e9412a70796d5f7c872fa43e3171fc313f275eba39469,2025-04-01T20:26:30.593000 CVE-2025-2956,0,0,12b742621d86c28d988776b85da597ef776ef6fe74e703c6823d14feeb258af7,2025-04-01T20:26:30.593000 -CVE-2025-29568,1,1,721ee8b55754eaac899c3aff0dbb34f6baeea634d9701123f46a0d9fd216dcf2,2025-04-24T15:15:57.933000 +CVE-2025-29568,0,1,6bea681d8b3ba3d24174ad3787baa3d765a20999dec9138195519be2a5010a94,2025-04-24T16:15:30.347000 CVE-2025-2957,0,0,d90251765154920d1060d5e6f1781980ec9f028972bb25184edb9ab3b3acf04f,2025-04-01T20:26:30.593000 CVE-2025-29570,0,0,ce09831559b48fe479ba4c5f9b34d0db4bbbbbf20068eb3ed4fe546923ebfe0f,2025-04-07T15:15:43.543000 CVE-2025-2958,0,0,9728ea5d0e1e0ffe03d484b47c7dc7d2f752fe0ff3a0cf460614ef3d0b6ffb41,2025-04-01T20:26:30.593000 @@ -288466,7 +288472,7 @@ CVE-2025-29648,0,0,a7eaa771354a705b285f1c3684a3f953432537672eb28b52e912d0d68517f CVE-2025-29649,0,0,d9f19c85152376fc41b6043f80b049c59ec4caf7c602a3488f5c6538fbc911b7,2025-04-24T12:51:37.493000 CVE-2025-2965,0,0,b1d83303c83fa5c453f89d281c2631e556dad3281735af3c32f95354d255295b,2025-04-04T01:15:39.727000 CVE-2025-29650,0,0,5f46dc6c7a387a28666637bcf7367f72ffe82767fe1270be661aad1f55cd5e69,2025-04-24T13:44:23.137000 -CVE-2025-29651,0,1,ee2e1abdc8add2e978c76a5d12cc323b8871d73c897faeaf0b2250b0a3c28292,2025-04-24T14:56:11.510000 +CVE-2025-29651,0,0,ee2e1abdc8add2e978c76a5d12cc323b8871d73c897faeaf0b2250b0a3c28292,2025-04-24T14:56:11.510000 CVE-2025-29652,0,0,725117646d812bd9ba15bdbfca81a3949128b5f16ff0950b6d0bfd05d931b133,2025-04-24T13:56:26.960000 CVE-2025-29653,0,0,56b2d2a07b99b4d66ca95d61135d9f92c834689e3e3ed529503dfff30cff5718,2025-04-24T13:54:34.550000 CVE-2025-29659,0,0,f9e8d6621163c83dcf8fec3e0aa9d79236f03dcdde01fbd274cbdbc678026bf1,2025-04-23T14:08:13.383000 @@ -288750,7 +288756,7 @@ CVE-2025-30285,0,0,d9795ab15e3963534dad961d8eca90ef1d9e678b18ecac83eddba2e5cc291 CVE-2025-30286,0,0,d9a013531986958cc55d987a3ca49ad506c998b948798d8ad178a45e7cf8f371,2025-04-21T18:38:02.763000 CVE-2025-30287,0,0,cfba5e30d00b0ea1f9e3186daae1e06e7a41e02e3eff9eb946dfb1e9f63fde59,2025-04-21T18:37:56.057000 CVE-2025-30288,0,0,7ebda2759f8e697945c0209a13ef42324b103f6e936b296d6ab17084cc79ec3a,2025-04-21T18:33:41.280000 -CVE-2025-30289,0,0,e05e769900ccff7207305a1d62f2a5ec2dc44fe393ab866e01be0f44e4ed14fd,2025-04-23T21:15:16.663000 +CVE-2025-30289,0,1,74bb0d7be5819361195fdb8735afaf14b7214a7806aa46122308e1d7c38fadd4,2025-04-24T17:23:25.580000 CVE-2025-3029,0,0,4233f9fe2c15ae070846afc464376435b2c22dc54bb1ae100ef75b468d792887,2025-04-07T13:31:33.743000 CVE-2025-30290,0,0,6f893833437291deb8fbb2322de2982f9eef638dfc164661994353e52e717a27,2025-04-09T20:02:41.860000 CVE-2025-30291,0,0,0c6ed0811056cacd99d9c6197839316b5d895bab1a16f448bf4091054f02bc12,2025-04-21T18:32:52.167000 @@ -288817,8 +288823,8 @@ CVE-2025-3040,0,0,a1e6fbe8160fa81005d502057842330cb2ae7690c502ccb75ab1e381046694 CVE-2025-30401,0,0,6094c4851d69a90cee16f3fcc3e38848db3a7882816e567c1d58e4520154798e,2025-04-09T18:15:45.107000 CVE-2025-30406,0,0,51db6be098d64837005d45fe4610c9b1d0c7620f15fc2620b87328ad3b94709d,2025-04-22T01:00:01.653000 CVE-2025-30407,0,0,5398c42f506ff0cf746668f38c343a54dfb5c3e8151c8cfb451ea4e82909416d,2025-03-27T16:45:27.850000 -CVE-2025-30408,1,1,70e2b68c30547c0e44dd38b8e22d9a47c3e6071cecf0f0fc46abdb65302d6118,2025-04-24T14:15:58.550000 -CVE-2025-30409,1,1,8feb359ce12172ff97ecd5fa3a0774a85f1ed0283c551e24c37447ba24d014a8,2025-04-24T14:15:58.703000 +CVE-2025-30408,0,0,70e2b68c30547c0e44dd38b8e22d9a47c3e6071cecf0f0fc46abdb65302d6118,2025-04-24T14:15:58.550000 +CVE-2025-30409,0,0,8feb359ce12172ff97ecd5fa3a0774a85f1ed0283c551e24c37447ba24d014a8,2025-04-24T14:15:58.703000 CVE-2025-3041,0,0,d5b21b6b78f2a401c9e8e108885b1916a2f3aafca95b7fffa55c4525e86b27e1,2025-04-01T20:26:11.547000 CVE-2025-3042,0,0,670ae0eb437b93f09d8021319b85476af0f31022941a26149d0aeb898aac3fc2,2025-04-01T20:26:11.547000 CVE-2025-30424,0,0,3789e69e0c0627fb3d4b0cd0d09461afdf6505fb271be8ca155757c7fcc2c17c,2025-04-07T14:07:27.610000 @@ -289413,6 +289419,7 @@ CVE-2025-31286,0,0,e856201c9b42834f1c9528734a2606281893fc23418757a05099912d18c27 CVE-2025-3129,0,0,9ce9125356a6ba22d5c34f89147622c417a2440c2d1cce155406586438a1f6de,2025-04-15T15:16:09.733000 CVE-2025-3130,0,0,2abf43bb001196273147b6a27c742bbd16b675243051ab2ef36e53893d26e0d3,2025-04-07T14:18:34.453000 CVE-2025-3131,0,0,22058460edb80eeb28e47627ce19a90708c04371cfdf5beafe6e1efa2f6db14c,2025-04-22T16:16:30.543000 +CVE-2025-31324,1,1,2d06e6decd174c5b44c2341f1946f9cbe770b631b3afe04d14dabbcb43dc1704,2025-04-24T17:15:35.913000 CVE-2025-31327,0,0,32f90adc396c5de5b649e8fa5cbb5b70c97a786ce6ce173df87cdac30806552e,2025-04-23T14:08:13.383000 CVE-2025-31328,0,0,7562727b37bc696206e3437191848ea7fd9fb71483caff96e2687c6513ba8732,2025-04-23T14:08:13.383000 CVE-2025-31330,0,0,9b648c9ab2cbfab0d4ac3a100d1bd1b8fecdcaefd29ce618613bbd2f9e42ddfd,2025-04-08T18:13:53.347000 @@ -290603,6 +290610,7 @@ CVE-2025-32912,0,0,d3070db8447868fa2ece35d0452a8355ec1e0bd109d8c6849b4a995c4f9a6 CVE-2025-32913,0,0,9a6437af944f5a8dfca81e0157cf042c9111cc56e3ea3f711289676647b70152,2025-04-15T18:39:27.967000 CVE-2025-32914,0,0,9339e03e13fdc57e8071d217b67af961566b6ba4b2f1f9b9540277c735046c80,2025-04-15T18:39:27.967000 CVE-2025-3292,0,0,118c173f186dcc5720366632802764bcff206cc9d545c82cefbfbd5ae3208b31,2025-04-15T18:39:27.967000 +CVE-2025-32921,1,1,a84ec06ce277cd9a931285f19e629d23ac3197e6dbf1cde2d364b4b2ebd536b5,2025-04-24T16:15:30.597000 CVE-2025-32923,0,0,a52facaf2e37400983e8c03a1ceeca22c3067be9be025a531236fb3ed36caeda,2025-04-16T13:25:37.340000 CVE-2025-32929,0,0,402abde16b27e558c00554341d34b518aca3f00ccba38731c514259d3e43161f,2025-04-15T18:39:27.967000 CVE-2025-32930,0,0,7aa7721c6427b0edc6ca10f6fa05a98645a2b1c5fcd736b40f97d37f2fbc0637,2025-04-14T15:15:25.787000 @@ -290787,7 +290795,7 @@ CVE-2025-3489,0,0,59309d25f9f42981fc918bf9e175fc55c67d2cd139e3967ead123a01110b7a CVE-2025-3495,0,0,fe640c81a3ed6a86c53f35442fa10e181d645418d808dffc6fff69a3880ca71e,2025-04-16T13:25:37.340000 CVE-2025-3509,0,0,578735ff0d7174d4283b552c1ccab9d92c1a2ab0ec5ddb56de1fee20129f4e8b,2025-04-21T14:23:45.950000 CVE-2025-3512,0,0,036d013cd0e3204c7e29f8f12826d9befccf940571ea0ad101dc3475585d72f8,2025-04-11T15:39:52.920000 -CVE-2025-3518,0,1,7497563947f75b629887a4413d991889fb74f762947f73f77cc72069a35bed4e,2025-04-24T15:15:58.393000 +CVE-2025-3518,0,0,7497563947f75b629887a4413d991889fb74f762947f73f77cc72069a35bed4e,2025-04-24T15:15:58.393000 CVE-2025-3519,0,0,7a1e772e7e1a4f83fd384db353598690580e540b87458701710d69fa7ae08b1c,2025-04-23T14:08:13.383000 CVE-2025-3520,0,0,be35fd038c4a5e22088fd0e9352f3a187df9abda8d0ecfa9c4571aec785dc913,2025-04-21T14:23:45.950000 CVE-2025-3522,0,0,d7b10d589112af206a2a97a80b31b8312cbafe8f15fc0b775a5c292039712cf3,2025-04-15T19:16:08.057000 @@ -290964,8 +290972,8 @@ CVE-2025-3817,0,0,99700d87b77ea68ecf153af4a97af5eaea6c941a8ac06da569f9d2a75d0aa9 CVE-2025-3818,0,0,59ebc475aac5188975c7119a6cd283755c7a67c882f90df4085f6ef4371be2e3,2025-04-21T14:23:45.950000 CVE-2025-3819,0,0,04a00539194a7ec7adee37de6a9f08750cecdf08e92d4994028dbb985654b0b9,2025-04-21T14:23:45.950000 CVE-2025-3820,0,0,0d15b3b51094a95d5f00f8ef3d4e0616617c09626aef1345a902c56a27ad4763,2025-04-21T14:23:45.950000 -CVE-2025-3821,0,1,3699df16ba4e38d23bcfa11d0ecd5e203afe55655765d9ea2321ebbc5147167b,2025-04-24T15:43:30.220000 -CVE-2025-3822,0,1,7790a01e24287d8b249506db0d133ebb2d3ce7360cb94da0889d65e764ec0507,2025-04-24T15:40:04.663000 +CVE-2025-3821,0,0,3699df16ba4e38d23bcfa11d0ecd5e203afe55655765d9ea2321ebbc5147167b,2025-04-24T15:43:30.220000 +CVE-2025-3822,0,0,7790a01e24287d8b249506db0d133ebb2d3ce7360cb94da0889d65e764ec0507,2025-04-24T15:40:04.663000 CVE-2025-3823,0,0,d23893ff07617e2d22df2ea580c5b8d2406efa8d9b0548057aae3f2ff569489c,2025-04-21T14:23:45.950000 CVE-2025-3824,0,0,7248170e7ea918ab7b4ecdc5c2a9bf61645187a73f9b08bc6ef0a991a3f97fc7,2025-04-21T14:23:45.950000 CVE-2025-38240,0,0,3589a8b22a172a7ca538bc6a33c752e599e957e9e77da68aba1e93e047f59c57,2025-04-21T14:23:45.950000 @@ -291001,6 +291009,24 @@ CVE-2025-3902,0,0,676970333097082de40f6f58233872070947df9bef43bb3df9e412f6058936 CVE-2025-3903,0,0,c819a464552e9e27e8ed2bfdd866426360d2fc34658c9fc1c82fb0c8ffcfc0a1,2025-04-23T19:16:25.843000 CVE-2025-3904,0,0,0d6553172301a91027b8c3c2558169e5d5696a7e7eb460e09b39ca21f58cb939,2025-04-23T19:16:25.977000 CVE-2025-3907,0,0,f81e129f5f652610151f5866cb425f616cfd83cdc084a2f30c48e0083539d88e,2025-04-23T18:16:03.620000 +CVE-2025-39359,1,1,fe1620cebe6a3577f2510d166c3a64f56c7e8a35f76d5fc351e9b3c2125fe136,2025-04-24T16:15:30.737000 +CVE-2025-39360,1,1,415da8a72d7f8b017363e845eb01588faa06aeb0917d4cea44c42e1c474de6f5,2025-04-24T16:15:30.877000 +CVE-2025-39377,1,1,ea7d6bddc381e164167c2aa5b82850f857bb244f79243a634ea3725e69b06e2c,2025-04-24T16:15:31.013000 +CVE-2025-39378,1,1,23a131149fd789dce3362dfb584404a1859c115da84b6615538576901cb8cadf,2025-04-24T16:15:31.157000 +CVE-2025-39379,1,1,05500b1b3a9500862a1a948f007d27a5d8912d66da1047042fb8387ea37dd045,2025-04-24T16:15:31.290000 +CVE-2025-39381,1,1,752179af748e4bd62b498da24271f46dd1e81845aa93e1ac22a61db4cce654d2,2025-04-24T16:15:31.423000 +CVE-2025-39382,1,1,cfa900a42fc9a5aeda5e4d5178a06d9457452e1206b91dfef8d2107fd12c9261,2025-04-24T16:15:31.563000 +CVE-2025-39383,1,1,ccc3670ea70d2334da3bbe1a75eadc9de26fb2ee5e732af13409c65447ae20fd,2025-04-24T16:15:31.700000 +CVE-2025-39384,1,1,2b3894327863c063651549fe827bb6596c6f717085561fa1e085db6004b5f152,2025-04-24T16:15:31.840000 +CVE-2025-39385,1,1,4e01c80529cb127e59b6948c304bbc6d74f92f4b48839ecb86a0f9ed105bff63,2025-04-24T16:15:31.997000 +CVE-2025-39387,1,1,0eb081ef83a706fb0bd8e3415c35d0b98380a0bbdecd3ecafb220599513abc91,2025-04-24T16:15:32.183000 +CVE-2025-39390,1,1,2c67e8d8145435c1b4e19a77d77ff5ee81157fdc8127c141559b521c737183b6,2025-04-24T16:15:32.330000 +CVE-2025-39391,1,1,b92ab7688f2465617a1ef99f7ea2d422355be6fd69f19a53c07bc5ab6eb0365b,2025-04-24T16:15:32.473000 +CVE-2025-39397,1,1,746df6d0b3d756b2fabe685b87c24d6039e161209a0a240175fef90e2423a8e4,2025-04-24T16:15:32.603000 +CVE-2025-39399,1,1,1e69c0cc77910f9922233053c80186769e92439e8bfcd1f25e5c7b1b8150e460,2025-04-24T16:15:32.743000 +CVE-2025-39400,1,1,139a7f336ba29953d07486379338186376484084ca74f1675204530e60b5bebe,2025-04-24T16:15:32.873000 +CVE-2025-39404,1,1,b0047a53426e3e19ee3167a704e308ea263b3395cb10e08d2b9ed2e58166ab29,2025-04-24T16:15:33.010000 +CVE-2025-39408,1,1,977c9459b119b5a8b1397f92babab3751a4866357481e848ad0af71e37fc0ddc,2025-04-24T16:15:33.150000 CVE-2025-39414,0,0,e020c901ce5496ae3c2027d4709561be815c297893a6eaf3d7ce83f9ec5aee82,2025-04-17T20:21:05.203000 CVE-2025-39415,0,0,ffe694ea93f630ca333a477e7eccf3104550a64ce4fddc8496c6e8a01116e8ee,2025-04-17T20:21:05.203000 CVE-2025-39416,0,0,5ceead0e01ad3ba695f761759496b7658226a209dd903d43b340f36b75b5aae8,2025-04-17T20:21:05.203000 @@ -291158,7 +291184,7 @@ CVE-2025-43708,0,0,dcc5cc9a4e3747e1ffafbd764dd9d656ce28ca0c166ce05480007b6731988 CVE-2025-43715,0,0,e6470ba53f4d6b321763c2f5c96464a411f12420e16bc188d776bc9479c2c5e9,2025-04-17T20:21:48.243000 CVE-2025-43716,0,0,9bc846ac081b05a96aa85b955f99311fbed1bc35379a697d4ad38138e8636f16,2025-04-23T14:15:29.447000 CVE-2025-43717,0,0,b630c523129e6091e6803e9a5299cb0600512be0d114fac000744764b7fe7cd1,2025-04-17T20:21:48.243000 -CVE-2025-43855,1,1,4d028e3310f63e7b38c21bf23731ae08e632de948592957426a9b77ab2fdea55,2025-04-24T14:15:59.483000 +CVE-2025-43855,0,0,4d028e3310f63e7b38c21bf23731ae08e632de948592957426a9b77ab2fdea55,2025-04-24T14:15:59.483000 CVE-2025-43893,0,0,ce2184c9570a27f32b1c53e1a7eb084bc072ba61bfa0569a85000898bdc56f02,2025-04-19T03:15:14.017000 CVE-2025-43894,0,0,38ad6fd8c7d98bd63b2db2d688fe0af16a117e87d6d33ebfcd5ac8fe03cfe13b,2025-04-19T03:15:14.087000 CVE-2025-43895,0,0,25a6bc942a38867782955bcdd3844f6ecfae393455eeebbf2d597ac091c02f6e,2025-04-19T03:15:14.147000 @@ -291172,12 +291198,12 @@ CVE-2025-43903,0,0,00b37505e4bad1c011979aeeb7ac0f46d600f0a3a2ddd582ccd8bfed7356e CVE-2025-43916,0,0,a0918e4fcfd85155cc84a0c002cea42caa7460c7ae302600ac807f2d94551ba3,2025-04-21T14:23:45.950000 CVE-2025-43917,0,0,a6da6bfc3cadbcc7a6cbf3afeb2fc0a25e2ed9e11222267c98dfeb29d6ae27aa,2025-04-21T14:23:45.950000 CVE-2025-43918,0,0,df431c31cdf40e0782077a6e97cc8e5c910a1a703e4253013e1f14e3f929ba59,2025-04-21T14:23:45.950000 -CVE-2025-43919,0,0,86998d44c0394c5a11ab22a3a916e2d1e02798a710fcdc7abf8193e7cc8d6924,2025-04-21T14:23:45.950000 -CVE-2025-43920,0,0,972503a140cc6a33c0f87902163632c1e9cfcd68c0de2b4328ac873809824996,2025-04-21T16:15:55.137000 -CVE-2025-43921,0,0,798d8b6c8eb0d7c9040162915ce26c146fd6dfacf2f7e2aafb2e83d008ba89a8,2025-04-21T14:23:45.950000 +CVE-2025-43919,0,1,55ad852a78495f6e218472fc33e0acbc71b7ed92ab828e832d69c95ea803d68c,2025-04-24T16:22:37.117000 +CVE-2025-43920,0,1,05b3e4c1a5c3a0593ddd3faa440158c8a71103e88ab91b374b9c65df4142c52d,2025-04-24T16:20:36.953000 +CVE-2025-43921,0,1,860aba6699eab477405736f86cb620ec9a60d3be813cd4186e40b0b2a10867ed,2025-04-24T16:16:59.597000 CVE-2025-43922,0,0,78ba59a603bfb99812991a8e1a7955ce6faa943c6ec5cbadbdfa1e2ab9c91614,2025-04-23T14:08:13.383000 -CVE-2025-43928,0,0,b7794970a7fba2c780763b79d9721286996df7833aaa44dab03799762dad71a2,2025-04-21T14:23:45.950000 -CVE-2025-43929,0,1,867435a167581ab99f3a2b85e0ea6073e3538639a37e0ae43a9f94228cfe9a85,2025-04-24T15:46:35.757000 +CVE-2025-43928,0,1,ada37df9b018408af843f1b1cc9151f6f5a494aafca776d997eba7b7d4788264,2025-04-24T16:00:50.257000 +CVE-2025-43929,0,0,867435a167581ab99f3a2b85e0ea6073e3538639a37e0ae43a9f94228cfe9a85,2025-04-24T15:46:35.757000 CVE-2025-43946,0,0,6b506e54a200df802ce1259ba4eaebc57f351718014e173df406945d407ec7f6,2025-04-23T14:15:29.630000 CVE-2025-43947,0,0,45dc55ef8d0feb1382386c26465395b874bd89f0f1e3ab24423e3a96653b3c87,2025-04-23T14:08:13.383000 CVE-2025-43948,0,0,efd3931cdaeca2d3b1dbf5f3f44aee732afa37b700ca8822c69f897fc0f80984,2025-04-23T14:08:13.383000 @@ -291198,8 +291224,8 @@ CVE-2025-43970,0,0,ef863a6871079c57a8bd5113929dbba82c15b3fc84d0c994386cb17350c19 CVE-2025-43971,0,0,84610b37bb400154bfe432f188ecfce1760ba95067516e864fc6f49199d45849,2025-04-21T14:23:45.950000 CVE-2025-43972,0,0,46802bce71467d70b6900c115f978cb4e23e96ef3c8135c11dc9020e840028bf,2025-04-21T14:23:45.950000 CVE-2025-43973,0,0,32b45a7cf3b36126efda1a364d338e2bdc8a3e5f210a752bb2dfd64c2c9e20a7,2025-04-21T14:23:45.950000 -CVE-2025-44134,1,1,6b393a0d73b65f384888347a3d9c200f7d2040bc8a48bbb6aaac9215663c7500,2025-04-24T15:15:58.553000 -CVE-2025-44135,1,1,a40f2136aff761c715b77b4aac6d10af32ae9563b3631205ba35024327c09ecc,2025-04-24T15:15:58.667000 +CVE-2025-44134,0,1,eecbfb8cc3a7038f002e0462eae6aededba1d54a125031e1fea97f2a436c0cdf,2025-04-24T16:15:33.490000 +CVE-2025-44135,0,1,79920564f525dee7ff41afe3709659962b82d8856433f6bbf9b02d507dd30699,2025-04-24T16:15:33.633000 CVE-2025-45427,0,0,6825c8377f76d87bd4f4251724a4fab4afc0c1bfc61f4b21741f9556c697c68c,2025-04-23T16:15:48.143000 CVE-2025-45428,0,0,1ea3232b937a78205fff8197aa2e24eaed4130fcb9cfdaf0ec0fa7cd29597cf6,2025-04-23T16:15:48.313000 CVE-2025-45429,0,0,79f7ec81a7a9c43df6a8dd26464dbedadc6840ec9649d6c1f1b257149c70e484,2025-04-23T16:15:48.473000 @@ -291217,9 +291243,11 @@ CVE-2025-46226,0,0,e4e4e3c800b796ca4900196ad33f99ff82e937d1744900b8078551bd41fb1 CVE-2025-46227,0,0,91163c76d7b60e9091aa09dbf496e056476c5810b6cce94d97e64cd2c68bad23,2025-04-23T14:08:13.383000 CVE-2025-46228,0,0,56543782887b015971b02584058034cbb1f3e201767c670a62b290f87249c0b0,2025-04-23T14:08:13.383000 CVE-2025-46229,0,0,910efc2594fc4fb4c18489307da39ba16b41a6b43d8017416b61adcc8120da82,2025-04-23T14:08:13.383000 +CVE-2025-46230,1,1,00119eb6afd1f278c915d9c07738ae9ca9aa5eb69515a97338c78932821b9482,2025-04-24T16:15:33.787000 CVE-2025-46231,0,0,279a6d9985bbb392612010aa617660f99d884f69e6467867541b5f42bbe6e0bf,2025-04-23T14:08:13.383000 CVE-2025-46232,0,0,aec6a1d99262baa50ae84d67f27ffc521ffb926108e683808848fa883d3b7ca8,2025-04-23T14:08:13.383000 CVE-2025-46233,0,0,fe55b3c22ce2b5e025cd41a931c76daab6ee3a1e28de75bfe33b05ec8a0bd387,2025-04-23T14:08:13.383000 +CVE-2025-46234,1,1,f71410d25999fa237bdcd8419ed86f7c28c78da5fdc9d93831a5895ebf18dba2,2025-04-24T16:15:33.923000 CVE-2025-46235,0,0,93a67711dd00b6391b4ff48233f4366f920d7d46387f94152d58593093aee4b4,2025-04-23T14:08:13.383000 CVE-2025-46236,0,0,53f98c6d9c175b34ada5797a80f25e89dc41c8dc9c0da2c4dd051e8a664ac1db,2025-04-23T14:08:13.383000 CVE-2025-46237,0,0,eb2bbff6cceb0e8e86b20339c1e5e49ca486181bd0b10906de9fbfcc505b27a9,2025-04-23T14:08:13.383000 @@ -291233,12 +291261,16 @@ CVE-2025-46244,0,0,91ad485fa5206de2f98ce23d2c95e89a4efc19600d96edfb8427e68599a2e CVE-2025-46245,0,0,1c585120e6e21746a96fe859bf512a5da1883840d08f4d605f502f0a59d82e2f,2025-04-23T14:08:13.383000 CVE-2025-46246,0,0,aeeab61a72341403113b60766816910444adabcae3d80d2ce34ef6542203b4e4,2025-04-23T14:08:13.383000 CVE-2025-46247,0,0,f1b33f4bf9118f1e98352768e6012013b788fa73ccd556d11d0c30674948ab39,2025-04-23T14:08:13.383000 +CVE-2025-46248,1,1,3fb16fa4df439977872510677bf44ab875336120b7a7e2ecd40ff998314241f1,2025-04-24T16:15:34.060000 CVE-2025-46249,0,0,72b510959d6a96449cafea3e1e1f2d1275fa511d4baeb2de11bd3a4f6bac1567,2025-04-23T14:08:13.383000 CVE-2025-46250,0,0,36cae36424937a7401f317b3feae8b4a4876e25b0eff2aec267ce934810c8cc4,2025-04-23T14:08:13.383000 CVE-2025-46251,0,0,52c8263dbea83653e82f0cb117d5d4d91fa35b46deb2a26cbbcd64b5b30405f4,2025-04-23T14:08:13.383000 CVE-2025-46252,0,0,16c8b60974464326077816cdbd5d5c631161fbe758f8c853828a763f467fbc0f,2025-04-23T14:08:13.383000 CVE-2025-46253,0,0,da2bf3fb1d7d88b5fd0e2718dc5d03a41f9fcd7af241073874814d641ba64ee9,2025-04-23T14:08:13.383000 CVE-2025-46254,0,0,bf07c3165e203be5ba443ee65f7f0d2b683b1a1e42092cc03c450122c0887147,2025-04-23T14:08:13.383000 +CVE-2025-46260,1,1,1bd9579628e84d29afabe0658d6f81e28f55ead4fabaf8372b63d9bc0298c851,2025-04-24T16:15:34.200000 +CVE-2025-46261,1,1,210334cc42163662dd53cae4552032f706e500c73cc3eacdd4da15269385ad9c,2025-04-24T16:15:34.337000 +CVE-2025-46264,1,1,a5175a32778e3e99e4b007835bdb8c6829d1f933ee6e1f42e67f40379e40b66a,2025-04-24T16:15:34.470000 CVE-2025-46374,0,0,0df9474f29e53d817d13f584af47eb0c12cf27caea3c45635f75daa159094ef3,2025-04-24T03:15:15.797000 CVE-2025-46375,0,0,c7cadd24d0c0ef6263c2e4f0e993c1b14e1cbac838119ad2f4f42dcfb3b1b113,2025-04-24T03:15:15.867000 CVE-2025-46376,0,0,4a4eb88dda9426fffae031e9cc4c1cb39c01ffb8fef76394b4584f59d8624ab6,2025-04-24T03:15:15.917000 @@ -291253,7 +291285,85 @@ CVE-2025-46397,0,0,bb9a0b91a0344c9f168bd6664241ed4c3c7edeafc9f2c2b80a26ed48cee67 CVE-2025-46398,0,0,c5223f10a78abfa46b8868e2bcfb2e2298d4568a139d623d37be0f21259b6b8d,2025-04-23T21:15:16.960000 CVE-2025-46399,0,0,a209a805fb6cd862fdb7e2ce54b04ec04d6c6df92a812b80e46ba0e6d84e3e05,2025-04-23T21:15:17.110000 CVE-2025-46400,0,0,0bd4984a259587dc794a77b573a4bb65a3304d981c8883780eeae3e8b529f35b,2025-04-23T21:15:17.250000 -CVE-2025-46417,0,1,90720a97861fe0edf996810e9f8b24cf965d682b200404a75f2856619f8146d6,2025-04-24T15:15:58.780000 +CVE-2025-46417,0,0,90720a97861fe0edf996810e9f8b24cf965d682b200404a75f2856619f8146d6,2025-04-24T15:15:58.780000 CVE-2025-46419,0,0,1a34f5342e64579d123a08cc24aef78b0d6763ffebef4f99c528ca3f0aa12df1,2025-04-24T01:15:51.360000 CVE-2025-46420,0,0,abc71b52b849f726ff8be64ef3abd516b554526457a7cbece372d17d3340fe09,2025-04-24T13:15:45.553000 CVE-2025-46421,0,0,5cbb299ad045c28edb58aa77219a50cf2d13612c6ce8ead13af817b802d58002,2025-04-24T13:15:45.703000 +CVE-2025-46435,1,1,d48bb27c598239c885ff66faff400a31ddacfc2e77f794e65e2deb46d7af7cd2,2025-04-24T16:15:34.613000 +CVE-2025-46436,1,1,8e2edf5d6c15d988e2c57e12c5b455814b906ca6ebe9a781e03fd35cc0e8207c,2025-04-24T16:15:34.770000 +CVE-2025-46438,1,1,7e9dd8bb37207b4aaedd1211fdc8230dca9a2429529669a208734dc2ddfe6eb0,2025-04-24T16:15:34.910000 +CVE-2025-46439,1,1,0e569953b4dae9f56cb8db1106ffa8f4b5b6b83a9e0cfb68e63d0a657cdd2964,2025-04-24T16:15:35.057000 +CVE-2025-46442,1,1,bf55dca8541a9967615f277f7fad4d6fa2cb06428cfc731b3cca5cd999936b8a,2025-04-24T16:15:35.223000 +CVE-2025-46443,1,1,60ecc1f0183a4a753a4c6e2732ae19476a69437e640c7498c87173310b2b7415,2025-04-24T16:15:35.503000 +CVE-2025-46445,1,1,fd2f3bfe931c383c4f02833484d7edaa0d511632d00a7727643b62604c87204a,2025-04-24T16:15:35.680000 +CVE-2025-46447,1,1,c1319af3c64c9c26710a0529de8e10e26963cdafa0209c3995ad655d4574cb74,2025-04-24T16:15:35.817000 +CVE-2025-46449,1,1,d82a7cdbc13abb43daa3c4c5830146294df0272042fcdb2f2d37f6734ba5cc63,2025-04-24T16:15:35.947000 +CVE-2025-46450,1,1,787bccc016bd0c74dc9dc38009d7c2339d665347c1522ab6cc029a4e56adc0fa,2025-04-24T16:15:36.087000 +CVE-2025-46451,1,1,7d740bcd7b799481f6ecc7903ac52f34c78a404f2d10dff27f525f9df0c81faa,2025-04-24T16:15:36.220000 +CVE-2025-46452,1,1,4a086abb3c4b0905ed7ec7d8aaa81c6c1a1681677e51d6fe7934ed10673c84aa,2025-04-24T16:15:36.363000 +CVE-2025-46453,1,1,58c400a72530d418ebf93a2eac005afec94a1445ec0437bd405e7668a85fb5e1,2025-04-24T16:15:36.497000 +CVE-2025-46457,1,1,a9c798e1ccc427dbc3349f82a1b94e02c4f314109721a4d6718aa16ae4d51a4c,2025-04-24T16:15:36.623000 +CVE-2025-46459,1,1,b6da715cfab1132a26c83ff4e0608256d49077c60d94ad0dfd74b43cde363dd2,2025-04-24T16:15:36.763000 +CVE-2025-46461,1,1,9f00c4e51e715349c007b2380ea566e934552af3a453bd58ded7c46e8922da31,2025-04-24T16:15:36.900000 +CVE-2025-46462,1,1,1f6294c5f8166fd50db1cd3253546e71b95f057b13fafe499a3189c8221878f3,2025-04-24T16:15:37.040000 +CVE-2025-46465,1,1,febf47a93e6b98384ab6c054cc52a02458c390e444ce9da80bb915c6af11b4d5,2025-04-24T16:15:37.173000 +CVE-2025-46466,1,1,45844e7e9fafd84db4e8a13cb7a3eeb82b61845f8a85d87a29f95e6888b6ed85,2025-04-24T16:15:37.310000 +CVE-2025-46467,1,1,eae9ade7d135e10f049500f4c188519212eac34c075f472fc6fb5f7899074af4,2025-04-24T16:15:37.440000 +CVE-2025-46469,1,1,91ef48260c3259ec0d36659e2c7610e237ceb53a4b4c232bc6861a19d7bf9a77,2025-04-24T16:15:37.580000 +CVE-2025-46470,1,1,c384261d4727927466bdfe06f954f6fbc3ad044bea270255acbc0a0f3477dcb9,2025-04-24T16:15:37.720000 +CVE-2025-46471,1,1,4fefd7b6a946dfd7dc720e03386c844c83a1d4bc0d3d0576d1f57922c8d44336,2025-04-24T16:15:37.850000 +CVE-2025-46472,1,1,7e40efa73a9279f4cb75f845376584f8d2645dc16f5de1c347bcc500b019c760,2025-04-24T16:15:37.990000 +CVE-2025-46473,1,1,f145aaf6c01ae2f5ff9f7d01112cbd4f4109b645e3c3d40c1e0ca6a3079c6b60,2025-04-24T16:15:38.123000 +CVE-2025-46475,1,1,8d4c06bde67cae8f30c51ee59b31bcf695de30d2e0f2a9605efe27b4abb80800,2025-04-24T16:15:38.253000 +CVE-2025-46476,1,1,7dc32a85177531fe7427c97a8e497075df7a22b0d2b27c23a914fd8c06f80a74,2025-04-24T16:15:38.380000 +CVE-2025-46477,1,1,080d28a33b92a065ec68ae6686cd9b75c008d0ebb89257d098d3729f772e6c7d,2025-04-24T16:15:38.517000 +CVE-2025-46478,1,1,2e07a2e8949f79fffc9c1281febec8a12c6b27111b875c9b9f4f68b7fb258f69,2025-04-24T16:15:38.653000 +CVE-2025-46479,1,1,bb092f4a193cec3e328460f528a0404bde9148ac257aa5e06b02da0cfdc90733,2025-04-24T16:15:38.787000 +CVE-2025-46480,1,1,b035e7a3640cd483076f79705d17b69eae0edf6b9b6155161555e1581b3ab392,2025-04-24T16:15:38.923000 +CVE-2025-46481,1,1,c80d02dae014ccdce9cf780b797750098972c8f2d9c5c68b7acd2847d77493f4,2025-04-24T16:15:39.073000 +CVE-2025-46483,1,1,7c8c62b5923db5233cfec50c9077157474bad2df60dca873ade74a948874f43f,2025-04-24T16:15:39.223000 +CVE-2025-46484,1,1,977fbc1019fbf44fd65566dfe6ea6e88270497f0f01dd5b723bafaa6bb99728a,2025-04-24T16:15:39.373000 +CVE-2025-46485,1,1,31c996d0ca2d56180619104bcaef9f0f686c39f7d2b93cf2cc11aedc02925c60,2025-04-24T16:15:39.513000 +CVE-2025-46489,1,1,852e5d07b8173d4ee970c48149f745544daaae8281d4c0713ad8f879427f4acb,2025-04-24T16:15:39.673000 +CVE-2025-46491,1,1,e680de5f35be85ed388d3be758647d09cbbbf668c9f057cf5050ede103a586e5,2025-04-24T16:15:39.830000 +CVE-2025-46492,1,1,785e91515465617f1f3875ca1103f447502d258795573726b98417776548b93e,2025-04-24T16:15:39.980000 +CVE-2025-46495,1,1,37019f9e166c2cf83723cbcbb34e26ccc31fdcea4d84951f2fec22ab9b4a64ea,2025-04-24T16:15:40.140000 +CVE-2025-46496,1,1,7a8b243d172e2af9e5ea4678e9cbacffd8983285754afcd761a96fc2b7895f79,2025-04-24T16:15:40.320000 +CVE-2025-46497,1,1,a55894d7028cbf3f0a9f5ac570872fbe6c6757af94ffe786528de950099275f6,2025-04-24T16:15:40.500000 +CVE-2025-46498,1,1,87f075d30672afcf7b469f8ebd9a28558a115a33759fc3b10b464a888bca9120,2025-04-24T16:15:40.643000 +CVE-2025-46499,1,1,b69105cf1f83ff6a35ba0a291ba947f1cfc72d14b73523693768e03edb090590,2025-04-24T16:15:40.780000 +CVE-2025-46501,1,1,2d6595b7d7c42c3915a933cd123ae565c2ae61ccb969b0898bf368bced89fe94,2025-04-24T16:15:40.913000 +CVE-2025-46502,1,1,a049ff17c2124e4f80980c6d592a53377a953ab099039e764642dba3f96d64e1,2025-04-24T16:15:41.043000 +CVE-2025-46503,1,1,576e75110df256d6f684dc5e1c55b429dabc24cfbe754c8dc4a562f99ad8be79,2025-04-24T16:15:41.173000 +CVE-2025-46504,1,1,fd95df4f06dbd3e843eb9577fdaeae639862a3b55dcee455ec87811233083174,2025-04-24T16:15:41.307000 +CVE-2025-46505,1,1,af14a895bcbd257a49352a660272aa5a4ba63a4de6c1dfc848a0b9f623d1c9ac,2025-04-24T16:15:41.440000 +CVE-2025-46506,1,1,3f4572deefe072e9c2828c7e6fa191f5be74a624f96c95900a63803537d7805b,2025-04-24T16:15:41.573000 +CVE-2025-46507,1,1,76812a3132a49152d87b84f6fbd42bb4e8a677f59553850007d05c1ed918acf1,2025-04-24T16:15:41.707000 +CVE-2025-46508,1,1,658824ad84db95b1c13d9049700c212841c9ae88bfba3237130261aea0dfcfb2,2025-04-24T16:15:41.843000 +CVE-2025-46509,1,1,5105d2f626ae84c07e31423c961dd2deecb280898d71286fd24d159750dcae21,2025-04-24T16:15:41.970000 +CVE-2025-46510,1,1,9090a10bb1fc2e55fb5f4abbef94c6c20260ed472bdb2064661ffe211d950b4b,2025-04-24T16:15:42.100000 +CVE-2025-46511,1,1,5e4144c2496cbbdf32771f66b2434c3de30c994404d7452bca6b56da99313e49,2025-04-24T16:15:42.250000 +CVE-2025-46512,1,1,f3f0b2498e440b7d724dcf636fd8e0612d19cc22f0c6cf2aa83dbaa6b4e51801,2025-04-24T16:15:42.410000 +CVE-2025-46513,1,1,ba5095bb7c833fc8b81d34fa1504da2b0f7e567026e0c460e8bc7a9929cb5c12,2025-04-24T16:15:42.543000 +CVE-2025-46514,1,1,81f6ccc7e9d1f204b6eb1ef7fea683456b23f1a4f70006aafee8c1cf301b3784,2025-04-24T16:15:42.683000 +CVE-2025-46516,1,1,f19ff2fc26e66a938e6b4a181c7fa11094e51c99606ec38f60bb87ccc8f575f9,2025-04-24T16:15:42.817000 +CVE-2025-46517,1,1,dc38ae6cd04dfc8910d50be5a937eae7ca55629344d2f5c00c1a65a2555cebab,2025-04-24T16:15:42.953000 +CVE-2025-46519,1,1,a38d15a84cd6f8bba451b0eef24864b045797b5f10c6747d77f969dc123dd981,2025-04-24T16:15:43.093000 +CVE-2025-46520,1,1,9a4caa5f3325205a9151dc719e7394ea397c0e632ff6468159c7732c9573a0e4,2025-04-24T16:15:43.230000 +CVE-2025-46521,1,1,9ca8d78eb5b0a89997da8e2b499b63e7172dd4b54591befde8b50eec46af42c6,2025-04-24T16:15:43.363000 +CVE-2025-46522,1,1,16373ab5451132dcb21bdd2a2a84ebc339e22d1e768494c5365306704828b644,2025-04-24T16:15:43.493000 +CVE-2025-46523,1,1,8c5ad1efd97694dcbfc36204c784eb21162755074d2d561f0be8144fee91995b,2025-04-24T16:15:43.620000 +CVE-2025-46524,1,1,cb361511aa6d65c180a9d5eef9eb188141556c302029f8ef8c8df57d07525e82,2025-04-24T16:15:43.750000 +CVE-2025-46525,1,1,1b15d35d00f8e25c438311e72b497863fce54c3b12ee1483ca3d900b1e63f49a,2025-04-24T16:15:43.883000 +CVE-2025-46528,1,1,a18b7a704ffe2adfdad03d8260250f5249c7407fbd9468f104bc3df338df1db1,2025-04-24T16:15:44.013000 +CVE-2025-46529,1,1,2aff981073affa8afbebe30e9bdb5d42d285858c8baa0a47fd4fa5ce6d1b1f38,2025-04-24T16:15:44.153000 +CVE-2025-46530,1,1,07fe8a8044f3977e4a6d5af4b9c262489ff29681f25f3e1c0b9ac2b9c1da96b2,2025-04-24T16:15:44.287000 +CVE-2025-46531,1,1,aea4acfdd3394642115e0d82330b90bb61108d57225c7bd74bb39cd1fe956ae4,2025-04-24T16:15:44.420000 +CVE-2025-46532,1,1,cd1b66edcb140af7b606b9ef298cd40314b870fd59485f15e98948e49c68bb27,2025-04-24T16:15:44.557000 +CVE-2025-46533,1,1,b44ae8f2cf905a28312528c93345c79fc206e9bc9a211b164c0ebdb3de84b868,2025-04-24T16:15:44.687000 +CVE-2025-46534,1,1,dba9cfb27da461838f4aa171fdd8c2e5496cd39f2c2e3812fff52287a4b2f3ca,2025-04-24T16:15:44.820000 +CVE-2025-46536,1,1,355671dd6b9f8b79ec740ee1a9f8d6e843ea5ef53d79749b5d39dd6d2dca9bbe,2025-04-24T16:15:44.957000 +CVE-2025-46538,1,1,977cff64c75e75ea9be4367a405f0c3465b4d8608c499fcb7b62bf0de1865ece,2025-04-24T16:15:45.097000 +CVE-2025-46540,1,1,88cf03a006efb1c817ee5a2226b85fbc2b322a79ac2ec6615e73412343f21120,2025-04-24T16:15:45.237000 +CVE-2025-46541,1,1,da52d58c1b4849bfdfde57a65e944d3915faed192efb9356d751433caba8d23f,2025-04-24T16:15:45.370000 +CVE-2025-46542,1,1,b5220d8e0e0cfbe9593e410404b10271f074f95f490334ce02d81a704d75dae1,2025-04-24T16:15:45.513000