From c4eb7f0c7a559c0e2ee1d139ff3a754b39d73bed Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 21 Mar 2025 17:03:54 +0000 Subject: [PATCH] Auto-Update: 2025-03-21T17:00:20.409751+00:00 --- CVE-2009/CVE-2009-05xx/CVE-2009-0581.json | 8 +- CVE-2013/CVE-2013-73xx/CVE-2013-7319.json | 38 +- CVE-2014/CVE-2014-85xx/CVE-2014-8585.json | 418 ++++++++++---------- CVE-2017/CVE-2017-180xx/CVE-2017-18032.json | 6 +- CVE-2017/CVE-2017-200xx/CVE-2017-20093.json | 6 +- CVE-2017/CVE-2017-22xx/CVE-2017-2216.json | 6 +- CVE-2017/CVE-2017-22xx/CVE-2017-2217.json | 6 +- CVE-2019/CVE-2019-158xx/CVE-2019-15889.json | 6 +- CVE-2019/CVE-2019-161xx/CVE-2019-16151.json | 56 +++ CVE-2021/CVE-2021-247xx/CVE-2021-24773.json | 6 +- CVE-2021/CVE-2021-249xx/CVE-2021-24969.json | 6 +- CVE-2021/CVE-2021-250xx/CVE-2021-25087.json | 6 +- CVE-2021/CVE-2021-256xx/CVE-2021-25635.json | 78 ++++ CVE-2021/CVE-2021-346xx/CVE-2021-34638.json | 6 +- CVE-2021/CVE-2021-346xx/CVE-2021-34639.json | 6 +- CVE-2022/CVE-2022-08xx/CVE-2022-0828.json | 6 +- CVE-2022/CVE-2022-19xx/CVE-2022-1985.json | 6 +- CVE-2022/CVE-2022-204xx/CVE-2022-20455.json | 32 +- CVE-2022/CVE-2022-204xx/CVE-2022-20481.json | 22 +- CVE-2022/CVE-2022-205xx/CVE-2022-20551.json | 22 +- CVE-2022/CVE-2022-21xx/CVE-2022-2101.json | 6 +- CVE-2022/CVE-2022-23xx/CVE-2022-2362.json | 6 +- CVE-2022/CVE-2022-24xx/CVE-2022-2431.json | 6 +- CVE-2022/CVE-2022-24xx/CVE-2022-2436.json | 6 +- CVE-2022/CVE-2022-259xx/CVE-2022-25937.json | 12 +- CVE-2022/CVE-2022-343xx/CVE-2022-34347.json | 6 +- CVE-2022/CVE-2022-346xx/CVE-2022-34658.json | 6 +- CVE-2022/CVE-2022-362xx/CVE-2022-36288.json | 6 +- CVE-2022/CVE-2022-383xx/CVE-2022-38329.json | 4 +- CVE-2022/CVE-2022-38xx/CVE-2022-3891.json | 22 +- CVE-2022/CVE-2022-44xx/CVE-2022-4445.json | 22 +- CVE-2022/CVE-2022-44xx/CVE-2022-4448.json | 22 +- CVE-2022/CVE-2022-44xx/CVE-2022-4458.json | 22 +- CVE-2022/CVE-2022-44xx/CVE-2022-4473.json | 22 +- CVE-2022/CVE-2022-44xx/CVE-2022-4476.json | 6 +- CVE-2022/CVE-2022-46xx/CVE-2022-4628.json | 22 +- CVE-2022/CVE-2022-46xx/CVE-2022-4682.json | 22 +- CVE-2022/CVE-2022-47xx/CVE-2022-4783.json | 22 +- CVE-2022/CVE-2022-483xx/CVE-2022-48323.json | 32 +- CVE-2023/CVE-2023-00xx/CVE-2023-0060.json | 22 +- CVE-2023/CVE-2023-00xx/CVE-2023-0080.json | 22 +- CVE-2023/CVE-2023-01xx/CVE-2023-0151.json | 22 +- CVE-2023/CVE-2023-01xx/CVE-2023-0166.json | 22 +- CVE-2023/CVE-2023-02xx/CVE-2023-0255.json | 22 +- CVE-2023/CVE-2023-02xx/CVE-2023-0259.json | 22 +- CVE-2023/CVE-2023-02xx/CVE-2023-0261.json | 22 +- CVE-2023/CVE-2023-02xx/CVE-2023-0270.json | 22 +- CVE-2023/CVE-2023-02xx/CVE-2023-0275.json | 22 +- CVE-2023/CVE-2023-03xx/CVE-2023-0379.json | 22 +- CVE-2023/CVE-2023-08xx/CVE-2023-0804.json | 12 +- CVE-2023/CVE-2023-18xx/CVE-2023-1809.json | 6 +- CVE-2023/CVE-2023-209xx/CVE-2023-20932.json | 32 +- CVE-2023/CVE-2023-223xx/CVE-2023-22349.json | 32 +- CVE-2023/CVE-2023-223xx/CVE-2023-22362.json | 32 +- CVE-2023/CVE-2023-23xx/CVE-2023-2305.json | 6 +- CVE-2023/CVE-2023-252xx/CVE-2023-25240.json | 32 +- CVE-2023/CVE-2023-252xx/CVE-2023-25241.json | 32 +- CVE-2023/CVE-2023-257xx/CVE-2023-25719.json | 32 +- CVE-2023/CVE-2023-257xx/CVE-2023-25727.json | 32 +- CVE-2023/CVE-2023-282xx/CVE-2023-28207.json | 33 +- CVE-2023/CVE-2023-430xx/CVE-2023-43029.json | 78 ++++ CVE-2023/CVE-2023-466xx/CVE-2023-46628.json | 47 ++- CVE-2023/CVE-2023-64xx/CVE-2023-6421.json | 8 +- CVE-2024/CVE-2024-20xx/CVE-2024-2043.json | 84 +++- CVE-2024/CVE-2024-20xx/CVE-2024-2082.json | 74 +++- CVE-2024/CVE-2024-268xx/CVE-2024-26846.json | 141 ++++++- CVE-2024/CVE-2024-268xx/CVE-2024-26852.json | 202 +++++++++- CVE-2024/CVE-2024-268xx/CVE-2024-26854.json | 73 +++- CVE-2024/CVE-2024-268xx/CVE-2024-26857.json | 214 +++++++++- CVE-2024/CVE-2024-268xx/CVE-2024-26864.json | 94 ++++- CVE-2024/CVE-2024-268xx/CVE-2024-26875.json | 174 ++++++-- CVE-2024/CVE-2024-287xx/CVE-2024-28764.json | 73 +++- CVE-2024/CVE-2024-34xx/CVE-2024-3474.json | 71 +++- CVE-2024/CVE-2024-417xx/CVE-2024-41780.json | 85 +++- CVE-2024/CVE-2024-41xx/CVE-2024-4107.json | 76 +++- CVE-2024/CVE-2024-443xx/CVE-2024-44314.json | 45 ++- CVE-2024/CVE-2024-457xx/CVE-2024-45779.json | 10 +- CVE-2024/CVE-2024-457xx/CVE-2024-45782.json | 8 +- CVE-2024/CVE-2024-497xx/CVE-2024-49761.json | 37 +- CVE-2024/CVE-2024-533xx/CVE-2024-53348.json | 25 ++ CVE-2024/CVE-2024-533xx/CVE-2024-53349.json | 29 ++ CVE-2024/CVE-2024-545xx/CVE-2024-54525.json | 45 ++- CVE-2024/CVE-2024-545xx/CVE-2024-54559.json | 45 ++- CVE-2024/CVE-2024-55xx/CVE-2024-5591.json | 53 ++- CVE-2024/CVE-2024-562xx/CVE-2024-56217.json | 47 ++- CVE-2024/CVE-2024-580xx/CVE-2024-58060.json | 45 ++- CVE-2024/CVE-2024-62xx/CVE-2024-6208.json | 74 +++- CVE-2025/CVE-2025-06xx/CVE-2025-0678.json | 8 +- CVE-2025/CVE-2025-217xx/CVE-2025-21763.json | 115 +++++- CVE-2025/CVE-2025-217xx/CVE-2025-21764.json | 115 +++++- CVE-2025/CVE-2025-217xx/CVE-2025-21786.json | 44 ++- CVE-2025/CVE-2025-217xx/CVE-2025-21796.json | 103 ++++- CVE-2025/CVE-2025-21xx/CVE-2025-2103.json | 62 ++- CVE-2025/CVE-2025-22xx/CVE-2025-2289.json | 64 ++- CVE-2025/CVE-2025-241xx/CVE-2025-24185.json | 45 ++- CVE-2025/CVE-2025-249xx/CVE-2025-24915.json | 56 +++ CVE-2025/CVE-2025-249xx/CVE-2025-24974.json | 50 ++- CVE-2025/CVE-2025-25xx/CVE-2025-2593.json | 153 +++++++ CVE-2025/CVE-2025-25xx/CVE-2025-2598.json | 100 +++++ CVE-2025/CVE-2025-264xx/CVE-2025-26466.json | 8 +- CVE-2025/CVE-2025-265xx/CVE-2025-26596.json | 6 +- CVE-2025/CVE-2025-265xx/CVE-2025-26597.json | 6 +- CVE-2025/CVE-2025-271xx/CVE-2025-27138.json | 60 ++- CVE-2025/CVE-2025-276xx/CVE-2025-27612.json | 68 ++++ CVE-2025/CVE-2025-296xx/CVE-2025-29640.json | 21 + CVE-2025/CVE-2025-296xx/CVE-2025-29641.json | 21 + CVE-2025/CVE-2025-299xx/CVE-2025-29927.json | 56 +++ CVE-2025/CVE-2025-301xx/CVE-2025-30157.json | 64 +++ CVE-2025/CVE-2025-301xx/CVE-2025-30168.json | 76 ++++ README.md | 79 ++-- _state.csv | 284 ++++++------- 111 files changed, 4394 insertions(+), 746 deletions(-) create mode 100644 CVE-2019/CVE-2019-161xx/CVE-2019-16151.json create mode 100644 CVE-2021/CVE-2021-256xx/CVE-2021-25635.json create mode 100644 CVE-2023/CVE-2023-430xx/CVE-2023-43029.json create mode 100644 CVE-2024/CVE-2024-533xx/CVE-2024-53348.json create mode 100644 CVE-2024/CVE-2024-533xx/CVE-2024-53349.json create mode 100644 CVE-2025/CVE-2025-249xx/CVE-2025-24915.json create mode 100644 CVE-2025/CVE-2025-25xx/CVE-2025-2593.json create mode 100644 CVE-2025/CVE-2025-25xx/CVE-2025-2598.json create mode 100644 CVE-2025/CVE-2025-276xx/CVE-2025-27612.json create mode 100644 CVE-2025/CVE-2025-296xx/CVE-2025-29640.json create mode 100644 CVE-2025/CVE-2025-296xx/CVE-2025-29641.json create mode 100644 CVE-2025/CVE-2025-299xx/CVE-2025-29927.json create mode 100644 CVE-2025/CVE-2025-301xx/CVE-2025-30157.json create mode 100644 CVE-2025/CVE-2025-301xx/CVE-2025-30168.json diff --git a/CVE-2009/CVE-2009-05xx/CVE-2009-0581.json b/CVE-2009/CVE-2009-05xx/CVE-2009-0581.json index 628d0d776e1..497a146aaa2 100644 --- a/CVE-2009/CVE-2009-05xx/CVE-2009-0581.json +++ b/CVE-2009/CVE-2009-05xx/CVE-2009-0581.json @@ -2,8 +2,8 @@ "id": "CVE-2009-0581", "sourceIdentifier": "secalert@redhat.com", "published": "2009-03-23T14:19:12.467", - "lastModified": "2024-11-21T01:00:23.930", - "vulnStatus": "Modified", + "lastModified": "2025-03-21T16:36:20.797", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -90,9 +90,9 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "versionEndIncluding": "7", - "matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1" + "matchCriteriaId": "3FEAB217-572E-4BBB-8C01-C2517DCD99F9" } ] } diff --git a/CVE-2013/CVE-2013-73xx/CVE-2013-7319.json b/CVE-2013/CVE-2013-73xx/CVE-2013-7319.json index 8effc2ae57a..187f1663ecb 100644 --- a/CVE-2013/CVE-2013-73xx/CVE-2013-7319.json +++ b/CVE-2013/CVE-2013-73xx/CVE-2013-7319.json @@ -2,7 +2,7 @@ "id": "CVE-2013-7319", "sourceIdentifier": "cve@mitre.org", "published": "2014-02-06T16:10:59.013", - "lastModified": "2024-11-21T02:00:44.163", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,49 +63,49 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "2.5.8", - "matchCriteriaId": "90EE4176-CCC3-42A6-8114-B3CF46FEADCE" + "matchCriteriaId": "A39BB7AE-1C13-4C03-9CE4-FFBF82F51643" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.0:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE475437-88D7-48D0-BC00-1190242322C0" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.0:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "584952DD-129C-45AC-B934-41F02167260B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CC0AC5C-883D-493E-8EE3-55A2E9FFBA27" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C087ACD-090E-4DDD-991E-5097A68A8134" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0034A8E-8901-49C1-AD3F-05BD128F2513" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD5F42CC-8534-47C5-827D-023FAE7B9EC6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8865E18A-6800-4CBF-B247-1A0C3B02837F" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E5A820F-F768-4168-95B3-0BAAC7A4FF91" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54205B74-3A17-46F1-9D8D-67B032576B74" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9E203F40-85D1-427B-900B-E1C2C3D73F4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "11A1C938-9AD2-4428-8609-FA63D120A66A" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0468D11-A156-47AD-AB05-638651F22DFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.6:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC37CF22-B4E7-4423-A5BF-2FADFF73C339" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.6:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6AEC324A-1148-49A0-ADCF-E699F3CC268C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.7:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2025EA33-F3BA-4EDF-A442-611FF0F28817" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.7:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60BD19B2-157C-49D2-9439-4F507C4D850E" } ] } diff --git a/CVE-2014/CVE-2014-85xx/CVE-2014-8585.json b/CVE-2014/CVE-2014-85xx/CVE-2014-8585.json index ebdc30f55c6..cffec0ab88b 100644 --- a/CVE-2014/CVE-2014-85xx/CVE-2014-8585.json +++ b/CVE-2014/CVE-2014-85xx/CVE-2014-8585.json @@ -2,7 +2,7 @@ "id": "CVE-2014-8585", "sourceIdentifier": "cve@mitre.org", "published": "2014-11-04T15:55:06.310", - "lastModified": "2024-11-21T02:19:22.937", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,523 +63,523 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CCBF7431-F0EF-4BE4-BAFD-C80127896F5D" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2F3220D-F604-410B-82FE-328B9CAF519B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF6A222E-2A8D-4A74-9BF4-12CFBBCC977D" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DB54A63F-2EF6-46E2-829C-579E09851EC3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D9A1A300-17F2-43FF-91D6-004F63B84FBA" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.2.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F27CC9E-3325-4372-B198-4D5BEFC4497A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EC7EDE1F-760F-4410-BA1B-3B3960EF1DD3" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.2.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1B6109C8-2600-493E-A5B7-CB1D9E7745C1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D4C8AC0B-DB56-438B-B767-924AB6730FBC" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.2.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A074C3BA-25EE-4C14-ADA1-9E976E74C91B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7BDF370B-DFAF-4CE5-8904-B7A25EE63138" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.2.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5FCC59FA-C0F1-452A-884E-5072B9013D8D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CDBAC331-5D4C-494F-9EB4-867890918F1E" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.2.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "34E6BA0C-302F-4E8D-A4D4-8C0FF5516BDE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC96E9FE-8F50-4194-8767-0E17ADD19F46" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "586E19D9-2DA0-42C5-B0C2-CE23F1ADC63A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A4E29E4-DEFD-4929-B672-F59DD4EC863D" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1F87C8CE-F6E3-40FE-B281-7083896AE581" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2025EC0F-535E-4C3B-8273-142F0C3FF6A5" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1F83503-66AE-4906-A14A-88CE2463C5D9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5BF7DE40-2D7B-4247-87A0-F046F1B20961" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.5.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A8E676BD-ADB6-438C-9A54-BA12518D201D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "20C888F9-B178-47C8-A7E4-D1C5080BCFE3" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.5.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2B05BB71-E843-4451-9BA8-557F38416FE7" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A5DDAEB1-8CF4-4CBD-B33F-FF33310F8317" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.5.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5F167B40-6B7A-460D-9E87-BA0A4C810F6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.9:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5F0208A8-9222-4454-B606-D82F7F1BDA67" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.5.9:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D03DB0B-A579-41B2-B002-C72E8D43379B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.32:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "665C3CA1-073F-4F52-933A-CB1C1C91D92C" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.5.32:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9F65B799-161C-475F-AC93-DFA67A31A967" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.33:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44AC65DE-057B-42B0-B033-AD2A299E6CF8" + "criteria": "cpe:2.3:a:w3eden:download_manager:1.5.33:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D795F35-DDA8-420A-A17C-7112C24DA9C6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A9B5579-141A-4923-A2E5-6DE7C8CB567A" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "095AB421-3DDE-47F2-BAC7-88DBFA921B32" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "582D8477-3DD1-4224-91C2-FCB46A59D6E8" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "03D6102B-72F3-4295-B582-7D10B59D3A1D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA4C1763-07D8-4485-A133-E0FBCB9D1879" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A8CA345D-30DD-4A62-8E8F-C92344BD09B4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1ED1B03F-05F1-4F9A-979C-209CC609A502" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A2655810-9D44-43D6-93D5-5B421CDD0D95" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B79CBF2E-D1C2-487F-8859-545D785F6F98" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "02F81B2B-614A-4CF9-A9FB-AA42C0D7A803" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.6:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E332FE6E-EA90-40BC-AF99-FDC9517C2653" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.6:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C741266-6175-449E-B8B1-7FB8413D5625" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.7:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C665394B-1692-49BC-BDEC-00B068739BDA" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.7:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EBCD5529-ABE8-4992-92D2-9067A576FA1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.8:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6B439E10-8A37-41EE-99F0-023C22287761" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.8:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01BC0AEF-0DE4-46BF-8E19-63274B70DA53" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.9:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2ECDF228-3F91-482C-8EE1-EEAA104B2F79" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.9:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB50E24A-4720-47B9-BBCA-6E81DE104A69" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.10:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A981E34E-0071-4DD6-B7CD-ACFAD4B07D80" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.10:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "800A6E1C-902C-4B89-9E20-7AE26B2491F3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.11:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F922614-635A-41D5-8244-6DB7E0A3C81A" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.11:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56977932-546B-41B0-9103-75777B2F81C6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.12:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A50F8C3D-34CA-4176-B95B-FD6DA125925E" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.12:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BEF6ADFD-2637-4903-8DD1-1BD8FD649AC3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.13:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FBAF8768-CF43-46E9-9C72-9D1E12E9CA20" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.13:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0633BFD5-B3E5-4290-A1E1-86D3E67F252B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.14:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "944619BE-69B9-4187-94BF-43585FDF798D" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.14:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "15A3C1C5-CDAD-4C3F-9FAE-4292F8869EEB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.15:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FAAA7FBD-FF27-42DD-9966-F55D5151310D" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.15:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C6353EC8-E6F6-4631-9BC3-14FA44776EC2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.16:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E133DD28-5075-4A56-82F4-2F2FA640E35C" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.16:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A694E7B-933D-4634-B847-512D97304496" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.17:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A596CDAC-6493-4B9A-A790-3447651E4016" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.17:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD5678BD-9123-4786-B44E-268D2B54F9C6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.18:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B5A0FAC1-B321-4785-BE97-25A1421B84B6" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.18:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C17FF9E-AB98-4568-912A-B407187790FE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.19:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D84AC495-5E0E-4036-8C23-379E7FE529AE" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.0.19:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F154BC8F-3108-440E-9F5B-077B9D51B3BB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.1.0:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "38D8ABCB-F4B2-4390-9780-25FEFD200C7B" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.1.0:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D64D14CB-9CBA-4274-8525-EC068B84D803" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.1.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BABBEE1B-9FC7-4DDF-B2B7-711661F46F87" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.1.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "877070CC-3E7A-4893-A52D-59D77378464A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.1.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0464B7AC-8BA7-4159-9EF1-1B9FD4242216" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.1.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C60EC118-59F2-458F-B5B9-338B38879F9C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.1.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C61BE695-1366-46F3-8022-1FE19C417E7B" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.1.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01243151-1620-45E2-B25B-38F670548EA1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.0:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF7232F5-C1B3-4726-97E6-D7E73BF4948D" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.0:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0582A758-B60E-46A2-A3A8-C22A4A67F295" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B5D57FDD-3D4F-4566-AA1C-F4AAD26D9521" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EA716D2C-4E0F-4A8E-86CB-3DE915157FEE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1858BCA-1DB8-4F92-89D4-48F9774311D8" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9CC33B9-9F74-470C-AE55-A5A5BC5E6884" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "469B1139-DF95-4511-9024-23832494303B" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D5B299B8-22DD-4599-918D-B0510BEFBEF7" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0503584E-0D7A-41A9-BD35-504386965BD8" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6CF577DF-4A52-4F15-A094-AC99F91BD6CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E5522CF6-6B1C-43DB-B3B9-0B9F5BDE8953" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1070A61A-815D-41C9-AB79-99A7DE3E10DD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.6:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48A191EA-C4D1-4437-A9F7-8A449292FF57" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.6:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "602F689A-C223-474A-9970-D14A37DB6B6D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.7:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A3BDC4C-0F2B-4013-9ECB-C9E8424EB590" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.7:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4818B569-D028-4EA9-A64D-BC4A81B702CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.8:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "058E7558-DFAB-4ADF-9974-F3A1C9E34541" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.8:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8CD88F05-76A2-498E-9EAC-243EF0DD4E88" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.9:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1FE17BB-46D7-46E6-A3AD-3F2D33EDA86D" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.2.9:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C7CDE23A-946E-491A-AE7D-7EDA49E32C99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.0:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2239506-4C7F-42DF-A582-10F9C3E9CB81" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.0:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A9278D1A-A5B1-4E1D-8F9D-EF70F969DAB1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "938700D8-D1FE-43B7-873D-06F4E12793D1" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2BE8FEE-19D4-4C89-A5AB-9B9B169682D2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F3851E3-7E11-4CA7-B127-1E037835B261" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F490FA93-AB55-4AB1-8017-2B8E3BB92593" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2432FA91-3424-4880-A76E-60C20D5B1719" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8AD40387-E428-4DE5-953B-01D4A6B4375D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21C1CD66-5346-48A1-B6A4-A886FD57A862" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2CA1AB50-9057-4364-B2B7-EA1655EF1B72" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF31A56F-D4A8-4541-AFD3-41860EFC8829" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9742116A-8027-402F-8BFE-E3D1C9D850E6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.6:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "648111FF-0530-441F-883E-C39B85899248" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.6:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06416326-51FA-4F68-9BB2-8747B001FF87" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.7:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89345139-5071-4E06-9074-903E8A611252" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.7:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF185E0B-53C3-44A7-824B-FCDC87579EF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.8:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7BF09005-1929-46C7-A595-13C41876C222" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.8:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A7CF380C-34E6-4307-BAEB-21F02081D824" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.9:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE284294-8E5F-4E81-B310-4518867FA4D9" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.3.9:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D68A505-9A5A-4737-9EA4-D8500346DDF7" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.0:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "15415A7C-8445-4297-9A72-BA452BD2C7A7" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.0:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AB90820F-7EF8-46AF-B2EC-D41BF3FF5F87" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE37BBC9-F200-47AE-8C37-CB0BDAA2364C" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F3533B93-E1A2-48F6-9E71-AC361F99F030" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3540914C-527B-4A04-B7C3-644D7D782499" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D9EEC83-2636-4CCD-B342-5C06740A5422" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39DCE7EC-05B1-4241-9FDD-A07ED4A3C8CB" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A378E395-C3FE-4D48-87E3-F3EC9B12BC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "28433A39-5172-44BE-AC6F-0B4BC20AA61B" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "192EF886-4D29-43BC-8E4E-B0FDD37F64BC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B01454AC-4BA4-467D-8FE5-AAE63323CD24" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CCD6293-74C2-407A-BEE5-3A74BF029BF0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.6:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFA64584-DEFC-43E6-B594-08E3697FF5A5" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.6:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "00A756DE-8AAE-4B14-8C3A-D8864D5FD7ED" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.7:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DD920DC-2ED4-4791-A752-2C868C249471" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.7:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C0BE8E2B-2C53-44A2-B5B9-369DDF5F9A40" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.8:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "305985C5-8F19-4B2E-B21D-6482704A6064" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.8:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE5B3FAB-41A1-47E4-A54E-B4472C22AD3D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.9:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62806073-2B3F-4FD8-B2B1-5EB19BFB2B0F" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.4.9:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C6744B92-7675-4309-BB78-48DDC816D7AC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.0:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE475437-88D7-48D0-BC00-1190242322C0" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.0:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "584952DD-129C-45AC-B934-41F02167260B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CC0AC5C-883D-493E-8EE3-55A2E9FFBA27" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C087ACD-090E-4DDD-991E-5097A68A8134" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0034A8E-8901-49C1-AD3F-05BD128F2513" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD5F42CC-8534-47C5-827D-023FAE7B9EC6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8865E18A-6800-4CBF-B247-1A0C3B02837F" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E5A820F-F768-4168-95B3-0BAAC7A4FF91" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54205B74-3A17-46F1-9D8D-67B032576B74" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9E203F40-85D1-427B-900B-E1C2C3D73F4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "11A1C938-9AD2-4428-8609-FA63D120A66A" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0468D11-A156-47AD-AB05-638651F22DFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.6:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC37CF22-B4E7-4423-A5BF-2FADFF73C339" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.6:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6AEC324A-1148-49A0-ADCF-E699F3CC268C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.7:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2025EA33-F3BA-4EDF-A442-611FF0F28817" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.7:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60BD19B2-157C-49D2-9439-4F507C4D850E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.8:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8566DD87-FC64-4882-8150-98B23C33DE1E" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.8:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "464C0A6A-7E0E-4639-B028-A8FA8A5DFCE3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.9:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9529908-A424-4DC7-BD1A-BF674F459645" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.9:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B67639E-9CCE-438A-A899-3F4C0317F8FB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.91:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "84689B2B-8EFB-4D00-807F-5F830BE96355" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.91:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94425EE3-8D35-4D0A-B144-21B7CB7D75F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.92:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "16DF8393-D46E-49B5-A84F-0F749096E996" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.92:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44DE66D3-CFD3-47AB-8FF1-FA2A69CAC808" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.93:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DDCF0EC0-78B1-448C-A802-ADCF072337BC" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.93:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB73F39A-A860-4755-AC8A-4522E6A3A6DE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.94:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0EF9A92A-F760-47D7-BA8F-279855634C83" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.94:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39910EBD-A45E-4476-A1D7-E3D8634FF676" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.95:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3344DA24-B69B-4300-860A-DA4B9835331A" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.95:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "14E5B82D-A92A-4F23-8EB4-E7D0295FBB7C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.96:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ABADF15B-244D-41A0-965E-BBA154A26951" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.96:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48956217-7386-407F-BCBF-8B328245C8BB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.97:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DEE4D972-F7D7-4B08-9C40-D6C9682657F0" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.97:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E18DC526-7F9B-4A68-A00F-1BDB1731490A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.98:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63F70D45-6648-47BA-AB2B-BB4685BC5408" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.98:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A9CB30E-B9C9-4277-A0A2-5588C591AAB7" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.99:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "923CC48D-0D8E-4BE6-A44E-C2E3E3BD47F8" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.5.99:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4648AEF-5DEB-492F-8F68-03B0FC7A2A14" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.0:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A2355DC-2EA1-4BC0-8945-DB82B94F2543" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.0:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "22B17768-F02D-4156-A24C-545F80F4E567" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.1:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C755447-6A10-4D01-8864-D88829128E31" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.1:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA4F7393-A38E-4E73-B01A-EA7E671A539B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.2:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C0DCFB5-8147-46F4-AE94-D0EF8C9E3BB9" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.2:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2521A47D-45A2-478E-B494-D13F93DFFBE2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.3:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2A373BD1-240A-411C-91C3-6147345E595F" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.3:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "490F513A-BDF1-464B-80B6-511469C9F9F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.4:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE7D5113-EFB6-478A-A12E-687A8F0C9E63" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.4:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE0E6714-F217-4118-8EDA-4A9CD4D1E70B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.5:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A77DDB6F-678C-4C03-BA4F-5CC4CC04BF69" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.5:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6009D4E0-C26B-411E-B568-7D4C015C38CE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.6:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1D169E39-3B59-497F-B3D9-06CC19BE3894" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.6:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "22DEEBCA-6BFA-4C16-AF55-852CE7D357BB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.7:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17CE7319-953E-4108-90D5-DCE3E2BD2302" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.7:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48043085-18E5-4B21-8787-D5D431272A9E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.8:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "523F3435-86A3-4ED6-A8F6-B45518596DC1" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.8:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2ABE6177-7F4D-46BB-96BB-A7C45E939830" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.9:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B163EA8-2216-44CE-8334-F416EE61FC91" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.9:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF2BAB1D-2866-4622-A193-7275288203A2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.91:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C8F28ABF-DA5B-442B-8F9E-8F233990B486" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.91:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2B9BB5B2-2446-44C9-A9D8-3C04D9C1B2DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.92:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "22F2B176-303F-4B6C-B0A0-F78D943A6CBE" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.92:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64392622-DEC1-4E78-85FD-3C6A4C53C48F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.93:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "09679478-4165-424A-BE35-80D34DCE8FE2" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.93:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "784E1CC0-7A87-451D-A5CB-EB1AD2F92DCF" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.94:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C5ABBE97-42C6-43C5-9239-FBBEF2B00178" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.94:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04899275-8B1E-402B-9CB2-7DA89B6CC89F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.95:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B752B24-EB17-4915-9751-B6C03EB7B14B" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.95:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "828DB2E9-023B-4C8B-BA98-F4D65FF477FB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.96:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "350F2C6A-68AB-4AD1-B291-52E55277205C" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.6.96:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2A7DB87B-1AC3-479C-B03E-6F25AF1C9809" } ] } diff --git a/CVE-2017/CVE-2017-180xx/CVE-2017-18032.json b/CVE-2017/CVE-2017-180xx/CVE-2017-18032.json index 4deb5407339..61cce105de4 100644 --- a/CVE-2017/CVE-2017-180xx/CVE-2017-18032.json +++ b/CVE-2017/CVE-2017-180xx/CVE-2017-18032.json @@ -2,7 +2,7 @@ "id": "CVE-2017-18032", "sourceIdentifier": "cve@mitre.org", "published": "2018-01-16T09:29:00.217", - "lastModified": "2024-11-21T03:19:12.727", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,9 +85,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "2.9.52", - "matchCriteriaId": "A368752F-C83A-4F36-8F0B-7BED33563EA9" + "matchCriteriaId": "AC2FF09D-B16F-445A-8138-D5C97103F924" } ] } diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20093.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20093.json index b6e7eafcb3e..a4cd9ba0213 100644 --- a/CVE-2017/CVE-2017-200xx/CVE-2017-20093.json +++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20093.json @@ -2,7 +2,7 @@ "id": "CVE-2017-20093", "sourceIdentifier": "cna@vuldb.com", "published": "2022-06-24T07:15:07.247", - "lastModified": "2024-11-21T03:22:37.040", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -115,8 +115,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.8.99:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1A34644F-AA63-453C-B434-34CFC1B5491E" + "criteria": "cpe:2.3:a:w3eden:download_manager:2.8.99:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD2F8C51-7FF9-4059-A335-6001C4FA4AF2" } ] } diff --git a/CVE-2017/CVE-2017-22xx/CVE-2017-2216.json b/CVE-2017/CVE-2017-22xx/CVE-2017-2216.json index c4b6ca9fbf4..0dd643db236 100644 --- a/CVE-2017/CVE-2017-22xx/CVE-2017-2216.json +++ b/CVE-2017/CVE-2017-22xx/CVE-2017-2216.json @@ -2,7 +2,7 @@ "id": "CVE-2017-2216", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2017-07-07T13:29:00.583", - "lastModified": "2024-11-21T03:23:05.770", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,9 +85,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "2.9.49", - "matchCriteriaId": "7D8A119D-10F4-4FED-B893-0AF96FF359BF" + "matchCriteriaId": "39852D43-123F-46A9-B23C-12E19CAC5F81" } ] } diff --git a/CVE-2017/CVE-2017-22xx/CVE-2017-2217.json b/CVE-2017/CVE-2017-22xx/CVE-2017-2217.json index 6c5eb7238f0..082f5aabd0e 100644 --- a/CVE-2017/CVE-2017-22xx/CVE-2017-2217.json +++ b/CVE-2017/CVE-2017-22xx/CVE-2017-2217.json @@ -2,7 +2,7 @@ "id": "CVE-2017-2217", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2017-07-07T13:29:00.617", - "lastModified": "2024-11-21T03:23:05.880", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,9 +85,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "2.9.50", - "matchCriteriaId": "78BBF8F7-BAB1-49AF-9343-C6A5678438E5" + "matchCriteriaId": "3E22F4CE-9081-480A-87FE-5F97101108C1" } ] } diff --git a/CVE-2019/CVE-2019-158xx/CVE-2019-15889.json b/CVE-2019/CVE-2019-158xx/CVE-2019-15889.json index fc528b288c0..45f35c213d6 100644 --- a/CVE-2019/CVE-2019-158xx/CVE-2019-15889.json +++ b/CVE-2019/CVE-2019-158xx/CVE-2019-15889.json @@ -2,7 +2,7 @@ "id": "CVE-2019-15889", "sourceIdentifier": "cve@mitre.org", "published": "2019-09-03T18:15:12.670", - "lastModified": "2024-11-21T04:29:40.230", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -105,9 +105,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "2.9.94", - "matchCriteriaId": "081AEA02-F710-43C5-84B3-6C7C13CBA5ED" + "matchCriteriaId": "EB620AA6-E5EA-4407-A8F4-57DBF9570210" } ] } diff --git a/CVE-2019/CVE-2019-161xx/CVE-2019-16151.json b/CVE-2019/CVE-2019-161xx/CVE-2019-16151.json new file mode 100644 index 00000000000..9d990b7f178 --- /dev/null +++ b/CVE-2019/CVE-2019-161xx/CVE-2019-16151.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2019-16151", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2025-03-21T16:15:13.210", + "lastModified": "2025-03-21T16:15:13.210", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS 6.4.1 and below, 6.2.9 and below may allow a remote unauthenticated attacker to either redirect users to malicious websites via a crafted \"Host\" header or to execute JavaScript code in the victim's browser context.\r\nThis happens when the FortiGate has web filtering and category override enabled/configured." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@fortinet.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://fortiguard.com/advisory/FG-IR-19-301", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-247xx/CVE-2021-24773.json b/CVE-2021/CVE-2021-247xx/CVE-2021-24773.json index ada64d5f141..946354ec3ba 100644 --- a/CVE-2021/CVE-2021-247xx/CVE-2021-24773.json +++ b/CVE-2021/CVE-2021-247xx/CVE-2021-24773.json @@ -2,7 +2,7 @@ "id": "CVE-2021-24773", "sourceIdentifier": "contact@wpscan.com", "published": "2021-11-01T09:15:09.243", - "lastModified": "2024-11-21T05:53:44.187", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -95,9 +95,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "3.2.16", - "matchCriteriaId": "B27AA9C3-BD6E-42C7-BAC7-D2DDD21AF5FA" + "matchCriteriaId": "3B941967-D1DF-4218-B9BA-09111405B3EB" } ] } diff --git a/CVE-2021/CVE-2021-249xx/CVE-2021-24969.json b/CVE-2021/CVE-2021-249xx/CVE-2021-24969.json index f9e16529ddb..b1dc574eff2 100644 --- a/CVE-2021/CVE-2021-249xx/CVE-2021-24969.json +++ b/CVE-2021/CVE-2021-249xx/CVE-2021-24969.json @@ -2,7 +2,7 @@ "id": "CVE-2021-24969", "sourceIdentifier": "contact@wpscan.com", "published": "2021-12-27T11:15:09.140", - "lastModified": "2024-11-21T05:54:06.433", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,9 +85,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "3.2.22", - "matchCriteriaId": "8400B149-F625-4F76-BE94-E76245F0B073" + "matchCriteriaId": "4BE5AB69-25F1-4F1C-BB6F-5466E3BA3FFB" } ] } diff --git a/CVE-2021/CVE-2021-250xx/CVE-2021-25087.json b/CVE-2021/CVE-2021-250xx/CVE-2021-25087.json index 29f21cf219e..00857737ce5 100644 --- a/CVE-2021/CVE-2021-250xx/CVE-2021-25087.json +++ b/CVE-2021/CVE-2021-250xx/CVE-2021-25087.json @@ -2,7 +2,7 @@ "id": "CVE-2021-25087", "sourceIdentifier": "contact@wpscan.com", "published": "2022-03-07T09:15:08.820", - "lastModified": "2024-11-21T05:54:19.583", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -95,9 +95,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "3.2.35", - "matchCriteriaId": "E04ACBA3-ADC6-4188-94B6-69C1C834DFF7" + "matchCriteriaId": "F752FACB-7CCC-49B3-8B67-262B0CD13A61" } ] } diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25635.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25635.json new file mode 100644 index 00000000000..4c88a7a4eb1 --- /dev/null +++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25635.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2021-25635", + "sourceIdentifier": "security@documentfoundation.org", + "published": "2025-03-21T15:15:35.707", + "lastModified": "2025-03-21T15:15:35.707", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An Improper Certificate Validation vulnerability in LibreOffice allowed \nan attacker to self sign an ODF document, with a signature untrusted by \nthe target, then modify it to change the signature algorithm to an \ninvalid (or unknown to LibreOffice) algorithm and LibreOffice would incorrectly present such a signature with an unknown algorithm as a \nvalid signature issued by a trusted person\n\n\nThis issue affects LibreOffice: from 7.0 before 7.0.5, from 7.1 before 7.1.1." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@documentfoundation.org", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@documentfoundation.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], + "references": [ + { + "url": "https://www.libreoffice.org/about-us/security/advisories/cve-2021-25635/", + "source": "security@documentfoundation.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-346xx/CVE-2021-34638.json b/CVE-2021/CVE-2021-346xx/CVE-2021-34638.json index 96636b9051b..2a80b3ba3b0 100644 --- a/CVE-2021/CVE-2021-346xx/CVE-2021-34638.json +++ b/CVE-2021/CVE-2021-346xx/CVE-2021-34638.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34638", "sourceIdentifier": "security@wordfence.com", "published": "2021-08-05T21:15:12.307", - "lastModified": "2024-11-21T06:10:52.003", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -123,9 +123,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "3.1.24", - "matchCriteriaId": "8BA873E8-78A4-4653-A737-1B91C823F13E" + "matchCriteriaId": "4578180C-FB33-4921-A2E9-41DA53D6C907" } ] } diff --git a/CVE-2021/CVE-2021-346xx/CVE-2021-34639.json b/CVE-2021/CVE-2021-346xx/CVE-2021-34639.json index 1ac2ffe8b0d..58d7788a1b7 100644 --- a/CVE-2021/CVE-2021-346xx/CVE-2021-34639.json +++ b/CVE-2021/CVE-2021-346xx/CVE-2021-34639.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34639", "sourceIdentifier": "security@wordfence.com", "published": "2021-08-05T21:15:12.387", - "lastModified": "2024-11-21T06:10:52.137", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -115,9 +115,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "3.1.24", - "matchCriteriaId": "8BA873E8-78A4-4653-A737-1B91C823F13E" + "matchCriteriaId": "4578180C-FB33-4921-A2E9-41DA53D6C907" } ] } diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0828.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0828.json index f5f78db7155..ee3f1b79cb4 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0828.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0828.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0828", "sourceIdentifier": "contact@wpscan.com", "published": "2022-04-11T15:15:08.480", - "lastModified": "2024-11-21T06:39:28.767", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,9 +85,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "3.2.34", - "matchCriteriaId": "B64C29CB-767F-4880-8780-2A029E18315F" + "matchCriteriaId": "4814C371-F29B-4D55-BDD7-8ACEF3C94849" } ] } diff --git a/CVE-2022/CVE-2022-19xx/CVE-2022-1985.json b/CVE-2022/CVE-2022-19xx/CVE-2022-1985.json index 29464626426..3920b8002ad 100644 --- a/CVE-2022/CVE-2022-19xx/CVE-2022-1985.json +++ b/CVE-2022/CVE-2022-19xx/CVE-2022-1985.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1985", "sourceIdentifier": "security@wordfence.com", "published": "2022-06-13T13:15:13.407", - "lastModified": "2024-11-21T06:41:53.410", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -93,9 +93,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "3.2.42", - "matchCriteriaId": "44837B26-6D10-4832-A7D0-12691C9994B1" + "matchCriteriaId": "E2FAA513-A321-4E30-BB99-49216D947210" } ] } diff --git a/CVE-2022/CVE-2022-204xx/CVE-2022-20455.json b/CVE-2022/CVE-2022-204xx/CVE-2022-20455.json index cd251775c75..9085177cbf9 100644 --- a/CVE-2022/CVE-2022-204xx/CVE-2022-20455.json +++ b/CVE-2022/CVE-2022-204xx/CVE-2022-20455.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20455", "sourceIdentifier": "security@android.com", "published": "2023-02-28T17:15:10.097", - "lastModified": "2024-11-21T06:42:50.683", + "lastModified": "2025-03-21T16:15:14.307", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-400" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-204xx/CVE-2022-20481.json b/CVE-2022/CVE-2022-204xx/CVE-2022-20481.json index 0f5ed164a34..47c8b144796 100644 --- a/CVE-2022/CVE-2022-204xx/CVE-2022-20481.json +++ b/CVE-2022/CVE-2022-204xx/CVE-2022-20481.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20481", "sourceIdentifier": "security@android.com", "published": "2023-02-28T17:15:10.167", - "lastModified": "2024-11-21T06:42:53.697", + "lastModified": "2025-03-21T16:15:14.657", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2022/CVE-2022-205xx/CVE-2022-20551.json b/CVE-2022/CVE-2022-205xx/CVE-2022-20551.json index b30cbefbc44..88980f9f802 100644 --- a/CVE-2022/CVE-2022-205xx/CVE-2022-20551.json +++ b/CVE-2022/CVE-2022-205xx/CVE-2022-20551.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20551", "sourceIdentifier": "security@android.com", "published": "2023-02-28T17:15:10.217", - "lastModified": "2024-11-21T06:43:02.043", + "lastModified": "2025-03-21T16:15:14.863", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2022/CVE-2022-21xx/CVE-2022-2101.json b/CVE-2022/CVE-2022-21xx/CVE-2022-2101.json index b99574fd8fb..df615bd9c6f 100644 --- a/CVE-2022/CVE-2022-21xx/CVE-2022-2101.json +++ b/CVE-2022/CVE-2022-21xx/CVE-2022-2101.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2101", "sourceIdentifier": "security@wordfence.com", "published": "2022-07-18T17:15:08.887", - "lastModified": "2024-11-21T07:00:19.233", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -68,9 +68,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "3.2.46", - "matchCriteriaId": "3AF8C97E-937F-45A6-A722-90BB0F70A24D" + "matchCriteriaId": "0F447264-0078-4E18-B480-1B6FCC1E164A" } ] } diff --git a/CVE-2022/CVE-2022-23xx/CVE-2022-2362.json b/CVE-2022/CVE-2022-23xx/CVE-2022-2362.json index 35e5a926289..29df5f74f4c 100644 --- a/CVE-2022/CVE-2022-23xx/CVE-2022-2362.json +++ b/CVE-2022/CVE-2022-23xx/CVE-2022-2362.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2362", "sourceIdentifier": "contact@wpscan.com", "published": "2022-08-22T15:15:14.617", - "lastModified": "2024-11-21T07:00:50.377", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -70,9 +70,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "3.2.50", - "matchCriteriaId": "19251DD9-53AE-4A48-96FA-30E1C07B265A" + "matchCriteriaId": "E94DCC9A-81F9-4D4E-B92B-44947735E1DA" } ] } diff --git a/CVE-2022/CVE-2022-24xx/CVE-2022-2431.json b/CVE-2022/CVE-2022-24xx/CVE-2022-2431.json index 930441fc1ea..0c655a6d14e 100644 --- a/CVE-2022/CVE-2022-24xx/CVE-2022-2431.json +++ b/CVE-2022/CVE-2022-24xx/CVE-2022-2431.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2431", "sourceIdentifier": "security@wordfence.com", "published": "2022-09-06T18:15:13.470", - "lastModified": "2024-11-21T07:00:58.490", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -90,9 +90,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "3.2.50", - "matchCriteriaId": "DB4755F0-A60C-46CC-B297-71B313A9C07E" + "matchCriteriaId": "96DC0B3D-EB1F-4976-849E-592C704F909C" } ] } diff --git a/CVE-2022/CVE-2022-24xx/CVE-2022-2436.json b/CVE-2022/CVE-2022-24xx/CVE-2022-2436.json index cb31db7b4cc..e2498f440d7 100644 --- a/CVE-2022/CVE-2022-24xx/CVE-2022-2436.json +++ b/CVE-2022/CVE-2022-24xx/CVE-2022-2436.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2436", "sourceIdentifier": "security@wordfence.com", "published": "2022-09-06T18:15:13.710", - "lastModified": "2024-11-21T07:00:59.183", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -80,9 +80,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "3.2.50", - "matchCriteriaId": "19251DD9-53AE-4A48-96FA-30E1C07B265A" + "matchCriteriaId": "E94DCC9A-81F9-4D4E-B92B-44947735E1DA" } ] } diff --git a/CVE-2022/CVE-2022-259xx/CVE-2022-25937.json b/CVE-2022/CVE-2022-259xx/CVE-2022-25937.json index d88d19d75b2..50987c1fb1a 100644 --- a/CVE-2022/CVE-2022-259xx/CVE-2022-25937.json +++ b/CVE-2022/CVE-2022-259xx/CVE-2022-25937.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25937", "sourceIdentifier": "report@snyk.io", "published": "2023-02-13T05:15:12.807", - "lastModified": "2024-11-21T06:53:14.797", + "lastModified": "2025-03-21T15:15:37.517", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -75,6 +75,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-343xx/CVE-2022-34347.json b/CVE-2022/CVE-2022-343xx/CVE-2022-34347.json index 10e8395d9c5..16e9db44a6c 100644 --- a/CVE-2022/CVE-2022-343xx/CVE-2022-34347.json +++ b/CVE-2022/CVE-2022-343xx/CVE-2022-34347.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34347", "sourceIdentifier": "audit@patchstack.com", "published": "2022-08-22T15:15:16.020", - "lastModified": "2024-11-21T07:09:20.080", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -80,9 +80,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "3.2.48", - "matchCriteriaId": "20253A97-DAF7-448B-B8F7-40209C7A8F5A" + "matchCriteriaId": "BB34228E-08AE-415D-9EAB-0E3D2E3731D6" } ] } diff --git a/CVE-2022/CVE-2022-346xx/CVE-2022-34658.json b/CVE-2022/CVE-2022-346xx/CVE-2022-34658.json index c0760fe533a..0bf36d856ac 100644 --- a/CVE-2022/CVE-2022-346xx/CVE-2022-34658.json +++ b/CVE-2022/CVE-2022-346xx/CVE-2022-34658.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34658", "sourceIdentifier": "audit@patchstack.com", "published": "2022-08-23T16:15:10.577", - "lastModified": "2024-11-21T07:09:55.340", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -80,9 +80,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "3.2.48", - "matchCriteriaId": "20253A97-DAF7-448B-B8F7-40209C7A8F5A" + "matchCriteriaId": "BB34228E-08AE-415D-9EAB-0E3D2E3731D6" } ] } diff --git a/CVE-2022/CVE-2022-362xx/CVE-2022-36288.json b/CVE-2022/CVE-2022-362xx/CVE-2022-36288.json index d9484c7c3a7..1dce7e92e8a 100644 --- a/CVE-2022/CVE-2022-362xx/CVE-2022-36288.json +++ b/CVE-2022/CVE-2022-362xx/CVE-2022-36288.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36288", "sourceIdentifier": "audit@patchstack.com", "published": "2022-08-23T16:15:11.207", - "lastModified": "2024-11-21T07:12:43.467", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -80,9 +80,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "3.2.48", - "matchCriteriaId": "20253A97-DAF7-448B-B8F7-40209C7A8F5A" + "matchCriteriaId": "BB34228E-08AE-415D-9EAB-0E3D2E3731D6" } ] } diff --git a/CVE-2022/CVE-2022-383xx/CVE-2022-38329.json b/CVE-2022/CVE-2022-383xx/CVE-2022-38329.json index 17f7096c75a..8bb3ba080d1 100644 --- a/CVE-2022/CVE-2022-383xx/CVE-2022-38329.json +++ b/CVE-2022/CVE-2022-383xx/CVE-2022-38329.json @@ -2,13 +2,13 @@ "id": "CVE-2022-38329", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-13T21:15:09.537", - "lastModified": "2024-11-21T07:16:16.430", + "lastModified": "2025-03-21T15:15:37.740", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An issue was discovered in Shopxian CMS 3.0.0. There is a CSRF vulnerability that can delete the specified column via index.php/contents-admin_cat-finderdel-model-ContentsCat.html?id=17." + "value": "A CSRF vulnerability in Shopxian CMS 3.0.0 could allow an unauthenticated, remote attacker to craft a malicious link, potentially causing the administrator to perform unintended actions on an affected system. The vulnerability could allow attackers to delete the specified column via index.php/contents-admin_cat-finderdel-model-ContentsCat.html?id=17." }, { "lang": "es", diff --git a/CVE-2022/CVE-2022-38xx/CVE-2022-3891.json b/CVE-2022/CVE-2022-38xx/CVE-2022-3891.json index bac9607a42e..5b41f254f0b 100644 --- a/CVE-2022/CVE-2022-38xx/CVE-2022-3891.json +++ b/CVE-2022/CVE-2022-38xx/CVE-2022-3891.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3891", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:14.860", - "lastModified": "2024-11-21T07:20:27.710", + "lastModified": "2025-03-21T15:15:37.947", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4445.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4445.json index a6912bc32b4..ed15d0176fb 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4445.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4445.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4445", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:16.380", - "lastModified": "2024-11-21T07:35:16.623", + "lastModified": "2025-03-21T15:15:38.497", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4448.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4448.json index 867a16a2e82..7c601730022 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4448.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4448.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4448", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:16.637", - "lastModified": "2024-11-21T07:35:16.973", + "lastModified": "2025-03-21T15:15:38.650", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4458.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4458.json index 0178e3b3293..c11ad58fd76 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4458.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4458.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4458", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:16.903", - "lastModified": "2024-11-21T07:35:18.330", + "lastModified": "2025-03-21T16:15:15.060", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4473.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4473.json index 45a0eb941f7..fb0046f2556 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4473.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4473.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4473", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:17.100", - "lastModified": "2024-11-21T07:35:20.013", + "lastModified": "2025-03-21T15:15:38.790", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4476.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4476.json index 90928b9aad9..eeaba876e61 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4476.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4476.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4476", "sourceIdentifier": "contact@wpscan.com", "published": "2023-01-16T16:15:12.367", - "lastModified": "2024-11-21T07:35:20.390", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -48,9 +48,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "3.2.62", - "matchCriteriaId": "09B43C2B-74B0-4400-9470-3624D2FE4F57" + "matchCriteriaId": "F4DF2ED4-A682-40EE-A4CD-417466D7FBF0" } ] } diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4628.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4628.json index c10bee57334..ecf59a657ef 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4628.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4628.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4628", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:18.343", - "lastModified": "2024-11-21T07:35:37.590", + "lastModified": "2025-03-21T15:15:39.010", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4682.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4682.json index 60e2db10a2d..db7c71a722d 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4682.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4682.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4682", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:19.623", - "lastModified": "2024-11-21T07:35:43.573", + "lastModified": "2025-03-21T16:15:15.233", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4783.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4783.json index bd36b90fd05..572a855995b 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4783.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4783.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4783", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:19.980", - "lastModified": "2024-11-21T07:35:56.060", + "lastModified": "2025-03-21T15:15:39.163", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-483xx/CVE-2022-48323.json b/CVE-2022/CVE-2022-483xx/CVE-2022-48323.json index 925f8b131a9..56e677fc20c 100644 --- a/CVE-2022/CVE-2022-483xx/CVE-2022-48323.json +++ b/CVE-2022/CVE-2022-483xx/CVE-2022-48323.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48323", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T05:15:13.333", - "lastModified": "2024-11-21T07:33:09.843", + "lastModified": "2025-03-21T15:15:38.253", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-00xx/CVE-2023-0060.json b/CVE-2023/CVE-2023-00xx/CVE-2023-0060.json index 4d39fc6a3e5..38f43605740 100644 --- a/CVE-2023/CVE-2023-00xx/CVE-2023-0060.json +++ b/CVE-2023/CVE-2023-00xx/CVE-2023-0060.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0060", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:20.240", - "lastModified": "2024-11-21T07:36:28.833", + "lastModified": "2025-03-21T15:15:39.377", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-00xx/CVE-2023-0080.json b/CVE-2023/CVE-2023-00xx/CVE-2023-0080.json index f078861e8ed..56a9727c3e4 100644 --- a/CVE-2023/CVE-2023-00xx/CVE-2023-0080.json +++ b/CVE-2023/CVE-2023-00xx/CVE-2023-0080.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0080", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:20.487", - "lastModified": "2024-11-21T07:36:30.940", + "lastModified": "2025-03-21T16:15:15.410", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0151.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0151.json index d1f1c3b43f1..a47cfda4c76 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0151.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0151.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0151", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:20.743", - "lastModified": "2024-11-21T07:36:39.017", + "lastModified": "2025-03-21T16:15:15.600", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0166.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0166.json index cef6e5269f5..ad042c34d76 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0166.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0166.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0166", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:20.910", - "lastModified": "2024-11-21T07:36:40.357", + "lastModified": "2025-03-21T16:15:15.780", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0255.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0255.json index 6444671d069..65395234ff7 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0255.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0255.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0255", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:21.243", - "lastModified": "2024-11-21T07:36:50.480", + "lastModified": "2025-03-21T16:15:15.940", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0259.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0259.json index 8b7fa7c55bd..5850efc6a83 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0259.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0259.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0259", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:21.327", - "lastModified": "2024-11-21T07:36:51.003", + "lastModified": "2025-03-21T16:15:16.100", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0261.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0261.json index 7f0c43b3131..18fcff2d06e 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0261.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0261.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0261", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:21.473", - "lastModified": "2024-11-21T07:36:51.207", + "lastModified": "2025-03-21T16:15:16.273", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0270.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0270.json index 86d97d21ec0..972be1d400e 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0270.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0270.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0270", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:21.707", - "lastModified": "2024-11-21T07:36:52.103", + "lastModified": "2025-03-21T15:15:39.520", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0275.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0275.json index 1e7e838cd53..7e8fac6bbae 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0275.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0275.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0275", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:21.783", - "lastModified": "2024-11-21T07:36:52.650", + "lastModified": "2025-03-21T16:15:16.433", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0379.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0379.json index 18c203e7439..a59917d8f10 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0379.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0379.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0379", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:22.213", - "lastModified": "2024-11-21T07:37:04.817", + "lastModified": "2025-03-21T15:15:39.677", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0804.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0804.json index 76fae6d813b..95c2ba87343 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0804.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0804.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0804", "sourceIdentifier": "cve@gitlab.com", "published": "2023-02-13T23:15:12.667", - "lastModified": "2024-11-21T07:37:52.203", + "lastModified": "2025-03-21T15:15:39.833", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1809.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1809.json index 9d0251f0be3..a05736be2d9 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1809.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1809.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1809", "sourceIdentifier": "contact@wpscan.com", "published": "2023-05-02T08:15:10.453", - "lastModified": "2025-01-30T15:15:14.273", + "lastModified": "2025-03-21T16:23:20.700", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -86,10 +86,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:pro:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:pro:wordpress:*:*", "versionStartIncluding": "6.0.0", "versionEndExcluding": "6.3.0", - "matchCriteriaId": "CF914666-B678-4CBC-B5EE-EDB73977BF4E" + "matchCriteriaId": "9D4B2709-D730-44C4-827A-4DB372944D8B" } ] } diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20932.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20932.json index a27149624da..68142de0b43 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20932.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20932.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20932", "sourceIdentifier": "security@android.com", "published": "2023-02-28T17:15:10.513", - "lastModified": "2024-11-21T07:41:50.637", + "lastModified": "2025-03-21T16:15:16.637", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-20" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22349.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22349.json index 6e58d59bc6a..9ed9513371c 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22349.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22349.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22349", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-13T02:21:07.030", - "lastModified": "2024-11-21T07:44:36.590", + "lastModified": "2025-03-21T15:15:40.290", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22362.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22362.json index 32c35ac59bd..441cc47a335 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22362.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22362.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22362", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-13T02:21:07.360", - "lastModified": "2024-11-21T07:44:38.150", + "lastModified": "2025-03-21T15:15:40.457", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-532" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2305.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2305.json index b9af2f86050..93c0b1efa76 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2305.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2305.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2305", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:06.493", - "lastModified": "2024-11-21T07:58:21.060", + "lastModified": "2025-03-21T16:07:09.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -64,9 +64,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "3.2.71", - "matchCriteriaId": "95CFC6C3-3347-425B-8B81-8405006D8EB2" + "matchCriteriaId": "6A498E2A-A35C-4558-9B06-A96428811846" } ] } diff --git a/CVE-2023/CVE-2023-252xx/CVE-2023-25240.json b/CVE-2023/CVE-2023-252xx/CVE-2023-25240.json index 8f8a5605d18..ea985e4f6cc 100644 --- a/CVE-2023/CVE-2023-252xx/CVE-2023-25240.json +++ b/CVE-2023/CVE-2023-252xx/CVE-2023-25240.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25240", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T21:15:15.300", - "lastModified": "2024-11-21T07:49:21.337", + "lastModified": "2025-03-21T16:15:16.800", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1265" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-252xx/CVE-2023-25241.json b/CVE-2023/CVE-2023-252xx/CVE-2023-25241.json index d88b26046ae..3c3ec74379b 100644 --- a/CVE-2023/CVE-2023-252xx/CVE-2023-25241.json +++ b/CVE-2023/CVE-2023-252xx/CVE-2023-25241.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25241", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T21:15:15.447", - "lastModified": "2024-11-21T07:49:21.470", + "lastModified": "2025-03-21T15:15:40.733", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25719.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25719.json index 615b814b46d..33e3dfbb32b 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25719.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25719.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25719", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T20:15:11.110", - "lastModified": "2024-11-21T07:50:00.107", + "lastModified": "2025-03-21T15:15:40.973", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-74" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25727.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25727.json index 134991023fe..4cf67fbbb98 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25727.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25727.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25727", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T06:15:11.083", - "lastModified": "2024-11-21T07:50:01.577", + "lastModified": "2025-03-21T15:15:41.240", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-282xx/CVE-2023-28207.json b/CVE-2023/CVE-2023-282xx/CVE-2023-28207.json index d217fcbeebc..c5df7825f9e 100644 --- a/CVE-2023/CVE-2023-282xx/CVE-2023-28207.json +++ b/CVE-2023/CVE-2023-282xx/CVE-2023-28207.json @@ -2,16 +2,43 @@ "id": "CVE-2023-28207", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-21T01:15:12.240", - "lastModified": "2025-03-21T01:15:12.240", - "vulnStatus": "Received", + "lastModified": "2025-03-21T16:15:17.053", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A plug-in may be able to inherit app permissions and access user data." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 mejorando las comprobaciones. Este problema est\u00e1 corregido en macOS Ventura 13.3, macOS Monterey 12.6.4 y macOS Big Sur 11.7.5. Un complemento podr\u00eda heredar los permisos de la aplicaci\u00f3n y acceder a los datos del usuario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://support.apple.com/en-us/102784", diff --git a/CVE-2023/CVE-2023-430xx/CVE-2023-43029.json b/CVE-2023/CVE-2023-430xx/CVE-2023-43029.json new file mode 100644 index 00000000000..5bf7ff25404 --- /dev/null +++ b/CVE-2023/CVE-2023-430xx/CVE-2023-43029.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2023-43029", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-03-21T16:15:17.240", + "lastModified": "2025-03-21T16:15:17.240", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Storage Virtualize vSphere Remote Plug-in 1.0 and 1.1 could allow a remote user to obtain sensitive credential information after deployment." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-526" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7228722", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-466xx/CVE-2023-46628.json b/CVE-2023/CVE-2023-466xx/CVE-2023-46628.json index cae90eba47f..ef065a70f5a 100644 --- a/CVE-2023/CVE-2023-466xx/CVE-2023-46628.json +++ b/CVE-2023/CVE-2023-466xx/CVE-2023-46628.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46628", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-02T12:15:13.353", - "lastModified": "2025-01-02T12:15:13.353", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:26:55.180", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redlettuce:wp_word_count:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.2.4", + "matchCriteriaId": "7732677F-A0F2-4DEC-B04B-F1900CE2C13E" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/wp-word-count/vulnerability/wordpress-wp-word-count-plugin-3-2-4-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6421.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6421.json index 06a38a54d22..8fcd3639e63 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6421.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6421.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6421", "sourceIdentifier": "contact@wpscan.com", "published": "2024-01-01T15:15:43.347", - "lastModified": "2024-11-21T08:43:49.450", - "vulnStatus": "Modified", + "lastModified": "2025-03-21T16:34:51.747", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -60,9 +60,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:free:wordpress:*:*", "versionEndExcluding": "3.2.83", - "matchCriteriaId": "9EA740C8-DEA3-4F7E-A804-8E59102ECB35" + "matchCriteriaId": "B8A9FA92-F44D-4F1A-8A56-563FDF0FFDD2" } ] } diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2043.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2043.json index 0c50d58553a..b159c66e783 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2043.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2043.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2043", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:15.187", - "lastModified": "2024-11-21T09:08:54.980", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T16:15:07.520", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:theinnovs:eleforms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.9.9.8", + "matchCriteriaId": "688BB3AC-45D1-455F-9A7D-6D7FE148E208" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/all-contact-form-integration-for-elementor/trunk/includes/export_csv.php#L14", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056456%40all-contact-form-integration-for-elementor%2Ftrunk&old=3021680%40all-contact-form-integration-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a40ed3c-1f4b-4bf7-b6f4-fc1e145cc989?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/all-contact-form-integration-for-elementor/trunk/includes/export_csv.php#L14", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056456%40all-contact-form-integration-for-elementor%2Ftrunk&old=3021680%40all-contact-form-integration-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a40ed3c-1f4b-4bf7-b6f4-fc1e145cc989?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2082.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2082.json index 6237e5d196f..335c0f19637 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2082.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2082.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2082", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:15.377", - "lastModified": "2024-11-21T09:09:00.373", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:59:05.043", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.9, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:theinnovs:eleforms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.9.9.8", + "matchCriteriaId": "688BB3AC-45D1-455F-9A7D-6D7FE148E208" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056456%40all-contact-form-integration-for-elementor%2Ftrunk&old=3021680%40all-contact-form-integration-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cefcd612-0ba8-4225-8f23-817b7220ee7b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056456%40all-contact-form-integration-for-elementor%2Ftrunk&old=3021680%40all-contact-form-integration-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cefcd612-0ba8-4225-8f23-817b7220ee7b?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26846.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26846.json index 7787d96c67d..28f9d2a4758 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26846.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26846.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26846", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T10:15:10.187", - "lastModified": "2024-11-21T09:03:11.917", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:02:58.657", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,58 +51,169 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.10.211", + "matchCriteriaId": "DC6905D6-5F33-4718-AAFD-C356351E82B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.150", + "matchCriteriaId": "CB6C60DE-9E0C-46C5-904D-D4F4031F8E95" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.80", + "matchCriteriaId": "BA7850CE-97C9-4408-A348-6173296BCA2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.19", + "matchCriteriaId": "8D82004C-B2AE-4048-9344-32EFF65953B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.7", + "matchCriteriaId": "575EE16B-67F2-4B5B-B5F8-1877715C898B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*", + "matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*", + "matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/085195aa90a924c79e35569bcdad860d764a8e17", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0bf567d6d9ffe09e059bbdfb4d07143cef42c75c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4f2c95015ec2a1899161be6c0bdaecedd5a7bfb2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/70fbfc47a392b98e5f8dba70c6efc6839205c982", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/baa6b7eb8c66486bd64608adc63fe03b30d3c0b9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c0882c366418bf9c19e1ba7f270fe377a9bf5d67", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/085195aa90a924c79e35569bcdad860d764a8e17", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0bf567d6d9ffe09e059bbdfb4d07143cef42c75c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4f2c95015ec2a1899161be6c0bdaecedd5a7bfb2", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/70fbfc47a392b98e5f8dba70c6efc6839205c982", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/baa6b7eb8c66486bd64608adc63fe03b30d3c0b9", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c0882c366418bf9c19e1ba7f270fe377a9bf5d67", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26852.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26852.json index 38639fc6d1e..cb8416674eb 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26852.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26852.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26852", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T11:15:08.530", - "lastModified": "2024-11-21T09:03:12.853", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:03:25.253", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,78 +51,240 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.11", + "versionEndExcluding": "4.19.310", + "matchCriteriaId": "980D4CBA-CDA0-4613-97DF-DDEF107EDC49" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.272", + "matchCriteriaId": "06199E67-91F5-4EC0-828B-22825E4DBAD1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.213", + "matchCriteriaId": "CE7B425A-A38B-494A-AA47-EC2251748164" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.152", + "matchCriteriaId": "DBBE9241-559E-479A-895A-02186BA03EBF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.82", + "matchCriteriaId": "933AC628-7DAD-4B2D-82E3-3B7B331B1C09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.22", + "matchCriteriaId": "AC6FD6F8-5B16-4F53-8116-D42F4BF4FBAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.10", + "matchCriteriaId": "FB4549F9-0160-455F-8CDC-98D38AEF6D66" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*", + "matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*", + "matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:*", + "matchCriteriaId": "F02056A5-B362-4370-9FF8-6F0BD384D520" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*", + "matchCriteriaId": "62075ACE-B2A0-4B16-829D-B3DA5AE5CC41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc5:*:*:*:*:*:*", + "matchCriteriaId": "A780F817-2A77-4130-A9B7-5C25606314E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc6:*:*:*:*:*:*", + "matchCriteriaId": "AEB9199B-AB8F-4877-8964-E2BA95B5F15C" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/31ea5bcc7d4cd1423de6be327a2c034725704136", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/394334fe2ae3b9f1e2332b873857e84cb28aac18", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/61b34f73cdbdb8eaf9ea12e9e2eb3b29716c4dda", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/664f9c647260cc9d68b4e31d9899530d89dd045e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/685f7d531264599b3f167f1e94bbd22f120e5fab", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/79ce2e54cc0ae366f45516c00bf1b19aa43e9abe", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cae3303257950d03ffec2df4a45e836f10d26c24", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ed883060c38721ed828061f6c0c30e5147326c9a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/31ea5bcc7d4cd1423de6be327a2c034725704136", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/394334fe2ae3b9f1e2332b873857e84cb28aac18", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/61b34f73cdbdb8eaf9ea12e9e2eb3b29716c4dda", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/664f9c647260cc9d68b4e31d9899530d89dd045e", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/685f7d531264599b3f167f1e94bbd22f120e5fab", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/79ce2e54cc0ae366f45516c00bf1b19aa43e9abe", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cae3303257950d03ffec2df4a45e836f10d26c24", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ed883060c38721ed828061f6c0c30e5147326c9a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26854.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26854.json index a0dcbc68cce..57233fd9f8e 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26854.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26854.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26854", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T11:15:08.637", - "lastModified": "2024-11-21T09:03:13.223", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:03:48.493", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,83 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.10", + "matchCriteriaId": "FB4549F9-0160-455F-8CDC-98D38AEF6D66" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*", + "matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*", + "matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:*", + "matchCriteriaId": "F02056A5-B362-4370-9FF8-6F0BD384D520" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*", + "matchCriteriaId": "62075ACE-B2A0-4B16-829D-B3DA5AE5CC41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc5:*:*:*:*:*:*", + "matchCriteriaId": "A780F817-2A77-4130-A9B7-5C25606314E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc6:*:*:*:*:*:*", + "matchCriteriaId": "AEB9199B-AB8F-4877-8964-E2BA95B5F15C" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/9224fc86f1776193650a33a275cac628952f80a9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/db29ceff3e25c48907016da456a7cbee6310fd83", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9224fc86f1776193650a33a275cac628952f80a9", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/db29ceff3e25c48907016da456a7cbee6310fd83", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26857.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26857.json index 1b8868be280..1aa24837c41 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26857.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26857.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26857", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T11:15:08.787", - "lastModified": "2024-11-21T09:03:13.687", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:03:58.657", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,78 +39,252 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-908" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.2", + "versionEndExcluding": "4.19.310", + "matchCriteriaId": "C50AF57E-9F7B-4466-BFE4-42DB6C57F184" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.272", + "matchCriteriaId": "06199E67-91F5-4EC0-828B-22825E4DBAD1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.213", + "matchCriteriaId": "CE7B425A-A38B-494A-AA47-EC2251748164" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.152", + "matchCriteriaId": "DBBE9241-559E-479A-895A-02186BA03EBF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.82", + "matchCriteriaId": "933AC628-7DAD-4B2D-82E3-3B7B331B1C09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.22", + "matchCriteriaId": "AC6FD6F8-5B16-4F53-8116-D42F4BF4FBAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.10", + "matchCriteriaId": "FB4549F9-0160-455F-8CDC-98D38AEF6D66" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*", + "matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*", + "matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:*", + "matchCriteriaId": "F02056A5-B362-4370-9FF8-6F0BD384D520" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*", + "matchCriteriaId": "62075ACE-B2A0-4B16-829D-B3DA5AE5CC41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc5:*:*:*:*:*:*", + "matchCriteriaId": "A780F817-2A77-4130-A9B7-5C25606314E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc6:*:*:*:*:*:*", + "matchCriteriaId": "AEB9199B-AB8F-4877-8964-E2BA95B5F15C" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/048e16dee1fc609c1c85072ccd70bfd4b5fef6ca", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0ece581d2a66e8e488c0d3b3e7b5760dbbfdbdd5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1ca1ba465e55b9460e4e75dec9fff31e708fec74", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/59d2a4076983303f324557a114cfd5c32e1f6b29", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c0b22568a9d8384fd000cc49acb8f74bde40d1b5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c7137900691f5692fe3de54566ea7b30bb35d66c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e431c3227864b5646601c97f5f898d99472f2914", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e77e0b0f2a11735c64b105edaee54d6344faca8a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/048e16dee1fc609c1c85072ccd70bfd4b5fef6ca", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0ece581d2a66e8e488c0d3b3e7b5760dbbfdbdd5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1ca1ba465e55b9460e4e75dec9fff31e708fec74", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/59d2a4076983303f324557a114cfd5c32e1f6b29", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c0b22568a9d8384fd000cc49acb8f74bde40d1b5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c7137900691f5692fe3de54566ea7b30bb35d66c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e431c3227864b5646601c97f5f898d99472f2914", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e77e0b0f2a11735c64b105edaee54d6344faca8a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26864.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26864.json index c3b87d4db67..c17cde60b6e 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26864.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26864.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26864", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T11:15:09.153", - "lastModified": "2024-11-21T09:03:14.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:04:54.030", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,46 +51,116 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.1.80", + "versionEndExcluding": "6.1.83", + "matchCriteriaId": "04603A3F-F633-4F6B-8E98-5D6B95526F8F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6.19", + "versionEndExcluding": "6.6.23", + "matchCriteriaId": "82EEFF87-D1F0-4DA5-ABA3-76779055DE39" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7.7", + "versionEndExcluding": "6.7.11", + "matchCriteriaId": "123AA580-CFCB-482C-9725-21C9B73ED09B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.2", + "matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/04d9d1fc428ac9f581d55118d67e0cb546701feb", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1b20e61d36f490319d3fbdedd410155232ab5190", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/856baaa100cd288d3685eedae9a129c996e7e755", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/86d9b040421bbd26425f5a3edc226f57ecdecbfe", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ad105cde6b261b8b05ec872fe7d1987417d7fe5a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/04d9d1fc428ac9f581d55118d67e0cb546701feb", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1b20e61d36f490319d3fbdedd410155232ab5190", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/856baaa100cd288d3685eedae9a129c996e7e755", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/86d9b040421bbd26425f5a3edc226f57ecdecbfe", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ad105cde6b261b8b05ec872fe7d1987417d7fe5a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26875.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26875.json index cc144ffaa99..ed59e5926cb 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26875.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26875.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26875", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T11:15:09.723", - "lastModified": "2024-11-21T09:03:16.137", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:27:19.060", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,86 +51,216 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.26", + "versionEndExcluding": "4.19.311", + "matchCriteriaId": "D2F01634-E89B-4E28-864B-7F25D799A56B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.273", + "matchCriteriaId": "620FD8B7-BF03-43E0-951A-0A58461D4C55" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.214", + "matchCriteriaId": "65987874-467B-4D3B-91D6-68A129B34FB8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.153", + "matchCriteriaId": "ACB69438-845D-4E3C-B114-3140611F9C0B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.83", + "matchCriteriaId": "121A07F6-F505-4C47-86BF-9BB6CC7B6C19" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.23", + "matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.11", + "matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.2", + "matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/0a0b79ea55de8514e1750884e5fec77f9fdd01ee", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3a1ec89708d2e57e2712f46241282961b1a7a475", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/40cd818fae875c424a8335009db33c7b5a07de3a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8e60b99f6b7ccb3badeb512f5eb613ad45904592", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ab896d93fd6a2cd1afeb034c3cc9226cb499209f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d29ed08964cec8b9729bc55c7bb23f679d7a18fb", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/eaa410e05bdf562c90b23cdf2d9327f9c4625e16", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/eb6e9dce979c08210ff7249e5e0eceb8991bfcd7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ed8000e1e8e9684ab6c30cf2b526c0cea039929c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0a0b79ea55de8514e1750884e5fec77f9fdd01ee", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3a1ec89708d2e57e2712f46241282961b1a7a475", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/40cd818fae875c424a8335009db33c7b5a07de3a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8e60b99f6b7ccb3badeb512f5eb613ad45904592", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ab896d93fd6a2cd1afeb034c3cc9226cb499209f", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d29ed08964cec8b9729bc55c7bb23f679d7a18fb", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/eaa410e05bdf562c90b23cdf2d9327f9c4625e16", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/eb6e9dce979c08210ff7249e5e0eceb8991bfcd7", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ed8000e1e8e9684ab6c30cf2b526c0cea039929c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28764.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28764.json index 9a8f456c09d..0437d4b9b98 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28764.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28764.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28764", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-05-01T17:15:31.083", - "lastModified": "2024-11-21T09:06:55.180", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T16:54:26.240", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.6, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -51,22 +71,63 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:websphere_automation:1.7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A6B93AFB-9F39-4EA7-925E-8C4C447A128A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/285623", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7149857", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/285623", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7149857", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3474.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3474.json index 1057258fbfc..1503a6f9fa2 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3474.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3474.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3474", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-02T06:15:50.527", - "lastModified": "2024-11-21T09:29:40.860", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T16:31:23.820", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,76 @@ "value": "El complemento Wow Skype Buttons de WordPress anterior a 4.0.4 no tiene comprobaciones CSRF en algunas acciones masivas, lo que podr\u00eda permitir a los atacantes hacer que los administradores que han iniciado sesi\u00f3n realicen acciones no deseadas, como eliminar botones mediante ataques CSRF." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wow-company:wow_skype_buttons:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.4", + "matchCriteriaId": "FD02B9FA-C106-441C-AD4F-F9B607A549F0" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/e5c3e145-6738-4d85-8507-43ca1b1d5877/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/e5c3e145-6738-4d85-8507-43ca1b1d5877/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41780.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41780.json index ddbd64c3ae0..ac3d9fbed26 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41780.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41780.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41780", "sourceIdentifier": "psirt@us.ibm.com", "published": "2025-01-03T15:15:10.367", - "lastModified": "2025-01-03T15:15:10.367", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-21T15:34:55.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "psirt@us.ibm.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.5, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 } ] }, @@ -49,12 +69,69 @@ "value": "CWE-359" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:jazz_foundation:7.0.2:-:*:*:*:*:*:*", + "matchCriteriaId": "441ECFF5-7336-4638-8E9A-FDCB25B64455" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:jazz_foundation:7.0.3:-:*:*:*:*:*:*", + "matchCriteriaId": "E7BEB914-06D8-4F0B-89C8-DFFF89B432F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:jazz_foundation:7.1.0:-:*:*:*:*:*:*", + "matchCriteriaId": "53EA48FB-EA3A-4111-AAAF-F7053DBEEEA3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://www.ibm.com/support/pages/node/7180119", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4107.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4107.json index 80190a520f5..49c966257f0 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4107.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4107.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4107", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-14T15:42:54.287", - "lastModified": "2024-11-21T09:42:12.340", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:55:25.230", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,89 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "3.21.1", + "matchCriteriaId": "8FECA4D2-62CA-4770-AC89-1DACD85FF257" + } + ] + } + ] + } + ], "references": [ { "url": "https://doc.clickup.com/9011113249/d/h/8chnb91-5091/3951e6f2afbd388", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d5d47bd-4f05-4dc7-84c1-f7bc1196ee16?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://doc.clickup.com/9011113249/d/h/8chnb91-5091/3951e6f2afbd388", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d5d47bd-4f05-4dc7-84c1-f7bc1196ee16?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-443xx/CVE-2024-44314.json b/CVE-2024/CVE-2024-443xx/CVE-2024-44314.json index 1df3cc797bc..d51d78af3ec 100644 --- a/CVE-2024/CVE-2024-443xx/CVE-2024-44314.json +++ b/CVE-2024/CVE-2024-443xx/CVE-2024-44314.json @@ -2,16 +2,55 @@ "id": "CVE-2024-44314", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-18T15:15:53.847", - "lastModified": "2025-03-18T15:15:53.847", - "vulnStatus": "Received", + "lastModified": "2025-03-21T15:15:41.497", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "TastyIgniter 3.7.6 contains an Incorrect Access Control vulnerability in the Orders Management System, allowing unauthorized users to update order statuses. The issue occurs in the index_onUpdateStatus() function within Orders.php, which fails to verify if the user has permission to modify an order's status. This flaw can be exploited remotely, leading to unauthorized order manipulation." + }, + { + "lang": "es", + "value": "TastyIgniter 3.7.6 contiene una vulnerabilidad de control de acceso incorrecto en el sistema de gesti\u00f3n de pedidos, que permite a usuarios no autorizados actualizar el estado de los pedidos. El problema se produce en la funci\u00f3n index_onUpdateStatus() de Orders.php, que no verifica si el usuario tiene permiso para modificar el estado de un pedido. Esta vulnerabilidad puede explotarse remotamente, lo que permite la manipulaci\u00f3n no autorizada de pedidos." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/tastyigniter/TastyIgniter/blob/3.x/app/admin/controllers/Orders.php", diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45779.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45779.json index bb66a260aeb..51c628a568a 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45779.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45779.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45779", "sourceIdentifier": "secalert@redhat.com", "published": "2025-03-03T15:15:14.660", - "lastModified": "2025-03-07T22:14:54.050", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-21T16:15:17.510", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -62,17 +62,17 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-125" + "value": "CWE-190" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45782.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45782.json index 0c13cb645fd..99fc5a90653 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45782.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45782.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45782", "sourceIdentifier": "secalert@redhat.com", "published": "2025-03-03T17:15:12.900", - "lastModified": "2025-03-07T20:42:32.450", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-21T16:15:17.697", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -66,13 +66,13 @@ "description": [ { "lang": "en", - "value": "CWE-120" + "value": "CWE-787" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-497xx/CVE-2024-49761.json b/CVE-2024/CVE-2024-497xx/CVE-2024-49761.json index a48906339dc..09ff7c59383 100644 --- a/CVE-2024/CVE-2024-497xx/CVE-2024-49761.json +++ b/CVE-2024/CVE-2024-497xx/CVE-2024-49761.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49761", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-28T15:15:05.157", - "lastModified": "2024-12-27T16:15:24.890", - "vulnStatus": "Modified", + "lastModified": "2025-03-21T16:37:05.047", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -97,6 +97,7 @@ ], "configurations": [ { + "operator": "AND", "nodes": [ { "operator": "OR", @@ -109,6 +110,33 @@ "matchCriteriaId": "326BEE19-C954-4EAA-8473-E76CCD43A48F" } ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.0", + "matchCriteriaId": "F841AE5D-60DD-4E3A-854A-9B7B906BF7E7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:ontap_tools:10:*:*:*:*:vmware_vsphere:*:*", + "matchCriteriaId": "5333B745-F7A3-46CB-8437-8668DB08CD6F" + } + ] } ] } @@ -137,7 +165,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20241227-0004/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-533xx/CVE-2024-53348.json b/CVE-2024/CVE-2024-533xx/CVE-2024-53348.json new file mode 100644 index 00000000000..f6e9196a3ff --- /dev/null +++ b/CVE-2024/CVE-2024-533xx/CVE-2024-53348.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-53348", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-21T16:15:17.867", + "lastModified": "2025-03-21T16:15:17.867", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "LoxiLB v.0.9.7 and before is vulnerable to Incorrect Access Control which allows attackers to obtain sensitive information and escalate privileges." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/HouqiyuA/8c734c849c1a9b69ac96c46eba4acbcb", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/loxilb-io/loxilb", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-533xx/CVE-2024-53349.json b/CVE-2024/CVE-2024-533xx/CVE-2024-53349.json new file mode 100644 index 00000000000..4f38699629f --- /dev/null +++ b/CVE-2024/CVE-2024-533xx/CVE-2024-53349.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2024-53349", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-21T16:15:18.057", + "lastModified": "2025-03-21T16:15:18.057", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Insecure permissions in kuadrant v0.11.3 allow attackers to gain access to the service account's token, leading to escalation of privileges via the secretes component in the k8s cluster" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/HouqiyuA/2a34c8f95dac7d9d8d7df7732403f383", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Kuadrant/kuadrant-operator", + "source": "cve@mitre.org" + }, + { + "url": "https://www.cncf.io/projects/kuadrant/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-545xx/CVE-2024-54525.json b/CVE-2024/CVE-2024-545xx/CVE-2024-54525.json index 1c6031cdd35..86c4b8f3022 100644 --- a/CVE-2024/CVE-2024-545xx/CVE-2024-54525.json +++ b/CVE-2024/CVE-2024-545xx/CVE-2024-54525.json @@ -2,16 +2,55 @@ "id": "CVE-2024-54525", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-17T20:15:13.430", - "lastModified": "2025-03-17T20:15:13.430", - "vulnStatus": "Received", + "lastModified": "2025-03-21T15:15:41.717", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved file handling. This issue is fixed in visionOS 2.2, watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2. Restoring a maliciously crafted backup file may lead to modification of protected system files." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema l\u00f3gico mejorando la gesti\u00f3n de archivos. Este problema se solucion\u00f3 en visionOS 2.2, watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 y iPadOS 18.2. Restaurar un archivo de copia de seguridad manipulado con fines malintencionados puede provocar la modificaci\u00f3n de archivos del sistema protegidos." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/121837", diff --git a/CVE-2024/CVE-2024-545xx/CVE-2024-54559.json b/CVE-2024/CVE-2024-545xx/CVE-2024-54559.json index 82be1c6b202..54da260356f 100644 --- a/CVE-2024/CVE-2024-545xx/CVE-2024-54559.json +++ b/CVE-2024/CVE-2024-545xx/CVE-2024-54559.json @@ -2,16 +2,55 @@ "id": "CVE-2024-54559", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-17T20:15:13.540", - "lastModified": "2025-03-17T20:15:13.540", - "vulnStatus": "Received", + "lastModified": "2025-03-21T15:15:41.873", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.2. An app may be able to access sensitive user data." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 mejorando las comprobaciones. Este problema se solucion\u00f3 en macOS Sequoia 15.2. Una aplicaci\u00f3n podr\u00eda acceder a datos confidenciales del usuario." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/121839", diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5591.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5591.json index 9aae55b89f0..f8cb22a92a9 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5591.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5591.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5591", "sourceIdentifier": "psirt@us.ibm.com", "published": "2025-01-03T15:15:10.813", - "lastModified": "2025-01-03T15:15:10.813", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-21T15:35:46.790", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,57 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:jazz_foundation:7.0.2:-:*:*:*:*:*:*", + "matchCriteriaId": "441ECFF5-7336-4638-8E9A-FDCB25B64455" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:jazz_foundation:7.0.3:-:*:*:*:*:*:*", + "matchCriteriaId": "E7BEB914-06D8-4F0B-89C8-DFFF89B432F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:jazz_foundation:7.1.0:-:*:*:*:*:*:*", + "matchCriteriaId": "53EA48FB-EA3A-4111-AAAF-F7053DBEEEA3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.ibm.com/support/pages/node/7180120", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-562xx/CVE-2024-56217.json b/CVE-2024/CVE-2024-562xx/CVE-2024-56217.json index 0eced16ae1c..16e720ab2b3 100644 --- a/CVE-2024/CVE-2024-562xx/CVE-2024-56217.json +++ b/CVE-2024/CVE-2024-562xx/CVE-2024-56217.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56217", "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-31T11:15:07.633", - "lastModified": "2024-12-31T11:15:07.633", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-21T15:48:35.443", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "3.3.04", + "matchCriteriaId": "FFB1A355-74CE-4AA2-9FF4-014BC3D11E88" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/download-manager/vulnerability/wordpress-download-manager-plugin-3-3-03-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-580xx/CVE-2024-58060.json b/CVE-2024/CVE-2024-580xx/CVE-2024-58060.json index b8efde5d73d..638b513ec23 100644 --- a/CVE-2024/CVE-2024-580xx/CVE-2024-58060.json +++ b/CVE-2024/CVE-2024-580xx/CVE-2024-58060.json @@ -2,8 +2,8 @@ "id": "CVE-2024-58060", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-03-06T16:15:52.230", - "lastModified": "2025-03-06T16:15:52.230", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:41:13.050", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9", + "versionEndExcluding": "6.12.13", + "matchCriteriaId": "AF4DF509-8040-448A-9D90-DDFA1A298CFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.13", + "versionEndExcluding": "6.13.2", + "matchCriteriaId": "6D4116B1-1BFD-4F23-BA84-169CC05FC5A3" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/2324fb4e92092837ee278fdd8d60c48ee1a619ce", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/96ea081ed52bf077cad6d00153b6fba68e510767", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b777b14c2a4a4e2322daf8e8ffd42d2b88831b17", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6208.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6208.json index 69a4da12581..d6046c8f69f 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6208.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6208.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6208", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-31T13:15:10.600", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-21T16:35:35.920", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,24 +69,64 @@ "value": "CWE-79" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "3.2.98", + "matchCriteriaId": "168DE72C-C194-4F88-B111-E16E5EC27739" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/Package/views/all-packages-shortcode.php?rev=3097323#L10", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/Package/views/all-packages-shortcode.php?rev=3097323#L302", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3126662/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c67d2f8-d918-42ef-a301-27eed7fa41b2?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-06xx/CVE-2025-0678.json b/CVE-2025/CVE-2025-06xx/CVE-2025-0678.json index 067def85576..e4f3e169556 100644 --- a/CVE-2025/CVE-2025-06xx/CVE-2025-0678.json +++ b/CVE-2025/CVE-2025-06xx/CVE-2025-0678.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0678", "sourceIdentifier": "secalert@redhat.com", "published": "2025-03-03T17:15:14.053", - "lastModified": "2025-03-07T20:42:19.740", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-21T16:15:18.233", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -66,13 +66,13 @@ "description": [ { "lang": "en", - "value": "CWE-787" + "value": "CWE-190" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-217xx/CVE-2025-21763.json b/CVE-2025/CVE-2025-217xx/CVE-2025-21763.json index f5ce3d82d54..accd71e1f26 100644 --- a/CVE-2025/CVE-2025-217xx/CVE-2025-21763.json +++ b/CVE-2025/CVE-2025-217xx/CVE-2025-21763.json @@ -2,8 +2,8 @@ "id": "CVE-2025-21763", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-02-27T03:15:16.960", - "lastModified": "2025-03-13T13:15:53.393", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:45:43.180", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,38 +51,133 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.25", + "versionEndExcluding": "5.4.291", + "matchCriteriaId": "73065024-B762-4185-91F4-D835CCC41CE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.235", + "matchCriteriaId": "545121FA-DE31-4154-9446-C2000FB4104D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.179", + "matchCriteriaId": "C708062C-4E1B-465F-AE6D-C09C46400875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.129", + "matchCriteriaId": "2DA5009C-C9B9-4A1D-9B96-78427E8F232C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.79", + "matchCriteriaId": "B16AADE5-B2FD-4C14-B4E4-85E8EDAFE775" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.16", + "matchCriteriaId": "13C8DB18-FC60-425F-84E5-3EDDEC61B2FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.13", + "versionEndExcluding": "6.13.4", + "matchCriteriaId": "2A2093ED-74A9-43F9-AC72-50030F374EA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*", + "matchCriteriaId": "186716B6-2B66-4BD0-852E-D48E71C0C85F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*", + "matchCriteriaId": "0D3E781C-403A-498F-9DA9-ECEE50F41E75" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1cbb2aa90cd3fba15ad7efb5cdda28f3d1082379", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/40d8f2f2a373b6c294ffac394d2bb814b572ead1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/559307d25235e24b5424778c7332451b6c741159", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/784eb2376270e086f7db136d154b8404edacf97b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8666e9aab801328c1408a19fbf4070609dc0695a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/becbd5850c03ed33b232083dd66c6e38c0c0e569", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cdd5c2a12ddad8a77ce1838ff9f29aa587de82df", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e1aed6be381bcd7f46d4ca9d7ef0f5f3d6a1be32", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-217xx/CVE-2025-21764.json b/CVE-2025/CVE-2025-217xx/CVE-2025-21764.json index 326beb0ca4d..851d7d72606 100644 --- a/CVE-2025/CVE-2025-217xx/CVE-2025-21764.json +++ b/CVE-2025/CVE-2025-217xx/CVE-2025-21764.json @@ -2,8 +2,8 @@ "id": "CVE-2025-21764", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-02-27T03:15:17.063", - "lastModified": "2025-03-13T13:15:53.550", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:44:00.230", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,38 +51,133 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.9", + "versionEndExcluding": "5.4.291", + "matchCriteriaId": "4BD368ED-3AC5-40FF-A5A4-4F022A3F9DF3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.235", + "matchCriteriaId": "545121FA-DE31-4154-9446-C2000FB4104D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.179", + "matchCriteriaId": "C708062C-4E1B-465F-AE6D-C09C46400875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.129", + "matchCriteriaId": "2DA5009C-C9B9-4A1D-9B96-78427E8F232C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.79", + "matchCriteriaId": "B16AADE5-B2FD-4C14-B4E4-85E8EDAFE775" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.16", + "matchCriteriaId": "13C8DB18-FC60-425F-84E5-3EDDEC61B2FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.13", + "versionEndExcluding": "6.13.4", + "matchCriteriaId": "2A2093ED-74A9-43F9-AC72-50030F374EA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*", + "matchCriteriaId": "186716B6-2B66-4BD0-852E-D48E71C0C85F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*", + "matchCriteriaId": "0D3E781C-403A-498F-9DA9-ECEE50F41E75" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/3c2d705f5adf5d860aaef90cb4211c0fde2ba66d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/628e6d18930bbd21f2d4562228afe27694f66da9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/96fc896d0e5b37c12808df797397fb16f3080879", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9e0ec817eb41a55327a46cd3ce331a9868d60304", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b870256dd2a5648d5ed2f22316b3ac29a7e5ed63", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bbec88e4108e8d6fb468d3817fa652140a44ff28", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c30893ef3d9cde8e7e8e4fd06b53d2c935bbccb1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cd1065f92eb7ff21b9ba5308a86f33d1670bf926", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-217xx/CVE-2025-21786.json b/CVE-2025/CVE-2025-217xx/CVE-2025-21786.json index 79c782b81a5..8d78b8e8cbd 100644 --- a/CVE-2025/CVE-2025-217xx/CVE-2025-21786.json +++ b/CVE-2025/CVE-2025-217xx/CVE-2025-21786.json @@ -2,8 +2,8 @@ "id": "CVE-2025-21786", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-02-27T03:15:19.450", - "lastModified": "2025-02-27T19:15:50.660", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:43:17.480", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.12.16", + "matchCriteriaId": "78A007D8-96E2-42F8-AAA7-55F22F10F891" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.13", + "versionEndExcluding": "6.13.4", + "matchCriteriaId": "2A2093ED-74A9-43F9-AC72-50030F374EA4" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/835b69c868f53f959d4986bbecd561ba6f38e492", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e76946110137703c16423baf6ee177b751a34b7e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e7c16028a424dd35be1064a68fa318be4359310f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-217xx/CVE-2025-21796.json b/CVE-2025/CVE-2025-217xx/CVE-2025-21796.json index e08b8cb3092..9232c185990 100644 --- a/CVE-2025/CVE-2025-217xx/CVE-2025-21796.json +++ b/CVE-2025/CVE-2025-217xx/CVE-2025-21796.json @@ -2,8 +2,8 @@ "id": "CVE-2025-21796", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-02-27T03:15:20.497", - "lastModified": "2025-03-13T13:15:55.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-21T15:42:34.703", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,34 +51,119 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.13", + "versionEndExcluding": "5.10.235", + "matchCriteriaId": "083BAD0B-AAB6-42E6-AC7B-963EBC5214F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.179", + "matchCriteriaId": "C708062C-4E1B-465F-AE6D-C09C46400875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.129", + "matchCriteriaId": "2DA5009C-C9B9-4A1D-9B96-78427E8F232C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.79", + "matchCriteriaId": "B16AADE5-B2FD-4C14-B4E4-85E8EDAFE775" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.16", + "matchCriteriaId": "13C8DB18-FC60-425F-84E5-3EDDEC61B2FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.13", + "versionEndExcluding": "6.13.4", + "matchCriteriaId": "2A2093ED-74A9-43F9-AC72-50030F374EA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*", + "matchCriteriaId": "186716B6-2B66-4BD0-852E-D48E71C0C85F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*", + "matchCriteriaId": "0D3E781C-403A-498F-9DA9-ECEE50F41E75" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1fd94884174bd20beb1773990fd3b1aa877688d9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2e59b2b68782519560b3d6a41dd66a3d01a01cd3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/55d947315fb5f67a35e4e1d3e01bb886b9c6decf", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6f7cfee1a316891890c505563aa54f3476db52fd", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7faf14a7b0366f153284db0ad3347c457ea70136", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8a1737ae42c928384ab6447f6ee1a882510e85fa", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f8d871523142f7895f250a856f8c4a4181614510", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-21xx/CVE-2025-2103.json b/CVE-2025/CVE-2025-21xx/CVE-2025-2103.json index 355a9a95348..e75703fc31a 100644 --- a/CVE-2025/CVE-2025-21xx/CVE-2025-2103.json +++ b/CVE-2025/CVE-2025-21xx/CVE-2025-2103.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2103", "sourceIdentifier": "security@wordfence.com", "published": "2025-03-14T06:15:25.057", - "lastModified": "2025-03-14T06:15:25.057", - "vulnStatus": "Received", + "lastModified": "2025-03-21T15:06:58.433", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,6 +19,26 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -49,16 +69,50 @@ "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:irontemplates:soundrise:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.7.1", + "matchCriteriaId": "BDBADBFE-344C-41BC-A9AF-DEDFCED0B113" + } + ] + } + ] } ], "references": [ { "url": "https://themeforest.net/item/soundrise-artists-producers-and-record-labels-wordpress-theme/19764337", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e8c0f9d8-c5cf-4e31-bc0b-289ad7c1d197?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-22xx/CVE-2025-2289.json b/CVE-2025/CVE-2025-22xx/CVE-2025-2289.json index ecedd19b42e..4049cbb9fe7 100644 --- a/CVE-2025/CVE-2025-22xx/CVE-2025-2289.json +++ b/CVE-2025/CVE-2025-22xx/CVE-2025-2289.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2289", "sourceIdentifier": "security@wordfence.com", "published": "2025-03-14T06:15:25.230", - "lastModified": "2025-03-14T06:15:25.230", - "vulnStatus": "Received", + "lastModified": "2025-03-21T15:03:12.617", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zozothemes:zegen:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1.9", + "matchCriteriaId": "28B076E8-1D8F-424E-92EC-A3282077777E" + } + ] + } + ] } ], "references": [ { "url": "https://themeforest.net/item/zegen-church-wordpress-theme/25116823", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a04db024-5198-490f-bf5f-d5bad1b21ce4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-241xx/CVE-2025-24185.json b/CVE-2025/CVE-2025-241xx/CVE-2025-24185.json index 5dbf37600ca..e25304e1812 100644 --- a/CVE-2025/CVE-2025-241xx/CVE-2025-24185.json +++ b/CVE-2025/CVE-2025-241xx/CVE-2025-24185.json @@ -2,16 +2,55 @@ "id": "CVE-2025-24185", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-17T20:15:13.907", - "lastModified": "2025-03-17T20:15:13.907", - "vulnStatus": "Received", + "lastModified": "2025-03-21T16:15:18.463", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Sequoia 15.3, macOS Ventura 13.7.3, macOS Sonoma 14.7.3. Parsing a maliciously crafted file may lead to an unexpected app termination." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de escritura fuera de los l\u00edmites mejorando la validaci\u00f3n de entrada. Este problema se solucion\u00f3 en macOS Sequoia 15.3, macOS Ventura 13.7.3 y macOS Sonoma 14.7.3. Analizar un archivo manipulado con fines maliciosos puede provocar el cierre inesperado de la aplicaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/122068", diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24915.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24915.json new file mode 100644 index 00000000000..b84f0cc87ee --- /dev/null +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24915.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-24915", + "sourceIdentifier": "vulnreport@tenable.com", + "published": "2025-03-21T15:15:42.020", + "lastModified": "2025-03-21T15:15:42.020", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "When installing Nessus Agent to a non-default location on a Windows host, Nessus Agent versions prior to 10.8.3 did not enforce secure permissions for sub-directories. \u00a0This could allow for local privilege escalation if users had not secured the directories in the non-default installation location." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "vulnreport@tenable.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "vulnreport@tenable.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "references": [ + { + "url": "https://www.tenable.com/security/tns-2025-02", + "source": "vulnreport@tenable.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24974.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24974.json index 9156d452fb4..3c9f1686ce4 100644 --- a/CVE-2025/CVE-2025-249xx/CVE-2025-24974.json +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24974.json @@ -2,8 +2,8 @@ "id": "CVE-2025-24974", "sourceIdentifier": "security-advisories@github.com", "published": "2025-03-13T17:15:36.777", - "lastModified": "2025-03-13T17:15:36.777", - "vulnStatus": "Received", + "lastModified": "2025-03-21T15:40:04.130", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } ] }, "weaknesses": [ @@ -77,10 +99,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.10.6", + "matchCriteriaId": "077AC13A-3B0F-4DF3-8900-4A282F4EE10F" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/dataease/dataease/security/advisories/GHSA-wmfp-mjf3-57f5", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-25xx/CVE-2025-2593.json b/CVE-2025/CVE-2025-25xx/CVE-2025-2593.json new file mode 100644 index 00000000000..3e501eacd8b --- /dev/null +++ b/CVE-2025/CVE-2025-25xx/CVE-2025-2593.json @@ -0,0 +1,153 @@ +{ + "id": "CVE-2025-2593", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-21T15:15:42.943", + "lastModified": "2025-03-21T16:15:19.593", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in FastCMS up to 0.1.5 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /api/client/article/list. The manipulation of the argument orderBy leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/IceFoxH/VULN/issues/8", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/IceFoxH/VULN/issues/9", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.300577", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.300577", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.517926", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/IceFoxH/VULN/issues/8", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + }, + { + "url": "https://github.com/IceFoxH/VULN/issues/9", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-25xx/CVE-2025-2598.json b/CVE-2025/CVE-2025-25xx/CVE-2025-2598.json new file mode 100644 index 00000000000..b5104f8614f --- /dev/null +++ b/CVE-2025/CVE-2025-25xx/CVE-2025-2598.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-2598", + "sourceIdentifier": "ff89ba41-3aa1-4d27-914a-91399e9639e5", + "published": "2025-03-21T15:15:43.120", + "lastModified": "2025-03-21T15:15:43.120", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "When the AWS Cloud Development Kit (AWS CDK) Command Line Interface (AWS CDK CLI) is used with a credential plugin which returns an expiration property with the retrieved AWS credentials, the credentials are printed to the console output. To mitigate this issue, users should upgrade to version 2.178.2 or later and ensure any forked or derivative code is patched to incorporate the new fixes." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ff89ba41-3aa1-4d27-914a-91399e9639e5", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ff89ba41-3aa1-4d27-914a-91399e9639e5", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "ff89ba41-3aa1-4d27-914a-91399e9639e5", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-497" + } + ] + } + ], + "references": [ + { + "url": "https://aws.amazon.com/security/security-bulletins/AWS-2025-005/", + "source": "ff89ba41-3aa1-4d27-914a-91399e9639e5" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-264xx/CVE-2025-26466.json b/CVE-2025/CVE-2025-264xx/CVE-2025-26466.json index 19399fabb09..1a8626269e0 100644 --- a/CVE-2025/CVE-2025-264xx/CVE-2025-26466.json +++ b/CVE-2025/CVE-2025-264xx/CVE-2025-26466.json @@ -2,8 +2,8 @@ "id": "CVE-2025-26466", "sourceIdentifier": "secalert@redhat.com", "published": "2025-02-28T22:15:40.080", - "lastModified": "2025-03-06T16:53:50.833", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-21T16:15:18.677", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -42,11 +42,11 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-770" } ] }, diff --git a/CVE-2025/CVE-2025-265xx/CVE-2025-26596.json b/CVE-2025/CVE-2025-265xx/CVE-2025-26596.json index c17c6a1c93b..5f7b86ea5d1 100644 --- a/CVE-2025/CVE-2025-265xx/CVE-2025-26596.json +++ b/CVE-2025/CVE-2025-265xx/CVE-2025-26596.json @@ -2,7 +2,7 @@ "id": "CVE-2025-26596", "sourceIdentifier": "secalert@redhat.com", "published": "2025-02-25T16:15:38.603", - "lastModified": "2025-03-17T05:15:34.773", + "lastModified": "2025-03-21T16:15:18.887", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -42,11 +42,11 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-122" + "value": "CWE-787" } ] }, diff --git a/CVE-2025/CVE-2025-265xx/CVE-2025-26597.json b/CVE-2025/CVE-2025-265xx/CVE-2025-26597.json index 5b0dac67fc9..8cb74a57df2 100644 --- a/CVE-2025/CVE-2025-265xx/CVE-2025-26597.json +++ b/CVE-2025/CVE-2025-265xx/CVE-2025-26597.json @@ -2,7 +2,7 @@ "id": "CVE-2025-26597", "sourceIdentifier": "secalert@redhat.com", "published": "2025-02-25T16:15:38.797", - "lastModified": "2025-03-17T05:15:35.010", + "lastModified": "2025-03-21T16:15:19.077", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -42,11 +42,11 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-122" + "value": "CWE-119" } ] }, diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27138.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27138.json index 59b2876eb12..805b151b2cb 100644 --- a/CVE-2025/CVE-2025-271xx/CVE-2025-27138.json +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27138.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27138", "sourceIdentifier": "security-advisories@github.com", "published": "2025-03-13T17:15:37.253", - "lastModified": "2025-03-13T17:15:37.253", - "vulnStatus": "Received", + "lastModified": "2025-03-21T15:22:28.790", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -71,12 +93,44 @@ "value": "CWE-287" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.10.6", + "matchCriteriaId": "077AC13A-3B0F-4DF3-8900-4A282F4EE10F" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/dataease/dataease/security/advisories/GHSA-533g-whf8-q637", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27612.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27612.json new file mode 100644 index 00000000000..827f671bba0 --- /dev/null +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27612.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-27612", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-21T15:15:42.153", + "lastModified": "2025-03-21T15:15:42.153", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "libcontainer is a library for container control. Prior to libcontainer 0.5.3, while creating a tenant container, the tenant builder accepts a list of capabilities to be added in the spec of tenant container. The logic here adds the given capabilities to all capabilities of main container if present in spec, otherwise simply set provided capabilities as capabilities of the tenant container. However, setting inherited caps in any case for tenant container can lead to elevation of capabilities, similar to CVE-2022-29162. This does not affect youki binary itself. This is only applicable if you are using libcontainer directly and using the tenant builder." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/youki-dev/youki/blob/9e63fa4da1672a78ca45100f3059a732784a5174/crates/libcontainer/src/container/tenant_builder.rs#L408", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/youki-dev/youki/commit/747e342d2026fbf3a395db3e2a491ebef00082f1", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/youki-dev/youki/security/advisories/GHSA-5w4j-f78p-4wh9", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-296xx/CVE-2025-29640.json b/CVE-2025/CVE-2025-296xx/CVE-2025-29640.json new file mode 100644 index 00000000000..bfb2b51c4cb --- /dev/null +++ b/CVE-2025/CVE-2025-296xx/CVE-2025-29640.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-29640", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-21T15:15:42.300", + "lastModified": "2025-03-21T15:15:42.300", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Phpgurukul Human Metapneumovirus (HMPV) \u2013 Testing Management System v1.0 is vulnerable to SQL Injection in /patient-report.php via the parameter searchdata.." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Pei4AN/CVE/issues/4", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-296xx/CVE-2025-29641.json b/CVE-2025/CVE-2025-296xx/CVE-2025-29641.json new file mode 100644 index 00000000000..dff9d843782 --- /dev/null +++ b/CVE-2025/CVE-2025-296xx/CVE-2025-29641.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-29641", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-21T15:15:42.473", + "lastModified": "2025-03-21T15:15:42.473", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Phpgurukul Vehicle Record Management System v1.0 is vulnerable to SQL Injection in /index.php via the 'searchinputdata' parameter." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Pei4AN/CVE/issues/5", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-299xx/CVE-2025-29927.json b/CVE-2025/CVE-2025-299xx/CVE-2025-29927.json new file mode 100644 index 00000000000..fef2a8ca0a3 --- /dev/null +++ b/CVE-2025/CVE-2025-299xx/CVE-2025-29927.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-29927", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-21T15:15:42.660", + "lastModified": "2025-03-21T15:15:42.660", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Next.js is a React framework for building full-stack web applications. Prior to 14.2.25 and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 14.2.25 and 15.2.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vercel/next.js/security/advisories/GHSA-f82v-jwr5-mffw", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-301xx/CVE-2025-30157.json b/CVE-2025/CVE-2025-301xx/CVE-2025-30157.json new file mode 100644 index 00000000000..fb57b980c1b --- /dev/null +++ b/CVE-2025/CVE-2025-301xx/CVE-2025-30157.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-30157", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-21T15:15:43.290", + "lastModified": "2025-03-21T16:15:19.767", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Envoy is a cloud-native high-performance edge/middle/service proxy. Prior to 1.33.1, 1.32.4, 1.31.6, and 1.30.10, Envoy's ext_proc HTTP filter is at risk of crashing if a local reply is sent to the external server due to the filter's life time issue. A known situation is the failure of a websocket handshake will trigger a local reply leading to the crash of Envoy. This vulnerability is fixed in 1.33.1, 1.32.4, 1.31.6, and 1.30.10." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-460" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/envoyproxy/envoy/commit/8eda1b8ef5ba8663d16a737ab99458c039a9b53c", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-cf3q-gqg7-3fm9", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-cf3q-gqg7-3fm9", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-301xx/CVE-2025-30168.json b/CVE-2025/CVE-2025-301xx/CVE-2025-30168.json new file mode 100644 index 00000000000..207d7a251a4 --- /dev/null +++ b/CVE-2025/CVE-2025-301xx/CVE-2025-30168.json @@ -0,0 +1,76 @@ +{ + "id": "CVE-2025-30168", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-21T15:15:43.440", + "lastModified": "2025-03-21T15:15:43.440", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Prior to 7.5.2 and 8.0.2, the 3rd party authentication handling of Parse Server allows the authentication credentials of some specific authentication providers to be used across multiple Parse Server apps. For example, if a user signed up using the same authentication provider in two unrelated Parse Server apps, the credentials stored by one app can be used to authenticate the same user in the other app. Note that this only affects Parse Server apps that specifically use an affected 3rd party authentication provider for user authentication, for example by setting the Parse Server option auth to configure a Parse Server authentication adapter. The fix of this vulnerability requires to upgrade Parse Server to a version that includes the bug fix, as well as upgrade the client app to send a secure payload, which is different from the previous insecure payload. This vulnerability is fixed in 7.5.2 and 8.0.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://docs.parseplatform.org/parse-server/guide/#oauth-and-3rd-party-authentication", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/commit/2ff9c71030bce3aada0a00fbceedeb7ae2c8a41e", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/commit/5ef0440c8e763854e62341acaeb6dc4ade3ba82f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/pull/9667", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/pull/9668", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/security/advisories/GHSA-837q-jhwx-cmpv", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 2fe7cdc33c1..ac40142a4fe 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-21T15:00:20.882278+00:00 +2025-03-21T17:00:20.409751+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-21T14:59:09.967000+00:00 +2025-03-21T16:54:26.240000+00:00 ``` ### Last Data Feed Release @@ -33,49 +33,58 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -286155 +286169 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `14` -- [CVE-2024-57490](CVE-2024/CVE-2024-574xx/CVE-2024-57490.json) (`2025-03-21T14:15:15.120`) -- [CVE-2025-2589](CVE-2025/CVE-2025-25xx/CVE-2025-2589.json) (`2025-03-21T13:15:34.830`) -- [CVE-2025-2590](CVE-2025/CVE-2025-25xx/CVE-2025-2590.json) (`2025-03-21T13:15:35.460`) -- [CVE-2025-2591](CVE-2025/CVE-2025-25xx/CVE-2025-2591.json) (`2025-03-21T14:15:16.853`) -- [CVE-2025-2592](CVE-2025/CVE-2025-25xx/CVE-2025-2592.json) (`2025-03-21T14:15:17.037`) +- [CVE-2019-16151](CVE-2019/CVE-2019-161xx/CVE-2019-16151.json) (`2025-03-21T16:15:13.210`) +- [CVE-2021-25635](CVE-2021/CVE-2021-256xx/CVE-2021-25635.json) (`2025-03-21T15:15:35.707`) +- [CVE-2023-43029](CVE-2023/CVE-2023-430xx/CVE-2023-43029.json) (`2025-03-21T16:15:17.240`) +- [CVE-2024-53348](CVE-2024/CVE-2024-533xx/CVE-2024-53348.json) (`2025-03-21T16:15:17.867`) +- [CVE-2024-53349](CVE-2024/CVE-2024-533xx/CVE-2024-53349.json) (`2025-03-21T16:15:18.057`) +- [CVE-2025-24915](CVE-2025/CVE-2025-249xx/CVE-2025-24915.json) (`2025-03-21T15:15:42.020`) +- [CVE-2025-2593](CVE-2025/CVE-2025-25xx/CVE-2025-2593.json) (`2025-03-21T15:15:42.943`) +- [CVE-2025-2598](CVE-2025/CVE-2025-25xx/CVE-2025-2598.json) (`2025-03-21T15:15:43.120`) +- [CVE-2025-27612](CVE-2025/CVE-2025-276xx/CVE-2025-27612.json) (`2025-03-21T15:15:42.153`) +- [CVE-2025-29640](CVE-2025/CVE-2025-296xx/CVE-2025-29640.json) (`2025-03-21T15:15:42.300`) +- [CVE-2025-29641](CVE-2025/CVE-2025-296xx/CVE-2025-29641.json) (`2025-03-21T15:15:42.473`) +- [CVE-2025-29927](CVE-2025/CVE-2025-299xx/CVE-2025-29927.json) (`2025-03-21T15:15:42.660`) +- [CVE-2025-30157](CVE-2025/CVE-2025-301xx/CVE-2025-30157.json) (`2025-03-21T15:15:43.290`) +- [CVE-2025-30168](CVE-2025/CVE-2025-301xx/CVE-2025-30168.json) (`2025-03-21T15:15:43.440`) ### CVEs modified in the last Commit -Recently modified CVEs: `35` +Recently modified CVEs: `95` -- [CVE-2024-26894](CVE-2024/CVE-2024-268xx/CVE-2024-26894.json) (`2025-03-21T14:43:42.297`) -- [CVE-2024-26896](CVE-2024/CVE-2024-268xx/CVE-2024-26896.json) (`2025-03-21T14:45:40.590`) -- [CVE-2024-26924](CVE-2024/CVE-2024-269xx/CVE-2024-26924.json) (`2025-03-21T14:46:31.227`) -- [CVE-2024-26927](CVE-2024/CVE-2024-269xx/CVE-2024-26927.json) (`2025-03-21T14:50:08.323`) -- [CVE-2024-41763](CVE-2024/CVE-2024-417xx/CVE-2024-41763.json) (`2025-03-21T14:06:11.730`) -- [CVE-2024-41765](CVE-2024/CVE-2024-417xx/CVE-2024-41765.json) (`2025-03-21T14:13:55.840`) -- [CVE-2024-41766](CVE-2024/CVE-2024-417xx/CVE-2024-41766.json) (`2025-03-21T14:14:39.607`) -- [CVE-2024-41767](CVE-2024/CVE-2024-417xx/CVE-2024-41767.json) (`2025-03-21T14:24:59.037`) -- [CVE-2024-41768](CVE-2024/CVE-2024-417xx/CVE-2024-41768.json) (`2025-03-21T14:26:59.907`) -- [CVE-2024-54565](CVE-2024/CVE-2024-545xx/CVE-2024-54565.json) (`2025-03-21T14:15:14.957`) -- [CVE-2024-56062](CVE-2024/CVE-2024-560xx/CVE-2024-56062.json) (`2025-03-21T13:11:19.230`) -- [CVE-2024-56226](CVE-2024/CVE-2024-562xx/CVE-2024-56226.json) (`2025-03-21T13:15:36.810`) -- [CVE-2024-56227](CVE-2024/CVE-2024-562xx/CVE-2024-56227.json) (`2025-03-21T13:16:51.810`) -- [CVE-2024-57971](CVE-2024/CVE-2024-579xx/CVE-2024-57971.json) (`2025-03-21T14:15:15.810`) -- [CVE-2025-2221](CVE-2025/CVE-2025-22xx/CVE-2025-2221.json) (`2025-03-21T14:50:44.750`) -- [CVE-2025-25302](CVE-2025/CVE-2025-253xx/CVE-2025-25302.json) (`2025-03-21T13:35:46.543`) -- [CVE-2025-25589](CVE-2025/CVE-2025-255xx/CVE-2025-25589.json) (`2025-03-21T14:15:16.007`) -- [CVE-2025-25685](CVE-2025/CVE-2025-256xx/CVE-2025-25685.json) (`2025-03-21T14:15:16.177`) -- [CVE-2025-2597](CVE-2025/CVE-2025-25xx/CVE-2025-2597.json) (`2025-03-21T12:15:26.723`) -- [CVE-2025-29118](CVE-2025/CVE-2025-291xx/CVE-2025-29118.json) (`2025-03-21T14:15:16.487`) -- [CVE-2025-30113](CVE-2025/CVE-2025-301xx/CVE-2025-30113.json) (`2025-03-21T14:15:17.210`) -- [CVE-2025-30115](CVE-2025/CVE-2025-301xx/CVE-2025-30115.json) (`2025-03-21T14:15:17.373`) -- [CVE-2025-30122](CVE-2025/CVE-2025-301xx/CVE-2025-30122.json) (`2025-03-21T14:15:17.523`) -- [CVE-2025-30132](CVE-2025/CVE-2025-301xx/CVE-2025-30132.json) (`2025-03-21T14:15:17.687`) -- [CVE-2025-30197](CVE-2025/CVE-2025-301xx/CVE-2025-30197.json) (`2025-03-21T14:15:17.837`) +- [CVE-2024-4107](CVE-2024/CVE-2024-41xx/CVE-2024-4107.json) (`2025-03-21T15:55:25.230`) +- [CVE-2024-41780](CVE-2024/CVE-2024-417xx/CVE-2024-41780.json) (`2025-03-21T15:34:55.487`) +- [CVE-2024-44314](CVE-2024/CVE-2024-443xx/CVE-2024-44314.json) (`2025-03-21T15:15:41.497`) +- [CVE-2024-45779](CVE-2024/CVE-2024-457xx/CVE-2024-45779.json) (`2025-03-21T16:15:17.510`) +- [CVE-2024-45782](CVE-2024/CVE-2024-457xx/CVE-2024-45782.json) (`2025-03-21T16:15:17.697`) +- [CVE-2024-49761](CVE-2024/CVE-2024-497xx/CVE-2024-49761.json) (`2025-03-21T16:37:05.047`) +- [CVE-2024-54525](CVE-2024/CVE-2024-545xx/CVE-2024-54525.json) (`2025-03-21T15:15:41.717`) +- [CVE-2024-54559](CVE-2024/CVE-2024-545xx/CVE-2024-54559.json) (`2025-03-21T15:15:41.873`) +- [CVE-2024-5591](CVE-2024/CVE-2024-55xx/CVE-2024-5591.json) (`2025-03-21T15:35:46.790`) +- [CVE-2024-56217](CVE-2024/CVE-2024-562xx/CVE-2024-56217.json) (`2025-03-21T15:48:35.443`) +- [CVE-2024-58060](CVE-2024/CVE-2024-580xx/CVE-2024-58060.json) (`2025-03-21T15:41:13.050`) +- [CVE-2024-6208](CVE-2024/CVE-2024-62xx/CVE-2024-6208.json) (`2025-03-21T16:35:35.920`) +- [CVE-2025-0678](CVE-2025/CVE-2025-06xx/CVE-2025-0678.json) (`2025-03-21T16:15:18.233`) +- [CVE-2025-2103](CVE-2025/CVE-2025-21xx/CVE-2025-2103.json) (`2025-03-21T15:06:58.433`) +- [CVE-2025-21763](CVE-2025/CVE-2025-217xx/CVE-2025-21763.json) (`2025-03-21T15:45:43.180`) +- [CVE-2025-21764](CVE-2025/CVE-2025-217xx/CVE-2025-21764.json) (`2025-03-21T15:44:00.230`) +- [CVE-2025-21786](CVE-2025/CVE-2025-217xx/CVE-2025-21786.json) (`2025-03-21T15:43:17.480`) +- [CVE-2025-21796](CVE-2025/CVE-2025-217xx/CVE-2025-21796.json) (`2025-03-21T15:42:34.703`) +- [CVE-2025-2289](CVE-2025/CVE-2025-22xx/CVE-2025-2289.json) (`2025-03-21T15:03:12.617`) +- [CVE-2025-24185](CVE-2025/CVE-2025-241xx/CVE-2025-24185.json) (`2025-03-21T16:15:18.463`) +- [CVE-2025-24974](CVE-2025/CVE-2025-249xx/CVE-2025-24974.json) (`2025-03-21T15:40:04.130`) +- [CVE-2025-26466](CVE-2025/CVE-2025-264xx/CVE-2025-26466.json) (`2025-03-21T16:15:18.677`) +- [CVE-2025-26596](CVE-2025/CVE-2025-265xx/CVE-2025-26596.json) (`2025-03-21T16:15:18.887`) +- [CVE-2025-26597](CVE-2025/CVE-2025-265xx/CVE-2025-26597.json) (`2025-03-21T16:15:19.077`) +- [CVE-2025-27138](CVE-2025/CVE-2025-271xx/CVE-2025-27138.json) (`2025-03-21T15:22:28.790`) ## Download and Usage diff --git a/_state.csv b/_state.csv index a3d8e6d1c2c..f7a95e91e3c 100644 --- a/_state.csv +++ b/_state.csv @@ -37261,7 +37261,7 @@ CVE-2009-0577,0,0,3478eeebe367313515ddb4b078f504f69c8e6debf12ea64e0ba49542488db8 CVE-2009-0578,0,0,00972a8d9c5472f2ad1f97dcd4be572a627b4f2db726cfe13e77a9835fb8857b,2024-11-21T01:00:23.387000 CVE-2009-0579,0,0,5a352082241d6e955a89afc0e9456cfeb9e5bc3a2800049be995a06f15eef501,2024-11-21T01:00:23.523000 CVE-2009-0580,0,0,5ea871c015633ee59c2dbfa6ea67f2fa55907566e3753d7d2038b9e3c00d2288,2024-11-21T01:00:23.700000 -CVE-2009-0581,0,0,9a920e05e44315084312274f183a160355149c61df4a6c4d293dfff65db472f6,2024-11-21T01:00:23.930000 +CVE-2009-0581,0,1,f4c44ea6d73dd1bb766fd391a616880e36efec82094a6c0bb0a3d6b472a36c5a,2025-03-21T16:36:20.797000 CVE-2009-0582,0,0,1e0de89f87a78df2d1230bbb3f66fee27c9d0210307140debf0e0be46a0fb25e,2024-11-21T01:00:24.170000 CVE-2009-0583,0,0,f464f18b5d7a87be4660fbcd32807192bf7d163b33a109a365005547b541c63e,2024-11-21T01:00:24.390000 CVE-2009-0584,0,0,9f41540f223dc2c267c9c198f294eb74db96e30febd18e5214b43ea5987baebe,2024-11-21T01:00:24.630000 @@ -64325,7 +64325,7 @@ CVE-2013-7315,0,0,71e12966e781fb7f272ead8663a36234d68c3c9d74a817c3fb9c1bdca06b23 CVE-2013-7316,0,0,e54fd7682960b3d45269aec27d8b7eb978f1f70ba14c0d71002d9727d12ab689,2024-11-21T02:00:43.720000 CVE-2013-7317,0,0,72009fe60e0e530a6b45504527982b77a5665bb75346e735deb03324dc0dd924,2024-11-21T02:00:43.877000 CVE-2013-7318,0,0,21209c62ec829072f40be38feb678d263ded36462268d03af9236071d219f2e1,2024-11-21T02:00:44.027000 -CVE-2013-7319,0,0,2fa51739af6a659ff51d09a8816a46f1635f7ced97ffb572a466f4b0aed6d6c9,2024-11-21T02:00:44.163000 +CVE-2013-7319,0,1,c75b3607a47fdaa2da0ed80004b9e90f733d8bea8598f31eddb2fce1bd3cab5f,2025-03-21T16:07:09.227000 CVE-2013-7320,0,0,8c023fb47ace3095cbe20ab59c6a3d306cf799206ed2741e05c6f1c4b9fcfcc5,2024-11-21T02:00:44.323000 CVE-2013-7321,0,0,a9ab36379bdf0c10d4b7a52a8c9d74f5fcdbd17d35ec74f4652c1aa1d684d660,2024-11-21T02:00:44.477000 CVE-2013-7322,0,0,7eb40ec86dccb5c03a26c2643898dc7630eb6b9697c47346b90a0dbf07e5da97,2024-11-21T02:00:44.630000 @@ -72257,7 +72257,7 @@ CVE-2014-8580,0,0,ac81afda2850bfe2d884a7bd2536dc2df6d5b46424eea639489c4e6f03aebc CVE-2014-8582,0,0,8bea18ab4e0f349ba9c2ff73d770c2d66f7c8ee9e856c425a839ba86807c1593,2024-11-21T02:19:22.510000 CVE-2014-8583,0,0,430260637d8e420f54bc6bc277eb72ba09db8caa0e575339e0feda8a650dcd17,2024-11-21T02:19:22.653000 CVE-2014-8584,0,0,0954abb2f20a785b208e42e7de7cde0552a1c032aa4b540b549003ebcd00b776,2024-11-21T02:19:22.800000 -CVE-2014-8585,0,0,51376fdeded8c88b99722d352b5dc392c6730cd52e9e64973f928b90ae38b33b,2024-11-21T02:19:22.937000 +CVE-2014-8585,0,1,fc785ceeed3c7926a247bde99816e94a43e612ddafdee594c8e3f86274d4145a,2025-03-21T16:07:09.227000 CVE-2014-8586,0,0,7b79c187c9641c3673c3d7b47ad3dcd18ece8228b598f67c4e9a8f0524ef76b6,2024-11-21T02:19:23.100000 CVE-2014-8587,0,0,e59ee246e3fd480d9b4d144f12579bb4cf2a11d1a256e0c43185afe590f2eb04,2024-11-21T02:19:23.250000 CVE-2014-8588,0,0,f99d9de950ba6f29711af97a0f26fc4484350fba56929767778b31666f01d182,2024-11-21T02:19:23.450000 @@ -101314,7 +101314,7 @@ CVE-2017-18027,0,0,1934d5ff109a526e8479f7c689ab12c69a3f12fb4837aa8a60fee2975c426 CVE-2017-18028,0,0,ddfe4d697875202af9792ef078522bc63433bc67a7c3dd0ffb5688f2e1dc40cb,2024-11-21T03:19:12.243000 CVE-2017-18029,0,0,2e5b4e197f128d54aac4e43728104304f9b3e9b2962cdcc429f7cfb405eeba26,2024-11-21T03:19:12.397000 CVE-2017-18030,0,0,1eee40ff287866002a3b42549574eb6b5aff8842eda3f4a150c6373b7fe0d3bf,2024-11-21T03:19:12.560000 -CVE-2017-18032,0,0,7a72aa1b16850443ee0801450ab2cb552b7ef8977afe62239414aeb0a1406fd6,2024-11-21T03:19:12.727000 +CVE-2017-18032,0,1,beb6d1664f4ec74ed170f717756cc980f52346df26482c3684397459c824ae64,2025-03-21T16:07:09.227000 CVE-2017-18033,0,0,e6647e3a46b455655abf7048d626916d567b1c7d2560232017d7ae1e5cfba155,2024-11-21T03:19:12.880000 CVE-2017-18034,0,0,816760aa44e1c659c3c04c219c96389c04994891f1fbe7699264bc7d12609b03,2024-11-21T03:19:13 CVE-2017-18035,0,0,a2fcc13c8f1509b3a36b8b9fad0099531881f329e65509c51be7916e39f7b308,2024-11-21T03:19:13.130000 @@ -102452,7 +102452,7 @@ CVE-2017-2009,0,0,dfac1b0a229ab91332698c2fcdea7300cffd4c930c88cd5bea0669c32ddf85 CVE-2017-20090,0,0,429fa0af24a947a8928319c9527d9cbfaa788fe32979dfb4c70620d061e73902,2024-11-21T03:22:36.673000 CVE-2017-20091,0,0,839257498a07cabc42827382472c48c482e091ca3cb0909e0bf51d28887de291,2024-11-21T03:22:36.790000 CVE-2017-20092,0,0,ebd8e00c70adfbe253262409d90a4e671854827a21343c1f7b09ec2e09cdeeee,2024-11-21T03:22:36.910000 -CVE-2017-20093,0,0,32c1244bdcc3e83a3bc7dc1136d2a74278a1b1b08a42ea2d098fd3870d6ba9b5,2024-11-21T03:22:37.040000 +CVE-2017-20093,0,1,3ce5c4e9952ab32ab0680128d4c7c301ad2e635e49bc930018a75475ac14b92e,2025-03-21T16:07:09.227000 CVE-2017-20094,0,0,d7fb66dc9f0a039f0737637c3136569de0b916f2a9136735080db4215a602cd4,2024-11-21T03:22:37.167000 CVE-2017-20095,0,0,6198c5b13c5ecd59359165e43217319253d25f301fb53ff3da4db84ac3dc5522,2024-11-21T03:22:37.330000 CVE-2017-20096,0,0,5ad5cae951b7108b8eab4d6cbeee10d39ae09991f6dd12a99fa78dbfdf2e3c88,2024-11-21T03:22:37.460000 @@ -102747,8 +102747,8 @@ CVE-2017-2212,0,0,f8ae025c5372eab6473dd1e07ce6f4825f48854cab7c734a56f571750ca5b2 CVE-2017-2213,0,0,41994e70d19675d53352c62a52d6567e02ffd729a73687b1d557bcca84730eaf,2024-11-21T03:23:05.443000 CVE-2017-2214,0,0,76ac1111665bc898c8f3675b8d583b2f76221cfc9a3488c5ec265c735a604d17,2024-11-21T03:23:05.550000 CVE-2017-2215,0,0,f5dee46853412092b9520a23dc3d4258a7b36533a04c03da2c0d9dc9ecc37b8e,2024-11-21T03:23:05.657000 -CVE-2017-2216,0,0,e68c826a80eb3842b004e658eff31eabdb2939993b0815a7d590deba6f5f59cd,2024-11-21T03:23:05.770000 -CVE-2017-2217,0,0,a6b21e21b326ba9028ec184e60615136ad3fc135f513ea5db8c45d14791cbacc,2024-11-21T03:23:05.880000 +CVE-2017-2216,0,1,2bb6ba817e114b44c49f96f95336dcfda72f79816ca7708ec12a29aeef93be47,2025-03-21T16:07:09.227000 +CVE-2017-2217,0,1,d2075072638e2426b3ff79627fb208402d915c865cec81642ddb02d36c8a5a37,2025-03-21T16:07:09.227000 CVE-2017-2218,0,0,09114306df8e42aa8b5fdc111c9f60e3f140172903ef56d4aa16d6ed016c7e71,2024-11-21T03:23:05.993000 CVE-2017-2219,0,0,b6f6731129f3ed7215d18a359ef0c820669bf77daf258dc6e23350cb472f9605,2024-11-21T03:23:06.110000 CVE-2017-2220,0,0,d3b5c1f7c3fcdfdebe874db008963cd018cd24f793ac584eff46e4da17fc1750,2024-11-21T03:23:06.220000 @@ -133892,7 +133892,7 @@ CVE-2019-15885,0,0,9707c23cc2d3ed9e65e32058d5fe3301778b37eb698f49569af1c4d87545d CVE-2019-15886,0,0,7cef68e88604253a22cb39a1e7b0ee2d3e48d6e4b78b790b78a7a06751e4c19f,2023-11-07T03:05:34.700000 CVE-2019-15887,0,0,d545c983c16fd34270c9dc0ba0a26878e31029442b21affba6625f9383d170e4,2023-11-07T03:05:34.933000 CVE-2019-15888,0,0,df3b493524659db4d6a5c395e6767c3d786bd654d60bf16b6f913b5f58625316,2023-11-07T03:05:35.287000 -CVE-2019-15889,0,0,aa5c62e8f6498e7cfb8db1e89d78a749d1265e8ed9ef7891290fb3cc6bf24879,2024-11-21T04:29:40.230000 +CVE-2019-15889,0,1,8e211facec32da1cb061ac35fa28e7d25abf48be044bba101235da3fa01c16b7,2025-03-21T16:07:09.227000 CVE-2019-1589,0,0,fb94ac973777d4e9efbc811e261269988682320cbd45b78e2443acf65f9f3549,2024-11-21T04:36:52.180000 CVE-2019-15890,0,0,2558e745afc1fcfb40aa4399a4aed9f9ca3d2444e705f466821d91af124c4a1c,2024-11-21T04:29:40.387000 CVE-2019-15891,0,0,c9ae4e9a0f83d402ba830df5356c5ae1b012ef103bacfb0bcb1666fee00ce0a1,2024-11-21T04:29:40.543000 @@ -134115,6 +134115,7 @@ CVE-2019-16147,0,0,4a7f39c9d20d6dcf2dade8137651897c7dc2170f14c4c449edf6cbfd87335 CVE-2019-16148,0,0,a19ea0830015076ed2aa786790a8f5f0b9992b0755be9e2897b7be066260328d,2024-11-21T04:30:09.070000 CVE-2019-1615,0,0,aa52848fb05b8b2f8938e61eee3cdc6d5553493898d3d1ee2281bb1d6547d88f,2024-11-21T04:36:56.073000 CVE-2019-16150,0,0,a6461a4622b00ba70e3add49472eab1393dc846b2d8d2e8a753bdc0b6916d833,2024-11-21T04:30:09.220000 +CVE-2019-16151,1,1,1619c81149aaeee65f92e22a5d98f4bcb41d79ec2193c29b7ddcffb3202ceed4,2025-03-21T16:15:13.210000 CVE-2019-16152,0,0,131cc19e20054d2bf5ae58c81eac14d7c9cd0a3eb2b604f29ab52be39d83ff25,2024-11-21T04:30:09.340000 CVE-2019-16153,0,0,d575345081973e4fcc8f9153136e3d576f01551c1b047ab612d9da9abb6b3d45,2024-11-21T04:30:09.460000 CVE-2019-16154,0,0,1ff82499783ec63d49ea8270078edd98a0c47eef625fc27184f390fdbb5fad1d,2024-11-21T04:30:09.590000 @@ -134228,7 +134229,7 @@ CVE-2019-16256,0,0,ebb97b4d7f8f0a3a34d08ece6515e76af72bbbf2a88dcdecc15ab725b2f7e CVE-2019-16257,0,0,658bbaed8ae9eef0b5653cb8c146b31cbd2a01045dc148866667df9b5c205bb7,2024-11-21T04:30:24.363000 CVE-2019-16258,0,0,ee2ee9e98fd1c470f1fce700131597f6e66006f164cd3aad4f32444cfb7d0e6e,2024-11-21T04:30:24.503000 CVE-2019-1626,0,0,fcd01ff021271eae6b11a40589c2f3a36ac97bd718574e8ce82e0d17b4881ba5,2024-11-21T04:36:57.660000 -CVE-2019-16261,0,1,457cda53143b565d537d8ffe8027dafbea08fd3d578e5e39d7953c8554c948c9,2025-03-21T14:15:13.737000 +CVE-2019-16261,0,0,457cda53143b565d537d8ffe8027dafbea08fd3d578e5e39d7953c8554c948c9,2025-03-21T14:15:13.737000 CVE-2019-16263,0,0,381c5aca433aa69b0cd64a4ff45a92479afd0edf4abeeee7602e0f0a60d52bf2,2024-11-21T04:30:24.800000 CVE-2019-16264,0,0,3dc97ec4d5f7b0bef578332d3d345d478c789a8507daebe5c05ec09aa9630615,2024-11-21T04:30:24.947000 CVE-2019-16265,0,0,e4a079d0ebf8137888491d559e0288a4f9eddb04cb3530a4a7b28f0dd770e29f,2024-11-21T04:30:25.090000 @@ -170958,7 +170959,7 @@ CVE-2021-2477,0,0,912568f67e09e0a669b72648074a5beb3fa24d1b01a1469de3adfa533547f4 CVE-2021-24770,0,0,6f1cd74ef8e87fce919311e41abf0e06ccceafbdee7129718ee47c66bc0f9fe6,2024-11-21T05:53:43.857000 CVE-2021-24771,0,0,ba781688050a1e5b63418218b0fb5f64068b662c1b45b47649190472d0eac662,2024-11-21T05:53:43.963000 CVE-2021-24772,0,0,1171a5f55763eb341c7abbaa3dcd448025ba7968cb4cb3745979422c41d45d4c,2024-11-21T05:53:44.073000 -CVE-2021-24773,0,0,a81ee0448e48cdbbf2d41385b77f608d15ea5481730e71369fc1fedfd8c797d6,2024-11-21T05:53:44.187000 +CVE-2021-24773,0,1,ebd7bab323864ee7eee0539b2cd124500ab3c71ef1a67448804cadc1760a08f7,2025-03-21T16:07:09.227000 CVE-2021-24774,0,0,b75dc610cac59317b7781674493df0c1b2f5b0196ddf1a72fa18feaf3b8c39b4,2024-11-21T05:53:44.300000 CVE-2021-24775,0,0,e05c09b545e09106efc0077f787f957c7776e6cc6bf1bbc2cc363ea94db56a51,2024-11-21T05:53:44.413000 CVE-2021-24776,0,0,f8ee2062c0b8a1e5e2baa43734bd899cfebf4d6d1e46b184ee636206375a064a,2024-11-21T05:53:44.523000 @@ -171159,7 +171160,7 @@ CVE-2021-24965,0,0,5b67e719dd272c5e0d74280a81d62137d2585b237366e1c2a039fcce36938 CVE-2021-24966,0,0,f5cae33ba717aa1e2178ef39549f747dc31e1a3e59097a852acbf85f39c15a88,2024-11-21T05:54:06.073000 CVE-2021-24967,0,0,9e7455abee18349d82fb88722170f125db6e77a6c7d4e6d302cd181f11d02b83,2024-11-21T05:54:06.187000 CVE-2021-24968,0,0,70c38b8611ef09ec961490d886d6059f163d1ef520247178c2fcdf32be5ae7ac,2024-11-21T05:54:06.303000 -CVE-2021-24969,0,0,931544ce7bcdffc596e46a5a67193676857dfd1767efdfe63ee2a107199bccb0,2024-11-21T05:54:06.433000 +CVE-2021-24969,0,1,33f0da9c1d856c20da6fdd9148f28bdba64e3b3fc1c9f3ff3f9b3c60d797c4b3,2025-03-21T16:07:09.227000 CVE-2021-24970,0,0,24974e6c9fda2e09b2e976a76b01f75c23b3f539eacb0a45fc390646b66ff08b,2024-11-21T05:54:06.547000 CVE-2021-24971,0,0,2c1ebbc5f9aea28ab04db3438a6604aeabeb203f6b28385b40efa480651e5507,2024-11-21T05:54:06.660000 CVE-2021-24972,0,0,bb0f8cb34f90b1116917108e4c42de9933e4b5d83354ee00dd563c6141fcee53,2024-11-21T05:54:06.770000 @@ -171276,7 +171277,7 @@ CVE-2021-25083,0,0,4d448158193f772083d6640f19ad6b51dc2f6cf48284b005f8964c09e59aa CVE-2021-25084,0,0,5094635186b8cb6e2e2b0364ca2e19a575c75aa17e4402e9f5a460267253c5dd,2024-11-21T05:54:19.203000 CVE-2021-25085,0,0,01af590c3a523350d4225f41751cf9664be414ac1f2987dc9932d11c75c5af56,2024-11-21T05:54:19.327000 CVE-2021-25086,0,0,0a406482cfd71eeb5f4ab59408454a4d69140778776690c09dd8918eb894dd0b,2024-11-21T05:54:19.450000 -CVE-2021-25087,0,0,87bb29e6ba1c47c47eb327104253349df39cb4018d129c4a1fce881e9074eabe,2024-11-21T05:54:19.583000 +CVE-2021-25087,0,1,bac9722ae454e9effbe1a7fa007bf27ba4158557f8868c9c0bbe6a47bb347fe4,2025-03-21T16:07:09.227000 CVE-2021-25088,0,0,cd86f36af9524bf9961294977b4ae81422eb90c7253da8afe8a84124ef489c92,2024-11-21T05:54:19.700000 CVE-2021-25089,0,0,0e7e6d67f76cbec230d26f877e4c24b1fcc913f3f2f31f32d0d5b300f4154737,2024-11-21T05:54:19.827000 CVE-2021-25090,0,0,3801a1faad19e66b6d95cb82bf3bde659aa20092a26e607a8eb024ee3b340069,2024-11-21T05:54:19.937000 @@ -171682,6 +171683,7 @@ CVE-2021-25630,0,0,cad44ebb79302bd287f5572fc079b7a725d37f585d127ab4e48cb2924989c CVE-2021-25631,0,0,f451d201c3aee5aa489f46acd1ccb0f2a32f0bcb0f82d36284f08a683c6ffc71,2024-11-21T05:55:10.970000 CVE-2021-25633,0,0,8e5409e6b842e103d615b908a7ec176f967785d14db5b2d13bae92b24822ca00,2024-11-21T05:55:11.100000 CVE-2021-25634,0,0,e0c98496230f444a7769e9ecad3a3da2ca5ee8846fcb35122666d3caa86b7425,2024-11-21T05:55:11.250000 +CVE-2021-25635,1,1,3f1762ced96b6d87520cd0fd12e959b0361c3f977115ebfcbeb5dc70bc9d05a0,2025-03-21T15:15:35.707000 CVE-2021-25636,0,0,d966a6172282fac04c56692a0487ea6f27da3080662bd32ca451f5a5b60cb8cb,2024-11-21T05:55:11.370000 CVE-2021-25640,0,0,e320f0276ca27804cbb1468063c1ac5087a403ac736178bf7b0659f84b8be2ea,2024-11-21T05:55:11.497000 CVE-2021-25641,0,0,6a34bad28528770c24c4bb77638cd31b451b710b288808500f01e7026a21f7b5,2024-11-21T05:55:11.660000 @@ -178183,8 +178185,8 @@ CVE-2021-34634,0,0,da6175fc98a14638c5ed08716d42373b8c32a51fa828f1191f23f38b3142e CVE-2021-34635,0,0,a83324d79e9ad1d8fa8863308bf0d085b71ad29879faeb5ea71f983d65dbdb8c,2024-11-21T06:10:51.610000 CVE-2021-34636,0,0,26f8b02078a8641281bf76dc0ca9d8bdef051e82251256c682f60b1ae8773593,2024-11-21T06:10:51.740000 CVE-2021-34637,0,0,605b8e9e430d09e151ef8d481ef8193595fb9df159ee7de5b7ec6df1475feca8,2024-11-21T06:10:51.863000 -CVE-2021-34638,0,0,bd22c12404eb82104ce213cae4fe8ebacca7e46b2634c04733985bb007869d93,2024-11-21T06:10:52.003000 -CVE-2021-34639,0,0,3936b04473f576647c2742bd7cce35e0d2cd3f91c8a8e786171661761bb290e7,2024-11-21T06:10:52.137000 +CVE-2021-34638,0,1,69b54753a1e82693fd0f72475974d629b13ff8029f37069e28cb2070107d41e2,2025-03-21T16:07:09.227000 +CVE-2021-34639,0,1,551cc0daaa9652482107092028fcf5c0cad8c03cee2e0230cbc178dfb4cd0dec,2025-03-21T16:07:09.227000 CVE-2021-3464,0,0,45b020a495212b8320e57716f254ab8b7a18f271f185e2d364475934abeaa272,2024-11-21T06:21:36.373000 CVE-2021-34640,0,0,62ba088e1149b4404e894a757ae9cdb4c68b301ecb63d38fdd87c9ebb43caca2,2024-11-21T06:10:52.267000 CVE-2021-34641,0,0,b7c5c3bacba0aca8226cc32fb9d0556058d27b7608b40a8094b56e18a814cc3a,2024-11-21T06:10:52.400000 @@ -187475,7 +187477,7 @@ CVE-2021-47181,0,0,c987c8c832cf3c59bca5d287fe34238d65206d3d339884f075eab0b776cf4 CVE-2021-47182,0,0,a76d1e29eaf71ee760bcb06a3de33f45435260f2fec363d33d9b7550d6083bc1,2025-03-21T11:54:05.513000 CVE-2021-47183,0,0,a6b52c941b31a268622bdcac7229e9ed96a7a8d63c15312452fa966d6e2d9693,2025-01-27T15:03:17.013000 CVE-2021-47184,0,0,d3f6da044f20b443e32a18293da1d6a01b702e6354de9a5b57ed13aafdd07dd1,2025-01-14T16:41:58.690000 -CVE-2021-47185,0,1,a08b9d0d568a88fccfd76ba79b4a9105234b33e9cf54a4486a769f1c9bc3d255,2025-03-21T14:59:09.967000 +CVE-2021-47185,0,0,a08b9d0d568a88fccfd76ba79b4a9105234b33e9cf54a4486a769f1c9bc3d255,2025-03-21T14:59:09.967000 CVE-2021-47186,0,0,a4768465c5ecce71458f0c9a924e92257c7b60bfad226bb1881c9b0392f4472b,2025-03-04T15:05:46.573000 CVE-2021-47187,0,0,f85468c18bf82c4388087f81a023307255c708351d1a8bdd625f90fe6965b793,2025-03-21T11:57:12.867000 CVE-2021-47188,0,0,d3fcfd85f08139abf3a7f97c48f9ab2c9fd1fea909abe7fe3e967f2e3c253a2e,2025-03-04T15:19:57.170000 @@ -188689,7 +188691,7 @@ CVE-2022-0824,0,0,f15e42dff03a52e67c8d4f68ee2e0e09e9131fec6549515130236997e9876b CVE-2022-0825,0,0,f1bb3de16670a6d2c53ba53c97b7749c9118659e5c77cfc16bdf1a245126781a,2024-11-21T06:39:28.427000 CVE-2022-0826,0,0,03798e7ff17442412e61b9f53783b87a9e880d030bbc8ce4e9d3c3ed09901079,2024-11-21T06:39:28.543000 CVE-2022-0827,0,0,c551b9642bf4be2779ed738da91b05f3bb1cfb8ac30711aaa1c9f6f7c9ff0a69,2024-11-21T06:39:28.657000 -CVE-2022-0828,0,0,65b4fc73ad106a783fee35a7153d92bb3ac2ad00e79b1ef4c463d101329641f3,2024-11-21T06:39:28.767000 +CVE-2022-0828,0,1,ffe2db2db4dc0150ff3d9f74afb7bf28ae1789f466645d9dcf5b31d74142db40,2025-03-21T16:07:09.227000 CVE-2022-0829,0,0,dd0f0ec47c62e7a40910a5edc8900c5156771b7f2a00b3bc37e0f9678ce2422a,2024-11-21T06:39:28.880000 CVE-2022-0830,0,0,5a35699a9c5ad60c97af258a73550cea7b4f046b46bd0385f30461135de10a4e,2024-11-21T06:39:29.007000 CVE-2022-0831,0,0,f5cf7d83dde3c7cb13b8f796cc9eb7080b202368270199666270e30db3e7f21e,2024-11-21T06:39:29.127000 @@ -189812,7 +189814,7 @@ CVE-2022-1981,0,0,79aaba4b4e50fbcd399386d59e39227836518335dd826cf661899ed9a8a07f CVE-2022-1982,0,0,a1367baca74a33dc1e267cd3066dd34046e01d70c3431b5353bed792afdbbc8f,2024-11-21T06:41:53.013000 CVE-2022-1983,0,0,da33fc7007f3a479cac7fd07550487fd97391ca094f1b67012909a626a28f8c5,2024-11-21T06:41:53.150000 CVE-2022-1984,0,0,351538cbac150185050efa86a2e9db78b349770114c7f81d0218e63e6081382f,2024-11-21T06:41:53.280000 -CVE-2022-1985,0,0,ec6e87044715e57dbae0615af0116dff74847395457ab52d8f197a0e0fa9fb79,2024-11-21T06:41:53.410000 +CVE-2022-1985,0,1,2d91f1642252160b0958e26dafe975434a0cfacf99d465b36875624406789521,2025-03-21T16:07:09.227000 CVE-2022-1986,0,0,0755bd6933f6a425d941ac4648eec8c6dd3ea0232408549a313a4ad459139487,2024-11-21T06:41:53.540000 CVE-2022-1987,0,0,ba71f6004e07cfaa826887e55a784a6e0d0e40e62c35a05b39c75cfce8bb9281,2024-11-21T06:41:53.680000 CVE-2022-1988,0,0,60e1d179d9d2eb536f7290e12e56484a254d7ff7e9d827e15abaf8ff766905eb,2024-11-21T06:41:53.810000 @@ -190305,7 +190307,7 @@ CVE-2022-20451,0,0,ea12e93f3edeff660964b58c618c6d99b9c2a126cf06273394300771e93d2 CVE-2022-20452,0,0,3871231639f9c9b0b00ec1a82792c5c7bce8a76fb0ee0d59a61077eb38b7354a,2024-11-21T06:42:50.310000 CVE-2022-20453,0,0,783621ceeb4ebada426e4652f43f335b05f76e61c72d89875590ce281d561a23,2024-11-21T06:42:50.433000 CVE-2022-20454,0,0,96bc272c921b27f2179085e683d7a29947d3f5fb26000a1ae8bd60404e4bbf3f,2024-11-21T06:42:50.563000 -CVE-2022-20455,0,0,c5de1b46afd1459ea285aad75072b310f763efe7978bb1f001270318f1a06e4e,2024-11-21T06:42:50.683000 +CVE-2022-20455,0,1,9ee1d02675db9081ca099f28409504311fb0b1f5e1a97df17c6b2fa8610b4ca6,2025-03-21T16:15:14.307000 CVE-2022-20456,0,0,a8f5344b1ed2cf496868b48b08b48e85c8e7aafe99de44942785efd5bf8aaaa0,2024-11-21T06:42:50.820000 CVE-2022-20457,0,0,c1ba779a51a8d91950341b17e3855532d339d8d8172ee9a80003c60ef7125986,2024-11-21T06:42:50.937000 CVE-2022-20458,0,0,24797bd30cd9b135b8f38e44cddbac2d670834749ddb4cc542ab9e9a2948d2b1,2024-11-21T06:42:51.050000 @@ -190334,7 +190336,7 @@ CVE-2022-20478,0,0,76a496682e6eb342c24426e1b94578eaa64ec7e4faad072c270b2d6409512 CVE-2022-20479,0,0,a80f1de6f405118f28f22771d3f535f5832e60fea431f64903fd1c442556f9c4,2024-11-21T06:42:53.457000 CVE-2022-2048,0,0,2da1ccc3cf73abd302ef5aa7a80dcd5b9c7985fdc5946e7672dc75039e6a65a6,2024-11-21T07:00:13.980000 CVE-2022-20480,0,0,a964b30bda104c2d3f73b6048c7e509702847354f36ad0c998da85215f3e2006,2024-11-21T06:42:53.583000 -CVE-2022-20481,0,0,a1ad4fac91fb099537fa5133a445df9e4199ded982025e06f5e0e89e02a175bd,2024-11-21T06:42:53.697000 +CVE-2022-20481,0,1,331b3bb0d71fb26eb0b2297497d1f5bdd64796f266495241866fa6705683ac63,2025-03-21T16:15:14.657000 CVE-2022-20482,0,0,f6243b44c02f36253aed4e392ff85988096796156bcb988a52233649640db043,2024-11-21T06:42:53.807000 CVE-2022-20483,0,0,b2b636295dc20f324a5dba58bba02215bbfdb769b61d23439295240446cafe7b,2024-11-21T06:42:53.950000 CVE-2022-20484,0,0,c05411bcedf0455018fca08729cb7eb82689653ec92bb274c2520a910077b35a,2024-11-21T06:42:54.073000 @@ -190408,7 +190410,7 @@ CVE-2022-20547,0,0,7dad0b3c24aafddb48c083d3a942891b35e73a56542b6deefeb5a43c19b87 CVE-2022-20548,0,0,5dde8081753ba57eacbab34f8df2231865509ae0e60fdb617f35a4ea43415207,2024-11-21T06:43:01.657000 CVE-2022-20549,0,0,1fd379d32e7acaec9ce917ab859ea02ae061f57d5b212e4b029e478780c05494,2024-11-21T06:43:01.787000 CVE-2022-20550,0,0,2c9f65045737d498964ce053ec7d5614e7506f85ee484abb3b2d6077fe4c7b37,2024-11-21T06:43:01.917000 -CVE-2022-20551,0,0,d36ae67b45967a9f81e864a9a0160b41ebc76822bb1cb2d573a4dad6e5d7cb37,2024-11-21T06:43:02.043000 +CVE-2022-20551,0,1,e393acc01775e115fd118495978e8a83677da39e094bdf5015918b5c255d4d2c,2025-03-21T16:15:14.863000 CVE-2022-20552,0,0,15204511be4320fc731c88fa011c15127a64adb28d8ff44e359af32ec990dc73,2024-11-21T06:43:02.173000 CVE-2022-20553,0,0,5508181629132844f95cccda905fa25adc2575d9e0a775ca4b7ec8e1af23c42c,2024-11-21T06:43:02.293000 CVE-2022-20554,0,0,007fb3d8231680194c41c6d9e64d07d49b21592c20fb330b50bada2963727a7a,2024-11-21T06:43:02.413000 @@ -190867,7 +190869,7 @@ CVE-2022-2097,0,0,093b4cf072506befb0d2f0f941feb60d57f8cb946fde89375511445d3ac843 CVE-2022-2098,0,0,f3585ae9cce02b1a95f97eacb77709aa6a1b067df55001018f5b6b27fbeaecbd,2024-11-21T07:00:18.923000 CVE-2022-2099,0,0,c8f44f42e99e9fd12e7660e6c2cd43ec2c22ec847b59374e95eadb4dd2430759,2024-11-21T07:00:19.033000 CVE-2022-2100,0,0,8fd1f813b2a3e66efb2f9b4aaa70d7054429a06730ac1f52e1427e5e35695663,2024-11-21T07:00:19.133000 -CVE-2022-2101,0,0,c4f72570d4372971bda2c1ec00c98edfc47483ede1f380b9871ae5ebfd196036,2024-11-21T07:00:19.233000 +CVE-2022-2101,0,1,9545ba9eb8546ede580a12e549a3f78858649ce913b5844b6dab46b472b0bb4c,2025-03-21T16:07:09.227000 CVE-2022-2102,0,0,d5d71f5cf17a5193dd72af27e73c87a941fa9d356a0261c0456543415aa6c649,2024-11-21T07:00:19.347000 CVE-2022-2103,0,0,7bacf6f65f5053318d05742159c6998d8708d8367832e7f00a6297399ec7ed8f,2024-11-21T07:00:19.470000 CVE-2022-2104,0,0,c0dc2e74e8987202799e704326ba39034c07d519604998ab41542558d97bc121,2024-11-21T07:00:19.587000 @@ -193269,7 +193271,7 @@ CVE-2022-23616,0,0,ae0b8243b193d65abd6b9d42a2f8fdc99c2090bbcbe80076addb943935fcf CVE-2022-23617,0,0,dd785743504a4e54ff6c6539d39fa96f2e77b66a26e97d5d4ee1e77c0fc71f76,2024-11-21T06:48:56.643000 CVE-2022-23618,0,0,2a4462277e74e3698692378be62fe33e9ea545b2dd90355ab33e8a2b9562e657,2024-11-21T06:48:56.797000 CVE-2022-23619,0,0,0b7c425fbceb3212c0bee4384d89537fe2651c87c727bb6649f73d05d57b8a24,2024-11-21T06:48:56.937000 -CVE-2022-2362,0,0,fd6791b706217c9477ce8c74730b788c0c1730d90cd396cfbe998a57638eda7d,2024-11-21T07:00:50.377000 +CVE-2022-2362,0,1,f021de403c3b73539596f0af70b9887d768f5354b604229d102a1a460f2176d5,2025-03-21T16:07:09.227000 CVE-2022-23620,0,0,a4f8b874dfb25b0a3c2c853f1609f283744b09e8f6d333cbc014f06cf015474a,2024-11-21T06:48:57.067000 CVE-2022-23621,0,0,5ff8186c55829695df21bd386065c93f0bb4d9de0565a06815d8fbecdb77797c,2024-11-21T06:48:57.203000 CVE-2022-23622,0,0,3fec03b4257ad1e64790b70c0b4da7afcf5d2781fb5af98b141154d3a8b26659,2024-11-21T06:48:57.340000 @@ -193855,7 +193857,7 @@ CVE-2022-24306,0,0,041554dce03a21fba4ab9596c8248199ee86f7e79866bc3e37a100712bbcc CVE-2022-24307,0,0,69ad28fd60ab4d6aac4722a6d8de5569f22cb5c09aca727eca77158847abebfc,2024-11-21T06:50:08.400000 CVE-2022-24308,0,0,854ff5ef46265e4c0837068083a6284417eed3f26df139166fcc06a8eb2c8cef,2024-11-21T06:50:08.530000 CVE-2022-24309,0,0,43bf4eb8ba2946bf7e716f038d692c4835bfef5dd50445b06bdd13ff2fe7e0ea,2024-11-21T06:50:08.663000 -CVE-2022-2431,0,0,fbeabf9ef56968c1aaf8f13db29bde184ad2fde1b8f94046f2ac2ddf2599a878,2024-11-21T07:00:58.490000 +CVE-2022-2431,0,1,4f359940fa270b61bdfa977fd813c1df64be8386d16fa8ec25a095fde08f3b97,2025-03-21T16:07:09.227000 CVE-2022-24310,0,0,d36379c362d121627e8434e68fbf543ed2360824f8a2666e55bb3f9534c5d27c,2024-11-21T06:50:08.793000 CVE-2022-24311,0,0,d6934e788423b1918a09dde7b2f85acd1c9a9e8e137049e9daca513894f9d806,2024-11-21T06:50:08.897000 CVE-2022-24312,0,0,d5f206233ba58dc4b9c112301980d2880d6edfc9ce695669763502e3d37634db,2024-11-21T06:50:09 @@ -193908,7 +193910,7 @@ CVE-2022-24356,0,0,3f411f3059ead7c1efa00ec1e0b09b32f61c1f54083de689b6dd6b9013d3d CVE-2022-24357,0,0,5831c2f2126ccb299580a2a2ca4942233c3c1e56339fd83b8e07a9a5665ca1cf,2024-11-21T06:50:14.663000 CVE-2022-24358,0,0,87e1d75a66d18159e9b1bdeec6a30d2b6894a569ed4c44e481688107ab09f85b,2024-11-21T06:50:14.790000 CVE-2022-24359,0,0,cfb0e71dfdc32b295e49b89fed1edf7077ba4b31a67de7683dda4a346ecf9032,2024-11-21T06:50:14.913000 -CVE-2022-2436,0,0,9ad16a48db7c0287fb04aad0ee96b8860aad79fba91fbea3e80cafcbd0e3afdd,2024-11-21T07:00:59.183000 +CVE-2022-2436,0,1,12dfe4ea303135dad8dd9fce94f6100233a303368486bffe49a0ab9d49297368,2025-03-21T16:07:09.227000 CVE-2022-24360,0,0,f617194b63b02b0e0241c602ef3d782f9e20b5906bd5e91f8e7e5dbbad599901,2024-11-21T06:50:15.740000 CVE-2022-24361,0,0,fcd5883b971ba33b774990cf27473bec2fd99fc96ba887d4489a5b0ee41b3362,2024-11-21T06:50:15.860000 CVE-2022-24362,0,0,7bc738424deda5e3ab487e255590d4cee728935242ccd00fe9290ba4ee5ebd75,2024-11-21T06:50:15.980000 @@ -195312,7 +195314,7 @@ CVE-2022-2593,0,0,ba97683c62c13c2f704fdc1e9dcbe51ea1ec5b87f4464d6cb5aa69a20368e0 CVE-2022-25931,0,0,794e60e7f350d4d8daa4f904a3fe92cd837e47f38aa2bd7b5b638dcdd60f2190,2024-11-21T06:53:14.467000 CVE-2022-25932,0,0,1c7380def966d7a21fa440572bf7a4214d0c842e447910e9847e59a789b58387,2024-11-21T06:53:14.567000 CVE-2022-25936,0,0,b41cc5ef5bde88986b62384d02ccd6e97c190e75815a7a1fa1d66e0930075977,2024-11-21T06:53:14.680000 -CVE-2022-25937,0,0,7f4b2652d96395d66c0973b611f1bd885ae89f16cbfe3cc91cd82d5125d2a910,2024-11-21T06:53:14.797000 +CVE-2022-25937,0,1,bfb35ef3012ee1f29c7eb4322f0448db834460a2511e09971cc9e3e81d30356a,2025-03-21T15:15:37.517000 CVE-2022-2594,0,0,7642116e54f9a2fd855aef58e1ce7a9a73b0fd8e114d407bd60c3a2c56bad224,2024-11-21T07:01:18.993000 CVE-2022-25940,0,0,89d1dff1f90916ce131570b4b5cdf8e81dc97dd0103927cd58c3d672283a45d0,2024-11-21T06:53:14.910000 CVE-2022-25942,0,0,cb3b2c3dfb5658f25c8b9ca0a06083841a2864af0d45831ceead0b51213c9973,2024-11-21T06:53:15.013000 @@ -202032,7 +202034,7 @@ CVE-2022-3434,0,0,2e77f1653999ab59f3c67c311e1aec3a6e20f140aca467cb3a9902b6388e05 CVE-2022-34344,0,0,d5ebf1395cca6f5eef46fb1860cc638ec3fa18797eef92ae392321059dc1949a,2024-11-21T07:09:19.690000 CVE-2022-34345,0,0,43803b96da11e2dd644423eba20df48f79c76d06386bbc91984be25a31e64eb9,2025-02-05T21:15:19.230000 CVE-2022-34346,0,0,7e15a5e31fc4129e5e0049e411bac47c66afacabb569ab856e21cde0ab2e7ca4,2024-11-21T07:09:19.963000 -CVE-2022-34347,0,0,8219b443ff136c9403e210de07931d853699332e228b1b01c7e7437e36666abc,2024-11-21T07:09:20.080000 +CVE-2022-34347,0,1,7a7929e897f6bd4642cbb75fdfe551245b2caa502010eae64916013028526a2e,2025-03-21T16:07:09.227000 CVE-2022-34348,0,0,6dc5a84cc5d0e30e0a3abc1c5590741eba4df48a3a190f459aed31858c03d28b,2024-11-21T07:09:20.213000 CVE-2022-3435,0,0,d670e41e18f2310e15726b74c25eecac218116561dab54a2b0da6f36da4c672e,2024-11-21T07:19:30.650000 CVE-2022-34350,0,0,1b549da0ede6d4ffb97643826e1bc96bc7ca232a0f98590c3e5ece09999cd0d4,2024-11-21T07:09:20.333000 @@ -202290,7 +202292,7 @@ CVE-2022-34654,0,0,58ececbe5b95fee5ca5ffc711a7aa2831810003067a52cdf285d3016203e0 CVE-2022-34655,0,0,39e2c8de8adddebf456a8f27c463e1e51fc5f21821bbda08c1d8beac8ec859df,2024-11-21T07:09:54.930000 CVE-2022-34656,0,0,0821c9ca7f0d6e403650afa465fbd441c49c9da2aa1526fc4b281d72f4218ad9,2024-11-21T07:09:55.080000 CVE-2022-34657,0,0,7e63884a0e9bea636e1ac5c058025981bf54fcdd5e00cad521f93c4f8feb23ca,2024-11-21T07:09:55.193000 -CVE-2022-34658,0,0,cd72aa4095af0f508ae324cbc6f0a94a07ab7a2db2ef408e9927a32c85ccbeb8,2024-11-21T07:09:55.340000 +CVE-2022-34658,0,1,3da2cbf1aaa9af8efad0c7ad42903931c9d751d28195574acc982bb5b39fdbad,2025-03-21T16:07:09.227000 CVE-2022-34659,0,0,fddf22ff161d4c639e4d57384301da99783f9b997b05dc62bf4d08aaf5b30ac9,2024-11-21T07:09:55.463000 CVE-2022-3466,0,0,05acbea99def54182d4d23bdeb9990e914bb7112a7447e84cc2f5d0e78bd817c,2024-11-21T07:19:35.063000 CVE-2022-34660,0,0,67869aa043b0f997de2556b421e15df64cd747fb6a6c06f1f14347e571fa75ae,2024-11-21T07:09:55.573000 @@ -203709,7 +203711,7 @@ CVE-2022-36282,0,0,9265b8c9ebfb1d664e20fc8a404a9239767662818f8dc301300e9a4492e91 CVE-2022-36284,0,0,0c35b15f332c66ff62dbf233904400b8fbb2836060edbc9c563b5a6630226d14,2025-02-20T21:15:23.537000 CVE-2022-36285,0,0,9bfdf5ef6e7a1f71028535daeedf898d291ca18e3454f38ed656b81b9fdf41a1,2024-11-21T07:12:43.213000 CVE-2022-36287,0,0,f58a3683a7abdeaf5e8815da363252f1106a944becec29897d797d4c03640b4b,2024-11-21T07:12:43.350000 -CVE-2022-36288,0,0,911528e7b3fb2028956bc8ae42159043f53422be6382a1503f29ce6574802807,2024-11-21T07:12:43.467000 +CVE-2022-36288,0,1,ee1cfe39a0647d5e59da8fbf4ebe5200ff9dde414695922241e29578c485e66d,2025-03-21T16:07:09.227000 CVE-2022-36289,0,0,87dc2a34b59de80d88a22a64b46dfb9ab7f1db52cf05b4be3635345547cc9bed,2024-11-21T07:12:43.597000 CVE-2022-3629,0,0,9580ad4b75362bf8afa45d82de3ee49d23a9c579308f5261c1dca047b8181d0d,2024-11-21T07:19:54.850000 CVE-2022-36292,0,0,eccb5abae8c2848764b050eb72382ac839b718416e2a173120127cddff14d28c,2024-11-21T07:12:43.717000 @@ -205271,7 +205273,7 @@ CVE-2022-38322,0,0,b570471af3ac3da045db7127371f2f749811c7638f1312d2f0b9ea2e13584 CVE-2022-38323,0,0,a59aa796c66304243a913448227bd84dfae16a322d88dfa5c15f131a7b9c60b7,2024-11-21T07:16:15.833000 CVE-2022-38325,0,0,f05814fdb2faeaa1a16993e9c3e4d8b593360da26da02c45383df8aed9d115bf,2024-11-21T07:16:16.047000 CVE-2022-38326,0,0,ddd7a593ab446359e0263613bd7bd24a513ca227d55a19a786e72d6d4ab9aeb2,2024-11-21T07:16:16.237000 -CVE-2022-38329,0,0,41f88e5de0f23d088a625fda420b943e20e246e6d11d377dd4e4c00155d712cd,2024-11-21T07:16:16.430000 +CVE-2022-38329,0,1,1bc5b6868a2205047bf95568b651ba7d09323d77754e70403b72abcc37738b32,2025-03-21T15:15:37.740000 CVE-2022-3833,0,0,974c54d94de219b584179b8997883fe36eb0c7a696a69be9c7f81e0683694a52,2024-11-21T07:20:19.763000 CVE-2022-38333,0,0,56d7bfd5982c43db05a55606c661f8e0c65aff61b2fbcf70156d5f71c00f433c,2024-11-21T07:16:16.637000 CVE-2022-38334,0,0,860dd9433bcbaf1585f6c36716391fc7a1ca2a042ef681020b899ecb163d199d,2024-11-21T07:16:16.843000 @@ -205705,7 +205707,7 @@ CVE-2022-3890,0,0,053e5d3aa2c2da061ab21a7057e929c6b0bdc1d5961ff455b48a0960c14a9a CVE-2022-38900,0,0,797b217704a28bd11b1bbab94f29db9c8e20977b7982f21b9047c0b9b2d37351,2024-11-21T07:17:14.890000 CVE-2022-38901,0,0,bc3df7dcc8ffda8f6cb7b5c6d2a33b76349893335e0c99948ce2dc2525970e6c,2024-11-21T07:17:15.060000 CVE-2022-38902,0,0,0bd5ef2dfe8316484f8c6d7482b1c583413e4573c37fdf89a96403f3250867b3,2024-11-21T07:17:15.237000 -CVE-2022-3891,0,0,2be78a92b98d47adb36fc65d0ff218706c484f069fbfa886887fecec474e9b83,2024-11-21T07:20:27.710000 +CVE-2022-3891,0,1,519e2b1f720b4d3f3858e6e34daacd376887cff9cb07e40fc48490dcf7d4facb,2025-03-21T15:15:37.947000 CVE-2022-38916,0,0,a11d9ae396e5442a1e1b83293983e520978271a6b8ff587580e4509a9a60d827,2024-11-21T07:17:15.400000 CVE-2022-3892,0,0,d95718c65c426e5ff39e6f74427991f85da1cec4cb39d5907cab3ebcddf469de,2024-11-21T07:20:27.833000 CVE-2022-38922,0,0,75f26da8291c19cb45af748b522f8547a93a4d05875ae6104d4bc55adad5e809,2025-02-18T16:15:14.143000 @@ -209934,7 +209936,7 @@ CVE-2022-44446,0,0,b87a075bc11c7bf7879be2b7a0deec8816fbc0db0e5e2cd310c423a22e703 CVE-2022-44447,0,0,e73a8969d29711df776169bb033927b49ccbb795e2efc42f9115fdb39cb05cec,2024-11-21T07:28:02.497000 CVE-2022-44448,0,0,51991eac5e2bfcde5967a5669578093a73799e3adf2470b634b8c3a9bb0d6931,2024-11-21T07:28:02.607000 CVE-2022-44449,0,0,f001641190f0af734eea3fea990f3ff8177ef18a9d61cb293b8fb9b09bf446fd,2024-11-21T07:28:02.723000 -CVE-2022-4445,0,0,15d9de93923f3ce35c3f42b12223090ed3ed98e3480fcfb84524dfa54eb4f44a,2024-11-21T07:35:16.623000 +CVE-2022-4445,0,1,cedca36b9b879b049e03157ad890d2870ba90bb1afe63e410a0ea538ec3aa62a,2025-03-21T15:15:38.497000 CVE-2022-44451,0,0,88ff513a50262d6c08f63eeb08dcc8ac12e57100481f0cda5bace6b6ce4ed782,2024-11-21T07:28:02.837000 CVE-2022-44455,0,0,caaec9a1c6a516d2eb328a8ab89408344ba8e11b0492593fb2f08013274d61a3,2024-11-21T07:28:02.960000 CVE-2022-44456,0,0,c8a35944953efd00a55f2846e1a5033aa54983bf07bd75d3a5b3a0e9e385baf7,2024-11-21T07:28:03.083000 @@ -209952,7 +209954,7 @@ CVE-2022-44470,0,0,9175be8dc8a95b6eedb2ef7c80b3c449dc750411e5efe80c67a86b0922021 CVE-2022-44471,0,0,ca1dc2db2dab3f1ebf8822ec3f3c7ea12a2bb79832a3df50132d0a5eb75cbb24,2024-11-21T07:28:04.283000 CVE-2022-44473,0,0,c3d019fef0f6fabfed1ec14ba6fade14c439f137e94415cfc1cbb89d5b7fec7b,2024-11-21T07:28:04.400000 CVE-2022-44474,0,0,ebc2cf93ff27915b8e69b6aaeed93f672df1b9e2e200e4bee93d313e388192a3,2024-11-21T07:28:04.510000 -CVE-2022-4448,0,0,3e183b7d24a94fc664b3f332d70f949c970153ff2249944800492185e72755c1,2024-11-21T07:35:16.973000 +CVE-2022-4448,0,1,6aa2b42266f5df718d84b1a022a98ce701b05750e0ccef38345a76e1a2325175,2025-03-21T15:15:38.650000 CVE-2022-44488,0,0,6cbe190b02b0c48f75288f7fc18d57c4694d28e6bf3a84dc04170d56ba2bf8c7,2024-11-21T07:28:04.620000 CVE-2022-4449,0,0,97fdfc80c3a5133e5c0c6369b1d089f26d312cf81e3f02b2ee17918ab628fa17,2024-11-21T07:35:17.090000 CVE-2022-44498,0,0,42ba1723c7b61325989db96e1ef8b4fcf894f05aa0ecf23c449a595bc8dfd3f0,2024-11-21T07:28:04.740000 @@ -210021,7 +210023,7 @@ CVE-2022-44575,0,0,f9cc9231170f65a5b3adcd23f0c7ad8b6b101fb60d3e3cd83c0bcddffe8c8 CVE-2022-44576,0,0,c0d43c3b5ae1e286ac188117f1c79b47f94c826ce1616991316f95513ab952d6,2024-11-21T07:28:09.523000 CVE-2022-44577,0,0,2253b7182de879dcd27ea57e1b4f32cd38a9ea997dbe86bb6ddaf2758af15842,2023-11-07T03:54:19.927000 CVE-2022-44578,0,0,f85909bc9f25861cd6a016b2bdbc1cac189594c64c4ddb9de6ee6d51c266b0eb,2024-12-13T15:15:07.797000 -CVE-2022-4458,0,0,192c505acac2dca8dc3917e8ce2ad50b37e61fd6b24832a0220a2cc79163162d,2024-11-21T07:35:18.330000 +CVE-2022-4458,0,1,6ac4c0894d0caa44a83d4582804ec44c4d525f2694f27697150f4c828d5cc471,2025-03-21T16:15:15.060000 CVE-2022-44580,0,0,1853f516861af1bdf42c74118d4da1d78e165ffb9737892b9636796df575431d,2024-11-21T07:28:09.657000 CVE-2022-44581,0,0,c3574e38c9269af9fd19b1ebf323c712e1313fd8428037a97f7166891237fcde,2024-11-21T07:28:09.773000 CVE-2022-44582,0,0,ab7c8aa0b744df343c2efa6f49df3e2120ade672dfebaf27bbaf41972c94de55,2024-11-21T07:28:09.910000 @@ -210137,7 +210139,7 @@ CVE-2022-44725,0,0,9ea9382380fc7c89b2bf93af5ae18e31451294b8328bfabdb889ffbce68f6 CVE-2022-44726,0,0,5e01558008a2afd6ce8600ada999fc51b78d198aff1100f35245c2514e06c44c,2025-02-06T17:15:14.047000 CVE-2022-44727,0,0,27b3bdc679176b56bc03aafc66aa522c681973495a21c0ece94a079dfb136a34,2024-11-21T07:28:22.710000 CVE-2022-44729,0,0,37f1d9a8dd4e0e11beb56ff949ec19468ca37f46be7bd264d15cfb5533fd83bc,2025-02-13T17:15:46.920000 -CVE-2022-4473,0,0,58e73416f5237009fea1380d431588d86e1d62533f0239df70f20398613a0bec,2024-11-21T07:35:20.013000 +CVE-2022-4473,0,1,c7a9ccdc47b3a58fe6f731e0e466c27bca1d0ed04d16bf3f58baadcbafa1b974,2025-03-21T15:15:38.790000 CVE-2022-44730,0,0,bc2f273c0f201969433577e6e46d03e519903f1d939a505ed4a1d0636658270b,2025-02-13T17:15:47.057000 CVE-2022-44731,0,0,c5d8f26ea40ba18ea2bee326839b7a5fde4f877b3b97ce5ff0c54f1a4acf2f9d,2024-11-21T07:28:23.160000 CVE-2022-44732,0,0,1cb6a78362cdf273fa23311b2626ea0fdf1849bdb3b99b54294eaf8dd3b16339,2024-11-21T07:28:23.283000 @@ -210169,7 +210171,7 @@ CVE-2022-44755,0,0,74f03050e308dcb6a29eac1fb0f6089c2c095a30bc14a1a88d962e16a33a8 CVE-2022-44756,0,0,258ec21cab9c07f2fe3b8f839af3830910c35ad5ec9141e6591eedd6a1e8b64f,2024-11-21T07:28:26.313000 CVE-2022-44757,0,0,6b570b672d1d9bfe44c45c0bb24adac244645df35c4fdcf8a62ac1d537d14b56,2024-11-21T07:28:26.430000 CVE-2022-44758,0,0,6739bafbdcba12503a739f5dc296c878ab8377bde595c0009a0a4de1be4b6b1d,2024-11-21T07:28:26.567000 -CVE-2022-4476,0,0,360c44e541414840d3a734a0586a46f12482aa74bad5b885952de9bd46602c47,2024-11-21T07:35:20.390000 +CVE-2022-4476,0,1,cf211802cc2c46442d25240208a07f166ea31caf66788a654e40fcfc16296077,2025-03-21T16:07:09.227000 CVE-2022-4477,0,0,1b3ba0fe74fb0356d6b9cf3c1108ac06330f65f069641afff74661bc6cb09efb,2024-11-21T07:35:20.510000 CVE-2022-4478,0,0,fb96e960061248561323f5d42f28e80cbfe355d86d135ff7f9ee1b4ac4eab1c4,2024-11-21T07:35:20.630000 CVE-2022-44784,0,0,0c464445f0cd2c7e0afa5910515a5ba673f7784d934a612545a0c6c74631f407,2024-11-21T07:28:26.683000 @@ -211166,7 +211168,7 @@ CVE-2022-4626,0,0,f7d6d6d6021696d9a4a0d038f6fbe0bb195e4c5ac0b194a1bd8baaf85ba367 CVE-2022-46265,0,0,82420b56f3d303e5f0d00afbcbfa2ebfeb6ad35045ef11b6a47842a16efe8c63,2024-11-21T07:30:18.103000 CVE-2022-4627,0,0,91323e12af31cd55cfc696f6e18b64491b0beba310d65b01f9513e98bcd42154,2024-11-21T07:35:37.473000 CVE-2022-46279,0,0,c0524a481a84e69897a8224d4241ee3b2fb6035a71327b697a073dc31891e8b7,2024-11-21T07:30:18.227000 -CVE-2022-4628,0,0,af23e6e9e565780759bdf59d3b766a635ad57b4fb21c2728e54741b055019c83,2024-11-21T07:35:37.590000 +CVE-2022-4628,0,1,a23731285f1ff57d1c46d4c709aa111757f3fe38a00db4ac7e92cb9e18b4bf64,2025-03-21T15:15:39.010000 CVE-2022-46280,0,0,abeb67f7e3dd286f90e79c3e35df9e3bf3b9629711af7006bc94b23dc65a2e27,2024-11-21T07:30:18.347000 CVE-2022-46282,0,0,9c36d4ca9968a01130382cc6e2a7ddac6b9b823837d34fe0c53147dc3f4f259b,2024-11-21T07:30:18.477000 CVE-2022-46283,0,0,b247500b853cf395378b13cd1f25e54747fc9dd4cb7f533a5948eb27e756ce3f,2025-02-19T20:15:33.260000 @@ -211586,7 +211588,7 @@ CVE-2022-46816,0,0,7570ae58ce44efbfc94e1ac5e1e0d55031dd1515ead409b38c16aa92319aa CVE-2022-46817,0,0,65393f0cb32dd236008a47a543f2dbb1fe6c9f2501f052ae24c8526678cfd3bf,2024-11-21T07:31:06.310000 CVE-2022-46818,0,0,e3b6e93591eacf2b3e5f3d739c76b1a6bd0b1b7894faa6bc8235417626f5a14e,2024-11-21T07:31:06.450000 CVE-2022-46819,0,0,2f142730e1dfd5b88696576b9d023da549e8b52133dbdc7b5f4c7373dec7a139,2024-11-21T07:31:06.640000 -CVE-2022-4682,0,0,38311d145ab26560e176e5db50c30d0fbd2208f0e8d6244adced13cd437fcc3e,2024-11-21T07:35:43.573000 +CVE-2022-4682,0,1,c5b1c0f1f5a3d61b6ff32866dfafff67aced4aac8cfee34df2192fc11726ea31,2025-03-21T16:15:15.233000 CVE-2022-46820,0,0,68bcaebf5f5a647c64f911dda8c0aec48c80064f5a056d664a9d9abb71d37855,2024-11-21T07:31:06.780000 CVE-2022-46821,0,0,8ee791072ee7598ff1fe8ab708a8b1aae1cbb1f98d0e0c7e784e7b09a54625a4,2024-11-21T07:31:06.900000 CVE-2022-46822,0,0,5428171675fa670d90286c15e77928128141c8c8d8e8c1eb74926ffa8d95f8cd,2024-11-21T07:31:07.030000 @@ -212232,7 +212234,7 @@ CVE-2022-47790,0,0,2d4e488647fb309f8e4a63e3b084278a9d6957f3210d37db18e4e495f4539 CVE-2022-4780,0,0,bed8d708be2ffb03beca68d4775c7199631650ec8f0a6625bf571cd99ea3e791,2024-11-21T07:35:55.720000 CVE-2022-4781,0,0,efb017d1b3dc6ea17e2dc1a077185cb0e06bc920cc2d8a36435a226df5ddb164,2024-11-21T07:35:55.837000 CVE-2022-4782,0,0,d86e170eabe03386a135c89e7275e0a127c322e6ba07c3e30f2f6123bbe19f76,2024-11-21T07:35:55.940000 -CVE-2022-4783,0,0,0c3287070cfa467531f3e63e450e1c60247ee7b1148d1c1526c6700e19bf36e9,2024-11-21T07:35:56.060000 +CVE-2022-4783,0,1,5a542e603e23265bc5d6004d940f07bdb6732298fd75da3537e980a9b6678597,2025-03-21T15:15:39.163000 CVE-2022-4784,0,0,71b057faaeeae94ceb446adbeeed78f94c564a1dace10f0747ffb6cc5bd193d5,2025-03-14T14:15:12.687000 CVE-2022-47848,0,0,37d91542a280217dc4dae0e99433b2fe5ff92e7a9bd5344829bebfce3526c7ed,2024-11-21T07:32:24.743000 CVE-2022-4785,0,0,4cf8c85d9e1f8184b846411147dc14d002255a5dd522ef07188dd858748b0a5b,2025-03-14T19:15:40.560000 @@ -212518,7 +212520,7 @@ CVE-2022-4832,0,0,77f1965e78283b9e9b2ffa3667ff690322fce762817214966569339904e033 CVE-2022-48320,0,0,58273afa59fc7ec7149fe9e13d7f78b99018786590dbce171548f272e96baec8,2024-11-21T07:33:09.393000 CVE-2022-48321,0,0,bb43652db908a0d2b03b4f5b998f9ece6b7df0da9da9f46543c0cf61d0185162,2024-11-21T07:33:09.557000 CVE-2022-48322,0,0,70f169a5a99f3a74fa2e1ea78178ab2483cff1981dd0c77377099183b805e1b1,2024-11-21T07:33:09.693000 -CVE-2022-48323,0,0,a4fe572e6255e86a21f9c102a511c27e80ccb72b49c4284b02e3e11f583cadb0,2024-11-21T07:33:09.843000 +CVE-2022-48323,0,1,16ca112d113d525f039acd94b0ad20f2f3c08906ff05849b5f543de0e874be71,2025-03-21T15:15:38.253000 CVE-2022-48324,0,0,302ddb2654ce9426ae976c20b84dd5d820417a44c6489270443eb3f35e838643,2025-03-19T15:15:43.050000 CVE-2022-48325,0,0,87e5b59a4b33634e8668c755ab02c5e31ed9fc4bdc21905ff2f5f89159ea9422,2025-03-19T15:15:43.647000 CVE-2022-48326,0,0,ca00d195386798f21bf5ecc47be201b287ebe954f3c860fbcad64808b6743f71,2025-03-19T15:15:44.133000 @@ -214036,7 +214038,7 @@ CVE-2023-0056,0,0,0b5952ff8ece37c6bd94f0855828b27af3aff8dc0d6ddadfe9855e070baae9 CVE-2023-0057,0,0,142e01d77fb8bb3dde63275c8f89c7827047fe0bf9b36d12676e94ac581ac356,2024-11-21T07:36:28.507000 CVE-2023-0058,0,0,35b7a3838aac7e607db6a142c0827818166d58c416620a0d7baa973998d4693e,2024-11-21T07:36:28.623000 CVE-2023-0059,0,0,8243ff6620a5ac45e1f05a7b816beff8db8dc09d2f4fd2b6a82d545240bbec1e,2025-03-12T21:15:39.870000 -CVE-2023-0060,0,0,cdd54e8b342a3a1f6f68b7ac47c43777884835e87ed1694141b407ee7c60cc2c,2024-11-21T07:36:28.833000 +CVE-2023-0060,0,1,ecc705d0f4400ec1ca2699880693450afa2d11a049c33da8fc8c2385cd444bd4,2025-03-21T15:15:39.377000 CVE-2023-0061,0,0,b385224cc61bac2b08e018151dd3d9aa20412462b9c728bb3d0262d3bb260cef,2024-11-21T07:36:28.933000 CVE-2023-0062,0,0,14cb22392ee2e891b0ce9bfe5eecdbff8c91c0f88e0ea8d60be75b771f9ae48f,2024-11-21T07:36:29.033000 CVE-2023-0063,0,0,e0d8f4ec9f56a5a6ed50547711273383d0479f10d3ef641384e7d7e8508dd506,2025-03-06T15:15:12.663000 @@ -214056,7 +214058,7 @@ CVE-2023-0076,0,0,a78e9ecdc4cb9cf0c285f6cb0f6ce5ab64c97f1efb57fe80772751b3c2fb5e CVE-2023-0077,0,0,54cf430de37e8e17358d3d6a767e8ac261826291e3b749985a0330380add3044,2024-11-21T07:36:30.600000 CVE-2023-0078,0,0,2f4aa6eec83244323168004367da435a9bd78ac0f36c5bd83a0fd8c4e4b4ef7f,2024-11-21T07:36:30.713000 CVE-2023-0079,0,0,578436348e2fd1061856cf4f0b22b4180de33dcdc779e32034667c183de3ea55,2024-11-21T07:36:30.817000 -CVE-2023-0080,0,0,a436e8913991f6c65b8ec445c06030607378d483032dfe4ce1f13e8070005ff0,2024-11-21T07:36:30.940000 +CVE-2023-0080,0,1,62cce5647e9ef5b97299b2c8e45274081c5144bb0a135196ba2ece362643487e,2025-03-21T16:15:15.410000 CVE-2023-0081,0,0,79ad6b3cf7732d599a9aac4700cc1b2c92e47bd1b3a51e1a20923746ef828e14,2024-11-21T07:36:31.050000 CVE-2023-0082,0,0,162a20379264edca62ead58e56eb25c89ccfcc591432b3b6dd57a671b5378ea9,2024-11-21T07:36:31.160000 CVE-2023-0083,0,0,9dd54a566f1c81dd0d7c6672d22af5cd1fd083a51a27e0144bdc6848cfcf1970,2024-11-21T07:36:31.260000 @@ -214127,7 +214129,7 @@ CVE-2023-0147,0,0,a53028a6fdebcbe095e178fe37fae8cc61b4039af856e4b0dff173466cd6be CVE-2023-0148,0,0,8a62d15c710261b523921c8b171ae869903e790230fa7ca37f5da65332c3be4c,2024-11-21T07:36:38.733000 CVE-2023-0149,0,0,9584b22b450545deaced1f59125ea9ffab74a534a3188a26f6e6d900b4530da5,2024-11-21T07:36:38.827000 CVE-2023-0150,0,0,2b80c48ae5038be6112b7fc7211478a2a6bbc3ab3c77195ec636caa269357cc8,2024-11-21T07:36:38.923000 -CVE-2023-0151,0,0,102b522ae60586e4e2d1194a9341fff9b52acb502f519c1335df3d563929f7dc,2024-11-21T07:36:39.017000 +CVE-2023-0151,0,1,ad4ae3216173ca9ec84b6c1fa1ea5766252d3ea625e204bc12b2709927b5a516,2025-03-21T16:15:15.600000 CVE-2023-0152,0,0,77ec5c20bbece612a8adbb99b65af89acc6dc54b03c6683d2cfe11d77c000b54,2025-01-08T17:15:10.267000 CVE-2023-0153,0,0,231f1dcb411de8f4ba9d57bd44d25b22896721c74867b2b916671bef8dd0bdde,2024-11-21T07:36:39.207000 CVE-2023-0154,0,0,53f8b0c361734ff6a70fa699144a8d756c19176b50031d9ef4ed1b20a257db71,2024-11-21T07:36:39.303000 @@ -214142,7 +214144,7 @@ CVE-2023-0162,0,0,a78adc583dc52703aecf41560a1768c9925a4d13332c5efa0d7d22f56def82 CVE-2023-0163,0,0,92c5c47d0b844d863693b4b0e085adc34334371440bbd95c65e36a0913370428,2024-11-27T16:15:06.757000 CVE-2023-0164,0,0,51c32b819fc67e3646f865fa77c64f2d24aa44508624e04b02c13c4864862d65,2024-11-21T07:36:40.150000 CVE-2023-0165,0,0,7fcc3d9ed0c5d6428efa2bb074b9f90b7adb08040882994dabf7a3834cb08354,2025-03-06T15:15:13.633000 -CVE-2023-0166,0,0,49b2ded7625387b1a13e7ac4f3c5d2fe1b752791752732fc35601586b7acbb56,2024-11-21T07:36:40.357000 +CVE-2023-0166,0,1,c4d3fd97895e05397b9367c992848425f7e8b171fba9c685e3b95d416b7c1b0a,2025-03-21T16:15:15.780000 CVE-2023-0167,0,0,459d4943ae7f6093e0c08e93f0df454bd6f8fc1ef44e06359463c8da2022995d,2025-02-26T19:15:14.690000 CVE-2023-0168,0,0,10f076ba3e8ee67c995f745a1271bc59db19eb39e55acd95d9958f0bcd7ceb77,2025-03-18T15:15:42.527000 CVE-2023-0169,0,0,3ebd5a673119d51eef3e7abb5f06b05f9848a20d46a7404b0ed22a00320db063,2024-11-21T07:36:40.683000 @@ -214226,13 +214228,13 @@ CVE-2023-0251,0,0,b527b60399dfe60ce9d3c4537d2466eb133cc698b1e95e8305ca5c5c3cbaf2 CVE-2023-0252,0,0,1f247673e30892f428e8b0490a4a31390238d50e1fd4f9b978ee486ac7e0ffcd,2024-11-21T07:36:50.253000 CVE-2023-0253,0,0,56664b6d4881df27e472f68bd514e7717b560d97e07b80f17e5aa7ca48bd37f1,2024-08-06T14:16:03.107000 CVE-2023-0254,0,0,df3fed411aa88607b158b4e687d9f3d759a7b91b362105f70b81653344e237a3,2024-11-21T07:36:50.373000 -CVE-2023-0255,0,0,daaf83a9b90d1b19111870f5b61df6d0986101e367bc38aca14021fc145e82a6,2024-11-21T07:36:50.480000 +CVE-2023-0255,0,1,052d960ddc4d22373cb7caf810c9f21af2de37f4012ef43943d7c0a738a5289a,2025-03-21T16:15:15.940000 CVE-2023-0256,0,0,1ef004546dabf1649d9ff29b362953b964c273acb98fd8acdec02ba435c9e686,2024-11-21T07:36:50.590000 CVE-2023-0257,0,0,ebfa0d4569ffdf99b90c200e732d2065aa6ee6293d167433a138b9c58a35ead5,2024-11-21T07:36:50.710000 CVE-2023-0258,0,0,f979bc26a95a727536b917eef9dc4fd1fc6b692431a47547be2ae686656598ca,2024-11-21T07:36:50.880000 -CVE-2023-0259,0,0,457f66cf58b146a27083977666ce19012b2ca1187c6425cb945554ca2746eac4,2024-11-21T07:36:51.003000 +CVE-2023-0259,0,1,fa07bb753257d7edc19b8d47e394b6aa2e39aabc97ffbd6aba1438db281dd73e,2025-03-21T16:15:16.100000 CVE-2023-0260,0,0,6028ced64168552b220abb6d124c88af4f314de36a5cb7547c9854bcfd03595e,2024-11-21T07:36:51.103000 -CVE-2023-0261,0,0,e9036f7b094cc69361a274922ad37883939a5675e2541045fe97047408231a3c,2024-11-21T07:36:51.207000 +CVE-2023-0261,0,1,21e6ff04f402b5a841ca48534bcf67daa60408f38d0f334e5059bd7b3e270ea2,2025-03-21T16:15:16.273000 CVE-2023-0262,0,0,4c2fa46af31ac9b416cbc6f1e88df87fb261a8d6abdcfc38a84e9853fe868212,2024-11-21T07:36:51.310000 CVE-2023-0263,0,0,2d2fd76a814a993e55eb8468054f98d46e5188235b95274d1f5b9b7a782745dd,2024-11-21T07:36:51.407000 CVE-2023-0264,0,0,6fac8abb0041323d099260247468abcda159cf0eee8b3f55df0d51afd893cf3f,2024-11-21T07:36:51.503000 @@ -214241,12 +214243,12 @@ CVE-2023-0266,0,0,b72b73c32b03b4815c996790b2efa945ab1ba2c6140c9fe5c392ec5b2e78d6 CVE-2023-0267,0,0,1d12f437c0cd8c4e0bc0ba7aed732624d27ac89d8a6ad2974ea4a101c66a635e,2025-01-29T15:15:11.113000 CVE-2023-0268,0,0,f64be44cc2f1cc4aab5e750e0089c06b552b7b898fea44c492c7e2224b1d9268,2025-01-28T21:15:13.337000 CVE-2023-0269,0,0,a1444d79e87c3f19fbb848742fc9b600d4a4d1c593b1876129c5e0fadfa12980,2023-11-07T04:00:01.967000 -CVE-2023-0270,0,0,44aab63ef7829127e706952e5b29c0e3a500353ef14558bd4aed6ac87298a3df,2024-11-21T07:36:52.103000 +CVE-2023-0270,0,1,832463cd2fd96e1a56a398e1fa47f5779ad3c1e1ee0c09ac5983f0cac3010fe1,2025-03-21T15:15:39.520000 CVE-2023-0271,0,0,338c79e305bc1aa5ccac0ecb5e5574818e7f2e8084896721ceb8b558b5f53928,2025-03-14T19:15:40.723000 CVE-2023-0272,0,0,8cd4e52f99cf8a13645e6c557ee4ad623eb5eb6ffc07148d46993dcb8c7e4d8e,2025-02-19T16:15:35.833000 CVE-2023-0273,0,0,2ffc26aaa280a20c166f584d3881392e01bafe7ce4a5590605a35717d1ccf584,2025-02-26T19:15:15.003000 CVE-2023-0274,0,0,d60ba37cae3df4ead875e1bd4881c3c3e5cab916bb42514b120c67c76ba923b1,2024-11-21T07:36:52.540000 -CVE-2023-0275,0,0,26528228f0128eb8424180f73455bee0ef2b1d74dc8f6cc9e2ae6480e47d86ee,2024-11-21T07:36:52.650000 +CVE-2023-0275,0,1,6c0d771ff2ee32cd0475a114064ca3b39481dab16d6b0c97088481e10af58ef6,2025-03-21T16:15:16.433000 CVE-2023-0276,0,0,c7487a428bcb8bea2b1c668b589a64212adff21c21ab0a4c676cd54cc33a9831,2025-02-04T19:15:26.810000 CVE-2023-0277,0,0,335310adc962a79f1b2c125aa5618dd097c178e21940b816151475451aa2db5a,2025-02-06T16:15:32.083000 CVE-2023-0278,0,0,c555eb49c5676bfc381ca3e12fd4f0c39327a3475f98576227c38717ad8564bf,2025-03-10T19:15:36.980000 @@ -214349,7 +214351,7 @@ CVE-2023-0375,0,0,8948a3962bbed5c7e344609d7d5077346684df9a4b1ebdbb684540f03777e6 CVE-2023-0376,0,0,11e2e11d167ff3062ed2f2d79ae85117d0bc4108e9327c9b271722ebad76c116,2024-11-21T07:37:04.500000 CVE-2023-0377,0,0,9985f7addb4b6395ecb8f44f70b75d5f0a14376de7e9bfa2d4adc8dd24e4447a,2024-11-21T07:37:04.600000 CVE-2023-0378,0,0,736996cb01e7855e9d6ff04f5f36851f6d27f466bd855e3b2600330380ed8d08,2025-03-12T21:15:40.490000 -CVE-2023-0379,0,0,f5b465b78e05610316982960593550c1b8c5459baf2a808a9ef3a8e0b5f7b81e,2024-11-21T07:37:04.817000 +CVE-2023-0379,0,1,45a21024b71eac3a3ff03943f6ddf52c72280bcd61f1cdeff5ae8ab462791d33,2025-03-21T15:15:39.677000 CVE-2023-0380,0,0,e199a00c1e1579f86574b186fac08be1b5ee641379e96e857389051cc7026e5d,2025-03-14T19:15:40.897000 CVE-2023-0381,0,0,fb963192539a86802660cecf1f4984bcbc8442d3688b92930e1e773c336353cb,2025-03-18T15:15:42.723000 CVE-2023-0382,0,0,74df95cd11c65f3e32e101ac93474214ed7fd751aafe1a489acb854b3ad08870,2024-11-21T07:37:05.127000 @@ -214755,7 +214757,7 @@ CVE-2023-0800,0,0,d0a09601369fe9ce9b113e9a8b309e4bbd08058d203faade36fd1333fc3242 CVE-2023-0801,0,0,063d442888cfcb6c32c17c951b32ca646c408f2b7707b6358340ea4341b39872,2024-11-21T07:37:51.813000 CVE-2023-0802,0,0,a0c0edc4970f5885409257e4b4c09fdc33b13dfdf517ca5c3e3ad9766499521f,2024-11-21T07:37:51.953000 CVE-2023-0803,0,0,6f4843b90310d3e74b2af185dd3f795e521dacf1b741c4dcc9216b5b77e8fe4e,2024-11-21T07:37:52.080000 -CVE-2023-0804,0,0,4940bd10c9fb71770cfa170825223e709f4587d6fa98d8e2a2f5b0f4e312eedb,2024-11-21T07:37:52.203000 +CVE-2023-0804,0,1,51d43a827f6044febd5dcd01c148112520d72196340844424037fff3287bb35d,2025-03-21T15:15:39.833000 CVE-2023-0805,0,0,75614ad83ec01ebbf0b764d89e209da063dd1a80aebb21e97c589c9e711702ab,2025-02-12T16:15:34.123000 CVE-2023-0808,0,0,e85707e51b510e300366f58c6e01e5711ef161400e45bcc32bfc9bea6e14600b,2024-11-21T07:37:52.447000 CVE-2023-0809,0,0,ae5a66aa2d6f72e22dc793e86d3ac5a2a55c6b042b5824ab8dfd6f2d382dbe8f,2024-11-21T07:37:52.583000 @@ -215710,7 +215712,7 @@ CVE-2023-1804,0,0,a7c0015d82f7f7b1c250eb9ddd4bf9ac90597379e50599685cf6db30207ba5 CVE-2023-1805,0,0,eb8a153f7e40dea0fe3c37f01f9f001c35153f136583f1506397a926938f9a66,2025-01-30T15:15:14.117000 CVE-2023-1806,0,0,158ac74cb4980a215026406678f7042a9e33f2c85ffb68dd055097077fd1f7f8,2024-11-21T07:39:56.500000 CVE-2023-1807,0,0,68ce9efa2a73f50c1ae7a0ef58d9480e4bd0cb76c409a3061652425f04a195aa,2024-11-21T07:39:56.597000 -CVE-2023-1809,0,0,ed1dfffe81cc9d8652cb87ed35cbf3b70b34117cde3c281b0320c3521f5310bd,2025-01-30T15:15:14.273000 +CVE-2023-1809,0,1,4e65f807acc6ec05c58c69d7117ebc572097b7dcaba7ae2f0bf913e31c27b374,2025-03-21T16:23:20.700000 CVE-2023-1810,0,0,ceb506c57941a03762177c93a4dab2042b6266cf2ea6bfc90878a5b43f0b70ca,2024-11-21T07:39:56.793000 CVE-2023-1811,0,0,45e6e0b55b213f67e65368c1bad75278060ed02bd964c02821f3c0d21d1fa493,2024-11-21T07:39:56.947000 CVE-2023-1812,0,0,b0cfe3dc16dcd9613f712ea7398e9d2900d87489ba1a82e507aea1c99683598d,2024-11-21T07:39:57.100000 @@ -216607,7 +216609,7 @@ CVE-2023-20929,0,0,f5bea6d8e0c447b309bbeca42a44f30750465229df5bcafa0925f9a21cc47 CVE-2023-2093,0,0,f5d0e4a8e9249b4db32d41150a1e407490a3e931edcb3c038b611890842c7c04,2024-11-21T07:57:55.413000 CVE-2023-20930,0,0,94d8d79f463551c6402b4135cc14c5a7c75415d884da1592c8007b82b38ecf47,2025-01-24T18:15:29.927000 CVE-2023-20931,0,0,5083ea87ad61f499483bca88f638a9529814c3feebc79e781b2d2c352930cfb6,2025-02-28T21:15:20.150000 -CVE-2023-20932,0,0,ab28ac247acecb824db440c588e9ebb9bc495ac7f65d5e471b1650aa0ccba933,2024-11-21T07:41:50.637000 +CVE-2023-20932,0,1,414286a0a099ef0660e0a10dad9b009201fe4bb945b0e167a464ed45072596ee,2025-03-21T16:15:16.637000 CVE-2023-20933,0,0,a4eec22d73f22a806feb4c396f2b9e1e14b80acf59734b7f9d7828d4fdc36a15,2024-11-21T07:41:50.753000 CVE-2023-20934,0,0,bc3c4fe26270369f3a00ff21768fff9547f3b06b8df157d4f2f12091c047de78,2024-11-21T07:41:50.873000 CVE-2023-20935,0,0,7650fde9c655d1b04f5b687346cc39a5f7a9fda6e2e94457ade61897fa73eb92,2025-02-05T19:15:11.667000 @@ -217988,7 +217990,7 @@ CVE-2023-22345,0,0,b355594f790424615afaebd0da988af5ad530181e9d7b191550984f0484f1 CVE-2023-22346,0,0,529426a0868f53b349b9e6537e5e74a08b9b15be96d1d971af2f9acf022594ac,2024-11-21T07:44:36.253000 CVE-2023-22347,0,0,b49266a0536bfb00aa99ea6f449b7ea6427f7c64bb2602493353ca331b07a4cf,2024-11-21T07:44:36.357000 CVE-2023-22348,0,0,888d34d75159b913767baed964ea5f3ed6312cef16277b73fb04cf1f62bf07a4,2024-11-21T07:44:36.460000 -CVE-2023-22349,0,0,96f70aab90e7221e7853bf4abc638bb0155b7b2ce886acdde1a13939b524b6f5,2024-11-21T07:44:36.590000 +CVE-2023-22349,0,1,1162517fda6f347a8f1fdb6f3481ea68c21b05d266a209e5228228ccfa1af7b5,2025-03-21T15:15:40.290000 CVE-2023-2235,0,0,c2d06a250d243308ad2fde2a800cf0812a1082813f98b7804f7c5f6b58129e1d,2024-11-21T07:58:12.630000 CVE-2023-22350,0,0,01917d67fc8f6882504a869521a974535c29122dfa66efd4d70dfb485920dc70,2024-11-21T07:44:36.697000 CVE-2023-22351,0,0,82fcf585b44c3022eaba80c908d33869df96ad597b284303abb428328d594010,2024-09-16T18:03:16.707000 @@ -218002,7 +218004,7 @@ CVE-2023-22359,0,0,58d1dc33c81d8bd629482ca7b7450932882d318efd86a7b0c1d4e5d00f2e4 CVE-2023-2236,0,0,caa82656021a1814838da459747126e73da85bb70c080195b3f4480b5bb6d326,2025-02-13T17:16:20.363000 CVE-2023-22360,0,0,fd39a65648711ab8fca8410196aa194e55218a4b817fbfbb522e25878ac6b54a,2024-11-21T07:44:37.927000 CVE-2023-22361,0,0,0cdc99c29ecc300ec4b2048c09068ad6ac529e2fbb208ea9fd4e2f017283aaa6,2025-01-28T15:15:09.247000 -CVE-2023-22362,0,0,c3ba0f65014999f63dd9643dd347ae876cd94a8ac19156266e3221f4ca257c83,2024-11-21T07:44:38.150000 +CVE-2023-22362,0,1,9298244d45847ad8811e7414fc0edf72fe635dcdeea2b7acd3705b6dc15b7416,2025-03-21T15:15:40.457000 CVE-2023-22363,0,0,de07bb4b036cf6ff79a6504913d43191e2b7c104a9b17e7f2fa43e052f16ac60,2024-11-21T07:44:38.263000 CVE-2023-22365,0,0,202bbd9474e90d2a6515b0632953e7d0a7b156128ee3449a1dac18492385178c,2024-11-21T07:44:38.383000 CVE-2023-22366,0,0,5991631113ce1b42a908a9a0426d3287b4099cb509108b26c5d4f9869a0ff26e,2024-11-21T07:44:38.497000 @@ -218584,7 +218586,7 @@ CVE-2023-2303,0,0,53c6ca013fee93e9a9c264612546e6d3efdc4ff61f00e0d79a5af0ced51a13 CVE-2023-23039,0,0,98a7c4a20ff899a23955312ac4da13912b4cab3131972721e852f73558fd38ba,2025-03-20T21:15:17.850000 CVE-2023-2304,0,0,214ec9b7439d1d4a84d38428949512d06b25f2f37e895485a32ef7f3b05b8a17,2024-11-21T07:58:20.937000 CVE-2023-23040,0,0,cb5350d15f9035908ae0418852771bb8c328326f2118f5d920d4864a2cc1ca9e,2025-03-12T21:15:41.230000 -CVE-2023-2305,0,0,1438d5ed530dd6219b22c7def7a07031fc3fff38a38616401f44dee6fa096187,2024-11-21T07:58:21.060000 +CVE-2023-2305,0,1,4d3655d376217f9986fa464343c8c31d23cff3d7117a3d3bed251cadcf598bd3,2025-03-21T16:07:09.227000 CVE-2023-23059,0,0,1f624aea414c00a18a2f5433d1306a116282c00eafe35483f5f09852db7bb620,2025-01-29T21:15:14.287000 CVE-2023-2306,0,0,e519eb5ae1a83153c44621cf5b4155d0d8813a16c39bd6028f59106cac4b868b,2024-11-21T07:58:21.180000 CVE-2023-23063,0,0,43aa15072441bc89fd431cdf7407e1ac8d9b74ab71148d28df097b2a8da3c3a4,2024-11-21T07:45:49.580000 @@ -220351,8 +220353,8 @@ CVE-2023-25233,0,0,5b3ff0021d60699fe20810b2eae7c5134ba438cf7c98451fa7b7425c26dbd CVE-2023-25234,0,0,b7aa9eccbbcf990a69a87b6a08dd3b7662b3b8d873d320038671cb3c84516c29,2025-03-10T18:15:27.940000 CVE-2023-25235,0,0,2804c9928db78a144ae918a9f7e60f4c8fd3fffaace6db42d67450c5ae822ba8,2025-03-10T18:15:28.137000 CVE-2023-2524,0,0,a2726305bcea2f845a6096aa4d7886b789131c21fac5c5b2a82d5d0b3feb2601,2024-11-21T07:58:46.563000 -CVE-2023-25240,0,0,8f54673119014de0cf874ed053cc6287359d4b3be00312c798c43582a56528e1,2024-11-21T07:49:21.337000 -CVE-2023-25241,0,0,67b4d369c111bf4f1d66e72210ff14d8c3ad87005bca819dcaa6cf536b263cec,2024-11-21T07:49:21.470000 +CVE-2023-25240,0,1,3634573fb9bb45f8dd50de8a391e91513b9c50a581deefe7bd2528e976eb0830,2025-03-21T16:15:16.800000 +CVE-2023-25241,0,1,133dbf0aa69f3d800b5c2c16291a71610ac1fdd2e6a4094fe1b833821e46ca83,2025-03-21T15:15:40.733000 CVE-2023-2526,0,0,83a6e1bd2b311cdea94a91c8eb16d11460c455967c5836d864793aaa675bd321,2024-11-21T07:58:46.693000 CVE-2023-25260,0,0,462377383f05b127116564f95c3ee797ea8594c03c48377da2f91f298f83319b,2025-02-19T19:15:13.067000 CVE-2023-25261,0,0,d0c01fdead219b1a29a1bb92f7c51c59d5ddf06755d9d3a4ec4d5696dc672c95,2025-02-19T16:15:36.610000 @@ -220705,14 +220707,14 @@ CVE-2023-25715,0,0,6d88ef667b64c52873b9245db5fa7fe78e16f2c79bc517d1f15a2686934c9 CVE-2023-25716,0,0,6a68a371fb70c98c3f42445bc57863f0a9fc317dbcca5e2cf2d7a9605735c149,2024-11-21T07:49:59.620000 CVE-2023-25717,0,0,7ab45047ae291b9110620bf824e69b193b7f478cc5e4114d5ea36a12a4b0fe42,2025-03-10T20:48:20.863000 CVE-2023-25718,0,0,f5451b83d0d2d17afcf3aeff2ebb8c713d359ad1eb925213a0b2737a383e0c42,2024-11-21T07:49:59.913000 -CVE-2023-25719,0,0,af067eb4bbeaa87ff5bd0003d5bd5bc28035789641dd59be0ad1c17fd3a0687e,2024-11-21T07:50:00.107000 +CVE-2023-25719,0,1,83c8d558c82caccb2a34f4938ee5570228195544428405c9ab7edfccdf4354ef,2025-03-21T15:15:40.973000 CVE-2023-2572,0,0,ed886a16c7f1007ac7399c56e87342873576f715bc1e7094b3db9028c0821f2a,2025-01-08T17:15:11.603000 CVE-2023-25721,0,0,f81320c364560d2364a1f3ba19d0330f029ea11a50a94d0f9f6b4ead68d21d31,2025-02-19T19:15:13.430000 CVE-2023-25722,0,0,bca76e3911d579e248d877cdd35275de0ae46411c20589fc7ce57e1a3e928a08,2025-02-19T19:15:13.617000 CVE-2023-25723,0,0,20f2fc6614c9059512665f8d3df6c3e29f15e7937ee834ebb89d345e1d0306c8,2023-11-07T04:09:09.190000 CVE-2023-25724,0,0,0c7a768e6a065eac40dcf39f62eef73860051fe39586c15cabbe4da75e90f9b7,2023-11-07T04:09:09.223000 CVE-2023-25725,0,0,a39fb7592f9e5fe41a1a54183abef5c2b427076b5687d53fdde686e349adc1ec,2025-03-20T20:15:29.773000 -CVE-2023-25727,0,0,8538dabc87c744e9a98e98a576ec279d6c190e03ec34f39e5edcf93fcb11da7d,2024-11-21T07:50:01.577000 +CVE-2023-25727,0,1,a4937cdd016f2ed3c24463da64a14aa7906e1878f977885ed1baffd982c0a2e9,2025-03-21T15:15:41.240000 CVE-2023-25728,0,0,4211039e496116a7201ac7f89a1b7734321f950f96be01f7b1b7a4ce4c2525eb,2025-01-10T18:15:17.420000 CVE-2023-25729,0,0,f207cef64d9a7f8f5bfe80e8f93feeb0d8610e5fca946cd676ae496084f2932a,2025-01-10T18:15:17.783000 CVE-2023-2573,0,0,2fb7f101ebd606ad848650affdac3545ed27971cea919065182be8eba68ed986,2025-02-13T17:16:21.390000 @@ -222719,7 +222721,7 @@ CVE-2023-28203,0,0,591cb96994d240fa00e2971d85f791ad719376bc98a6ae6c4102f306e7c94 CVE-2023-28204,0,0,167d3cc08edbe340909a094ad5b1b69065f8bcf0543f3b516929c5d3da4ef5d1,2025-02-14T16:16:52.540000 CVE-2023-28205,0,0,37b54305c2b3b2e91ff9c17ed58b5bf03ad35fd96c25af1cc3b2329eb3d9fb13,2025-02-14T16:19:28.840000 CVE-2023-28206,0,0,6e5dc3d4a2a2958b6ddb1a15a9f93ff5b3964265ec2bafe35327d70da05b7e31,2025-02-28T14:57:44.363000 -CVE-2023-28207,0,0,e67765f88cd0ad1a634c77b8351488e174d7ecf3a950d3e993b93c04f9689a19,2025-03-21T01:15:12.240000 +CVE-2023-28207,0,1,c4cd97e783fe28fe3c9e9f8653d4884a0d0a8eafb111b17a0f9cb931c48d5f6e,2025-03-21T16:15:17.053000 CVE-2023-28208,0,0,8fc033bc09b7b40815121b04865c55bdd349e84c32a87bcecfbf9bec0bf2a61e,2024-12-12T14:26:18.893000 CVE-2023-28209,0,0,ae4ef08c6845cc374897f4c97156cf6614c7c1aa7babc4b8a598ea53ad27998a,2024-11-21T07:54:36.330000 CVE-2023-28210,0,0,0a0bf3ceb4448c02d2ec01f4d787a866c183ef21b5c4e0a2261156a4b2c55497,2024-11-21T07:54:36.460000 @@ -234357,6 +234359,7 @@ CVE-2023-43017,0,0,122c46db58efad8d4f8364f8f50211335f6cf73be39b11f6bebbcb4a99a2c CVE-2023-43018,0,0,528f58deae6c549e549dcf81bacd038cffaf88ea9d368a67abc2f9e3fbdba417,2024-11-21T08:23:38.137000 CVE-2023-4302,0,0,ed360c060c8c310e7f648d1202ae17e96b7581f175249d24016d07fd3a8dbb5d,2024-11-21T08:34:49.190000 CVE-2023-43021,0,0,a0bbddf515c7615d7a21424b70d6ff3e77edd9d7b506b2ac8a8c4f0d835364b6,2024-11-21T08:23:38.300000 +CVE-2023-43029,1,1,655cc609929ff020d9be520e98af862e8392a971f724a5a35f68bb24288a7390,2025-03-21T16:15:17.240000 CVE-2023-4303,0,0,93136eac9c8d08898447ae30a75a647fe33081ac4c7707ee720b73a2b46e8947,2024-11-21T08:34:49.317000 CVE-2023-4304,0,0,30c442b1ca509db2c352eb32ddfae8a5c91695057d4a24cbb604be68d36d542d,2024-11-21T08:34:49.463000 CVE-2023-43040,0,0,937d284b96cf3b48f87e065aff030259d4e51ce2dbf04e32a533b44c969b5fbf,2024-11-21T08:23:38.423000 @@ -236800,7 +236803,7 @@ CVE-2023-46624,0,0,3bc914a69a792f4523c5374966933ff8c19635691e8fef51b429b25d621f7 CVE-2023-46625,0,0,3fb001ed51dbe4fa7d36859bc5989d715a3de3cc9297e446efd463ae2f98666a,2024-11-21T08:28:55.290000 CVE-2023-46626,0,0,dbb3df53e484acc22bded559c57aefb33215036c48e8aa81f8cb118ecafd51ca,2025-02-19T22:15:21.227000 CVE-2023-46627,0,0,50a101638a34630f2cc44e937f58830c9d50348f1d89f77b73bfd395d7df6954,2024-11-21T08:28:55.613000 -CVE-2023-46628,0,0,140e7971a8ed7a9f2f640bcca8935bb501e6a70222df3aa50a3863499032ef49,2025-01-02T12:15:13.353000 +CVE-2023-46628,0,1,a914c0a3f40e86532752a16c180dc372b1c4e1473289f51a04a6b98234f75276,2025-03-21T15:26:55.180000 CVE-2023-46629,0,0,8e1b57b30b6bd1ed74788d372768e673fa6c16789dda18c74fb8bad71e4c9dd1,2024-11-21T08:28:55.773000 CVE-2023-4663,0,0,8c314616f73571b0e6b65a0b47dfac3b701c0ffcafcb84ccf58aadc696ec7cf3,2024-11-21T08:35:38.190000 CVE-2023-46630,0,0,2252a8d74e2efd161cec92cb0e4c04cebffbf19b36fea42f68cc97c737da25d4,2024-11-21T08:28:55.957000 @@ -242643,7 +242646,7 @@ CVE-2023-6417,0,0,94fa5bff67fdcb00b3fba8617b30363e4ef80343ded7f692cd6812f20b2078 CVE-2023-6418,0,0,184b13fe8510c725cb3e7d345ceacbf50616f643ad4adfaaeff14fa908326339,2024-11-21T08:43:49.010000 CVE-2023-6419,0,0,4de0ac6fe2002e278cb61c3cbff220aebb57ff87475bcca896b489f629ea2c1d,2024-11-21T08:43:49.167000 CVE-2023-6420,0,0,f8f3048023fb5256499e82a02486edf8f0fd40ea1d06d6a270e84823a6ebc0dc,2024-11-21T08:43:49.307000 -CVE-2023-6421,0,0,5d0e1b7aa738575dc00261a7330ba9cd96c8297d43b4717f6c5e277005538ad2,2024-11-21T08:43:49.450000 +CVE-2023-6421,0,1,51f9afcd7ed2bfce8d198c7d24a4a4f111d279303cdc170878a2b927c33b3409,2025-03-21T16:34:51.747000 CVE-2023-6422,0,0,f6eabef6f67653b8422b8a1b7fc1c5ea6ef0ab6447c8b9b343dfc5028dd849da,2024-11-21T08:43:49.570000 CVE-2023-6423,0,0,3191adf32e28d69a3cf957f82891ebead422d8656cdccbf708d832e665c2f3d9,2024-11-21T08:43:49.707000 CVE-2023-6424,0,0,3fc29bfd15b9744cccc6c808544647e3909af0e8becbe26cf53a66a7107fb9a8,2024-11-21T08:43:49.850000 @@ -247598,7 +247601,7 @@ CVE-2024-13318,0,0,234665f0f68f8330142422de1967c3be9edc8bd894792fcd281141ced7359 CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798e51,2025-01-24T21:06:34.310000 CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000 CVE-2024-13320,0,0,9810c781f4174c2f400826478acd70a32a6ed84108ce30c79fb48863cb9a655a,2025-03-07T07:15:22.963000 -CVE-2024-13321,0,1,d95c3997d67ec0a232b3190e85750897cb7af8c3f3e610f13acad3898789281a,2025-03-21T14:47:58.847000 +CVE-2024-13321,0,0,d95c3997d67ec0a232b3190e85750897cb7af8c3f3e610f13acad3898789281a,2025-03-21T14:47:58.847000 CVE-2024-13323,0,0,efd40c86d011875eb32911cd9900428905ab90bbe91720def3e774b362e547ea,2025-01-14T06:15:15.480000 CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed866b,2025-01-13T21:15:12.053000 CVE-2024-13325,0,0,1c94f1553295ec886b2176c4775fd77610c5cce71819e74a0cbadc1909108d7c,2025-02-04T19:15:30.377000 @@ -247681,7 +247684,7 @@ CVE-2024-13403,0,0,f48009abe82bf9e29ae1b7a46417bc2967746c0b5702def33976d86176d1f CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000 CVE-2024-13405,0,0,94146d9ff91e9f262c16e44af2895907f5ccb65ae44733b1b3451e628b70096f,2025-02-19T08:15:15.167000 CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000 -CVE-2024-13407,0,1,4f4dd9c75d2c66ef6c0861ba6d9c82bcd6436dab960e84d08accadbe42288006,2025-03-21T14:44:58.060000 +CVE-2024-13407,0,0,4f4dd9c75d2c66ef6c0861ba6d9c82bcd6436dab960e84d08accadbe42288006,2025-03-21T14:44:58.060000 CVE-2024-13408,0,0,e396f32e4dcbb651814f9215fd3a09eb2577d8842a6e7054a1c2694b62332fd0,2025-02-05T01:37:13.827000 CVE-2024-13409,0,0,16195c232130678b474ab73526a536d491d9fdbf657fb8a2a79faa0112e2d1e0,2025-02-05T01:36:36.047000 CVE-2024-1341,0,0,18a405c4f3b1670bb4682ce0d2bacf1a2f13ce190629c8c1f1c6d07cc16f0c27,2025-02-27T03:18:02.077000 @@ -247917,7 +247920,7 @@ CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9 CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000 CVE-2024-13644,0,0,64cef7310d19b282392436c6941be53a7496c3c7abf46493750d161d9bcf28af,2025-02-25T19:39:23.487000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 -CVE-2024-13647,0,1,6e1407c77b77d3e371c61bec5218af8663c4b22a67829d396df6d9f4a2019011,2025-03-21T14:56:47.833000 +CVE-2024-13647,0,0,6e1407c77b77d3e371c61bec5218af8663c4b22a67829d396df6d9f4a2019011,2025-03-21T14:56:47.833000 CVE-2024-13648,0,0,8f62ea1c5007901a89b064138ec6b8d294bdb0d08cd28f0fa62f3f5d12de0925,2025-02-25T03:30:34.843000 CVE-2024-13649,0,0,9bc9c3da3d0e67173c40b95a022b8b041bba2d10ec114aa35d9238299bd738a5,2025-03-11T21:31:43.037000 CVE-2024-1365,0,0,bf351a2e4f4426091e63d9ce9c63a69a2b9df1695fbe533dba9810be39839b38,2025-03-12T12:19:59.460000 @@ -248068,7 +248071,7 @@ CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb672 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 CVE-2024-13821,0,0,c4eb4e44a47cc783a97d83164c517f80c21576edac7bfce0a1b9d4ee6f34830b,2025-02-25T19:37:29.223000 CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000 -CVE-2024-13824,0,1,67482a69202c7d8524c2937123de815118d1a61f0eec42b9fce0e13c942735ad,2025-03-21T14:55:08.103000 +CVE-2024-13824,0,0,67482a69202c7d8524c2937123de815118d1a61f0eec42b9fce0e13c942735ad,2025-03-21T14:55:08.103000 CVE-2024-13825,0,0,71493fd1d48d0d842d256208931e7dc7eb27b21d21ff8bccb7803a3f2c80deb6,2025-03-10T18:15:28.793000 CVE-2024-13826,0,0,4bf4fca4bc827f8230936e1661739c4e4d10085199dc6f814c2ceba2fedee25a,2025-03-10T18:15:28.940000 CVE-2024-13827,0,0,5c4067cb862f24413fc68125bcc709e40867b80ad9cccc45000563f036236cec,2025-03-05T09:15:09.390000 @@ -249095,7 +249098,7 @@ CVE-2024-20421,0,0,06db2aea2ea63bae36ef8291085446496c3ee896f32cbfd268720529a4842 CVE-2024-20424,0,0,eec4a1ad59da3a4e53c49070c67548a38c676f218400c746b92ed1695e409aff,2024-11-01T18:07:44.057000 CVE-2024-20426,0,0,77000bc3cee877bf0898ae9dbcb6dafbb515f45887c5771184ca5096498a7e93,2024-11-05T19:43:16.633000 CVE-2024-20429,0,0,7ac3a5fbabe02d1cc72a931fb4a9dfb5a529d1d1e9ab7386e67c00a327373b76,2024-11-21T08:52:36.500000 -CVE-2024-2043,0,0,ca216c0d85398bb605a2b4c612e83919fcdec93159b586c7eee2c1227141321d,2024-11-21T09:08:54.980000 +CVE-2024-2043,0,1,bca150343ccbbf3e616fb9843773d09643a2bcd250f2ceec5e3cfa2e7b1244f1,2025-03-21T16:15:07.520000 CVE-2024-20430,0,0,d8b9a0dc8a3a99a81e3fafbc44c8d25a01abb0ce4dc5ef044c2e4f65fba30f07,2024-09-18T18:56:05.510000 CVE-2024-20431,0,0,b89476f0219fb978e7730a0d95bda7bad9829798bb29da013ce893e6e4309739,2024-11-05T14:47:55.070000 CVE-2024-20432,0,0,ba6a80a2ee87157bdcb4c8938c54215068e9bd60269a15d2ce520fc13c4b42be,2024-10-08T14:10:35.317000 @@ -249389,7 +249392,7 @@ CVE-2024-20816,0,0,fdd47769c177da66acbfd55ac2bddbeaad816e7dd93f9264911ea203b9d39 CVE-2024-20817,0,0,5c0fbe2b4e4b3abbac7eddf113bf655311867743b22aa3c99c87263382d0a587,2024-11-21T08:53:12.480000 CVE-2024-20818,0,0,8b15bbbd047545e593b779aeda581b96efa2d02835235ff3e987b538e8e45029,2024-11-21T08:53:12.623000 CVE-2024-20819,0,0,ca5fd8fee26b0410fc4a89d4aa611edb7e4cb9f5a6cd1ef195c06659f8095267,2024-11-21T08:53:12.757000 -CVE-2024-2082,0,0,9e7cb5507df0e1fa8be2e0c81506a3e8c2ff1f19670ac5d5da7bc049489371ad,2024-11-21T09:09:00.373000 +CVE-2024-2082,0,1,b6ad2d83845f384fbd7d3561469d4223fe1b6bec033994e608e971c30f364fe6,2025-03-21T15:59:05.043000 CVE-2024-20820,0,0,d12e2b7b30d378aa692547828bce521327c9df2dd55005a6402ee83f491bd3a4,2024-11-21T08:53:12.893000 CVE-2024-20821,0,0,55fcf66bd0c79e55d56a467333c6c46ceaad668ffdc125d7c68cf3c5264166a4,2024-11-21T08:53:13.047000 CVE-2024-20822,0,0,3195142d8c914ea4cc7b1db32e33f2447fd145916c2fce6d586020b3022b7587,2024-11-21T08:53:13.163000 @@ -254058,7 +254061,7 @@ CVE-2024-26800,0,0,21821a08cda79c884ec2e1ae4fc1b66372e32a178fc1e8080d5eb083e9184 CVE-2024-26801,0,0,d616c47816b367b14619cbeef905892d5b398628baa089c4b9bb3e31bba83957,2024-12-20T15:52:36.293000 CVE-2024-26802,0,0,7552dc5e76f0f8a51e13f54a8a6eff1b2aa57a89a13cc430ab2d5f57637701c0,2025-03-04T15:18:14.793000 CVE-2024-26803,0,0,da1a5e4a8e1ccdf52da3c008697a74e25b55e57ecff04da71adde2377c898cae,2024-11-21T09:03:06.517000 -CVE-2024-26804,0,1,90c29bca0add61f216e7402553f0bd0d19eeb58a95157f3891806f7bae1b7b85,2025-03-21T14:58:15.363000 +CVE-2024-26804,0,0,90c29bca0add61f216e7402553f0bd0d19eeb58a95157f3891806f7bae1b7b85,2025-03-21T14:58:15.363000 CVE-2024-26805,0,0,79cb532ec4298c5c0bba2b9044190557f61a8afd9bc0a9ca7e0ea7842c75f1e4,2025-02-27T14:36:02.417000 CVE-2024-26806,0,0,fa7b569795b93812c90f444b0d8a3e8553cdcd19a61fca66229df1fb76bf9338,2024-11-21T09:03:07.020000 CVE-2024-26807,0,0,e784ff7229ad9502ed5252e14bf11afcea7ca1c4def17960827a9c3d29e5d37e,2024-11-21T09:03:07.157000 @@ -254104,19 +254107,19 @@ CVE-2024-26842,0,0,9da32b4605a4cd00f64e41da7c6642881db09766d39456beceaad36e68353 CVE-2024-26843,0,0,b9d654eaca8b971ba143f7f4fb87196ce8b745706b2c80bb9e34065be3c35694,2024-11-21T09:03:11.477000 CVE-2024-26844,0,0,611b38c770b94c1fce4dca5df6a1f22a7d2c575242825737622d78cc55cb4ae6,2024-11-21T09:03:11.670000 CVE-2024-26845,0,0,a146e1955ec3f1d00ef31b55978170d880fc368cff9fbb490f61d56ddc041ddd,2024-11-21T09:03:11.787000 -CVE-2024-26846,0,0,adef312602c132ae5277b34b9b6d22f9bff8d94cab1120703054016313257733,2024-11-21T09:03:11.917000 +CVE-2024-26846,0,1,12a663bc243593f7d12dd5098c5e21d5fe60c68dcdd9ac9ac6ca059a19e8619a,2025-03-21T15:02:58.657000 CVE-2024-26847,0,0,5bf200b97f40200ea3f4c5fdb26ae6099a257b5d52b62ec285f4e0e9e2a25241,2024-11-21T09:03:12.127000 CVE-2024-26848,0,0,ffc3816a37936f13d3499a1dca28cdbad7a2ad9759ea9c44a36194e432eb3857,2024-12-19T16:15:07.703000 CVE-2024-26849,0,0,ec63ec406fb7ebcbc467522e7345b2afe48ccd4f6c1f158a6f70ead7943f174d,2025-02-03T16:18:03.157000 CVE-2024-2685,0,0,af7b5fe0bc722f2565defc335a1325015e61e0af88c61bff0c5e5184e6d38397,2025-02-19T18:20:20.510000 CVE-2024-26850,0,0,cd6258eb2ad3c8922ac9da0535bbf550b977184b92fd02a3f048c60176f4a5d7,2025-03-04T15:37:48.363000 CVE-2024-26851,0,0,6e3bec1a4c10667fb8ac1e3787bac484f3ff56735f1084c7552b609d42ad91ae,2024-11-21T09:03:12.700000 -CVE-2024-26852,0,0,86895d5a9082f520ea7cc4247cf45e9a0864c97e8f51f735ee80ceef101e0307,2024-11-21T09:03:12.853000 +CVE-2024-26852,0,1,235c7f2aa8c83c2efb321b15b6c389780c938ff78b64ee5dd5b8584eca0345d6,2025-03-21T15:03:25.253000 CVE-2024-26853,0,0,92cc7cb6502d647ed7793d48a497cabd5b87799860a174a884240562d715c3a3,2024-11-21T09:03:13.087000 -CVE-2024-26854,0,0,0c9ab848ba46617ecbcffd4f1556a5554ce08fb9c94a290def4913695ceb8d33,2024-11-21T09:03:13.223000 +CVE-2024-26854,0,1,df970997d094ec400c1dd7a3d50789bbfa57941e087516b503c20db52a198601,2025-03-21T15:03:48.493000 CVE-2024-26855,0,0,56b630f771d4eb82fb88fdfce22b5e50ddb19d9e6dfda25139a755420be7f379,2025-01-07T22:06:59.357000 CVE-2024-26856,0,0,9d3a63dc215731e03354f7dddecea97304751f9d281f11b2aaa65b04d86f8bd6,2025-03-04T15:39:10.917000 -CVE-2024-26857,0,0,17f9879de007a3724949c9b26519f2d2821087aeaa81cfe5596c2e79c9baddf5,2024-11-21T09:03:13.687000 +CVE-2024-26857,0,1,f807701274a21d9310c3f74057bea17357c360e85497c3db1c206606712fac97,2025-03-21T15:03:58.657000 CVE-2024-26858,0,0,6b6dfb92577cb41762cfe1d9e5dd81393d817d7ae8756df67d8c14f43c7d172c,2025-03-04T15:41:27.390000 CVE-2024-26859,0,0,57831ae786f7eb5048af3f724770fda4feb0b99b5ded5ec3db0ac8f87a49e24f,2025-03-04T15:44:46.923000 CVE-2024-2686,0,0,bac91b2a0b315b3ebc5bbf6c1bb2c336340a5c22ef8a3208159393817d781f58,2025-02-19T18:21:37.067000 @@ -254124,7 +254127,7 @@ CVE-2024-26860,0,0,00d381323672664bc41f4e4cd89b44b51ee6c36af10590042488ae21013d2 CVE-2024-26861,0,0,f06c56909e76d83d3acf8485d5478c6ae2d0d83b82e0b9091c4412ec634a0ec7,2024-11-21T09:03:14.277000 CVE-2024-26862,0,0,9f3a6b2883c43b81e2c485d43178eaa866ede70a70c7e98455541c809cb0135c,2025-03-04T15:47:05.120000 CVE-2024-26863,0,0,78c2119d6f80f4b28c4729d61ca4bc7c89001a1792d2bf795929ec1734e40dc8,2025-01-27T15:05:39.390000 -CVE-2024-26864,0,0,eb2f6d1cc842168692d58368c5385a125dd9b538c58507cdba23f5736373b299,2024-11-21T09:03:14.663000 +CVE-2024-26864,0,1,93be2fadfc1b8409c22b2fd507574342034e0ca174f05c3f42ca6963547c191c,2025-03-21T15:04:54.030000 CVE-2024-26865,0,0,425ec1e666ffd707bf5be9f39ce33453ce0f57a20ff8f1bd74eaf4b15ccb3949,2025-01-07T17:14:10.927000 CVE-2024-26866,0,0,756688ec73c3d1d3b26008c60785a42a61b0c4d24a84e40b003bd3a768e2191a,2025-01-27T15:08:19.563000 CVE-2024-26867,0,0,66ab5539756244675eb61ae1a46c4b14a1e638fc529c42de3d06eae2bc09f872,2025-03-04T15:48:35.900000 @@ -254136,7 +254139,7 @@ CVE-2024-26871,0,0,869aa89d9c16dccb1fc19ae6f3deafd10c976839580428434667c5b886257 CVE-2024-26872,0,0,8a58aca2ff20a41bbd020d2e1dbe7f433347d4a1efe78cff80f4ebd77012de74,2025-03-04T15:51:23.360000 CVE-2024-26873,0,0,65d9833100a12a05ec6dd2cea519a8e619a52464806ebff7909cd8d25bbed206,2025-01-10T18:28:25.100000 CVE-2024-26874,0,0,6b839fde651d508f36cc629100339021c102c4c3adac6db7161dbabeff0af7b6,2025-03-04T15:53:06.773000 -CVE-2024-26875,0,0,94239f41f42b905c954bc6edc97b0cf15f6dec0d8fdfb2fd1b19e8e24e9c863c,2024-11-21T09:03:16.137000 +CVE-2024-26875,0,1,bf367e0853ff8f1fb299c01abf4fd38ffa86195fbf4180dece45e3356d9c1523,2025-03-21T15:27:19.060000 CVE-2024-26876,0,0,4f0669874600b92e243dbfdeefd2adf51f6f60e21d63af09f2792a233577d3fc,2025-03-04T15:58:47.687000 CVE-2024-26877,0,0,54721b8ba6c7b4d0a18ed9c595e6136296498a569bd20bfeb4ea6cc3920631ea,2024-11-21T09:03:16.520000 CVE-2024-26878,0,0,2c398350514fb54f2342aa6342ce493830beeb75951d27f14bae83050dc81b26,2025-01-14T14:49:44.283000 @@ -254148,18 +254151,18 @@ CVE-2024-26882,0,0,bbe489ee29c0a7bd46d4fc46f3291be28306717f3a37638640e3b60d05143 CVE-2024-26883,0,0,28b9cd788dd6b0f11ed0cc4db25674890e443a6d437d7fd3e15c3a7dbe2e6af5,2025-03-07T20:29:14.860000 CVE-2024-26884,0,0,90485ab2ad08ce5980bd35da2176ba31c8ca763f26d4fd993f1e3d22b12d7886,2024-11-21T09:03:17.677000 CVE-2024-26885,0,0,643e9d45f6fe64f6adea383a4fb760538978a2ffe2a06c1ba228c5eda0e1253b,2025-01-24T16:15:35.030000 -CVE-2024-26886,0,1,d1838823e46b8a2c3ab6453b3644ebca9eb4504f680fba6e3e18486a7b2c5897,2025-03-21T14:33:44.940000 +CVE-2024-26886,0,0,d1838823e46b8a2c3ab6453b3644ebca9eb4504f680fba6e3e18486a7b2c5897,2025-03-21T14:33:44.940000 CVE-2024-26887,0,0,3251ccc7a70790e196686afa8951af70ae741b2291763bea2e84a28b5f78b248,2025-01-07T17:14:41.810000 CVE-2024-26888,0,0,74846900da7a6f8b09026caa9be4b4eccab844d24d851aaa854a0bea0b7158e6,2025-01-07T16:43:58.107000 -CVE-2024-26889,0,1,fe4a8de97705f3240cc60602091e2e9b0665d4d391756e49c5be67c7a69356be,2025-03-21T14:35:59.720000 +CVE-2024-26889,0,0,fe4a8de97705f3240cc60602091e2e9b0665d4d391756e49c5be67c7a69356be,2025-03-21T14:35:59.720000 CVE-2024-2689,0,0,6d24802a118571bb28d9feedd06f3dfb287633f44ac16b8686b487208e72f45d,2025-02-27T20:15:38.563000 -CVE-2024-26890,0,1,804db69ce40b4ce05b66c4dc5b0241ee5b8a951b12db59dca6f5e7d16b61a892,2025-03-21T14:39:22.377000 +CVE-2024-26890,0,0,804db69ce40b4ce05b66c4dc5b0241ee5b8a951b12db59dca6f5e7d16b61a892,2025-03-21T14:39:22.377000 CVE-2024-26891,0,0,18ef1231e3dab94fd46bd51769a57b4742af39b60702f0ac393cf1e3791be7b3,2024-11-21T09:03:18.877000 CVE-2024-26892,0,0,dff3724f39f4f7d27824ec776eef6bd6154cf578f200db90d4aaf7ae8dcb96a7,2025-01-14T14:34:50.407000 CVE-2024-26893,0,0,e4bf7717acd3051131184678ae9316b9694bedab35a35205f2cd9fa955761ef6,2025-01-27T15:14:28.090000 -CVE-2024-26894,0,1,f157473a1e1fca16493ba4665895b8cb2d5cebe56eaa93a4cceaf6255af9e9bb,2025-03-21T14:43:42.297000 +CVE-2024-26894,0,0,f157473a1e1fca16493ba4665895b8cb2d5cebe56eaa93a4cceaf6255af9e9bb,2025-03-21T14:43:42.297000 CVE-2024-26895,0,0,c7dae02178f516d4283340a4f7cce896c92a3602b8fb81a9ffba367ad09ef0ce,2025-01-14T14:33:40.417000 -CVE-2024-26896,0,1,bda2a8f2e655e36bb00a3a8490da94518275347dd6b913a32fa0bcfc0f156a13,2025-03-21T14:45:40.590000 +CVE-2024-26896,0,0,bda2a8f2e655e36bb00a3a8490da94518275347dd6b913a32fa0bcfc0f156a13,2025-03-21T14:45:40.590000 CVE-2024-26897,0,0,99a4a65c4d2cf2952c1beef32b5c14c24ca683dfde6ce0996f5012d6d08130fd,2024-11-21T09:03:19.780000 CVE-2024-26898,0,0,59064cab5402bdde52c986a7bd49e55f19dd21c4edcf6601694e90d218d8ee73,2024-11-21T09:03:19.907000 CVE-2024-26899,0,0,b25c468fdd9a5dde607d7e60e93a4f4378e05bbaed78a1b87031bd334bf1cf78,2024-11-21T09:03:20.160000 @@ -254190,10 +254193,10 @@ CVE-2024-26920,0,0,d7279416a2894cecfbf8fec270bbcabcd7898c281d7286399c579e20cfbc8 CVE-2024-26921,0,0,2afae4822481354b5c521dafcaca57284a34ebeac04955d03f942de62a10c47a,2024-11-21T09:03:23.263000 CVE-2024-26922,0,0,543a9fc4951028adeeb3e4bf5579492cfa9752e9d6e40dd32a1bedf23a9912cf,2024-11-21T09:03:23.400000 CVE-2024-26923,0,0,71b5d2ab6b3f50fc994e954b457014743a33a8f1bd86858c18a8e502b92aa99b,2024-11-21T09:03:23.543000 -CVE-2024-26924,0,1,886f6b821c546aee86fec9744bc96266ad9a19a26988a8248529bfd0a97147ce,2025-03-21T14:46:31.227000 +CVE-2024-26924,0,0,886f6b821c546aee86fec9744bc96266ad9a19a26988a8248529bfd0a97147ce,2025-03-21T14:46:31.227000 CVE-2024-26925,0,0,20888a15d1cf5a1e8e5e70a7116e306e3a92356ef2a117e4a8c708c88ea6472e,2024-11-21T09:03:23.883000 CVE-2024-26926,0,0,1b156d894496658533a56f98b1f816c7f7a219acb93a64935886f571f23e2261,2024-11-21T09:03:24.013000 -CVE-2024-26927,0,1,657f6ac07f07e979c4dc034152d7e370a0a0fb55f39411c529a1c929303181fb,2025-03-21T14:50:08.323000 +CVE-2024-26927,0,0,657f6ac07f07e979c4dc034152d7e370a0a0fb55f39411c529a1c929303181fb,2025-03-21T14:50:08.323000 CVE-2024-26928,0,0,12e429c2f9b4063e83fe9375ac72719500e95092853217831d1e8baf0db3cf10,2025-01-07T16:44:17.763000 CVE-2024-26929,0,0,022a77a2924a8c7f211d44200437bd4faa4bef4be671f225beb2a6c72269b938,2025-01-06T17:15:15.537000 CVE-2024-2693,0,0,452ca8cd515c59ca1cd15ca2894e9f69af6463e79c7e90d82b67b288f52c52bd,2024-11-21T09:10:18.520000 @@ -255587,7 +255590,7 @@ CVE-2024-2876,0,0,71c3a804e8eb8bd03fb495c4bf9bde93ee7dd07888efcbbc5faa48502cbce8 CVE-2024-28760,0,0,87ee4a50e50beb3eb3a2ff436ddbd84c55b2df2ce2872466f7017d881731ed16,2025-01-07T21:02:43.143000 CVE-2024-28761,0,0,f437257980453d18fad2a09aadeb831311099a16881c8016c0c19103d598ccc3,2025-03-13T18:15:38.963000 CVE-2024-28762,0,0,e7146f96c55753c65cd4f661c712c523979eaaba20e1cbe7b3b78b7197e1711c,2024-11-21T09:06:55.017000 -CVE-2024-28764,0,0,42363a94f8163c9cad8147d31e6295d669ad4dcbcb1cf61276272a7a155229ea,2024-11-21T09:06:55.180000 +CVE-2024-28764,0,1,3da70b7e5f2f0625a79394af0ef332e12a8d3504d16c7d38f941234cf1752796,2025-03-21T16:54:26.240000 CVE-2024-28766,0,0,d1fe687f2a5ce03dbfe1e9c4a25915bb51b0bf65ea11dc75f58f0026fc6d3ef8,2025-01-27T02:15:28.253000 CVE-2024-28767,0,0,3dcbbe23de561638ccf8a9738544653a62b61fe75d19cdbb00efaaf18a46718a,2024-12-20T14:15:23.850000 CVE-2024-2877,0,0,e8536f3b9a8db8cfb1a01dc3baa76bd8616106f111c0e4e2021b78fa36854ec8,2024-11-21T09:10:44.020000 @@ -260199,7 +260202,7 @@ CVE-2024-34736,0,0,796d4e22dedbbf6a45bf78b4b61b6b991a6074c75d5a0d88ca4d35b7a87b1 CVE-2024-34737,0,0,593f66ce741ff2e6b0ae794a6711b3f436177aea1f4a0a005ee528acb1b244a1,2024-12-17T18:41:50.840000 CVE-2024-34738,0,0,cf0d6c58eb2d4a8ada03cf1a221c3fa149b66694d246d5dccae107506f39615f,2024-12-17T18:28:08.640000 CVE-2024-34739,0,0,8fb4f12073e54bb2723e3ea345604ea5584e2d381df7e0bcac8b4c358bb3655e,2024-12-17T18:16:32.117000 -CVE-2024-3474,0,0,71ed325e125a6cf7ddcda8a6389fcf604fe5c9e865c5987b3f7a65f4c6bb160b,2024-11-21T09:29:40.860000 +CVE-2024-3474,0,1,2b818f058c761f1a92f64dae6b5594af9f18404b97c77606cc8a499521a8b868,2025-03-21T16:31:23.820000 CVE-2024-34740,0,0,a5f2c349da4be145680340c70c9823862fd6a3b292d16ad7f4acec7e04082d76,2024-12-17T17:55:29.123000 CVE-2024-34741,0,0,a200ff859f75cbb740f0c4700156237f5570a0c5a7e335eb045f98ab4ecf9930,2024-12-17T17:50:40.650000 CVE-2024-34742,0,0,9fb58a874ed531eae6b8f87bbca2a07dd0fc59db4798ac22215d023539652d17,2024-11-25T18:15:11.980000 @@ -265095,7 +265098,7 @@ CVE-2024-41066,0,0,43c4cc50fa92ad77b6bbdc5fd3ba2db7967e482ff2112751cccf7abda18a0 CVE-2024-41067,0,0,457406b84c1999c2a37da1adb92b5dbb8a3f9399c6d77a796ecbdabd5510ca5d,2024-11-21T09:32:10.717000 CVE-2024-41068,0,0,71a545f1538a49640b8865e51cb48e0d92047a0765689dc67d14fc89a41dcb82,2024-11-21T09:32:10.830000 CVE-2024-41069,0,0,875ab21a452fabf829875d53ad1df7f095d217e0d51fb50751908481d813d734,2024-11-21T09:32:10.957000 -CVE-2024-4107,0,0,d5cc50b748901715783c2002ef642226bb938877420b00e04da12b66f93136d2,2024-11-21T09:42:12.340000 +CVE-2024-4107,0,1,ef8bdba066326f05dbbed1d926b5ae6a2007eb54e2028f107198baf2f284ee96,2025-03-21T15:55:25.230000 CVE-2024-41070,0,0,5a62777970c53cf7c79cac7a09111592d814a2c1903e58385dbc09e35932a895,2024-11-21T09:32:11.070000 CVE-2024-41071,0,0,01f22f135aff4a88d924d0ff99b47200a092cdc52e658401f51f8575a7b02e33,2025-02-05T19:15:22.200000 CVE-2024-41072,0,0,27957d84863a55cf2bbf428ab09edc26aa9bf3d85001a28502d4ef3c53fe779e,2024-11-21T09:32:11.320000 @@ -265527,11 +265530,11 @@ CVE-2024-4176,0,0,bbebb00d63b41a3619ef35d6461fab3b8fd8271367eb9c2415dbdbc268e57b CVE-2024-41760,0,0,b4f0afc16edba57e674ab684247d68ec8bac5e6e8402e570fc600a4b5b409dd6,2025-03-11T01:15:33.427000 CVE-2024-41761,0,0,48d0303faeacb5aea64f43156f94a0affd943a18971bba4b04fb6042b87c2c03,2025-01-31T15:26:34.900000 CVE-2024-41762,0,0,c1974aea0e06b2927c18784e57637a55268819be3644cbae33cf4f7fc7ed3224,2025-01-31T15:27:03.190000 -CVE-2024-41763,0,1,bbfd35f539642f5a0ec30f31fe11d1bc4c3d83eaea4f5027f188888062df540c,2025-03-21T14:06:11.730000 -CVE-2024-41765,0,1,f734577dab707fd4353e597266c328faa321004bc2c433f91251a2717c984060,2025-03-21T14:13:55.840000 -CVE-2024-41766,0,1,dd35c57e9aa5f7d7837057d9828d68b9b89a1c7c422941ae45fdd3d8b46ff76e,2025-03-21T14:14:39.607000 -CVE-2024-41767,0,1,956d8f7de601c6bcac7b7ccdc250baccc2d0062da3d4c1de8f32c9268880aff0,2025-03-21T14:24:59.037000 -CVE-2024-41768,0,1,d57308f9ed18a37a10c395428f222efe169825ceacba0996716de984ec2c9762,2025-03-21T14:26:59.907000 +CVE-2024-41763,0,0,bbfd35f539642f5a0ec30f31fe11d1bc4c3d83eaea4f5027f188888062df540c,2025-03-21T14:06:11.730000 +CVE-2024-41765,0,0,f734577dab707fd4353e597266c328faa321004bc2c433f91251a2717c984060,2025-03-21T14:13:55.840000 +CVE-2024-41766,0,0,dd35c57e9aa5f7d7837057d9828d68b9b89a1c7c422941ae45fdd3d8b46ff76e,2025-03-21T14:14:39.607000 +CVE-2024-41767,0,0,956d8f7de601c6bcac7b7ccdc250baccc2d0062da3d4c1de8f32c9268880aff0,2025-03-21T14:24:59.037000 +CVE-2024-41768,0,0,d57308f9ed18a37a10c395428f222efe169825ceacba0996716de984ec2c9762,2025-03-21T14:26:59.907000 CVE-2024-4177,0,0,b19cea7dfc04a16711a952f111997ccebc4378d3e2d6a3d68b2d48d03a2529dc,2024-11-21T09:42:20.397000 CVE-2024-41770,0,0,d6dc8353eb1c731d8bfe393d6d77cd7caa4447d472cb5013beee5e2bca04f662,2025-03-07T19:44:21.457000 CVE-2024-41771,0,0,f8ccd31df82f3bc0c4db80fc2be9a0bbfff6fb4b718b9c79a34434daa49166cc,2025-03-07T19:44:29.393000 @@ -265542,7 +265545,7 @@ CVE-2024-41776,0,0,645561281eaec0c17a46e435f182a12ad35f1dabfbd0f0ddaced797c0e2c2 CVE-2024-41777,0,0,cb9df48d95cae8457cf91a5abe10e277d5ade6df23da7cf8a2746d2d5ff22e8b,2024-12-11T03:22:46.490000 CVE-2024-41778,0,0,0557d10506a695181dc55721e6d6b8525a313737caa44cb7b00ddddbe814fd95,2025-03-01T15:15:10.450000 CVE-2024-41779,0,0,0cc2a488dd76e38c9c90720b0b2edfd5c9f34c5d2e2c40d451ec0bb49b764fc0,2024-11-22T12:15:18.987000 -CVE-2024-41780,0,0,61381eaefd8b656c7ed3f252d3cd8aa28d5074dcb6e76d4e8a430f8c34cabb1f,2025-01-03T15:15:10.367000 +CVE-2024-41780,0,1,dacd6a4fcfdb5b79acd9e2a9999da49b46257765a9de232fbb0a62c1fdb92466,2025-03-21T15:34:55.487000 CVE-2024-41781,0,0,be645911c6dec68941643ffd681ea405f77903ad7fd076fcfc9ba888bf410899,2024-11-22T12:15:19.193000 CVE-2024-41783,0,0,ae1c0de72e5dfe79735ebfb7f8ec730c4db19a9e6ca5a3f003214d7fa45e7024,2025-01-19T15:15:21.020000 CVE-2024-41784,0,0,834229de69197513aecb1da041f367a5c75a25616f354d789ef1d74c355b94ba,2024-11-20T14:35:10.117000 @@ -267749,7 +267752,7 @@ CVE-2024-44308,0,0,acc369578912d118b4a89ca8ee5987b89635f4149292d31f719e55be8c103 CVE-2024-44309,0,0,52770843bac18ca9341a93eea8b19ddbef2c8812b70a8cb8a748cb3c19c4c5a4,2024-11-29T18:28:16.227000 CVE-2024-4431,0,0,357eff4f15b095adf7d0d7c2534d815a670275730c5f5456eabe410d4fe83988,2024-11-21T09:42:49.050000 CVE-2024-44313,0,0,1f3ec35b4cd37cb4cd2ea01256d2b22f4a457d5d957d023b19e5193732ce8bc6,2025-03-18T15:15:53.720000 -CVE-2024-44314,0,0,5b3f5a5e3e1fa0521aea4d61f41e0058fd683a12d6976ab6b201f3ec8eecf116,2025-03-18T15:15:53.847000 +CVE-2024-44314,0,1,b1da18f397ee842b1a0400f96ee275cd6bc927c32188f25a707bf33d3c016e90,2025-03-21T15:15:41.497000 CVE-2024-4432,0,0,b1011109a135728159919ca2afb1ae0725b244e2ce50695484274f21939f8b35,2024-11-21T09:42:49.180000 CVE-2024-4433,0,0,52e5c3aa55a76428e5b983f2313a8024c722a32b024bdcff6e4b6ad2cbe2c633,2024-11-21T09:42:49.300000 CVE-2024-44331,0,0,42b00072d48078e0b9a060027e505c6c6396591a3a5817312b42a22a13dd2545,2024-10-23T18:35:02.893000 @@ -268674,11 +268677,11 @@ CVE-2024-45775,0,0,5e285262d1706cab5ca05a7725649dadf6185a7492d72f859f11f2cece394 CVE-2024-45776,0,0,6ff331300b63b0445c4a33993b39c621dc4140ea58408c74e411ebee541079c0,2025-02-18T20:15:19.313000 CVE-2024-45777,0,0,381f048bca6c71d068d001bd4e22e7b202a5aa1ffd4c67366bc2225f24d010f7,2025-02-19T18:15:23.210000 CVE-2024-45778,0,0,4938c6260f24a82c7c8d4f80871d30680d1f382f0c1b890a73ca0dcefd4e84e0,2025-03-07T20:42:48.793000 -CVE-2024-45779,0,0,ac64116d8cd7b7bb876a7a2a13e5a1706fdd7ae747e25c6c0fab2c7e42d4eb33,2025-03-07T22:14:54.050000 +CVE-2024-45779,0,1,06986f47251e3d4f84d9a5dd83a3bbdc1122a907443a7ac042ff9a6edbbfacc5,2025-03-21T16:15:17.510000 CVE-2024-4578,0,0,bdbd727086f88b7c6dce9bba415908bda128d8ea217ac43f45c5788929d872c3,2024-11-21T09:43:08.790000 CVE-2024-45780,0,0,33c9ffdfcc84fa342b37b0d6826ef13320d8d9092da41f31147264c74278d38d,2025-03-07T22:14:56.617000 CVE-2024-45781,0,0,133ac0cb92299a7df10b4b06b4cea79c7c1972b417bc5974d3666a0db7bf0b58,2025-02-24T19:15:14.423000 -CVE-2024-45782,0,0,3ca6d9f0c646750a96c853ff3d828f17d67e8ea99fdb08693fb71add800c3710,2025-03-07T20:42:32.450000 +CVE-2024-45782,0,1,92457391f7cf243d762d50eb779b515b37458469544b3a7297144eae946f82d2,2025-03-21T16:15:17.697000 CVE-2024-45783,0,0,26ae80ac76949a820b287a710d857e419cd80f84fb3ed37275ecee208bfb63de,2025-02-18T20:15:19.560000 CVE-2024-45784,0,0,3048a1cb0fccc9c661b7edc8375d75b46aaf139acaa67371a0b13f350fb0ec33,2024-11-21T09:38:05.210000 CVE-2024-45785,0,0,fd50e853f09ab6c2230e086d2435c3cb1d80eb0fdb3f5f2bda7ceb6deffb7b10,2024-11-06T17:08:40.507000 @@ -271415,7 +271418,7 @@ CVE-2024-49758,0,0,f891ae0ec5c7895deabc0eccebd3e73286a9d9fd4354848fbc41505bd0bd6 CVE-2024-49759,0,0,610a4e9f5af24f6dcf0d77f64b6089eb7684536e8fb10bf2683f8d4527857243,2024-11-20T14:40:17.500000 CVE-2024-4976,0,0,6c0eba620d2975eda3168d3aba88239e3d27e6bb19d6d4df0d66f406a07456b5,2025-01-29T16:11:00.080000 CVE-2024-49760,0,0,75841761dd5df70a4ca6c3e394f7ea6839399355b25f53d5f5cc9d4a1b4206b8,2024-11-06T15:01:01.013000 -CVE-2024-49761,0,0,ac7aa46305b10ae3f4193c4280bce1e0c471736bb4d83824dbfd06059142a2fa,2024-12-27T16:15:24.890000 +CVE-2024-49761,0,1,cd172ad51edfc6a940791b6c347e3c6d5b9d5ce06c761a5cbfb0fb1a21e359c6,2025-03-21T16:37:05.047000 CVE-2024-49762,0,0,8bec7a982a398dc7244cc4fcff8a6228db9aa548054deba17633d09b61bb84ad,2024-10-25T12:56:07.750000 CVE-2024-49763,0,0,a838742971a6d76a6af22ffa5b184392ba7280910705bc8e96ccc3791a035837,2024-12-02T17:15:11.830000 CVE-2024-49764,0,0,c58346f4b08915617a12907bf094ef531c309d79e272f856d128e79e546c89b5,2024-11-20T14:40:02.630000 @@ -274155,6 +274158,8 @@ CVE-2024-53334,0,0,16279143f552729b554e869e900fcdb0e710a67308c49b11d3ac0e3ed52e6 CVE-2024-53335,0,0,c7b5a8f73d12d44b7820d29b4dc55e553a7dba1e50218bfd0cdeaf78dc12e004,2024-11-26T18:15:19.850000 CVE-2024-5334,0,0,cb79190d7e117b2165ef511634fe8d33c9e23cab24dd6ad00dc4efad8b756c7c,2024-11-21T09:47:26.523000 CVE-2024-53345,0,0,f122664bf501aa1be2960db7352db8f065380488d2573ffac2bf7a21da16724b,2025-01-07T20:15:29.923000 +CVE-2024-53348,1,1,9b7a158563b439ec254a0f012f2dd7b84dabfd58eb9dbf59eb33cf873ffadbac,2025-03-21T16:15:17.867000 +CVE-2024-53349,1,1,ef064c663cdf695357b7f1fe3b7710abd22c4d973fe4fa1765f990fb62b4ed2d,2025-03-21T16:15:18.057000 CVE-2024-5335,0,0,227008637fcf0f08540aa31f6f2f1e0a27300047ea0b90140042ff30c0f0094f,2024-08-21T12:30:33.697000 CVE-2024-53354,0,0,b4e7bba7eaed787cfb55c0ad29685d817d039b1e7e1363be75194652acc054ea,2025-02-07T16:15:37.103000 CVE-2024-53355,0,0,1155e7ad06922eab682977300a02e75aba81d2641163af2912684570a3793157,2025-02-07T16:15:37.280000 @@ -275052,7 +275057,7 @@ CVE-2024-54520,0,0,18b891d1690a96408f82842735c71853309121502ff683d7104fb85f6fd3e CVE-2024-54522,0,0,80fb36ed2a4a59a992326abc248d0ec330053d9d33dbfa34981ed62e5e38966c,2025-02-06T16:15:38.563000 CVE-2024-54523,0,0,5822612f4e5765a4efb08dcaa07703668e71592e34573f80a274529a3a9df835,2025-03-19T15:15:52.097000 CVE-2024-54524,0,0,f1841b79a984dc339395e420615a7246f02aaa993793861427c269ef59ff9324,2024-12-18T13:59:47.450000 -CVE-2024-54525,0,0,f1a7469e0df1ef327187868b5e2a8c6b99e3a41c1c02255626aa0f135d36c2ad,2025-03-17T20:15:13.430000 +CVE-2024-54525,0,1,c066d08738cb00a05489e542a563f2633b8b3c89f66385309d0b435e3b342587,2025-03-21T15:15:41.717000 CVE-2024-54526,0,0,aefe7086f2d764fc872d00eaa2f2173838af254c5b93971d556108953f443875,2024-12-16T22:15:07.320000 CVE-2024-54527,0,0,0bdb505436860de3001c9f8bc7d8b06aed949a47878b0053a48f86090c332969,2024-12-16T19:15:09.313000 CVE-2024-54528,0,0,907ebed6815f9bd0b298566a5f1bfb05901aa5e62ed532357217cb276556f398,2024-12-16T19:15:09.480000 @@ -275078,11 +275083,11 @@ CVE-2024-54550,0,0,cb5f640e320b73770998ee626c9b44b663537cf2c840485556eb8cd618714 CVE-2024-54551,0,0,5988ba134f3a476abe79ef12fbdfe47614db4a990ce93f791de3e27c4ba2198c,2025-03-21T00:15:18.523000 CVE-2024-54557,0,0,3d0baeae19a93d052c3842b20411bb1817950b16584194ccb52fef0fc3d214c6,2025-01-31T22:15:10.300000 CVE-2024-54558,0,0,5ac301749f87e1d3960fbebfb3c34982814f4259ef8fa0d089d15ee8bbcc1d6c,2025-03-11T03:15:37.937000 -CVE-2024-54559,0,0,37e75bea7b3ee91eea79397c87bec87d97e56a87e7906c1b4677bddb4f30e077,2025-03-17T20:15:13.540000 +CVE-2024-54559,0,1,846d635282ebf64344d2775271f913c51f46a5f7cdea5ba74ae7569fe46241c8,2025-03-21T15:15:41.873000 CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000 CVE-2024-54560,0,0,9511cfdaacf00672eafd77240d00bd440f12a816c756aa2ba7e9974225003b17,2025-03-14T11:53:55.893000 CVE-2024-54564,0,0,18ab04416906799deb42b1f1e254265a7e2e5196aac6b1f759615cc5c3b83193,2025-03-21T00:15:18.613000 -CVE-2024-54565,0,1,86e82769f38c0fca52629aaca05e2777b2ff188b2db24b314b1ef5cd18a51663,2025-03-21T14:15:14.957000 +CVE-2024-54565,0,0,86e82769f38c0fca52629aaca05e2777b2ff188b2db24b314b1ef5cd18a51663,2025-03-21T14:15:14.957000 CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000 CVE-2024-5458,0,0,d8284631bbe00d3a441653f9cf61b30da81f7d76a0692f5c0e63ef8da7f31c5c,2025-03-14T15:15:44.633000 CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d7308,2024-11-21T09:47:43.570000 @@ -275490,7 +275495,7 @@ CVE-2024-55898,0,0,adcc5d516d89a41277ae34a6de418cf17da58482170efe79dea1e26574132 CVE-2024-5590,0,0,1e127169a6d11120a9395f2effaf6ec6531c09b92460b351c9b795dacfe5c5ec,2025-02-07T15:10:57.540000 CVE-2024-55904,0,0,985e264a3f8f59b658a98ed276a5675a14d822dac410c29893607d517450a9ef,2025-02-14T04:15:08.753000 CVE-2024-55907,0,0,4c1e415bdf8f7641a1b178418bde0f344146cbdd158b634787f9c31634de79bd,2025-03-02T16:15:34.577000 -CVE-2024-5591,0,0,2ed9f3332f743ddc74d76d43f93990f0bde28089de7672b5cd36588cd5220bac,2025-01-03T15:15:10.813000 +CVE-2024-5591,0,1,be41e85e2e08d644f2237507beb97de2070aa44dde940c4bc32c8673f18862cf,2025-03-21T15:35:46.790000 CVE-2024-55916,0,0,bb2f39fb2dbe90e6c07ae14f8caf688273b3c9276641493fe6ca8dc8b8b6b9eb,2025-01-16T15:18:39.293000 CVE-2024-55917,0,0,c12e2bbc393b15d20fbce1ec995c8d1d26abb7f3ae27ddc186e402fd7d620706,2024-12-31T17:15:09.140000 CVE-2024-55918,0,0,bbfbb68501d5d412b5390769769529160437a59c66144983bc4b57777cd87c8a,2024-12-17T20:15:23.140000 @@ -275626,7 +275631,7 @@ CVE-2024-56059,0,0,54cd8436a78994ce8bff57ca5e507720ff26093eb1124abb1e7cdd3e2c39f CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366d5,2024-11-21T09:48:00.483000 CVE-2024-56060,0,0,d52c48295d0dbb3abfdc5dccd1daa1a43773049add0bc86c3cdd22c212f008f3,2025-01-02T10:15:08.643000 CVE-2024-56061,0,0,a028e486e70270644a1996649c2c3b8450478b85bb5ddc1825cc066d2525f2f5,2024-12-31T14:15:24.970000 -CVE-2024-56062,0,1,8b4c4dc3f6c312e350a47fc0b875fa63f2d574ada4eafe353bbe95f1da9e805d,2025-03-21T13:11:19.230000 +CVE-2024-56062,0,0,8b4c4dc3f6c312e350a47fc0b875fa63f2d574ada4eafe353bbe95f1da9e805d,2025-03-21T13:11:19.230000 CVE-2024-56063,0,0,46e1cbafc907075f63853ef1c2488c6ff316d48eabe6fbf3940ea1eaf72a84bf,2025-03-06T15:19:42.277000 CVE-2024-56064,0,0,0d85e693a6ee180923e3bd9bf5f6c4beff2647e62cc73ae1ee472d7fcb52494b,2024-12-31T13:15:08.157000 CVE-2024-56065,0,0,1e7e79ad901a249cf3b84fdd4f95f74b4dc3e18729cca8dceb16fa0af04fe16f,2025-01-13T14:15:09.117000 @@ -275717,7 +275722,7 @@ CVE-2024-56213,0,0,40b9fd6cc798cf7087e80e44d3ab847f22a4c7315fc16383bc052682c200c CVE-2024-56214,0,0,cd284cf5ffacc4ef658f0545182b49a976e6ca30f7b6f992fc1332018ce39f75,2024-12-31T10:15:09.890000 CVE-2024-56215,0,0,d27b0b9b800111d0943c47627c3ef180613d8697b503a935dd0290847cf1d672,2024-12-31T11:15:07.480000 CVE-2024-56216,0,0,f6d537cdaf1c49e67e19210e647ec0e43c62298617e29c16ac8c14d30137076c,2025-02-07T15:43:48.887000 -CVE-2024-56217,0,0,174ee881ce146b0b223c2ad72f5c34981e14b4353b1f253841041cff9af2910f,2024-12-31T11:15:07.633000 +CVE-2024-56217,0,1,376d0e00c4815cf3989ed5a0c6cce3eba43c21fa2eb1b687b08b75315cd82947,2025-03-21T15:48:35.443000 CVE-2024-56218,0,0,435917dd783a48f25e48fb75aa6037720f6bf5019840dfb9e41a5cfbb8a5fcf0,2024-12-31T10:15:10.233000 CVE-2024-56219,0,0,111ee0aa60dfc03b87b138abd07aff5bd18d963ddfd77b54963c6b0ae85d66fa,2024-12-31T11:15:07.783000 CVE-2024-5622,0,0,4d5d6fa5852e45b2ef08dc08331619e7ff16ef7cb1b3ebb2aa64c30bd6f09305,2024-09-13T20:21:38.610000 @@ -275727,8 +275732,8 @@ CVE-2024-56222,0,0,8ef3bb1d64ab4c48d4a8c13da9c0159c74a98725c53fe3cf9413b193b8a08 CVE-2024-56223,0,0,cf7b20f3d20067df73affdcf9ec9590890a2805e825d483671787f5cda604665,2024-12-31T11:15:08.090000 CVE-2024-56224,0,0,c33122241f6fdaccb34e9d12df45ea9fac34e8317b626d4fa6f4c067498b02a2,2024-12-31T11:15:08.240000 CVE-2024-56225,0,0,40091d74d14c982c8866fdd5fce093ca1508ef3a99151cd13ff67965be3d0025,2025-03-06T19:24:01.640000 -CVE-2024-56226,0,1,d23710b152b8647c9d7356c83390a05b15b9e749179c555afa60cbc4e0d4b131,2025-03-21T13:15:36.810000 -CVE-2024-56227,0,1,1fa16bd14fb1a6d2f83651ffb0cef958b7d1696e9d58bfc217a11c459626c727,2025-03-21T13:16:51.810000 +CVE-2024-56226,0,0,d23710b152b8647c9d7356c83390a05b15b9e749179c555afa60cbc4e0d4b131,2025-03-21T13:15:36.810000 +CVE-2024-56227,0,0,1fa16bd14fb1a6d2f83651ffb0cef958b7d1696e9d58bfc217a11c459626c727,2025-03-21T13:16:51.810000 CVE-2024-56228,0,0,2340e357d84ddd1c8be1bb37a5630061a8f59b945e2b529ff168994ed8fa3747,2024-12-31T11:15:08.817000 CVE-2024-56229,0,0,b07a212de16f56c890aad7d769be3f2d664b11b4384c479d68d0ec83aae66e7f,2024-12-31T10:15:10.760000 CVE-2024-5623,0,0,b40711f931dec9dc621be7d1d55d7930cea9e7fe3ab4315263140ea65d566acf,2024-09-13T20:19:53.477000 @@ -276517,7 +276522,7 @@ CVE-2024-57483,0,0,718c2397b7ee766ae1581a06e6b5ee3a31d1472fb49ca307826c60720c946 CVE-2024-57487,0,0,7babb41ac17147ce892708b7e46321375976a25b6830def13d44a67b1829677d,2025-01-13T20:15:29.090000 CVE-2024-57488,0,0,cab6b66e7059e8f245e671e69563c712386f2de2b58d5eb8328ea47276f13531,2025-01-13T20:15:29.240000 CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000 -CVE-2024-57490,1,1,379b925eb4c3075af95f9eea3564c20b95f8978bfa6d4e84c0d76c862a227622,2025-03-21T14:15:15.120000 +CVE-2024-57490,0,0,379b925eb4c3075af95f9eea3564c20b95f8978bfa6d4e84c0d76c862a227622,2025-03-21T14:15:15.120000 CVE-2024-57492,0,0,a5553ad971828901052ec31035fd3f8e9be9237062bfae16c0cd99b33a7703a7,2025-03-12T19:15:37.170000 CVE-2024-57498,0,0,3826c405fd29f665f0ad91bf9f453f7e5685abcd0e2ddebcfe40540a3c6b47f2,2025-02-04T20:15:49.423000 CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000 @@ -276843,7 +276848,7 @@ CVE-2024-57967,0,0,8fee44e6eb84e9ffdf47037f396d369451745de427e458c886fbbf4f38d70 CVE-2024-57968,0,0,97c5f494209b553a7a0406b2f1734c4091c8671f93c04e3aa2cb5733fd97c3d6,2025-03-13T14:31:46.370000 CVE-2024-57969,0,0,8a2052e46457143381617c41d784a01bcfd413646c5ba70b070b95c9aa759ff0,2025-02-14T07:15:32.340000 CVE-2024-57970,0,0,4db4cc3cdc42f255941d980da801a4e2e9f8b4ba6d1c25a10de778120606a2ba,2025-02-18T17:15:19.130000 -CVE-2024-57971,0,1,9a7dadacd0c8414a8ee3b8d8fbb0213c9adb4030a464404aba1a52243edd7291,2025-03-21T14:15:15.810000 +CVE-2024-57971,0,0,9a7dadacd0c8414a8ee3b8d8fbb0213c9adb4030a464404aba1a52243edd7291,2025-03-21T14:15:15.810000 CVE-2024-57972,0,0,8b4e87a5d3d1cf75a13b39d238e09e32d7e41cbd27a8686b9f1267a5b821666b,2025-03-07T18:15:45.673000 CVE-2024-57973,0,0,60b23caf3b78d6618ca52a7d0ebd0f9280f2a5fca2adf7641ee88ceb52c3c98e,2025-03-13T13:15:42.393000 CVE-2024-57974,0,0,eb8a3b6fa11927bb3e0371943c3faa833a669912505fa05109de24057f062dba,2025-02-27T02:15:10.590000 @@ -276923,7 +276928,7 @@ CVE-2024-58057,0,0,f3cd9440cd7e995036afcb2d792ed48a0003743d6354deefab7c06328af69 CVE-2024-58058,0,0,c87754b80a849cd2d4bfa245b72b4bb04a0506753600ea268df935fd45cf9a8e,2025-03-13T13:15:45.433000 CVE-2024-58059,0,0,7644a357b04756227fefad3cb4199760d38eacfbc27346285af1cd0086b9a8e6,2025-03-06T16:15:52.140000 CVE-2024-5806,0,0,5ac9637d8c764ba881b38672e3b3265f75ae0c44c191480b6554928fc9eb1283,2025-01-16T16:57:19.660000 -CVE-2024-58060,0,0,5a22d4f41a06eeea88fb8233921eb1fb0c8554804923a25bafc56692858f5870,2025-03-06T16:15:52.230000 +CVE-2024-58060,0,1,4ad6a4e569f3d564bc503a9193d4a80bbabdff5ac681bb24553050840040aa83,2025-03-21T15:41:13.050000 CVE-2024-58061,0,0,face010c4f0c4030256d117a47b6f596b05331c64742eb8250d630ba5a731fbe,2025-03-06T16:15:52.390000 CVE-2024-58062,0,0,10857a35a2e7a65d792236afcd8ef9df58a6c390db0c0123018f5c363ce4b78f,2025-03-06T16:15:52.490000 CVE-2024-58063,0,0,b773146f43a3632dfdfc0467605c8e3b6a4403315d36e5a73f37129be09b82ab,2025-03-13T13:15:45.553000 @@ -277332,7 +277337,7 @@ CVE-2024-6204,0,0,419fb62355d05459f3f878953215d53364f5cf7c40beca860e213db2928687 CVE-2024-6205,0,0,64cb4aca1d3d5941dd29c5bd2dd19bfa3133a4ba23740663059b55f25394cd68,2024-11-21T09:49:11.343000 CVE-2024-6206,0,0,b6728cc88cc11b089b35df3000dfc1cdc0cb206149e7bb415b693d7f1fb57e7f,2024-11-21T09:49:11.523000 CVE-2024-6207,0,0,e3f1bef36c0ac202ebd904c6d23733566d5bebd22d5aa5956f17c91ac6b34a34,2024-10-21T13:20:45.617000 -CVE-2024-6208,0,0,e1a5065ea84011acfba6f20ab662a7936f46f8a79214539bdd6ef85138b5fc67,2024-08-01T12:42:36.933000 +CVE-2024-6208,0,1,f18965f1769e4b40435ec97d53f668597552787502640f5ac273609f51a1a548,2025-03-21T16:35:35.920000 CVE-2024-6209,0,0,e28a40a65c2e7b820dafd86b227417b36ad4c98e53e8a221a7ac7123d08b48fc,2024-12-05T13:15:09.583000 CVE-2024-6210,0,0,19ad17bef270e96223a2988bd24611e6e7c534cc1692df32f14a37cc4936124a,2024-11-21T09:49:12.083000 CVE-2024-6212,0,0,41e7708aca6c7146372c3bfcad9f04a3bdc775d99bc12481efd72bfe51793a79,2024-11-21T09:49:12.210000 @@ -281209,7 +281214,7 @@ CVE-2025-0665,0,0,cb0bd9cf98484accede609d5aacb307ca092db3e8f950b5383edcf9901c2a4 CVE-2025-0674,0,0,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000 CVE-2025-0675,0,0,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000 CVE-2025-0677,0,0,fc7fff60af52aedb8853b612fe5c7b8dfbe345cea75377cd46c5dc68fb745fa8,2025-02-19T19:15:15.280000 -CVE-2025-0678,0,0,e6d17818dbf77374dd12caaa791add609d66a5978d09fd6c1e891111e66b9b8c,2025-03-07T20:42:19.740000 +CVE-2025-0678,0,1,a10a772e0444d007bac7515ec74e5545e91d995e1d40cb63325ec3d8707f86de,2025-03-21T16:15:18.233000 CVE-2025-0680,0,0,304211fa316d5ad912272d7e1c6d2fe276e0a8944295f89aa501df2029db6e97,2025-01-30T19:15:14.147000 CVE-2025-0681,0,0,7f6d6145ecf7ddf69724980071110b6e3798eda306effd9fc06d55b4146ea16b,2025-01-30T19:15:14.300000 CVE-2025-0682,0,0,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000 @@ -282281,7 +282286,7 @@ CVE-2025-2094,0,0,3e5ee39cc0a675dd0c15afc2b6791944ec5d3c2ba160d1386794216358be78 CVE-2025-2095,0,0,71d9f913ad815fcab33ca1136e0d25e87c703f96f82d2dc64d2641467787effc,2025-03-07T23:15:16.010000 CVE-2025-2096,0,0,af6c5c76a3dad6f1c03117307233e51d4618ce9d8f85eb1cc544ed18018f06a5,2025-03-07T23:15:16.137000 CVE-2025-2097,0,0,3811d560cd910c2df494c5d4404118f3eb75c9be64144887386fb0328a407e37,2025-03-10T18:15:30.680000 -CVE-2025-2103,0,0,abd9e3c6d3a1e8179c44bebeff04e3663a861d8411eb8bab2034ae0252f7a6c1,2025-03-14T06:15:25.057000 +CVE-2025-2103,0,1,66785fbbbc6e79524b79719e0582b7cace266d7eb12b69729c7b5d6a3a95ac8b,2025-03-21T15:06:58.433000 CVE-2025-2104,0,0,99febe8d4699db51e7d6405c4f1a88d56649c78c3105bcf79fec85d2eeddc67f,2025-03-13T05:15:28.303000 CVE-2025-2106,0,0,329d8eca738f81dd7271cb4e07c0a37dfafd100699b0aa9fc30418a19545ca66,2025-03-13T02:15:13.097000 CVE-2025-2107,0,0,ae72c9753a13e5ae907cf85381445f5fb4f2b29ba47f80df1bbf8a89b6bf588c,2025-03-13T02:15:13.250000 @@ -282853,8 +282858,8 @@ CVE-2025-2176,0,0,cdda744837875ac24d668729c042d3eaaaf9ad3b59c96ecf2b684af62dcbe7 CVE-2025-21760,0,0,3b6aa781b837d9cc32236e764ac06c9a52bc9dc8784da98a172f37ea36f0d999,2025-03-13T13:15:52.860000 CVE-2025-21761,0,0,12fe80726d5c81bf59ff0bf9b54c6403487306378ff9dce2ad8ddb7fb4e18e44,2025-03-13T13:15:53.050000 CVE-2025-21762,0,0,d28257a0e75640ed0b3c5b0189ba088ae3bbb8c71248f4bc0bcaa21c3a3dae8b,2025-03-13T13:15:53.217000 -CVE-2025-21763,0,0,deb2672a38bd44bdaf91e6fe4df021b9873917649434fbb3dd2ee77d10034b22,2025-03-13T13:15:53.393000 -CVE-2025-21764,0,0,9d873500efbd8b927ef78b87b38c4ce5c0a031a2ce62e94220ea4c837d9a78d5,2025-03-13T13:15:53.550000 +CVE-2025-21763,0,1,5d539775a45e069033b64d9619ea3da82969998bfef73e8cd130739287c9a94b,2025-03-21T15:45:43.180000 +CVE-2025-21764,0,1,ecc7cf71ba1819e4fbab7db182f59af1af0f96361caf68c14a45fd09a338ce80,2025-03-21T15:44:00.230000 CVE-2025-21765,0,0,6c32220502c5e1b243fc64b879af944e2f21a94ba3b5caae10c32b75d9fbd58e,2025-03-13T13:15:53.707000 CVE-2025-21766,0,0,1e61d5adcc38241ce92d9f437ff86c4de91053ee16540b6e5036dcac3ecc72b3,2025-03-13T13:15:53.827000 CVE-2025-21767,0,0,4225a284d864145993262bd18e5e8ed4aff0347e4901d199f48285d7e72411f5,2025-03-13T13:15:53.937000 @@ -282877,7 +282882,7 @@ CVE-2025-21782,0,0,e0238cc0199ff7923b4d03a2573d1238b28faae69b93a5bfd79f77b3817b2 CVE-2025-21783,0,0,b0be4b1030692bf74f01e394fa0e7db1743ce5f78d0e8a110fbd4ec5597859dc,2025-03-05T18:44:45.983000 CVE-2025-21784,0,0,45ff73a81a2d77f223f24a345bd3797bd65afcb92ab691f045cec0adf817a5fd,2025-02-27T03:15:19.247000 CVE-2025-21785,0,0,6297b6d6fa634ce3003ac7845affefcda26994ccc6b9b99d33501c39f91fb634,2025-03-13T13:15:54.690000 -CVE-2025-21786,0,0,dd8bd6c0bf399aa7cc09b7d7caa9b76df635a00f74a2f2ab86c133c9afcd1787,2025-02-27T19:15:50.660000 +CVE-2025-21786,0,1,b90a40eb16f7fe92d870af72b1f2242115b869ae2e223dffaefbfb6c1364ca23,2025-03-21T15:43:17.480000 CVE-2025-21787,0,0,f282d9777c04821c3638272650f475ef21424baf1a0d4407aeeab43b97bcba09,2025-03-13T13:15:54.840000 CVE-2025-21788,0,0,52e694ce058b3e739e461d2815835bff2b76af0dd92252e6a40e1a96f0925087,2025-03-05T18:41:43.490000 CVE-2025-21789,0,0,1b09177de84f6ff50add7e55bd3d493b6a7a5d252acdab78160b61028578d878,2025-03-05T18:40:47.660000 @@ -282887,7 +282892,7 @@ CVE-2025-21792,0,0,075156b63dfa0062611d413237924723b2a75688e080510774b58587a8936 CVE-2025-21793,0,0,7f60f8cf7c9573e95f453033df16c384c59f29dc65afb3e4635e21616c008471,2025-03-05T14:57:48.210000 CVE-2025-21794,0,0,597bdb2303b4bfba8cb71fbe1ccb172b2ae94f7eeb0cf34f445ebf7a039c932f,2025-03-05T14:57:41.323000 CVE-2025-21795,0,0,41a905f262273f3125e25b3c7fee5a38525dc83ec439d55b09556548293e3549,2025-03-13T13:15:55.257000 -CVE-2025-21796,0,0,334f29258072e0d69259591bd4037b469e97d65082bef2752ed42efa555d56b8,2025-03-13T13:15:55.427000 +CVE-2025-21796,0,1,402d2f65b624ad3b45beea67b634cef47250e1621b44c455ccae7c5571792633,2025-03-21T15:42:34.703000 CVE-2025-21797,0,0,55dd5cb34d65406236b21e9b8fbffb072cf50e1f0b1f281bf2350fdb903c4257,2025-03-13T21:52:13.843000 CVE-2025-21798,0,0,f637315accdd65840c6c7ea9336a16f24c1c5231ae82f64f4dcb9667ee0c4d69,2025-03-05T14:57:02.327000 CVE-2025-21799,0,0,63712a5c3cad08ea3f151f07c95bdda3df02539f15e74238c6f989d7e94c5ecb,2025-03-13T13:15:55.610000 @@ -283015,7 +283020,7 @@ CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b CVE-2025-22207,0,0,227e1dd024a03046d5aad9d73b27b2d6f23b1761e7c90a962fa1e9e855255c16,2025-02-18T16:15:20.467000 CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000 CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000 -CVE-2025-2221,0,1,806edb69ddc5691c5432d9f8f941113486359286cc80d77c6b37fac46e0019c8,2025-03-21T14:50:44.750000 +CVE-2025-2221,0,0,806edb69ddc5691c5432d9f8f941113486359286cc80d77c6b37fac46e0019c8,2025-03-21T14:50:44.750000 CVE-2025-22210,0,0,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000 CVE-2025-22211,0,0,701fcba8693972a604c82eb97a96bbdace18ebf7fb6001a7afd61c15a8dd5788,2025-03-03T16:15:39.843000 CVE-2025-22212,0,0,b79bda3dc6e11df0c979db094ab30f42e81f2f10d5aefac7a865e7ae2b444798,2025-03-14T23:15:38.210000 @@ -283459,7 +283464,7 @@ CVE-2025-22870,0,0,5e2155600788a6616ffe365d219c4b2615228a685c5d4bcb3d43989a57212 CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000 CVE-2025-22881,0,0,bac764bb844fd45fc50560c993c0edd1d8ed2c5159276215579d0cda943f98d6,2025-02-26T08:14:25.137000 CVE-2025-22888,0,0,83c67ff923e9645ec5fafd719e12957b03331dea9b9bd08e509c66897fdc51d1,2025-02-19T06:15:21.687000 -CVE-2025-2289,0,0,47227f0e795b0db0766e4863c21a69e60f1b91790f7c931569d12997dc6f3366,2025-03-14T06:15:25.230000 +CVE-2025-2289,0,1,46d097016b4cae0a248f3c06593b322d22aa286806ed4c6cdca25c928dcaadd1,2025-03-21T15:03:12.617000 CVE-2025-22890,0,0,8dd6ffe45f0151dcb8b41a48dac74b1e668a5294c2f1614982860358b9b03cd6,2025-02-06T07:15:17.113000 CVE-2025-22891,0,0,5058a67448259ac9abdaa428b056ef85a9f11123cf1683cf0699d5426be467a6,2025-02-05T18:15:31.190000 CVE-2025-22894,0,0,099d82dc8568fb50b5dde7926f3fbb32a13311bb5c7a970a54e9828e99c29a1c,2025-02-06T08:15:30.027000 @@ -284385,7 +284390,7 @@ CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db CVE-2025-24174,0,0,0904d4c28286c429cd94ca17762197a0f9f9874c511f730b1e00485e49f57ce4,2025-03-18T14:15:43.020000 CVE-2025-24176,0,0,8a151411616e238cc2afeabee27a87a9c1b6ac9dd5553369acab3c240b386505,2025-01-28T16:15:44.630000 CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000 -CVE-2025-24185,0,0,780ce933a4599922763fb258510562036511606364e33341b032c72a71c2a6a3,2025-03-17T20:15:13.907000 +CVE-2025-24185,0,1,9b04e48d3ec2bb9bc8530d5b2b0eeb4b3b05e94722eaecea43606040308d42f9,2025-03-21T16:15:18.463000 CVE-2025-2419,0,0,26560479da279f4bc0d3906a2859a1d9a09a31e7b1f3ab3c1e12831d111e2b42,2025-03-18T14:15:45.067000 CVE-2025-2420,0,0,98e6f051dbce823ddc0a11342a5f0a648b5fe3c71fa6e4c1ac96d722ae7874dd,2025-03-18T13:15:37.770000 CVE-2025-24200,0,0,ac8c51aa5af093f81fb6e6dcdaa038a8c7007fc4a502827fd7ca8f4a0ba1ed2b,2025-03-20T15:15:45.357000 @@ -284804,6 +284809,7 @@ CVE-2025-24905,0,0,a12cf1d4a84b7dfc2fc6ddf401dddb1af801de5f0e459b8125fad6e258d82 CVE-2025-24906,0,0,c4750456c80f4de3a8d1ced568cbceb00ad477041c107087bb6724cafda48816,2025-02-13T18:59:59.940000 CVE-2025-2491,0,0,53640a7ab81dcbe83fa2a877bef4ea258729718d3281206c6426c659b5fd6692,2025-03-18T15:16:01.707000 CVE-2025-24912,0,0,d10f05928f11c7a00e2a62c8635f9af5917fec081444b4d22020eb25a54c0654,2025-03-12T05:15:37.430000 +CVE-2025-24915,1,1,dd121f72c9839183784e86bbae6206759214c0e214b29aa3e21c1ba59100b516,2025-03-21T15:15:42.020000 CVE-2025-24920,0,0,af1d48add49b388cc47f173962df3d1da69101bb808274a3a4130b33cbd972ca,2025-03-21T09:15:12.633000 CVE-2025-24924,0,0,3cb1f58ac0f82a4a651fd56ef4a80a8ba6f8902630bb63eebac1edae30e9552a,2025-03-05T00:15:38.423000 CVE-2025-24928,0,0,8e9335012d42a7d487e5f9921ea54f865e117f9248798a001634be5429fb2b4a,2025-02-18T23:15:10.250000 @@ -284828,7 +284834,7 @@ CVE-2025-24968,0,0,e07f901cf7b356f85243eb69a8d49d189b396867f0cba0e1d10bbb82d5ac6 CVE-2025-24970,0,0,1ec79588f47d61fc7f5eddb1acee5b0ffee64dc90dbd9954713ce89fba4e7d11,2025-02-21T18:15:36.383000 CVE-2025-24971,0,0,793f718b4bfb5d7a7a1d927b157b1ca84e15924b7b8def879502f3162eb90333,2025-02-04T20:15:51.150000 CVE-2025-24973,0,0,4e0ec487b13ad29adffd9e40afc6f86ee9194b71c6b3a7da9dc820821aed9598,2025-02-11T16:15:52.020000 -CVE-2025-24974,0,0,cfa6f81247a97feac1435148fb20ff3ccc31b31b516dbcbd6ac63eacf310eecb,2025-03-13T17:15:36.777000 +CVE-2025-24974,0,1,214e30f9ad1dadb8e549793c24ba043d3276d9cc0ee2f6629636929f8ed1e7c0,2025-03-21T15:40:04.130000 CVE-2025-24976,0,0,d3c2a0ec7f5c1f646ba24311fc47878f0806891920501766ac3a68c935b89720,2025-02-11T16:15:52.163000 CVE-2025-24980,0,0,a17fd16fc181710dc23e803283e1d6d1f933f1a8ebddaf620892759c050de87c,2025-02-07T22:15:14.617000 CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000 @@ -285029,7 +285035,7 @@ CVE-2025-25297,0,0,ddf94cfbbc189ce93f241ea6683b88ac35f83102b385ee87dcdb33fc29a23 CVE-2025-25299,0,0,b88cb269210123945d038d12d198228aa26d1b8e47ccb86107a7f3a5f3e3fad2,2025-02-20T20:15:46.853000 CVE-2025-25300,0,0,a63610c8954a67da8954dfef77eac19e25e19f8d8bc841f17242c70e43478917,2025-02-18T19:15:28.957000 CVE-2025-25301,0,0,a159000f7ea2c870914d435943582e116b57ef7a27a88c0d10bf6db3280ab052,2025-03-07T20:42:09.360000 -CVE-2025-25302,0,1,77596ebd054dced31db50d6907ab2d99053434a4cb33c9dd355d4179addf162e,2025-03-21T13:35:46.543000 +CVE-2025-25302,0,0,77596ebd054dced31db50d6907ab2d99053434a4cb33c9dd355d4179addf162e,2025-03-21T13:35:46.543000 CVE-2025-25303,0,0,8087be36edeb3ab573dca03ab7057565aee5eccfb2b150643eefa5418be83c63,2025-03-03T17:15:15.073000 CVE-2025-25304,0,0,7deb89a558ae2974a24d9b6d35c21d12df30c14623e00d1a3e10b48167354c5e,2025-02-14T20:15:36.903000 CVE-2025-25305,0,0,f9de35ea3a1d1f816c6badb532d5c4e886ee750e6a306cd0122b4c0858013f3f,2025-02-18T19:15:29.083000 @@ -285127,7 +285133,7 @@ CVE-2025-25580,0,0,941c7d6e375f6e8f2e78c34c089b4cbbef58efa7cd40d265b4e4698250537 CVE-2025-25582,0,0,6699522d6c3e7f389a44bd31516f417c7bcd0ddceffa4e13690c9b15efbe69b0,2025-03-19T19:15:45.050000 CVE-2025-25585,0,0,573ca9b6326340613c6ef4b27171ab8d588aa9c625787305695c256190789ece,2025-03-19T19:15:45.203000 CVE-2025-25586,0,0,c33ba402d4ccec19791c05a75a4cf66593afcde78c55289f536f7b57b0c3a14f,2025-03-19T19:15:45.367000 -CVE-2025-25589,0,1,279eb4ff22a60008293d709d8e850b13874c50e8c6f1e23d8361c430349b0055,2025-03-21T14:15:16.007000 +CVE-2025-25589,0,0,279eb4ff22a60008293d709d8e850b13874c50e8c6f1e23d8361c430349b0055,2025-03-21T14:15:16.007000 CVE-2025-25590,0,0,7c3efbf2f50b88f03f88579e0882d18fb340d7bca90d23567c9e4638c4d3e2a0,2025-03-19T19:15:45.640000 CVE-2025-25595,0,0,fcc81d79cad074e1bddfc729b95a0032a9eb1c3955175115764d73587af47da7,2025-03-18T17:15:46.203000 CVE-2025-25598,0,0,ea8ff451786059144f97b5402e36a3bbb5df978993f22c0b25b2578aad85418d,2025-03-19T14:15:39.140000 @@ -285162,7 +285168,7 @@ CVE-2025-25679,0,0,3cebd49dfacc441892528658235bae2847665b7e89bb57bdaf15bcd2a8d49 CVE-2025-25680,0,0,032c5ba180f9f4ef6bb171b4a3afdc647690e7ec56acd786fae07483cba1e1a6,2025-03-11T16:15:17.413000 CVE-2025-25683,0,0,3255bc8ab1d20b4d3f7b9e4f7d5ecc3209c23b4404d764181c9a91c6bf864bb3,2025-03-12T19:15:39.490000 CVE-2025-25684,0,0,6c29cf12266115f378c2eab71023ec7b3d1e8a558115bc82826fa1eb3930a6c6,2025-03-19T20:15:19.383000 -CVE-2025-25685,0,1,204deb7c4ce53f6e492fa281d6e8bf3f8c2d8728cd8c95a39540e1d64c356261,2025-03-21T14:15:16.177000 +CVE-2025-25685,0,0,204deb7c4ce53f6e492fa281d6e8bf3f8c2d8728cd8c95a39540e1d64c356261,2025-03-21T14:15:16.177000 CVE-2025-25709,0,0,9d314f451c270f6d71f71b4acae3d9115f11fe64a66489ce5bdac5bbfa4be764,2025-03-12T14:15:16.077000 CVE-2025-25711,0,0,687cbddc40bafa1aa553307129c536c978baa7c3ff70ab2a66988ede6a6f0e53,2025-03-12T16:15:23.023000 CVE-2025-25723,0,0,425dc4fb8d4f247799df71c6ff14d0a00e50caf5b0b8d49b8a12841be3d71cad,2025-03-05T16:15:39.960000 @@ -285230,7 +285236,7 @@ CVE-2025-25876,0,0,d77c2fa10362bc9dd100b62b7ad153188c5cd57a94d71ada9a4a7709c3482 CVE-2025-25877,0,0,cbbd9a25effae93d05c2350c64bc2702c068ac85babd14136f90d01e007b5425,2025-02-21T22:15:12.977000 CVE-2025-25878,0,0,3d8783dc14bd7b19bd866941a0756a4476a213aa342da8a93e41cdc29ec44cbe,2025-02-21T22:15:13.133000 CVE-2025-2588,0,0,7b100dd7e9063170b59ea11d9c56c9771914c8ac2c56596a3c227b645bb40512,2025-03-21T12:15:26.553000 -CVE-2025-2589,1,1,d0edb5f73aa0957ac9cf1891b4bb52342b7ab03772d15ad2c25072cef2ee6758,2025-03-21T13:15:34.830000 +CVE-2025-2589,0,0,d0edb5f73aa0957ac9cf1891b4bb52342b7ab03772d15ad2c25072cef2ee6758,2025-03-21T13:15:34.830000 CVE-2025-25891,0,0,c44f7b59500071df8459faf68c78489cfb96ce3dee7494495ad5080050e9f2df,2025-02-19T16:15:41.447000 CVE-2025-25892,0,0,5f388eb60506bdf20b5361c3a06643580444023e761f6c81cd630824610b6775,2025-02-19T16:15:41.600000 CVE-2025-25893,0,0,b7b75d9889fadaf8bc68f465dfe363f8b02edfceddb27c75dd75f757929fb090,2025-02-19T16:15:41.763000 @@ -285240,19 +285246,20 @@ CVE-2025-25896,0,0,cd3dcc213555e90c5d040ed31f6976b5cb54f10c52efb54acc663fd358979 CVE-2025-25897,0,0,d9674c7c5fd9fd9b94366bbedbd501cc02c9ad2f3e9c6fed49cb7c232856e839,2025-03-18T16:15:27.567000 CVE-2025-25898,0,0,d58b45df31d2ab16820300309437bcd9af06cdd7005531ff67ae87c6f364cbef,2025-03-18T14:15:43.617000 CVE-2025-25899,0,0,0a94e1ac94f2348ced8620095f1a1cdbc8d00da1d929db972e382fd33828a613,2025-02-13T20:15:49.913000 -CVE-2025-2590,1,1,5f5ce70f3fc545845f77aa9d3a8660f1e6446a1fe7af2cc4944199e91b3cc527,2025-03-21T13:15:35.460000 +CVE-2025-2590,0,0,5f5ce70f3fc545845f77aa9d3a8660f1e6446a1fe7af2cc4944199e91b3cc527,2025-03-21T13:15:35.460000 CVE-2025-25900,0,0,c19958e46a5c7601d0a2f6f81f8761b82e188d6b471104e0d3a3030c6717cdee,2025-03-13T14:15:36.057000 CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000 CVE-2025-25907,0,0,042fa44ae3449a91128a4cfdb3781e1176518918252daa0010b67c1143785aa9,2025-03-11T03:15:39.160000 CVE-2025-25908,0,0,fe355032e83d1fcac48ab80d23790fbbd6e28bd9d81eb2d8242e10204ea981e4,2025-03-11T03:15:39.350000 -CVE-2025-2591,1,1,a1e4a67e01889d41f47571b6e9a1809cdf5b6c98f2756860cfcf5e05b47f2705,2025-03-21T14:15:16.853000 +CVE-2025-2591,0,0,a1e4a67e01889d41f47571b6e9a1809cdf5b6c98f2756860cfcf5e05b47f2705,2025-03-21T14:15:16.853000 CVE-2025-25914,0,0,3b531fa97892f288e5f3971ca5ed22b16ca78e5fc11d40f8353e924446c26c56,2025-03-18T16:15:27.773000 CVE-2025-25916,0,0,91ba974117f22dab8d3678a8beecd3ea90efc52e588600708e1af441e5e35add,2025-02-28T16:15:39.867000 -CVE-2025-2592,1,1,802101c6825ef87ca411ff48e867fc157f089d6dc8c2b07fbcff6e162493f0c0,2025-03-21T14:15:17.037000 +CVE-2025-2592,0,0,802101c6825ef87ca411ff48e867fc157f089d6dc8c2b07fbcff6e162493f0c0,2025-03-21T14:15:17.037000 CVE-2025-25925,0,0,992a4d92cdd1ca6c67a633afcfd4f776b6fb4440a7e0f0b6613ea419786bbe59,2025-03-12T16:15:23.337000 CVE-2025-25927,0,0,83d098307bb1434929b2c3eb986aaebca3bd185b63f2298cf5cea0f24c66cbeb,2025-03-12T16:15:23.480000 CVE-2025-25928,0,0,4d0126a70ece07e33b30b79d6fb0071d9ae75a48eb252843c096446d3c2cb53c,2025-03-17T19:15:26.397000 CVE-2025-25929,0,0,6bf2d742d037270fd862a805d51ec3ddd6ef1eaaac8534caa6d76c7b5e4ebb4d,2025-03-12T16:15:23.767000 +CVE-2025-2593,1,1,289d6dd0d65e668943d274fe05ac9e053b02f5a30fef843fb6ec75bf50ae5e22,2025-03-21T16:15:19.593000 CVE-2025-25939,0,0,7bdb1461c3cf2393a3010eaa467003f19fd9d5d77bd475ddb0baf95178143e44,2025-03-06T12:25:31.947000 CVE-2025-25940,0,0,0c729de242bc4ae51f81d332fedc09616e9f113b2b488846046c92f3a5ddefa6,2025-03-12T19:15:39.967000 CVE-2025-25942,0,0,abb06ac2462106029cbb8bb08119f5129d89323ab66d1de7f80d7b48f0130201,2025-02-20T15:15:14.587000 @@ -285272,10 +285279,11 @@ CVE-2025-25958,0,0,0f8b1b28a95747b988ec24f56374cc73cf997d93ede793e430858c2374433 CVE-2025-25960,0,0,f81f6a42cc37f50d144da0c1d5b21881b06cbfd074736b0e8bb6bc8c20ba8aa2,2025-02-21T22:15:13.297000 CVE-2025-25967,0,0,700f5caa5263261596a95c104b462b862248107c444d44d28a17b5f52a4ae3d9,2025-03-06T12:25:50.837000 CVE-2025-25968,0,0,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000 -CVE-2025-2597,0,1,dedad75b7c079d3059c7a85c0d72b0b23e0f2b0cfda88221fb25c36330a3ec7c,2025-03-21T12:15:26.723000 +CVE-2025-2597,0,0,dedad75b7c079d3059c7a85c0d72b0b23e0f2b0cfda88221fb25c36330a3ec7c,2025-03-21T12:15:26.723000 CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000 CVE-2025-25975,0,0,fba11b901c1c9aef11602541907f74e12eb7ebd496b5f2f78cd74b7a4d97f446,2025-03-19T19:15:46.453000 CVE-2025-25977,0,0,f0525c0b29aacd716e9920bff57d9abd85d24e34d1ebfed927f192babc4ec906,2025-03-12T19:15:40.270000 +CVE-2025-2598,1,1,d6b0fa2484ac456ed898ba7bc594c204a84b9788a574f1bea778fad92007b452,2025-03-21T15:15:43.120000 CVE-2025-25988,0,0,2e4eb2e7125515f27fdfebdfe00a0ef8ddea99213605fc21d44aa06160606890,2025-02-14T19:15:14.497000 CVE-2025-25990,0,0,8b2b3adef615c73806983235252325f570b2dccda1b7c0643592bd465b468928,2025-02-18T15:15:18.790000 CVE-2025-25991,0,0,5e1156693b620548738bd3f03c659034c8fa7558a7d1a0f45f9ae1ea86e44f07,2025-02-14T20:15:37.210000 @@ -285373,7 +285381,7 @@ CVE-2025-26409,0,0,cdf29866235215f5068aacbcbdb6f999e9c9f7adf8baf249758a0e54e8048 CVE-2025-26410,0,0,e0a8c1ecc38adad5db47008cfe5d8287500ec3cbba2c1f9a4a60a8e1051c525e,2025-03-18T19:15:50.450000 CVE-2025-26411,0,0,3c8f066d5451ad6ef36a27d64d17719d6f654697fa56337f49dfc83e42e73333,2025-03-14T18:15:31.947000 CVE-2025-26465,0,0,305122a43f3140c85a4b4c03468e2fae692c04863ed3f0f25da2f320b5defd84,2025-03-06T17:20:00.520000 -CVE-2025-26466,0,0,8c14c9c0652d2827f2d6411d6d80e391b9271119d08a75423892f7601f9b2e74,2025-03-06T16:53:50.833000 +CVE-2025-26466,0,1,7e41d5cb0f04df9b23d47e085939285815b80db61162a3634dbd18c39c71ef9f,2025-03-21T16:15:18.677000 CVE-2025-26473,0,0,41b0bd46f32c6729eefb29a2666cce546dde395dd2362800539aebed7d4bc19a,2025-03-19T10:34:55.550000 CVE-2025-26475,0,0,695e30f0a968611554ef03c1ba2009529b7b36b74f97de28d553efda7f3dc4c4,2025-03-19T16:15:31.030000 CVE-2025-26485,0,0,3b4965b5b4bb798da3eb51f1774ac2104cc8d67572c282cb3aaed74fa3baf1c9,2025-03-19T16:15:31.257000 @@ -285442,8 +285450,8 @@ CVE-2025-26588,0,0,bd02ba233979579f3c8028618005b5c036f8e9bb2db4aabcd7a57c2127440 CVE-2025-26589,0,0,bed434e05d708700c2c5a6b977f599fcc267a2dd10919cb423bc182a13c41191,2025-03-03T14:15:56.067000 CVE-2025-26594,0,0,b138a1df44ced5a1d018cfbe5ec92152036f7ace0823d2c73679f1c192739c1a,2025-03-17T05:15:34.173000 CVE-2025-26595,0,0,ebfb2ddac9eabcc8c33342063230d97e91f59f614211c6c3ecd4f229d8f1d180,2025-03-17T05:15:34.563000 -CVE-2025-26596,0,0,85e4edf4228c3b6e57df67068693ef99060b766bb00d91787a0ae0dea6594085,2025-03-17T05:15:34.773000 -CVE-2025-26597,0,0,e67cf401865a75465362b9799533e8470819f400efee3476a6f4c636d7b21d7f,2025-03-17T05:15:35.010000 +CVE-2025-26596,0,1,ad2615ab939c3de6560eb9026bf810f812ed84b951bdf2c9bdbbede79bce40ac,2025-03-21T16:15:18.887000 +CVE-2025-26597,0,1,7e99f5c8f9adf77117dd0f07c3d04457f6b7a096024ee9ee11e6f7bb45bb868c,2025-03-21T16:15:19.077000 CVE-2025-26598,0,0,0eacfb7dc4a4129ecb716c23916456f4144bb39a72faf73ad17118512460229f,2025-03-17T05:15:35.573000 CVE-2025-26599,0,0,67750252395bb0d8884d098577f195f781b9f325cc801904caf59d821915f3d2,2025-03-17T05:15:35.863000 CVE-2025-26600,0,0,df5e79272036ef3947f3db5ae9cd99052c06dd1905212be540fb72d1cfe2732f,2025-03-17T05:15:36.260000 @@ -285659,7 +285667,7 @@ CVE-2025-27133,0,0,6a9a66aab6e9ca89b44a7c5cb67994f31f8bbf17a0a742bf21f793ab1c58a CVE-2025-27135,0,0,c70a322e27444296c26cd6106b31fd9aba6c1cddbfdd6c3a2a1f8979a39b788d,2025-02-25T19:15:15.677000 CVE-2025-27136,0,0,c01448066d938a954aacb43927a32ddc1070de1cae5a8be4183115a3e5216889,2025-03-10T19:15:40.770000 CVE-2025-27137,0,0,5824d60f023fc733adf708b73443cf5ddf0a1c321fa7b10d5058188a954ef313,2025-02-24T21:15:11.213000 -CVE-2025-27138,0,0,36cae90a0ebc2cf1a932d699367cde12fff63174350d3d529afe071d3e4ef605,2025-03-13T17:15:37.253000 +CVE-2025-27138,0,1,f93a81e98c7f0619090bb60c8631ae4325675fe349d6a0f2cc3e5a5561612019,2025-03-21T15:22:28.790000 CVE-2025-27139,0,0,b35d01c363d768feea22a1a4baf4d96af8539b18da2c1e17aac951b9b3709d79,2025-02-28T13:55:46.533000 CVE-2025-27140,0,0,fc1e0ec308089fd541d5158018c00bc169df7e00ec8cc3330ecb17a15d6f21a7,2025-02-28T16:35:12.980000 CVE-2025-27141,0,0,a447ac927713f36258c6b25c5f083c429dfe0fb04b42a5d1767a162b87028124,2025-02-28T16:24:18.650000 @@ -285854,6 +285862,7 @@ CVE-2025-27604,0,0,fbbbad9a9c3c9c16e8f4aac0cca2770baf74871d58e0157811161b5daee6f CVE-2025-27606,0,0,f3d88f71bbca54e6b95a440bfdac3fbed9eb37b73828b4e1bd0d8dad05a4dd84,2025-03-14T17:15:52.017000 CVE-2025-27607,0,0,569ba6b4b476b3c7d68fc216386565d746cd386dd59aa4767215c6640faf1db4,2025-03-07T18:15:48.483000 CVE-2025-27610,0,0,02e5a8eb0528d0cce96068c7b42e3131adc333a34b3a03a8ef67635103e56866,2025-03-10T23:15:35.073000 +CVE-2025-27612,1,1,6362bd3b3f6ec21b5002fffbd2c5ff9cd1b7ba3cf33fe74d420676d033595133,2025-03-21T15:15:42.153000 CVE-2025-27615,0,0,dffb5f3398f09a513420b3be1d64f06c647ff90a89a35bcb5178bc8bdf5ab6a4,2025-03-10T19:15:40.917000 CVE-2025-27616,0,0,aa85adc195b5955511bb21f9cfe98ae7538d310a0fced9a0aeaaa4a683a54ec6,2025-03-10T19:15:41.080000 CVE-2025-27617,0,0,301ffaccadc2ce8c8d5bb86b9b969df111c43a03b8d988cca8ae24179376e48c,2025-03-11T16:15:18.310000 @@ -286036,7 +286045,7 @@ CVE-2025-29030,0,0,5c6a6bbb988d8463666139df5df874e45be8a953aa025e17f70aff541e298 CVE-2025-29031,0,0,fc79f4214f85e8c2dc7f22a3d332d338110c9a0fc6645f125dc5ea2077bdeb39,2025-03-19T19:15:47.940000 CVE-2025-29032,0,0,de0e6dba36725e7eb376f4f499583a9ba773e23f18ca4062299593c1211d4783,2025-03-19T19:15:48.083000 CVE-2025-29101,0,0,18d2cbad5c8b235e8ef9b9169f1b067dec1f11f872a8278319bf676efb28f716,2025-03-20T13:15:36.467000 -CVE-2025-29118,0,1,02b4ab91e325cbc424c9f611f5094198724d25665ee3e3789b08bbc51de55607,2025-03-21T14:15:16.487000 +CVE-2025-29118,0,0,02b4ab91e325cbc424c9f611f5094198724d25665ee3e3789b08bbc51de55607,2025-03-21T14:15:16.487000 CVE-2025-29121,0,0,9dea89c2d4f5a24db1c64119c37bc31d3dc1e6647c25b7da1c3a5b0d8416302f,2025-03-20T17:15:38.267000 CVE-2025-29137,0,0,60d01c1f2ea1a4852779ae5347a42a9c78e823ee0ac7de08f61d7134be2334df,2025-03-19T21:15:41.063000 CVE-2025-29149,0,0,6ec561e0a7090a608939176c6832e689971c88c5fe8d169ffdf2882c16560ad5,2025-03-20T17:15:38.383000 @@ -286066,6 +286075,8 @@ CVE-2025-29427,0,0,4503f6be6491e147faa0bce916d074b949bff04ef067cf46ffc8e368d2ec7 CVE-2025-29429,0,0,44860897b3803242e714435e6c68ab72f284208abcf5930a420f494f7998c0ee,2025-03-18T16:15:28.153000 CVE-2025-29430,0,0,71188acfa3e7222e06af1f1824f6825f8d880dade7d69326728c4191a7b0e7df,2025-03-19T19:15:50.097000 CVE-2025-29431,0,0,47151913b548259f917bcd0db2f1d8eea50b5b5b8a5e164ddf3215645de92dc2,2025-03-19T19:15:50.223000 +CVE-2025-29640,1,1,851c8be25bcafd3de107a313e5bc03f004435bb6dc3417a8a7f6c9231d224932,2025-03-21T15:15:42.300000 +CVE-2025-29641,1,1,33376d9437407d4b1a51dfa8b59b2051f4442039fca462b26b6ccd902ae2973b,2025-03-21T15:15:42.473000 CVE-2025-29768,0,0,2c8b2b435d3188ce40a9bc76756d1a1ddd7e3bfd7fd71f925a16c5ca51d2a16d,2025-03-13T17:15:37.623000 CVE-2025-29770,0,0,7243cba4272962301d271ce297e5daa4f021c70c7eb9ab8b7ce5dc08b83a9775,2025-03-19T16:15:31.977000 CVE-2025-29771,0,0,d7427448e24cf214e8acff3a77203a156e592f9550031370a20b568475a5e9cf,2025-03-14T19:15:48.847000 @@ -286099,6 +286110,7 @@ CVE-2025-29923,0,0,3362abbd750f7b790d16191d0d8040649a5ca7563320c75b5bda4387b223e CVE-2025-29924,0,0,144c6a2660455b1f253f9aadb201339714009ce79d893f84962fb363a05053af,2025-03-19T20:15:19.873000 CVE-2025-29925,0,0,44742be734caa9caef9b9aaba97eddda2c35d6797d9ecbe54f4e1154adb27dd3,2025-03-19T20:15:19.987000 CVE-2025-29926,0,0,8edcd57d277a505ecc1c9860fe5fd2d32f5076eda269137302dad9127b412d53,2025-03-19T18:15:25.770000 +CVE-2025-29927,1,1,b9f75b989a1622c12e71343331f2f4575a767ca02cd7cbc9b1a61f00d9e7d866,2025-03-21T15:15:42.660000 CVE-2025-29930,0,0,043c0e785a0aabbc6bfcf85120363cc130dd1f21008fcd0b8d28454bb9969779,2025-03-18T19:15:51.340000 CVE-2025-29980,0,0,c7f6ce5b394959819da70997217debc8b55211670631c86d4d8a8393401fb11c,2025-03-20T20:15:33.233000 CVE-2025-29994,0,0,5456b8a283efd1eb6eeaed0238e41032f545196d53f3be8a9a39b4dbb8a3918b,2025-03-13T12:15:13.660000 @@ -286118,14 +286130,14 @@ CVE-2025-30107,0,0,b033894f6cb64a847031f71393dd8d017661e2f668aae34c216db290b0dc4 CVE-2025-30109,0,0,06d2dc4c29c6f29379d53b8858ace2b049505705b200bf3727e1a2ca688744fc,2025-03-18T15:16:02.063000 CVE-2025-30110,0,0,5927a06d165d3fd97fbd010b6781578dcbbe694556168c615231853c333fcaf7,2025-03-18T15:16:02.197000 CVE-2025-30111,0,0,f056a585bcc7cea9d0310d947d3c1500d6a518a1f0ab68138d1723d532a774ed,2025-03-18T15:16:02.323000 -CVE-2025-30113,0,1,574eaeef64c152056f2408d892c6bfb83ff99e7f21704155e5e2fcb88ed569a2,2025-03-21T14:15:17.210000 +CVE-2025-30113,0,0,574eaeef64c152056f2408d892c6bfb83ff99e7f21704155e5e2fcb88ed569a2,2025-03-21T14:15:17.210000 CVE-2025-30114,0,0,0a74e12181a20bbd05d509cb52e1e4c600bcd086180ebcb761c2fe7c5cd60f56,2025-03-18T15:16:02.583000 -CVE-2025-30115,0,1,4365903303faf0ea7680dc9989331d89abf8ffa0e681c9db0de96a5098c10449,2025-03-21T14:15:17.373000 +CVE-2025-30115,0,0,4365903303faf0ea7680dc9989331d89abf8ffa0e681c9db0de96a5098c10449,2025-03-21T14:15:17.373000 CVE-2025-30116,0,0,8ea7ddad52a4b86fbc3eacab8a80a01051011605d113ba3c925aafec5c59e2c7,2025-03-18T15:16:02.850000 CVE-2025-30117,0,0,38b83939aec5f473f46b41f3ae77055e4239f111ef0fb1c68447277c0d7a7709,2025-03-18T15:16:02.990000 -CVE-2025-30122,0,1,c1d95302660e92c024ec5fc6b6a580530031934f019c4b2b9b52ef0f1377e16a,2025-03-21T14:15:17.523000 +CVE-2025-30122,0,0,c1d95302660e92c024ec5fc6b6a580530031934f019c4b2b9b52ef0f1377e16a,2025-03-21T14:15:17.523000 CVE-2025-30123,0,0,2f87a320a7cec723f6fe28b26090f29e74b4451437f28fe37ac06edea9b92689,2025-03-18T15:16:03.293000 -CVE-2025-30132,0,1,6dd8c4b2ac9edac69820a35ebc388d786aab74afcd8113c3b2124d47b6d5313e,2025-03-21T14:15:17.687000 +CVE-2025-30132,0,0,6dd8c4b2ac9edac69820a35ebc388d786aab74afcd8113c3b2124d47b6d5313e,2025-03-21T14:15:17.687000 CVE-2025-30137,0,0,44ad438be3ce958f1a2d1f246aa8f12b812e0459b77a9123742141e84a2c7933,2025-03-18T20:15:26.407000 CVE-2025-30138,0,0,373f1a1c15d8deeb6aa225adec44aa56d6557814bbc7f65582e2e0f04765d506,2025-03-18T20:15:26.507000 CVE-2025-30139,0,0,0832c0b5c7524ee38d9a341e009880603b5b0d082a37429a6f43b9989e9c423c,2025-03-18T20:15:26.597000 @@ -286137,10 +286149,12 @@ CVE-2025-30144,0,0,eadbdc190742f7a93e3538055970f46f2818fd65dee99f9e0a20462306980 CVE-2025-30152,0,0,5a7eab66783fd2d319bafd0f1c673478aad943e2df1f75b7abb21544f6f08103,2025-03-19T16:15:33.313000 CVE-2025-30153,0,0,484948c7f744290e7a02287419922c094482e0689385c16ab8c140184f1e1282,2025-03-19T16:15:33.607000 CVE-2025-30154,0,0,f6cc7091f847e815931af88c72ad16add8c0de970642a951328dd4efe9bf626d,2025-03-19T16:15:33.780000 +CVE-2025-30157,1,1,b7d565fa042efeea73d550fb215fb58640989cdcd04813767e503c6d1f6d08fe,2025-03-21T16:15:19.767000 CVE-2025-30160,0,0,dd643cf1294e71b82d80714ead10fbb05747f64e5a1f9cbfa90f7d58cfc07ea7,2025-03-20T19:15:38.383000 +CVE-2025-30168,1,1,650d771cf97916a28afc5f172eb3b832385c1c5e1b844b714aca8ef5a55b9cbc,2025-03-21T15:15:43.440000 CVE-2025-30179,0,0,366891a9ae55c0b279bfc479e2726f66a0f68488009e0ffc43282a85d3c96149,2025-03-21T09:15:13.623000 CVE-2025-30196,0,0,537f7952f6d3af6aefbbf4efaf23170a83a6fde6ef7f3e4f5c50b3449896a436,2025-03-19T19:15:50.980000 -CVE-2025-30197,0,1,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39bba,2025-03-21T14:15:17.837000 +CVE-2025-30197,0,0,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39bba,2025-03-21T14:15:17.837000 CVE-2025-30234,0,0,2b5c58b261698db3654a8d87fafd123300be7c95ea66a06456456707d9ebfedd,2025-03-19T05:15:41.353000 CVE-2025-30235,0,0,67c8acffd5b66a75e16bf136f5ec71938e7a203b09767896d1c5918e4b7c4166,2025-03-19T06:15:16.043000 CVE-2025-30236,0,0,f7e2d88c169654d0773448256afe181965f2a68264511db7f8bbd914eb958bf0,2025-03-19T07:15:34.313000