Auto-Update: 2025-04-05T10:00:19.805323+00:00

This commit is contained in:
cad-safe-bot 2025-04-05 10:03:57 +00:00
parent f60210ddcb
commit cbb3438498
4 changed files with 308 additions and 23 deletions

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3296",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-05T08:15:13.787",
"lastModified": "2025-04-05T08:15:13.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Online Eyewear Shop 1.0. This issue affects some unknown processing of the file /classes/Users.php?f=delete_customer. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/foreverfeifei/cve/blob/main/sql.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303491",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303491",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.549932",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3297",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-05T09:15:15.237",
"lastModified": "2025-04-05T09:15:15.237",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in SourceCodester Online Eyewear Shop 1.0. Affected is an unknown function of the file /classes/Master.php?f=save_product. The manipulation of the argument brand leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/foreverfeifei/cve/blob/main/xss.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303492",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303492",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.549982",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-05T08:00:20.150946+00:00
2025-04-05T10:00:19.805323+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-05T07:15:40.107000+00:00
2025-04-05T09:15:15.237000+00:00
```
### Last Data Feed Release
@ -33,28 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
288684
288686
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `2`
- [CVE-2024-13776](CVE-2024/CVE-2024-137xx/CVE-2024-13776.json) (`2025-04-05T06:15:38.817`)
- [CVE-2025-0839](CVE-2025/CVE-2025-08xx/CVE-2025-0839.json) (`2025-04-05T06:15:39.050`)
- [CVE-2025-1233](CVE-2025/CVE-2025-12xx/CVE-2025-1233.json) (`2025-04-05T06:15:39.223`)
- [CVE-2025-2789](CVE-2025/CVE-2025-27xx/CVE-2025-2789.json) (`2025-04-05T06:15:39.477`)
- [CVE-2025-2941](CVE-2025/CVE-2025-29xx/CVE-2025-2941.json) (`2025-04-05T07:15:40.107`)
- [CVE-2025-3296](CVE-2025/CVE-2025-32xx/CVE-2025-3296.json) (`2025-04-05T08:15:13.787`)
- [CVE-2025-3297](CVE-2025/CVE-2025-32xx/CVE-2025-3297.json) (`2025-04-05T09:15:15.237`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `0`
- [CVE-2021-47667](CVE-2021/CVE-2021-476xx/CVE-2021-47667.json) (`2025-04-05T06:15:38.380`)
- [CVE-2024-10697](CVE-2024/CVE-2024-106xx/CVE-2024-10697.json) (`2025-04-05T07:15:38.113`)
- [CVE-2024-1833](CVE-2024/CVE-2024-18xx/CVE-2024-1833.json) (`2025-04-05T07:15:39.790`)
- [CVE-2025-32352](CVE-2025/CVE-2025-323xx/CVE-2025-32352.json) (`2025-04-05T06:15:39.653`)
## Download and Usage

View File

@ -187955,7 +187955,7 @@ CVE-2021-47657,0,0,e7b773ff5c57ebd68c588a4b48c0e5eb233dc82beaa2f144ae46a979b8e0e
CVE-2021-47658,0,0,40cee62fe59cbcad55bfa583a2a783321bfe2aa50e6ba27a98aa5e5272260471,2025-02-26T06:37:07.557000
CVE-2021-47659,0,0,5aa899f756953f035092f7b1fe4153c0d3304e0ff38c8b4cdec0e8f319d19fd3,2025-02-26T06:37:07.640000
CVE-2021-47660,0,0,e59321e11599e4443f5093be84e3c1ac718be1209a0746e320294c82fef27666,2025-03-18T18:50:52.930000
CVE-2021-47667,0,1,cdd308d45e6c2efb3c0cce196ca2579a803c34684680b24f63aa813691ac0bf1,2025-04-05T06:15:38.380000
CVE-2021-47667,0,0,cdd308d45e6c2efb3c0cce196ca2579a803c34684680b24f63aa813691ac0bf1,2025-04-05T06:15:38.380000
CVE-2022-0001,0,0,4861ed23367706f73be950406ea7a4bb1674e2afa946c770c3197e5622ea5e9c,2025-04-01T17:15:42.023000
CVE-2022-0002,0,0,8109a7e42c2476389a26f4b576e048bf54a0f7b87a24a41ab958cd97937ab177,2024-11-21T06:37:45.933000
CVE-2022-0004,0,0,76e2034631db671c6d78b8f053274466d56a4afd5cff5cbbea3a9413334df9ae,2024-11-21T06:37:46.137000
@ -245154,7 +245154,7 @@ CVE-2024-10693,0,0,2fb5fcb7aba901ccdb28bbcecdf84c10c502383213eeb37d4538addd8a61d
CVE-2024-10694,0,0,05c164a4732350edd5fee46247e775b1e69a11363b78cebc8b6784de8da1fb44,2024-11-11T21:15:06.030000
CVE-2024-10695,0,0,35cef9e33246637d49e253b33fc95d5b5806d427aec3c4244d5b26dc1b28de11,2024-11-14T19:44:16.020000
CVE-2024-10696,0,0,2720d210d1520d7ccb05bf778730d93163c6d42c81c74f25ce11c5d9757ea63d,2025-02-05T14:55:34.007000
CVE-2024-10697,0,1,4538d835758909ab7c1456a9a184c711f3ad9dd2bbb45af19d559998c9d553ce,2025-04-05T07:15:38.113000
CVE-2024-10697,0,0,4538d835758909ab7c1456a9a184c711f3ad9dd2bbb45af19d559998c9d553ce,2025-04-05T07:15:38.113000
CVE-2024-10698,0,0,48ae7a5e9aad6499942c4e04e7abd670d0824d5373e1fc48e05d4fa2ce28f1b8,2024-11-04T14:20:58.853000
CVE-2024-10699,0,0,7c4e91a3572ee76bd0473daf25c7e155131a26ac39b5f837e301ff50f40dd4f0,2024-11-05T20:15:56.417000
CVE-2024-1070,0,0,d2d5327da37483d9112a2ed5ee1eab39e561b54de7db4ab8ba2ab1685a05f062,2025-01-19T02:47:09.663000
@ -248215,7 +248215,7 @@ CVE-2024-13772,0,0,1d5961251148beac7ef936803d48aea86b346d1b5b12d83fc965e64f4e204
CVE-2024-13773,0,0,acdd0a13ab662eb153e0e047745f468f0c691fa835346ca4efc9e7240c863343,2025-03-27T01:07:51.827000
CVE-2024-13774,0,0,7926f46cbbe245fc4b69a913b305cdf8d086f57fe42cd5293333d393cb9ec93a,2025-03-12T17:01:06.413000
CVE-2024-13775,0,0,4f9074e732a3ab519a109b5697b6e141a486c1977d56f68019ad553f34df5449,2025-02-24T19:04:52.170000
CVE-2024-13776,1,1,cf25ee2c7a4450ccaf52fa2ebb6a52fa95c1029311931a8d44f4108e3eb7a65f,2025-04-05T06:15:38.817000
CVE-2024-13776,0,0,cf25ee2c7a4450ccaf52fa2ebb6a52fa95c1029311931a8d44f4108e3eb7a65f,2025-04-05T06:15:38.817000
CVE-2024-13777,0,0,e95e92048e929c187fcb10d876bc7666966c67f194b150a2f5d7dbd9a477d6cc,2025-03-05T10:15:15.367000
CVE-2024-13778,0,0,25e48974c7c2e8b9485e2a450a8fcfd8529904956dfee29086563b2afc474b01,2025-03-05T10:15:15.720000
CVE-2024-13779,0,0,2c25d0f931499e640a9b9d1a52e16ff0830016b962d04d2c777eb106c9eed5e0,2025-03-05T10:15:16.213000
@ -248769,7 +248769,7 @@ CVE-2024-1829,0,0,634338941c91cc090704fdeb495f9134b13230d52cb66c3e2ac7c4389fa934
CVE-2024-1830,0,0,6148977243dff6823944555b57332bea031dfbf211e468b224b330e17ff6d713,2024-12-06T16:15:12.410000
CVE-2024-1831,0,0,6fd85e7529a63e00bc5f2636a1e1deaabe646bf27f29cb7695129aadef74eb57,2024-12-17T19:46:52.420000
CVE-2024-1832,0,0,5402cb172702ed493fb8e9ab5cbf84e70a8430b6c8176c5bf7ebbb7532c23b94,2024-12-11T19:57:16.060000
CVE-2024-1833,0,1,bc21f45e97a19b429a80e7fa19ee2fb0cdc92847e114b4d5e7e516f9c791eef0,2025-04-05T07:15:39.790000
CVE-2024-1833,0,0,bc21f45e97a19b429a80e7fa19ee2fb0cdc92847e114b4d5e7e516f9c791eef0,2025-04-05T07:15:39.790000
CVE-2024-1834,0,0,df78284299f4955a3f571f357aa7c4cd0f01492e2184d3e43b9bc4b22c9d9804,2024-12-06T19:59:24.463000
CVE-2024-1839,0,0,f0da7bf185d38fd773c850a3daf150e18d5d5ae2a4b2d076062d74bab85b97e5,2024-11-21T08:51:25.720000
CVE-2024-1840,0,0,2e6d7672faccf941673a79a75aacce54ff693ecbc0604990f24bf8316ac34cbb,2024-11-21T08:51:25.860000
@ -281667,7 +281667,7 @@ CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b0120734
CVE-2025-0835,0,0,86c0cb2e488afc89fa52f180613ab97692422d807ab06537e40f2f9f52bbe16f,2025-03-27T16:44:44.143000
CVE-2025-0837,0,0,edb903a525c34e5db3f70de24ac0ad9bb2158867f6a7f92ca61239987715eef7,2025-02-24T17:08:29.033000
CVE-2025-0838,0,0,5a9fc4e1768f097f2fc50c995427721cfd5a7a3b77299bdbe2955b9299abd536,2025-02-21T15:15:11.890000
CVE-2025-0839,1,1,19f3ba440f41ab5cd7d8d05b4cea3a3e7905466b292cc6565e562ffcfca388c0,2025-04-05T06:15:39.050000
CVE-2025-0839,0,0,19f3ba440f41ab5cd7d8d05b4cea3a3e7905466b292cc6565e562ffcfca388c0,2025-04-05T06:15:39.050000
CVE-2025-0840,0,0,ad52784c9689f7e5a12133bf5b8e57840dc23d31e5e9f25f1808977a060838b2,2025-03-04T15:08:47.770000
CVE-2025-0841,0,0,b774fca3a24dc7d508cd784f030d5801ea9f63adf71e1a38a09a02a937c41b6d,2025-01-29T21:15:20.973000
CVE-2025-0842,0,0,880989b2076d537c6bb018739fce330a49d894aec3d353193ef18e6fe884c71a,2025-02-25T19:45:04.700000
@ -281951,7 +281951,7 @@ CVE-2025-1229,0,0,fa5787151bd081a7c3655f50c46799853d648eeeec0e4010ed7332955f8d9d
CVE-2025-1230,0,0,dd0a3ca0e089c26c5259a45f938e8e64977c81ece19c03ae3b8594f4d83448d5,2025-02-12T11:15:11.230000
CVE-2025-1231,0,0,dcc7744995b7d6bb53bad0c3a17ccdace3cc9ce75803cc23b72d1ab8d116a265,2025-03-28T16:22:09.763000
CVE-2025-1232,0,0,70fa05f64d70f4f99806ee5917ab254387b18b5b1cbfa977b5d854807b6ef4a0,2025-03-19T15:15:53.263000
CVE-2025-1233,1,1,70ce240069d38a23b97c691f8ac3785266c855fa31d7b4f5ca02bc520c4facb6,2025-04-05T06:15:39.223000
CVE-2025-1233,0,0,70ce240069d38a23b97c691f8ac3785266c855fa31d7b4f5ca02bc520c4facb6,2025-04-05T06:15:39.223000
CVE-2025-1239,0,0,6187788ffe5fd6000cc24d081f477dcae5b0ef59871d160b3ff23ee25b818501,2025-02-14T14:15:32.687000
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000
@ -287048,7 +287048,7 @@ CVE-2025-2786,0,0,c5e8b76a681b9d71929b5a590a805fc5d2deb5979544c619801dad6bbdc020
CVE-2025-27867,0,0,706ccc11683336c438698de97765a7b785ce156810f1f1b352bcbe344a4419e0,2025-03-21T21:15:36.910000
CVE-2025-2787,0,0,4aa889cfcc070b06e1753e76a9737fc448b22e64e5347c5b1fb406395a105243,2025-03-31T07:15:18.557000
CVE-2025-27888,0,0,8a8aa5b91d5bfb492ad148fbb9efc0a6effab4f3d802fb1b2e446246bda2ee28,2025-03-20T12:15:14.563000
CVE-2025-2789,1,1,ae69432487cf049211a01dc18977974abe0d6432ff436b04ffb333d42894f341,2025-04-05T06:15:39.477000
CVE-2025-2789,0,0,ae69432487cf049211a01dc18977974abe0d6432ff436b04ffb333d42894f341,2025-04-05T06:15:39.477000
CVE-2025-27893,0,0,e84577b5fcdd778bbc1f7429e59a23dbdaffc7f181556a9020c20ce55649162f,2025-03-11T14:15:26.033000
CVE-2025-27910,0,0,0bb94e3f7527c14f76129f12ea1086d3e9a5c32bf0c93521589ebefce719530f,2025-03-12T16:15:24.253000
CVE-2025-27911,0,0,10e67228aa90db73c3414ce28096a25aef6cbc3f128533308c9edad1912d6fdb,2025-03-11T08:15:11.500000
@ -287298,7 +287298,7 @@ CVE-2025-29386,0,0,f142ce16dea374d9a9926fc7db0f8c42e7cb63baff73e2c1cd84f28fd5ff5
CVE-2025-29387,0,0,b884feacdec450fec77e09de60b95a7b9adedf54ff8f4d0b7df747bf1bec2f45,2025-03-17T19:51:04.180000
CVE-2025-29401,0,0,58e28d32bb8e9d05a099b3459d8a1f2140d9f050ebab60871b5c42621e6014f9,2025-03-25T16:15:25.543000
CVE-2025-29405,0,0,b0b5dc47fefba80ac6689c1790abcddffbf12cf547b54f457820a149edabea55,2025-03-24T15:15:16.377000
CVE-2025-2941,1,1,094b00b9e6d088811ecf26e17c416799f070dbcf52257544fd7686bcfb70f588,2025-04-05T07:15:40.107000
CVE-2025-2941,0,0,094b00b9e6d088811ecf26e17c416799f070dbcf52257544fd7686bcfb70f588,2025-04-05T07:15:40.107000
CVE-2025-29410,0,0,3510b68778a017b0e23b941a9980ddf8e60a71bac2ed2fc9032b4ad5e7c083cb,2025-04-01T20:19:45.107000
CVE-2025-29411,0,0,2db77ec7ff1713e83db16ef9382b1b93726987a942a81980c85b5d938eb11a61,2025-03-28T19:38:32.533000
CVE-2025-29412,0,0,18b9368439cc13cf6542e48513e267199e988c63f4be1cca921d8f0f101a5ed4,2025-04-01T20:19:31.970000
@ -288657,7 +288657,7 @@ CVE-2025-32280,0,0,d476e0ea637ab56145969c302826537350b13f731c646bac3d054d0da04d3
CVE-2025-3229,0,0,09347180a6a7f828e0747f2ed45b00fdd7a1f719f9ab350e19aecf2c1c123a1d,2025-04-04T09:15:17.357000
CVE-2025-3231,0,0,de2ff2a8c76e38c6b06f54c3981a381c63043cd187dc0f869ed608d2e9e7696c,2025-04-04T09:15:17.677000
CVE-2025-3235,0,0,d022d5157edbac8fbfeb9141a3748050787bdf76ed78cf441cd594af050e5131,2025-04-04T10:15:16.900000
CVE-2025-32352,0,1,9ba6350b6807916f69f8382d7df9501c6c2329ac3a6a0d75e0f3016720f7409b,2025-04-05T06:15:39.653000
CVE-2025-32352,0,0,9ba6350b6807916f69f8382d7df9501c6c2329ac3a6a0d75e0f3016720f7409b,2025-04-05T06:15:39.653000
CVE-2025-3236,0,0,5d4e067380b83b38fff7db048531cbbf8dd6b43b2fc6d26b5d090f351b090b28,2025-04-04T10:15:17.177000
CVE-2025-3237,0,0,2b0634913d301c0209a0690fb90ddcaa8b200550805a1d4ec2db149b30fd4af2,2025-04-04T10:15:17.383000
CVE-2025-3238,0,0,49b7638c423114327b5e6867f71919ab552663d9bb2b5517ae05eef59b2968e0,2025-04-04T10:15:17.577000
@ -288683,3 +288683,5 @@ CVE-2025-3265,0,0,08657c2c28f7f9b980b26741da86e1bfc923a6fc3f366628294154f22da366
CVE-2025-3266,0,0,f54d88cc17b1acb1ba028b5c4e9a68701766d7f38510ba3548f05d41c62a39ed,2025-04-04T20:15:18.543000
CVE-2025-3267,0,0,312563178c95e99c9001ebb5c66eacf21043014bde309110ea0fd3986320273c,2025-04-04T21:15:51.423000
CVE-2025-3268,0,0,697aca33b51089f9e3dd45d4e22e0d7783bb99e20fbc4c3467627fe692880a45,2025-04-04T21:15:51.557000
CVE-2025-3296,1,1,5278e4507cd14730bc804831f53bf0aedaa27d34c9989bac9ff3f425fd80e63d,2025-04-05T08:15:13.787000
CVE-2025-3297,1,1,9d657205cb1e1fa121cd9d46f1e89f67c4e384343683d67c9067920e028e61b5,2025-04-05T09:15:15.237000

Can't render this file because it is too large.