From e40b0509713318db5f3a98305934ceff9141fdd5 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 15 Apr 2025 23:59:19 +0000 Subject: [PATCH] Auto-Update: 2025-04-15T23:55:20.949550+00:00 --- CVE-2023/CVE-2023-389xx/CVE-2023-38994.json | 6 +- CVE-2023/CVE-2023-469xx/CVE-2023-46988.json | 4 +- CVE-2024/CVE-2024-228xx/CVE-2024-22851.json | 6 +- CVE-2024/CVE-2024-262xx/CVE-2024-26290.json | 6 +- CVE-2024/CVE-2024-295xx/CVE-2024-29500.json | 6 +- CVE-2024/CVE-2024-295xx/CVE-2024-29502.json | 6 +- CVE-2024/CVE-2024-492xx/CVE-2024-49200.json | 21 + CVE-2025/CVE-2025-222xx/CVE-2025-22263.json | 56 +++ CVE-2025/CVE-2025-222xx/CVE-2025-22268.json | 56 +++ CVE-2025/CVE-2025-222xx/CVE-2025-22269.json | 56 +++ CVE-2025/CVE-2025-229xx/CVE-2025-22911.json | 25 ++ CVE-2025/CVE-2025-242xx/CVE-2025-24297.json | 100 +++++ CVE-2025/CVE-2025-243xx/CVE-2025-24315.json | 100 +++++ CVE-2025/CVE-2025-248xx/CVE-2025-24850.json | 100 +++++ CVE-2025/CVE-2025-252xx/CVE-2025-25276.json | 100 +++++ CVE-2025/CVE-2025-254xx/CVE-2025-25453.json | 25 ++ CVE-2025/CVE-2025-254xx/CVE-2025-25458.json | 25 ++ CVE-2025/CVE-2025-267xx/CVE-2025-26730.json | 56 +++ CVE-2025/CVE-2025-267xx/CVE-2025-26740.json | 56 +++ CVE-2025/CVE-2025-267xx/CVE-2025-26746.json | 56 +++ CVE-2025/CVE-2025-267xx/CVE-2025-26748.json | 56 +++ CVE-2025/CVE-2025-267xx/CVE-2025-26749.json | 56 +++ CVE-2025/CVE-2025-268xx/CVE-2025-26857.json | 100 +++++ CVE-2025/CVE-2025-268xx/CVE-2025-26870.json | 56 +++ CVE-2025/CVE-2025-268xx/CVE-2025-26880.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26903.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26906.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26908.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26919.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26927.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26930.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26934.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26950.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26951.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26953.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26996.json | 56 +++ CVE-2025/CVE-2025-269xx/CVE-2025-26998.json | 56 +++ CVE-2025/CVE-2025-270xx/CVE-2025-27008.json | 56 +++ CVE-2025/CVE-2025-270xx/CVE-2025-27011.json | 56 +++ CVE-2025/CVE-2025-275xx/CVE-2025-27561.json | 100 +++++ CVE-2025/CVE-2025-275xx/CVE-2025-27565.json | 100 +++++ CVE-2025/CVE-2025-275xx/CVE-2025-27575.json | 100 +++++ CVE-2025/CVE-2025-276xx/CVE-2025-27637.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27638.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27639.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27641.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27642.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27643.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27644.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27645.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27646.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27647.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27648.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27649.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27650.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27651.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27652.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27653.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27654.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27655.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27656.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27657.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27674.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27675.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27676.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27677.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27678.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27679.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27680.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27681.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27682.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27683.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27684.json | 8 +- CVE-2025/CVE-2025-276xx/CVE-2025-27685.json | 8 +- CVE-2025/CVE-2025-277xx/CVE-2025-27719.json | 100 +++++ CVE-2025/CVE-2025-278xx/CVE-2025-27892.json | 25 ++ CVE-2025/CVE-2025-279xx/CVE-2025-27927.json | 100 +++++ CVE-2025/CVE-2025-279xx/CVE-2025-27929.json | 100 +++++ CVE-2025/CVE-2025-294xx/CVE-2025-29471.json | 29 ++ CVE-2025/CVE-2025-302xx/CVE-2025-30257.json | 100 +++++ CVE-2025/CVE-2025-305xx/CVE-2025-30510.json | 100 +++++ CVE-2025/CVE-2025-305xx/CVE-2025-30512.json | 100 +++++ CVE-2025/CVE-2025-309xx/CVE-2025-30966.json | 56 +++ CVE-2025/CVE-2025-309xx/CVE-2025-30967.json | 56 +++ CVE-2025/CVE-2025-309xx/CVE-2025-30970.json | 56 +++ CVE-2025/CVE-2025-309xx/CVE-2025-30982.json | 56 +++ CVE-2025/CVE-2025-309xx/CVE-2025-30984.json | 56 +++ CVE-2025/CVE-2025-311xx/CVE-2025-31147.json | 100 +++++ CVE-2025/CVE-2025-313xx/CVE-2025-31360.json | 100 +++++ CVE-2025/CVE-2025-316xx/CVE-2025-31654.json | 100 +++++ CVE-2025/CVE-2025-319xx/CVE-2025-31945.json | 100 +++++ CVE-2025/CVE-2025-319xx/CVE-2025-31950.json | 100 +++++ CVE-2025/CVE-2025-323xx/CVE-2025-32388.json | 64 +++ CVE-2025/CVE-2025-324xx/CVE-2025-32435.json | 68 +++ CVE-2025/CVE-2025-327xx/CVE-2025-32782.json | 60 +++ CVE-2025/CVE-2025-327xx/CVE-2025-32784.json | 82 ++++ CVE-2025/CVE-2025-329xx/CVE-2025-32923.json | 56 +++ README.md | 110 ++--- _state.csv | 449 +++++++++++--------- 99 files changed, 4532 insertions(+), 321 deletions(-) create mode 100644 CVE-2024/CVE-2024-492xx/CVE-2024-49200.json create mode 100644 CVE-2025/CVE-2025-222xx/CVE-2025-22263.json create mode 100644 CVE-2025/CVE-2025-222xx/CVE-2025-22268.json create mode 100644 CVE-2025/CVE-2025-222xx/CVE-2025-22269.json create mode 100644 CVE-2025/CVE-2025-229xx/CVE-2025-22911.json create mode 100644 CVE-2025/CVE-2025-242xx/CVE-2025-24297.json create mode 100644 CVE-2025/CVE-2025-243xx/CVE-2025-24315.json create mode 100644 CVE-2025/CVE-2025-248xx/CVE-2025-24850.json create mode 100644 CVE-2025/CVE-2025-252xx/CVE-2025-25276.json create mode 100644 CVE-2025/CVE-2025-254xx/CVE-2025-25453.json create mode 100644 CVE-2025/CVE-2025-254xx/CVE-2025-25458.json create mode 100644 CVE-2025/CVE-2025-267xx/CVE-2025-26730.json create mode 100644 CVE-2025/CVE-2025-267xx/CVE-2025-26740.json create mode 100644 CVE-2025/CVE-2025-267xx/CVE-2025-26746.json create mode 100644 CVE-2025/CVE-2025-267xx/CVE-2025-26748.json create mode 100644 CVE-2025/CVE-2025-267xx/CVE-2025-26749.json create mode 100644 CVE-2025/CVE-2025-268xx/CVE-2025-26857.json create mode 100644 CVE-2025/CVE-2025-268xx/CVE-2025-26870.json create mode 100644 CVE-2025/CVE-2025-268xx/CVE-2025-26880.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26903.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26906.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26908.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26919.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26927.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26930.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26934.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26950.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26951.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26953.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26996.json create mode 100644 CVE-2025/CVE-2025-269xx/CVE-2025-26998.json create mode 100644 CVE-2025/CVE-2025-270xx/CVE-2025-27008.json create mode 100644 CVE-2025/CVE-2025-270xx/CVE-2025-27011.json create mode 100644 CVE-2025/CVE-2025-275xx/CVE-2025-27561.json create mode 100644 CVE-2025/CVE-2025-275xx/CVE-2025-27565.json create mode 100644 CVE-2025/CVE-2025-275xx/CVE-2025-27575.json create mode 100644 CVE-2025/CVE-2025-277xx/CVE-2025-27719.json create mode 100644 CVE-2025/CVE-2025-278xx/CVE-2025-27892.json create mode 100644 CVE-2025/CVE-2025-279xx/CVE-2025-27927.json create mode 100644 CVE-2025/CVE-2025-279xx/CVE-2025-27929.json create mode 100644 CVE-2025/CVE-2025-294xx/CVE-2025-29471.json create mode 100644 CVE-2025/CVE-2025-302xx/CVE-2025-30257.json create mode 100644 CVE-2025/CVE-2025-305xx/CVE-2025-30510.json create mode 100644 CVE-2025/CVE-2025-305xx/CVE-2025-30512.json create mode 100644 CVE-2025/CVE-2025-309xx/CVE-2025-30966.json create mode 100644 CVE-2025/CVE-2025-309xx/CVE-2025-30967.json create mode 100644 CVE-2025/CVE-2025-309xx/CVE-2025-30970.json create mode 100644 CVE-2025/CVE-2025-309xx/CVE-2025-30982.json create mode 100644 CVE-2025/CVE-2025-309xx/CVE-2025-30984.json create mode 100644 CVE-2025/CVE-2025-311xx/CVE-2025-31147.json create mode 100644 CVE-2025/CVE-2025-313xx/CVE-2025-31360.json create mode 100644 CVE-2025/CVE-2025-316xx/CVE-2025-31654.json create mode 100644 CVE-2025/CVE-2025-319xx/CVE-2025-31945.json create mode 100644 CVE-2025/CVE-2025-319xx/CVE-2025-31950.json create mode 100644 CVE-2025/CVE-2025-323xx/CVE-2025-32388.json create mode 100644 CVE-2025/CVE-2025-324xx/CVE-2025-32435.json create mode 100644 CVE-2025/CVE-2025-327xx/CVE-2025-32782.json create mode 100644 CVE-2025/CVE-2025-327xx/CVE-2025-32784.json create mode 100644 CVE-2025/CVE-2025-329xx/CVE-2025-32923.json diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38994.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38994.json index 893ef08364f..3bcb4a4fcdf 100644 --- a/CVE-2023/CVE-2023-389xx/CVE-2023-38994.json +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38994.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38994", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-31T12:15:08.683", - "lastModified": "2024-11-21T08:14:34.720", + "lastModified": "2025-04-15T22:15:15.103", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -105,6 +105,10 @@ "Vendor Advisory" ] }, + { + "url": "https://raeph123.github.io/BlogPosts/Univention/Simple_yet_effective_The_story_of_some_simple_bugs_that_led_to_the_complete_compromise_of_a_network_en.html", + "source": "cve@mitre.org" + }, { "url": "https://www.drive-byte.de/en/blog/simple-yet-effective-the-story-of-some-simple-bugs-that-led-to-the-complete-compromise-of-a-network", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-469xx/CVE-2023-46988.json b/CVE-2023/CVE-2023-469xx/CVE-2023-46988.json index 43774b0a9a9..4edc80f9d07 100644 --- a/CVE-2023/CVE-2023-469xx/CVE-2023-46988.json +++ b/CVE-2023/CVE-2023-469xx/CVE-2023-46988.json @@ -2,13 +2,13 @@ "id": "CVE-2023-46988", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-01T22:15:20.023", - "lastModified": "2025-04-04T21:15:42.900", + "lastModified": "2025-04-15T23:15:41.170", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Directory Traversal vulnerability in ONLYOFFICE Document Server v.7.5.0 and before allows a remote attacker to obtain sensitive information via a crafted file upload." + "value": "Path Traversal vulnerability in ONLYOFFICE Document Server before v8.0.1 allows a remote attacker to copy arbitrary files by manipulating the fileExt parameter in the /example/editor endpoint, leading to unauthorized access to sensitive files and potential Denial of Service (DoS)." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-228xx/CVE-2024-22851.json b/CVE-2024/CVE-2024-228xx/CVE-2024-22851.json index 105037ce5c1..7f9b57bffa9 100644 --- a/CVE-2024/CVE-2024-228xx/CVE-2024-22851.json +++ b/CVE-2024/CVE-2024-228xx/CVE-2024-22851.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22851", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-02T09:15:37.473", - "lastModified": "2024-11-21T08:56:41.880", + "lastModified": "2025-04-15T23:15:42.150", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -70,6 +70,10 @@ } ], "references": [ + { + "url": "https://raeph123.github.io/BlogPosts/LiveConfig/LiveConfig_Advisory_CVE-2024-22851_en.html", + "source": "cve@mitre.org" + }, { "url": "https://www.drive-byte.de/en/blog/liveconfig-advisory-cve-2024-22851", "source": "cve@mitre.org", diff --git a/CVE-2024/CVE-2024-262xx/CVE-2024-26290.json b/CVE-2024/CVE-2024-262xx/CVE-2024-26290.json index 61757fa73dd..800980e681a 100644 --- a/CVE-2024/CVE-2024-262xx/CVE-2024-26290.json +++ b/CVE-2024/CVE-2024-262xx/CVE-2024-26290.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26290", "sourceIdentifier": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", "published": "2025-03-12T20:15:15.233", - "lastModified": "2025-03-12T20:15:15.233", + "lastModified": "2025-04-15T23:15:42.283", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -81,6 +81,10 @@ { "url": "https://www.drive-byte.de/en/blog/avid-nexis-agent-multiple-vulnerabilities", "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158" + }, + { + "url": "https://raeph123.github.io/BlogPosts/Avid_Nexis/Advisory_Avid_Nexus_Agent_Multiple_Vulnerabilities_en.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-295xx/CVE-2024-29500.json b/CVE-2024/CVE-2024-295xx/CVE-2024-29500.json index 14b396d59b7..447c8f2f495 100644 --- a/CVE-2024/CVE-2024-295xx/CVE-2024-29500.json +++ b/CVE-2024/CVE-2024-295xx/CVE-2024-29500.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29500", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T20:15:07.510", - "lastModified": "2025-03-25T14:15:24.673", + "lastModified": "2025-04-15T23:15:42.400", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://raeph123.github.io/BlogPosts/inteset/Inteset_Secure_Lockdown_Multi_Application_Edition_-_Vulnerabilities_and_Hardening_Measures_en.html", + "source": "cve@mitre.org" + }, { "url": "https://www.drive-byte.de/en/blog/inteset-bugs-and-hardening", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-295xx/CVE-2024-29502.json b/CVE-2024/CVE-2024-295xx/CVE-2024-29502.json index 17a3986400c..a3ec2e10693 100644 --- a/CVE-2024/CVE-2024-295xx/CVE-2024-29502.json +++ b/CVE-2024/CVE-2024-295xx/CVE-2024-29502.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29502", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T20:15:07.567", - "lastModified": "2025-02-10T23:15:13.337", + "lastModified": "2025-04-15T22:15:15.290", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://raeph123.github.io/BlogPosts/inteset/Inteset_Secure_Lockdown_Multi_Application_Edition_-_Vulnerabilities_and_Hardening_Measures_en.html", + "source": "cve@mitre.org" + }, { "url": "https://www.drive-byte.de/en/blog/inteset-bugs-and-hardening", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-492xx/CVE-2024-49200.json b/CVE-2024/CVE-2024-492xx/CVE-2024-49200.json new file mode 100644 index 00000000000..d0607eb72d6 --- /dev/null +++ b/CVE-2024/CVE-2024-492xx/CVE-2024-49200.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-49200", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-15T22:15:15.467", + "lastModified": "2025-04-15T22:15:15.467", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in AcpiS3SaveDxe and ChipsetSvcDxe in Insyde InsydeH2O with kernel 5.2 though 5.7. A potential DXE memory corruption vulnerability has been identified. The root cause is use of a pointer originating from the value of an NVRAM variable as the target of a write operation. This can be leveraged by an attacker to perform arbitrary writes, potentially leading to arbitrary code execution. The issue has been fixed in kernel 5.2, Version 05.29.44; kernel 5.3, Version 05.38.44; kernel 5.4, Version 05.46.44; kernel 5.5, Version 05.54.44; kernel 5.6, Version 05.61.44; and kernel 5.7, Version 05.70.44." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.insyde.com/security-pledge/SA-2024015", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22263.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22263.json new file mode 100644 index 00000000000..24d4d4a2253 --- /dev/null +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22263.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-22263", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:15.590", + "lastModified": "2025-04-15T22:15:15.590", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Global Gallery allows Reflected XSS. This issue affects Global Gallery: from n/a through 8.8.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/global-gallery/vulnerability/wordpress-global-gallery-plugin-8-8-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22268.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22268.json new file mode 100644 index 00000000000..66943c3d5f0 --- /dev/null +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22268.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-22268", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:15.730", + "lastModified": "2025-04-15T22:15:15.730", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Uncanny Owl Uncanny Toolkit for LearnDash allows Stored XSS. This issue affects Uncanny Toolkit for LearnDash: from n/a through 3.7.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/uncanny-learndash-toolkit/vulnerability/wordpress-uncanny-toolkit-for-learndash-plugin-3-7-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22269.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22269.json new file mode 100644 index 00000000000..5bfa97ef64c --- /dev/null +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22269.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-22269", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:15.850", + "lastModified": "2025-04-15T22:15:15.850", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ShapedPlugin LLC Real Testimonials allows Stored XSS. This issue affects Real Testimonials: from n/a through 3.1.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/testimonial-free/vulnerability/wordpress-real-testimonials-plugin-3-1-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-229xx/CVE-2025-22911.json b/CVE-2025/CVE-2025-229xx/CVE-2025-22911.json new file mode 100644 index 00000000000..ea3fd35b8c9 --- /dev/null +++ b/CVE-2025/CVE-2025-229xx/CVE-2025-22911.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-22911", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-15T23:15:42.550", + "lastModified": "2025-04-15T23:15:42.550", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "RE11S v1.11 was discovered to contain a stack overflow via the rootAPmac parameter in the formiNICbasicREP function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/xyqer1/6145c00a51093baad7ab5b8293a06e80", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/xyqer1/RE11S_1.11-formiNICbasicREP-StackOverflow", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-242xx/CVE-2025-24297.json b/CVE-2025/CVE-2025-242xx/CVE-2025-24297.json new file mode 100644 index 00000000000..7211c43a1ff --- /dev/null +++ b/CVE-2025/CVE-2025-242xx/CVE-2025-24297.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-24297", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:15.990", + "lastModified": "2025-04-15T22:15:15.990", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Due to lack of server-side input validation, attackers can inject malicious JavaScript code into users personal spaces of the web portal." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-243xx/CVE-2025-24315.json b/CVE-2025/CVE-2025-243xx/CVE-2025-24315.json new file mode 100644 index 00000000000..1eac4c65ceb --- /dev/null +++ b/CVE-2025/CVE-2025-243xx/CVE-2025-24315.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-24315", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:16.143", + "lastModified": "2025-04-15T22:15:16.143", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can add devices of other users to their scenes (or arbitrary scenes of other arbitrary users)." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24850.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24850.json new file mode 100644 index 00000000000..edac8b66d7e --- /dev/null +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24850.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-24850", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:16.283", + "lastModified": "2025-04-15T22:15:16.283", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An attacker can export other users' plant information." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-252xx/CVE-2025-25276.json b/CVE-2025/CVE-2025-252xx/CVE-2025-25276.json new file mode 100644 index 00000000000..b3736a1ece8 --- /dev/null +++ b/CVE-2025/CVE-2025-252xx/CVE-2025-25276.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-25276", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:16.430", + "lastModified": "2025-04-15T22:15:16.430", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated attacker can hijack other users' devices and potentially control them." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-254xx/CVE-2025-25453.json b/CVE-2025/CVE-2025-254xx/CVE-2025-25453.json new file mode 100644 index 00000000000..bc8d143c105 --- /dev/null +++ b/CVE-2025/CVE-2025-254xx/CVE-2025-25453.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-25453", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-15T23:15:42.647", + "lastModified": "2025-04-15T23:15:42.647", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Tenda AC10 V4.0si_V16.03.10.20 is vulnerable to Buffer Overflow in AdvSetMacMtuWan via serviceName2." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/xyqer1/84dc6d8b3f92597d1d597b2799c2c45f", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/xyqer1/Tenda-AC10-AdvSetMacMtuWan-serviceName2-StackOverflow", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-254xx/CVE-2025-25458.json b/CVE-2025/CVE-2025-254xx/CVE-2025-25458.json new file mode 100644 index 00000000000..2472933f0cc --- /dev/null +++ b/CVE-2025/CVE-2025-254xx/CVE-2025-25458.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-25458", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-15T23:15:42.747", + "lastModified": "2025-04-15T23:15:42.747", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Tenda AC10 V4.0si_V16.03.10.20 is vulnerable to Buffer Overflow in AdvSetMacMtuWan via serverName2." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/xyqer1/d195ea1eb37ba1cc5f709b1d4fc1a2c6", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/xyqer1/Tenda-AC10-AdvSetMacMtuWan-serverName2-StackOverflow", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-267xx/CVE-2025-26730.json b/CVE-2025/CVE-2025-267xx/CVE-2025-26730.json new file mode 100644 index 00000000000..92d73af86d3 --- /dev/null +++ b/CVE-2025/CVE-2025-267xx/CVE-2025-26730.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26730", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:16.577", + "lastModified": "2025-04-15T22:15:16.577", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in NotFound Macro Calculator with Admin Email Optin & Data. This issue affects Macro Calculator with Admin Email Optin & Data: from n/a through 1.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-497" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/macro-admin-email-data-optin-calculator/vulnerability/wordpress-macro-calculator-with-admin-email-optin-data-plugin-1-0-multiple-vulnerabilities-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-267xx/CVE-2025-26740.json b/CVE-2025/CVE-2025-267xx/CVE-2025-26740.json new file mode 100644 index 00000000000..3f025d11e21 --- /dev/null +++ b/CVE-2025/CVE-2025-267xx/CVE-2025-26740.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26740", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:16.717", + "lastModified": "2025-04-15T22:15:16.717", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in burgersoftware SpaBiz allows DOM-Based XSS. This issue affects SpaBiz: from n/a through 1.0.18." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/spabiz/vulnerability/wordpress-spabiz-plugin-1-0-18-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-267xx/CVE-2025-26746.json b/CVE-2025/CVE-2025-267xx/CVE-2025-26746.json new file mode 100644 index 00000000000..039c6564457 --- /dev/null +++ b/CVE-2025/CVE-2025-267xx/CVE-2025-26746.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26746", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:16.893", + "lastModified": "2025-04-15T22:15:16.893", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Advanced Custom Fields: Link Picker Field allows Reflected XSS. This issue affects Advanced Custom Fields: Link Picker Field: from n/a through 1.2.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/acf-link-picker-field/vulnerability/wordpress-advanced-custom-fields-link-picker-field-plugin-1-2-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-267xx/CVE-2025-26748.json b/CVE-2025/CVE-2025-267xx/CVE-2025-26748.json new file mode 100644 index 00000000000..157845aec9b --- /dev/null +++ b/CVE-2025/CVE-2025-267xx/CVE-2025-26748.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26748", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:17.053", + "lastModified": "2025-04-15T22:15:17.053", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in LOOS,Inc. Arkhe allows PHP Local File Inclusion. This issue affects Arkhe: from n/a through 3.11.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/arkhe/vulnerability/wordpress-arkhe-theme-3-11-0-csrf-to-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-267xx/CVE-2025-26749.json b/CVE-2025/CVE-2025-267xx/CVE-2025-26749.json new file mode 100644 index 00000000000..cd4b35cc499 --- /dev/null +++ b/CVE-2025/CVE-2025-267xx/CVE-2025-26749.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26749", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:17.210", + "lastModified": "2025-04-15T22:15:17.210", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Additional Custom Product Tabs for WooCommerce allows Stored XSS. This issue affects Additional Custom Product Tabs for WooCommerce: from n/a through 1.7.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/product-tabs-for-woocommerce/vulnerability/wordpress-additional-custom-product-tabs-for-woocommerce-plugin-1-7-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-268xx/CVE-2025-26857.json b/CVE-2025/CVE-2025-268xx/CVE-2025-26857.json new file mode 100644 index 00000000000..d1ccffc8897 --- /dev/null +++ b/CVE-2025/CVE-2025-268xx/CVE-2025-26857.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-26857", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:17.360", + "lastModified": "2025-04-15T22:15:17.360", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can rename arbitrary devices of arbitrary users (i.e., EV chargers)." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-268xx/CVE-2025-26870.json b/CVE-2025/CVE-2025-268xx/CVE-2025-26870.json new file mode 100644 index 00000000000..e24147ad7d7 --- /dev/null +++ b/CVE-2025/CVE-2025-268xx/CVE-2025-26870.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26870", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:17.503", + "lastModified": "2025-04-15T22:15:17.503", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound JetEngine allows DOM-Based XSS. This issue affects JetEngine: from n/a through 3.6.4.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/jet-engine/vulnerability/wordpress-jetengine-plugin-3-6-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-268xx/CVE-2025-26880.json b/CVE-2025/CVE-2025-268xx/CVE-2025-26880.json new file mode 100644 index 00000000000..9ee87f6ab3f --- /dev/null +++ b/CVE-2025/CVE-2025-268xx/CVE-2025-26880.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26880", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:17.643", + "lastModified": "2025-04-15T22:15:17.643", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in sonalsinha21 SKT Skill Bar allows Stored XSS. This issue affects SKT Skill Bar: from n/a through 2.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/skt-skill-bar/vulnerability/wordpress-skt-skill-bar-plugin-2-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26903.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26903.json new file mode 100644 index 00000000000..91858f3557b --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26903.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26903", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:17.787", + "lastModified": "2025-04-15T22:15:17.787", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in RealMag777 InPost Gallery allows Cross Site Request Forgery. This issue affects InPost Gallery: from n/a through 2.1.4.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/inpost-gallery/vulnerability/wordpress-inpost-gallery-plugin-2-1-4-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26906.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26906.json new file mode 100644 index 00000000000..4af4ec5e44f --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26906.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26906", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:17.920", + "lastModified": "2025-04-15T22:15:17.920", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ren Ventura WP Delete User Accounts allows DOM-Based XSS. This issue affects WP Delete User Accounts: from n/a through 1.2.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-delete-user-accounts/vulnerability/wordpress-wp-delete-user-accounts-plugin-1-2-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26908.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26908.json new file mode 100644 index 00000000000..ade707666a3 --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26908.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26908", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:18.057", + "lastModified": "2025-04-15T22:15:18.057", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Gurmehub Kargo Entegrat\u00f6r allows SQL Injection. This issue affects Kargo Entegrat\u00f6r: from n/a through 1.1.14." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", + "baseScore": 7.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/kargo-entegrator/vulnerability/wordpress-kargo-entegratoer-plugin-1-1-14-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26919.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26919.json new file mode 100644 index 00000000000..0586cf5426b --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26919.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26919", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:18.190", + "lastModified": "2025-04-15T22:15:18.190", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in tainacan Tain\u00e1 allows Stored XSS. This issue affects Tain\u00e1: from n/a through 0.2.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/taina/vulnerability/wordpress-taina-plugin-0-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26927.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26927.json new file mode 100644 index 00000000000..480917db08a --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26927.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26927", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:18.330", + "lastModified": "2025-04-15T22:15:18.330", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted Upload of File with Dangerous Type vulnerability in EPC AI Hub allows Upload a Web Shell to a Web Server. This issue affects AI Hub: from n/a through 1.3.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/aihub/vulnerability/wordpress-ai-hub-plugin-1-3-3-arbitrary-file-upload-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26930.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26930.json new file mode 100644 index 00000000000..0716d370ef5 --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26930.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26930", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:18.463", + "lastModified": "2025-04-15T22:15:18.463", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in alleythemes Home Services allows DOM-Based XSS. This issue affects Home Services: from n/a through 1.2.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/home-services/vulnerability/wordpress-home-services-plugin-1-2-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26934.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26934.json new file mode 100644 index 00000000000..194d31fbedc --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26934.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26934", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:18.607", + "lastModified": "2025-04-15T22:15:18.607", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in graphthemes Glossy Blog allows Stored XSS. This issue affects Glossy Blog: from n/a through 1.0.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/glossy-blog/vulnerability/wordpress-glossy-blog-theme-1-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26950.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26950.json new file mode 100644 index 00000000000..da5cfeb6e65 --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26950.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26950", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:18.750", + "lastModified": "2025-04-15T22:15:18.750", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AddonsPress Nepali Date Converter allows Stored XSS. This issue affects Nepali Date Converter: from n/a through 2.0.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/nepali-date-converter/vulnerability/wordpress-nepali-date-converter-plugin-2-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26951.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26951.json new file mode 100644 index 00000000000..ae96210b735 --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26951.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26951", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:18.890", + "lastModified": "2025-04-15T22:15:18.890", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in covertnine C9 Blocks allows DOM-Based XSS. This issue affects C9 Blocks: from n/a through 1.7.7." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/c9-blocks/vulnerability/wordpress-c9-blocks-plugin-1-7-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26953.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26953.json new file mode 100644 index 00000000000..93b01c3a898 --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26953.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26953", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:19.027", + "lastModified": "2025-04-15T22:15:19.027", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in NotFound JetMenu allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects JetMenu: from n/a through 2.4.9." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/jet-menu/vulnerability/wordpress-jetmenu-2-4-9-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26996.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26996.json new file mode 100644 index 00000000000..cab60a9ad6d --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26996.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26996", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:19.163", + "lastModified": "2025-04-15T22:15:19.163", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Generation of Code ('Code Injection') vulnerability in Fetch Designs Sign-up Sheets allows Code Injection. This issue affects Sign-up Sheets: from n/a through 2.3.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/sign-up-sheets/vulnerability/wordpress-sign-up-sheets-plugin-2-3-0-1-shortcode-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-269xx/CVE-2025-26998.json b/CVE-2025/CVE-2025-269xx/CVE-2025-26998.json new file mode 100644 index 00000000000..27cb991064a --- /dev/null +++ b/CVE-2025/CVE-2025-269xx/CVE-2025-26998.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-26998", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:19.307", + "lastModified": "2025-04-15T22:15:19.307", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in sonalsinha21 SKT Blocks \u2013 Gutenberg based Page Builder allows Stored XSS. This issue affects SKT Blocks \u2013 Gutenberg based Page Builder: from n/a through 1.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/skt-blocks/vulnerability/wordpress-skt-blocks-gutenberg-based-page-builder-plugin-1-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-270xx/CVE-2025-27008.json b/CVE-2025/CVE-2025-270xx/CVE-2025-27008.json new file mode 100644 index 00000000000..75a5143da36 --- /dev/null +++ b/CVE-2025/CVE-2025-270xx/CVE-2025-27008.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-27008", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:19.443", + "lastModified": "2025-04-15T22:15:19.443", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in NotFound Unlimited Timeline allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Unlimited Timeline: from n/a through n/a." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/unlimited-timeline/vulnerability/wordpress-unlimited-timeline-1-6-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-270xx/CVE-2025-27011.json b/CVE-2025/CVE-2025-270xx/CVE-2025-27011.json new file mode 100644 index 00000000000..eeb8785c653 --- /dev/null +++ b/CVE-2025/CVE-2025-270xx/CVE-2025-27011.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-27011", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:19.580", + "lastModified": "2025-04-15T22:15:19.580", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in magepeopleteam Booking and Rental Manager allows PHP Local File Inclusion. This issue affects Booking and Rental Manager: from n/a through 2.2.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/booking-and-rental-manager-for-woocommerce/vulnerability/wordpress-booking-and-rental-manager-plugin-2-2-8-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-275xx/CVE-2025-27561.json b/CVE-2025/CVE-2025-275xx/CVE-2025-27561.json new file mode 100644 index 00000000000..572d7e24058 --- /dev/null +++ b/CVE-2025/CVE-2025-275xx/CVE-2025-27561.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-27561", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:19.720", + "lastModified": "2025-04-15T22:15:19.720", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can rename \"rooms\" of arbitrary users." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-275xx/CVE-2025-27565.json b/CVE-2025/CVE-2025-275xx/CVE-2025-27565.json new file mode 100644 index 00000000000..b41da5b252e --- /dev/null +++ b/CVE-2025/CVE-2025-275xx/CVE-2025-27565.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-27565", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:19.867", + "lastModified": "2025-04-15T22:15:19.867", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated attacker can delete any user's \"rooms\" by knowing the user's and room IDs." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-275xx/CVE-2025-27575.json b/CVE-2025/CVE-2025-275xx/CVE-2025-27575.json new file mode 100644 index 00000000000..99d87d1f5a3 --- /dev/null +++ b/CVE-2025/CVE-2025-275xx/CVE-2025-27575.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-27575", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:20.013", + "lastModified": "2025-04-15T22:15:20.013", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated attacker can obtain EV charger version and firmware upgrading history by knowing the charger ID." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27637.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27637.json index 6bfa6889d04..6265826f9b9 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27637.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27637.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27637", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:34.977", - "lastModified": "2025-04-01T20:52:04.570", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:20.167", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27638.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27638.json index ceafac112f8..ccd8a8d951d 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27638.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27638.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27638", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:35.157", - "lastModified": "2025-04-01T20:52:00.150", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:20.347", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27639.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27639.json index 865e732cc25..112697a3cc8 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27639.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27639.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27639", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:35.297", - "lastModified": "2025-04-01T20:51:55.347", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:20.517", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27641.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27641.json index 3562b775c8c..c49028e1925 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27641.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27641.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27641", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:35.583", - "lastModified": "2025-04-01T20:51:47.547", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:20.677", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27642.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27642.json index 80b59f1e46c..5553b4fb9a5 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27642.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27642.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27642", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:35.720", - "lastModified": "2025-04-01T20:51:42.377", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:20.853", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27643.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27643.json index e11a0ee0b6b..f1d5cf2dc43 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27643.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27643.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27643", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:35.847", - "lastModified": "2025-04-01T20:51:38.243", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:21.020", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27644.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27644.json index 821636ba78c..3c454313cfc 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27644.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27644.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27644", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:35.990", - "lastModified": "2025-04-01T20:51:34.410", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:21.180", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27645.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27645.json index eadb0ff59da..f52c40fe683 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27645.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27645.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27645", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:36.117", - "lastModified": "2025-04-01T20:51:29.760", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:21.337", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27646.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27646.json index 0b79557452e..fbbc80ee857 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27646.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27646.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27646", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:36.257", - "lastModified": "2025-04-01T20:51:24.737", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:21.500", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27647.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27647.json index 03b38a87ffb..6af297632d9 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27647.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27647.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27647", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:36.387", - "lastModified": "2025-04-01T20:51:20.087", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:21.663", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27648.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27648.json index f8b0c445879..a05235cfe18 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27648.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27648.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27648", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:36.523", - "lastModified": "2025-04-01T20:51:14.347", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:21.840", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27649.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27649.json index 85d2de3bc64..2a7e7aa09c0 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27649.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27649.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27649", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:36.667", - "lastModified": "2025-04-01T20:51:09.270", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:22.007", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27650.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27650.json index 120c7f174d4..925eeb95c1a 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27650.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27650.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27650", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:36.817", - "lastModified": "2025-04-01T20:51:03.593", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:22.163", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27651.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27651.json index 971f1660ab2..9c845028bfe 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27651.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27651.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27651", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:36.950", - "lastModified": "2025-04-01T20:50:58.073", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:22.327", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27652.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27652.json index 96a8f253276..52376392493 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27652.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27652.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27652", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:37.077", - "lastModified": "2025-04-01T20:50:53.640", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:22.490", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27653.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27653.json index 1de28a74dbb..e311d54531e 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27653.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27653.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27653", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:37.203", - "lastModified": "2025-04-01T20:50:49.830", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:22.653", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27654.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27654.json index 8a35bd90327..f9e38c889cc 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27654.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27654.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27654", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:37.340", - "lastModified": "2025-04-01T20:50:44.153", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:22.810", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27655.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27655.json index 58f6d4d68eb..e959ec3bd23 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27655.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27655.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27655", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:37.480", - "lastModified": "2025-04-01T20:50:39.213", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:22.980", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27656.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27656.json index 862371e2447..07abc292d08 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27656.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27656.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27656", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:37.613", - "lastModified": "2025-04-01T20:50:34.333", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:23.140", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27657.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27657.json index 9476c23711f..c0c0e10a927 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27657.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27657.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27657", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:37.740", - "lastModified": "2025-04-01T20:50:28.293", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:23.297", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27674.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27674.json index d20f699024a..ea85aef5dfe 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27674.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27674.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27674", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:40.293", - "lastModified": "2025-04-01T20:45:46.587", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:23.460", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27675.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27675.json index 95160ff63c4..5bd5d5ac807 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27675.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27675.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27675", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:40.420", - "lastModified": "2025-04-01T20:45:42.590", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:23.627", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27676.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27676.json index 1c8faf7fe20..b44fa202fa5 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27676.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27676.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27676", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:40.553", - "lastModified": "2025-04-01T20:45:38.970", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:23.780", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27677.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27677.json index 1922299fd18..1798c1ca912 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27677.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27677.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27677", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:40.683", - "lastModified": "2025-04-01T20:45:35.137", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:23.943", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27678.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27678.json index 77964289891..2a19c43e4e4 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27678.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27678.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27678", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:40.817", - "lastModified": "2025-04-01T20:45:28.963", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:24.107", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27679.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27679.json index 1706c0840a1..297db3c839a 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27679.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27679.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27679", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:40.933", - "lastModified": "2025-04-01T20:45:25.730", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:24.280", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27680.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27680.json index fee63eab8fb..fcfefca3202 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27680.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27680.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27680", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:41.047", - "lastModified": "2025-04-01T20:45:21.830", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:24.447", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27681.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27681.json index 27c27e6514e..b268f054592 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27681.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27681.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27681", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:41.177", - "lastModified": "2025-04-01T20:45:17.240", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:24.613", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27682.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27682.json index 6d076863fde..00f84315e87 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27682.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27682.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27682", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:41.297", - "lastModified": "2025-04-01T20:45:12.823", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:24.773", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27683.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27683.json index 8b60c8797b9..763f0bfcac1 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27683.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27683.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27683", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:41.427", - "lastModified": "2025-04-01T20:45:09.113", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:24.933", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27684.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27684.json index aebf5ce9c7e..69d121fc1a8 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27684.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27684.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27684", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:41.540", - "lastModified": "2025-04-01T20:45:03.630", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:25.100", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27685.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27685.json index 5f7d4519dfc..1d459a405ed 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27685.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27685.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27685", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-05T06:15:41.663", - "lastModified": "2025-04-01T20:44:56.343", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-15T22:15:25.260", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -82,6 +82,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://pierrekim.github.io/blog/2025-04-08-vasion-printerlogic-83-vulnerabilities.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-277xx/CVE-2025-27719.json b/CVE-2025/CVE-2025-277xx/CVE-2025-27719.json new file mode 100644 index 00000000000..7ea19cb7a5d --- /dev/null +++ b/CVE-2025/CVE-2025-277xx/CVE-2025-27719.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-27719", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:25.427", + "lastModified": "2025-04-15T22:15:25.427", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can query an API endpoint and get device details." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-278xx/CVE-2025-27892.json b/CVE-2025/CVE-2025-278xx/CVE-2025-27892.json new file mode 100644 index 00000000000..a47c255b573 --- /dev/null +++ b/CVE-2025/CVE-2025-278xx/CVE-2025-27892.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-27892", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-15T22:15:25.577", + "lastModified": "2025-04-15T22:15:25.577", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Shopware prior to version 6.5.8.13 is affected by a SQL injection vulnerability in the /api/search/order endpoint. NOTE: this issue exists because of a CVE-2024-22406 and CVE-2024-42357 regression." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shopware/shopware/security/advisories/GHSA-8g35-7rmw-7f59", + "source": "cve@mitre.org" + }, + { + "url": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2025-001/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-279xx/CVE-2025-27927.json b/CVE-2025/CVE-2025-279xx/CVE-2025-27927.json new file mode 100644 index 00000000000..ca3bb4a03c0 --- /dev/null +++ b/CVE-2025/CVE-2025-279xx/CVE-2025-27927.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-27927", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:25.697", + "lastModified": "2025-04-15T22:15:25.697", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated attackers can obtain a list of smart devices by knowing a valid username through an unprotected API." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-279xx/CVE-2025-27929.json b/CVE-2025/CVE-2025-279xx/CVE-2025-27929.json new file mode 100644 index 00000000000..f89d7aa48ee --- /dev/null +++ b/CVE-2025/CVE-2025-279xx/CVE-2025-27929.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-27929", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:25.850", + "lastModified": "2025-04-15T22:15:25.850", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can retrieve full list of users associated with arbitrary accounts." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-294xx/CVE-2025-29471.json b/CVE-2025/CVE-2025-294xx/CVE-2025-29471.json new file mode 100644 index 00000000000..ef31edde9fd --- /dev/null +++ b/CVE-2025/CVE-2025-294xx/CVE-2025-29471.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2025-29471", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-15T22:15:25.997", + "lastModified": "2025-04-15T22:15:25.997", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Scripting vulnerability in Nagios Log Server v.2024R1.3.1 allows a remote attacker to execute arbitrary code via a payload into the Email field." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.exploit-db.com/exploits/52117", + "source": "cve@mitre.org" + }, + { + "url": "https://www.nagios.com/changelog/#log-server", + "source": "cve@mitre.org" + }, + { + "url": "https://youtu.be/MvJuIkdTSQg", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30257.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30257.json new file mode 100644 index 00000000000..69553cf3a92 --- /dev/null +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30257.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-30257", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:26.117", + "lastModified": "2025-04-15T22:15:26.117", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can retrieve serial number of smart meters associated to a specific user account." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-305xx/CVE-2025-30510.json b/CVE-2025/CVE-2025-305xx/CVE-2025-30510.json new file mode 100644 index 00000000000..2140530f7d3 --- /dev/null +++ b/CVE-2025/CVE-2025-305xx/CVE-2025-30510.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-30510", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:26.260", + "lastModified": "2025-04-15T22:15:26.260", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An attacker can upload an arbitrary file instead of a plant image." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-351" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-305xx/CVE-2025-30512.json b/CVE-2025/CVE-2025-305xx/CVE-2025-30512.json new file mode 100644 index 00000000000..45fcd4e7554 --- /dev/null +++ b/CVE-2025/CVE-2025-305xx/CVE-2025-30512.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-30512", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:26.403", + "lastModified": "2025-04-15T22:15:26.403", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can send configuration settings to device and possible perform physical actions remotely (e.g., on/off)." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-15" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-309xx/CVE-2025-30966.json b/CVE-2025/CVE-2025-309xx/CVE-2025-30966.json new file mode 100644 index 00000000000..09b3bf58165 --- /dev/null +++ b/CVE-2025/CVE-2025-309xx/CVE-2025-30966.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30966", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:26.553", + "lastModified": "2025-04-15T22:15:26.553", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Path Traversal vulnerability in NotFound WPJobBoard allows Path Traversal. This issue affects WPJobBoard: from n/a through n/a." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-35" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wpjobboard/vulnerability/wordpress-wpjobboard-plugin-5-11-1-path-traversal-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-309xx/CVE-2025-30967.json b/CVE-2025/CVE-2025-309xx/CVE-2025-30967.json new file mode 100644 index 00000000000..c8978ce715b --- /dev/null +++ b/CVE-2025/CVE-2025-309xx/CVE-2025-30967.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30967", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:26.683", + "lastModified": "2025-04-15T22:15:26.683", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in NotFound WPJobBoard allows Upload a Web Shell to a Web Server. This issue affects WPJobBoard: from n/a through n/a." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 9.6, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wpjobboard/vulnerability/wordpress-wpjobboard-plugin-5-11-1-csrf-to-remote-code-execution-rce-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-309xx/CVE-2025-30970.json b/CVE-2025/CVE-2025-309xx/CVE-2025-30970.json new file mode 100644 index 00000000000..4c663265da3 --- /dev/null +++ b/CVE-2025/CVE-2025-309xx/CVE-2025-30970.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30970", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:26.827", + "lastModified": "2025-04-15T22:15:26.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Easy Contact allows Reflected XSS. This issue affects Easy Contact: from n/a through 0.1.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/easy-contact/vulnerability/wordpress-easy-contact-plugin-0-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-309xx/CVE-2025-30982.json b/CVE-2025/CVE-2025-309xx/CVE-2025-30982.json new file mode 100644 index 00000000000..9ff9c04fbf6 --- /dev/null +++ b/CVE-2025/CVE-2025-309xx/CVE-2025-30982.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30982", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:26.957", + "lastModified": "2025-04-15T22:15:26.957", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in zookatron MyBookProgress by Stormhill Media allows Stored XSS. This issue affects MyBookProgress by Stormhill Media: from n/a through 1.0.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/mybookprogress/vulnerability/wordpress-mybookprogress-by-stormhill-media-plugin-1-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-309xx/CVE-2025-30984.json b/CVE-2025/CVE-2025-309xx/CVE-2025-30984.json new file mode 100644 index 00000000000..5cd676ba794 --- /dev/null +++ b/CVE-2025/CVE-2025-309xx/CVE-2025-30984.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30984", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:27.137", + "lastModified": "2025-04-15T22:15:27.137", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound SEO Tools allows Reflected XSS. This issue affects SEO Tools: from n/a through 4.0.7." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/seo-automatic-seo-tools/vulnerability/wordpress-seo-tools-plugin-4-0-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-311xx/CVE-2025-31147.json b/CVE-2025/CVE-2025-311xx/CVE-2025-31147.json new file mode 100644 index 00000000000..52d8292045f --- /dev/null +++ b/CVE-2025/CVE-2025-311xx/CVE-2025-31147.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-31147", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:27.283", + "lastModified": "2025-04-15T22:15:27.283", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can query information about total energy consumed by EV chargers of arbitrary users." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-313xx/CVE-2025-31360.json b/CVE-2025/CVE-2025-313xx/CVE-2025-31360.json new file mode 100644 index 00000000000..002f825de4b --- /dev/null +++ b/CVE-2025/CVE-2025-313xx/CVE-2025-31360.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-31360", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:27.430", + "lastModified": "2025-04-15T22:15:27.430", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unauthenticated attackers can trigger device actions associated with specific \"scenes\" of arbitrary users." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31654.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31654.json new file mode 100644 index 00000000000..b812f1ceb6d --- /dev/null +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31654.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-31654", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:27.577", + "lastModified": "2025-04-15T22:15:27.577", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An attacker can get information about the groups of the smart home devices for arbitrary users (i.e., \"rooms\")." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31945.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31945.json new file mode 100644 index 00000000000..cb300a3f951 --- /dev/null +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31945.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-31945", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:27.730", + "lastModified": "2025-04-15T22:15:27.730", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated attacker can obtain other users' charger information." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31950.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31950.json new file mode 100644 index 00000000000..77763dffa16 --- /dev/null +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31950.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-31950", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-04-15T22:15:27.867", + "lastModified": "2025-04-15T22:15:27.867", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated attacker can obtain EV charger energy consumption information of other users." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-04", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-323xx/CVE-2025-32388.json b/CVE-2025/CVE-2025-323xx/CVE-2025-32388.json new file mode 100644 index 00000000000..9a7fb915d35 --- /dev/null +++ b/CVE-2025/CVE-2025-323xx/CVE-2025-32388.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-32388", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-04-15T23:15:42.843", + "lastModified": "2025-04-15T23:15:42.843", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SvelteKit is a framework for rapidly developing robust, performant web applications using Svelte. Prior to 2.20.6 , unsanitized search param names cause XSS vulnerability. You are affected if you iterate over all entries of event.url.searchParams inside a server load function. Attackers can exploit it by crafting a malicious URL and getting a user to click a link with said URL. This vulnerability is fixed in 2.20.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/sveltejs/kit/commit/d3300c6a67908590266c363dba7b0835d9a194cf", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/sveltejs/kit/releases/tag/%40sveltejs%2Fkit%402.20.6", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/sveltejs/kit/security/advisories/GHSA-6q87-84jw-cjhp", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-324xx/CVE-2025-32435.json b/CVE-2025/CVE-2025-324xx/CVE-2025-32435.json new file mode 100644 index 00000000000..7e5cb4db9ed --- /dev/null +++ b/CVE-2025/CVE-2025-324xx/CVE-2025-32435.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-32435", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-04-15T23:15:42.983", + "lastModified": "2025-04-15T23:15:42.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Hydra is a Continuous Integration service for Nix based projects. Evaluation of untrusted non-flake nix code could potentially access secrets that are accessible by the hydra user/group. This should not affect the signing keys, that are owned by the hydra-queue-runner and hydra-www users respectively." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 2.6, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-95" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/NixOS/hydra/commit/8d750265135b7e203520036a742afdf301b4013f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/NixOS/hydra/security/advisories/GHSA-j7w7-965w-vjxw", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/NixOS/nixpkgs/pull/397919", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/nix-community/nix-eval-jobs/releases/tag/v2.28.1", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-327xx/CVE-2025-32782.json b/CVE-2025/CVE-2025-327xx/CVE-2025-32782.json new file mode 100644 index 00000000000..e93350ef445 --- /dev/null +++ b/CVE-2025/CVE-2025-327xx/CVE-2025-32782.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-32782", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-04-15T22:15:28.027", + "lastModified": "2025-04-15T22:15:28.027", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Ash Authentication provides authentication for the Ash framework. The confirmation flow for account creation currently uses a GET request triggered by clicking a link sent via email. Some email clients and security tools (e.g., Outlook, virus scanners, and email previewers) may automatically follow these links, unintentionally confirming the account. This allows an attacker to register an account using another user\u2019s email and potentially have it auto-confirmed by the victim\u2019s email client. This does not allow attackers to take over or access existing accounts or private data. It is limited to account confirmation of new accounts only. This vulnerability is fixed in 4.7.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/team-alembic/ash_authentication/commit/99ea38977fd4f421d2aaae0c2fb29f8e5f8f707d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/team-alembic/ash_authentication/security/advisories/GHSA-3988-q8q7-p787", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-327xx/CVE-2025-32784.json b/CVE-2025/CVE-2025-327xx/CVE-2025-32784.json new file mode 100644 index 00000000000..b6914beb70b --- /dev/null +++ b/CVE-2025/CVE-2025-327xx/CVE-2025-32784.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-32784", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-04-15T22:15:28.157", + "lastModified": "2025-04-15T22:15:28.157", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "conda-forge-webservices is the web app deployed to run conda-forge admin commands and linting. In versions prior to 2025.4.10, a race condition vulnerability has been identified in the conda-forge-webservices component used within the shared build infrastructure. This vulnerability, categorized as a Time-of-Check to Time-of-Use (TOCTOU) issue, can be exploited to introduce unauthorized modifications to build artifacts stored in the cf-staging Anaconda channel. Exploitation may result in the unauthorized publication of malicious artifacts to the production conda-forge channel. The core vulnerability results from the absence of atomicity between the hash validation and the artifact copy operation. This gap allows an attacker, with access to the cf-staging token, to overwrite the validated artifact with a malicious version immediately after hash verification, but before the copy action is executed. As the cf-staging channel permits artifact overwrites, such an operation can be carried out using the anaconda upload --force command. This vulnerability is fixed in 2025.4.10." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/conda-forge/conda-forge-webservices/commit/141ed27617068debd150956341551df3a5a3807d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/conda-forge/conda-forge-webservices/security/advisories/GHSA-28cx-74fp-g2g2", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-329xx/CVE-2025-32923.json b/CVE-2025/CVE-2025-329xx/CVE-2025-32923.json new file mode 100644 index 00000000000..ed3d0a0680b --- /dev/null +++ b/CVE-2025/CVE-2025-329xx/CVE-2025-32923.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32923", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-15T22:15:28.290", + "lastModified": "2025-04-15T22:15:28.290", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Tourmaster allows Reflected XSS. This issue affects Tourmaster: from n/a through n/a." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/tourmaster/vulnerability/wordpress-tourmaster-plugin-5-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 6e4db24500d..85dab4e4001 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-04-15T22:00:21.084397+00:00 +2025-04-15T23:55:20.949550+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-04-15T21:16:04.847000+00:00 +2025-04-15T23:15:42.983000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -290033 +290092 ``` ### CVEs added in the last Commit -Recently added CVEs: `104` +Recently added CVEs: `59` -- [CVE-2025-30725](CVE-2025/CVE-2025-307xx/CVE-2025-30725.json) (`2025-04-15T21:16:02.217`) -- [CVE-2025-30726](CVE-2025/CVE-2025-307xx/CVE-2025-30726.json) (`2025-04-15T21:16:02.327`) -- [CVE-2025-30727](CVE-2025/CVE-2025-307xx/CVE-2025-30727.json) (`2025-04-15T21:16:02.457`) -- [CVE-2025-30728](CVE-2025/CVE-2025-307xx/CVE-2025-30728.json) (`2025-04-15T21:16:02.563`) -- [CVE-2025-30729](CVE-2025/CVE-2025-307xx/CVE-2025-30729.json) (`2025-04-15T21:16:02.677`) -- [CVE-2025-30730](CVE-2025/CVE-2025-307xx/CVE-2025-30730.json) (`2025-04-15T21:16:02.793`) -- [CVE-2025-30731](CVE-2025/CVE-2025-307xx/CVE-2025-30731.json) (`2025-04-15T21:16:02.907`) -- [CVE-2025-30732](CVE-2025/CVE-2025-307xx/CVE-2025-30732.json) (`2025-04-15T21:16:03.013`) -- [CVE-2025-30733](CVE-2025/CVE-2025-307xx/CVE-2025-30733.json) (`2025-04-15T21:16:03.133`) -- [CVE-2025-30735](CVE-2025/CVE-2025-307xx/CVE-2025-30735.json) (`2025-04-15T21:16:03.247`) -- [CVE-2025-30736](CVE-2025/CVE-2025-307xx/CVE-2025-30736.json) (`2025-04-15T21:16:03.360`) -- [CVE-2025-30737](CVE-2025/CVE-2025-307xx/CVE-2025-30737.json) (`2025-04-15T21:16:03.473`) -- [CVE-2025-30740](CVE-2025/CVE-2025-307xx/CVE-2025-30740.json) (`2025-04-15T21:16:03.597`) -- [CVE-2025-31357](CVE-2025/CVE-2025-313xx/CVE-2025-31357.json) (`2025-04-15T21:16:03.737`) -- [CVE-2025-31497](CVE-2025/CVE-2025-314xx/CVE-2025-31497.json) (`2025-04-15T20:15:39.270`) -- [CVE-2025-31499](CVE-2025/CVE-2025-314xx/CVE-2025-31499.json) (`2025-04-15T21:16:03.937`) -- [CVE-2025-31933](CVE-2025/CVE-2025-319xx/CVE-2025-31933.json) (`2025-04-15T21:16:04.063`) -- [CVE-2025-31941](CVE-2025/CVE-2025-319xx/CVE-2025-31941.json) (`2025-04-15T21:16:04.200`) -- [CVE-2025-31949](CVE-2025/CVE-2025-319xx/CVE-2025-31949.json) (`2025-04-15T21:16:04.337`) -- [CVE-2025-32012](CVE-2025/CVE-2025-320xx/CVE-2025-32012.json) (`2025-04-15T20:15:39.400`) -- [CVE-2025-32021](CVE-2025/CVE-2025-320xx/CVE-2025-32021.json) (`2025-04-15T21:16:04.523`) -- [CVE-2025-32438](CVE-2025/CVE-2025-324xx/CVE-2025-32438.json) (`2025-04-15T20:15:39.533`) -- [CVE-2025-32439](CVE-2025/CVE-2025-324xx/CVE-2025-32439.json) (`2025-04-15T20:15:39.677`) -- [CVE-2025-32445](CVE-2025/CVE-2025-324xx/CVE-2025-32445.json) (`2025-04-15T20:15:39.807`) -- [CVE-2025-32778](CVE-2025/CVE-2025-327xx/CVE-2025-32778.json) (`2025-04-15T21:16:04.710`) +- [CVE-2025-27565](CVE-2025/CVE-2025-275xx/CVE-2025-27565.json) (`2025-04-15T22:15:19.867`) +- [CVE-2025-27575](CVE-2025/CVE-2025-275xx/CVE-2025-27575.json) (`2025-04-15T22:15:20.013`) +- [CVE-2025-27719](CVE-2025/CVE-2025-277xx/CVE-2025-27719.json) (`2025-04-15T22:15:25.427`) +- [CVE-2025-27892](CVE-2025/CVE-2025-278xx/CVE-2025-27892.json) (`2025-04-15T22:15:25.577`) +- [CVE-2025-27927](CVE-2025/CVE-2025-279xx/CVE-2025-27927.json) (`2025-04-15T22:15:25.697`) +- [CVE-2025-27929](CVE-2025/CVE-2025-279xx/CVE-2025-27929.json) (`2025-04-15T22:15:25.850`) +- [CVE-2025-29471](CVE-2025/CVE-2025-294xx/CVE-2025-29471.json) (`2025-04-15T22:15:25.997`) +- [CVE-2025-30257](CVE-2025/CVE-2025-302xx/CVE-2025-30257.json) (`2025-04-15T22:15:26.117`) +- [CVE-2025-30510](CVE-2025/CVE-2025-305xx/CVE-2025-30510.json) (`2025-04-15T22:15:26.260`) +- [CVE-2025-30512](CVE-2025/CVE-2025-305xx/CVE-2025-30512.json) (`2025-04-15T22:15:26.403`) +- [CVE-2025-30966](CVE-2025/CVE-2025-309xx/CVE-2025-30966.json) (`2025-04-15T22:15:26.553`) +- [CVE-2025-30967](CVE-2025/CVE-2025-309xx/CVE-2025-30967.json) (`2025-04-15T22:15:26.683`) +- [CVE-2025-30970](CVE-2025/CVE-2025-309xx/CVE-2025-30970.json) (`2025-04-15T22:15:26.827`) +- [CVE-2025-30982](CVE-2025/CVE-2025-309xx/CVE-2025-30982.json) (`2025-04-15T22:15:26.957`) +- [CVE-2025-30984](CVE-2025/CVE-2025-309xx/CVE-2025-30984.json) (`2025-04-15T22:15:27.137`) +- [CVE-2025-31147](CVE-2025/CVE-2025-311xx/CVE-2025-31147.json) (`2025-04-15T22:15:27.283`) +- [CVE-2025-31360](CVE-2025/CVE-2025-313xx/CVE-2025-31360.json) (`2025-04-15T22:15:27.430`) +- [CVE-2025-31654](CVE-2025/CVE-2025-316xx/CVE-2025-31654.json) (`2025-04-15T22:15:27.577`) +- [CVE-2025-31945](CVE-2025/CVE-2025-319xx/CVE-2025-31945.json) (`2025-04-15T22:15:27.730`) +- [CVE-2025-31950](CVE-2025/CVE-2025-319xx/CVE-2025-31950.json) (`2025-04-15T22:15:27.867`) +- [CVE-2025-32388](CVE-2025/CVE-2025-323xx/CVE-2025-32388.json) (`2025-04-15T23:15:42.843`) +- [CVE-2025-32435](CVE-2025/CVE-2025-324xx/CVE-2025-32435.json) (`2025-04-15T23:15:42.983`) +- [CVE-2025-32782](CVE-2025/CVE-2025-327xx/CVE-2025-32782.json) (`2025-04-15T22:15:28.027`) +- [CVE-2025-32784](CVE-2025/CVE-2025-327xx/CVE-2025-32784.json) (`2025-04-15T22:15:28.157`) +- [CVE-2025-32923](CVE-2025/CVE-2025-329xx/CVE-2025-32923.json) (`2025-04-15T22:15:28.290`) ### CVEs modified in the last Commit -Recently modified CVEs: `53` +Recently modified CVEs: `38` -- [CVE-2024-35166](CVE-2024/CVE-2024-351xx/CVE-2024-35166.json) (`2025-04-15T20:56:04.463`) -- [CVE-2024-36842](CVE-2024/CVE-2024-368xx/CVE-2024-36842.json) (`2025-04-15T20:15:38.160`) -- [CVE-2024-53481](CVE-2024/CVE-2024-534xx/CVE-2024-53481.json) (`2025-04-15T20:35:16.203`) -- [CVE-2024-53825](CVE-2024/CVE-2024-538xx/CVE-2024-53825.json) (`2025-04-15T20:55:02.877`) -- [CVE-2024-54211](CVE-2024/CVE-2024-542xx/CVE-2024-54211.json) (`2025-04-15T20:35:50.483`) -- [CVE-2024-57159](CVE-2024/CVE-2024-571xx/CVE-2024-57159.json) (`2025-04-15T20:09:13.510`) -- [CVE-2024-57611](CVE-2024/CVE-2024-576xx/CVE-2024-57611.json) (`2025-04-15T20:09:27.233`) -- [CVE-2025-0539](CVE-2025/CVE-2025-05xx/CVE-2025-0539.json) (`2025-04-15T21:15:46.847`) -- [CVE-2025-21601](CVE-2025/CVE-2025-216xx/CVE-2025-21601.json) (`2025-04-15T21:15:54.560`) -- [CVE-2025-24948](CVE-2025/CVE-2025-249xx/CVE-2025-24948.json) (`2025-04-15T20:15:38.547`) -- [CVE-2025-24949](CVE-2025/CVE-2025-249xx/CVE-2025-24949.json) (`2025-04-15T20:15:38.690`) -- [CVE-2025-25379](CVE-2025/CVE-2025-253xx/CVE-2025-25379.json) (`2025-04-15T20:10:40.157`) -- [CVE-2025-25456](CVE-2025/CVE-2025-254xx/CVE-2025-25456.json) (`2025-04-15T21:15:54.877`) -- [CVE-2025-26977](CVE-2025/CVE-2025-269xx/CVE-2025-26977.json) (`2025-04-15T20:15:04.003`) -- [CVE-2025-27410](CVE-2025/CVE-2025-274xx/CVE-2025-27410.json) (`2025-04-15T20:19:49.100`) -- [CVE-2025-27413](CVE-2025/CVE-2025-274xx/CVE-2025-27413.json) (`2025-04-15T20:27:24.010`) -- [CVE-2025-27980](CVE-2025/CVE-2025-279xx/CVE-2025-27980.json) (`2025-04-15T21:15:55.583`) -- [CVE-2025-28136](CVE-2025/CVE-2025-281xx/CVE-2025-28136.json) (`2025-04-15T21:15:55.767`) -- [CVE-2025-28142](CVE-2025/CVE-2025-281xx/CVE-2025-28142.json) (`2025-04-15T21:15:55.927`) -- [CVE-2025-28143](CVE-2025/CVE-2025-281xx/CVE-2025-28143.json) (`2025-04-15T21:15:56.123`) -- [CVE-2025-28144](CVE-2025/CVE-2025-281xx/CVE-2025-28144.json) (`2025-04-15T21:15:56.283`) -- [CVE-2025-28145](CVE-2025/CVE-2025-281xx/CVE-2025-28145.json) (`2025-04-15T21:15:56.457`) -- [CVE-2025-28198](CVE-2025/CVE-2025-281xx/CVE-2025-28198.json) (`2025-04-15T20:15:38.833`) -- [CVE-2025-30285](CVE-2025/CVE-2025-302xx/CVE-2025-30285.json) (`2025-04-15T20:02:19.560`) -- [CVE-2025-3114](CVE-2025/CVE-2025-31xx/CVE-2025-3114.json) (`2025-04-15T21:16:04.847`) +- [CVE-2025-27645](CVE-2025/CVE-2025-276xx/CVE-2025-27645.json) (`2025-04-15T22:15:21.337`) +- [CVE-2025-27646](CVE-2025/CVE-2025-276xx/CVE-2025-27646.json) (`2025-04-15T22:15:21.500`) +- [CVE-2025-27647](CVE-2025/CVE-2025-276xx/CVE-2025-27647.json) (`2025-04-15T22:15:21.663`) +- [CVE-2025-27648](CVE-2025/CVE-2025-276xx/CVE-2025-27648.json) (`2025-04-15T22:15:21.840`) +- [CVE-2025-27649](CVE-2025/CVE-2025-276xx/CVE-2025-27649.json) (`2025-04-15T22:15:22.007`) +- [CVE-2025-27650](CVE-2025/CVE-2025-276xx/CVE-2025-27650.json) (`2025-04-15T22:15:22.163`) +- [CVE-2025-27651](CVE-2025/CVE-2025-276xx/CVE-2025-27651.json) (`2025-04-15T22:15:22.327`) +- [CVE-2025-27652](CVE-2025/CVE-2025-276xx/CVE-2025-27652.json) (`2025-04-15T22:15:22.490`) +- [CVE-2025-27653](CVE-2025/CVE-2025-276xx/CVE-2025-27653.json) (`2025-04-15T22:15:22.653`) +- [CVE-2025-27654](CVE-2025/CVE-2025-276xx/CVE-2025-27654.json) (`2025-04-15T22:15:22.810`) +- [CVE-2025-27655](CVE-2025/CVE-2025-276xx/CVE-2025-27655.json) (`2025-04-15T22:15:22.980`) +- [CVE-2025-27656](CVE-2025/CVE-2025-276xx/CVE-2025-27656.json) (`2025-04-15T22:15:23.140`) +- [CVE-2025-27657](CVE-2025/CVE-2025-276xx/CVE-2025-27657.json) (`2025-04-15T22:15:23.297`) +- [CVE-2025-27674](CVE-2025/CVE-2025-276xx/CVE-2025-27674.json) (`2025-04-15T22:15:23.460`) +- [CVE-2025-27675](CVE-2025/CVE-2025-276xx/CVE-2025-27675.json) (`2025-04-15T22:15:23.627`) +- [CVE-2025-27676](CVE-2025/CVE-2025-276xx/CVE-2025-27676.json) (`2025-04-15T22:15:23.780`) +- [CVE-2025-27677](CVE-2025/CVE-2025-276xx/CVE-2025-27677.json) (`2025-04-15T22:15:23.943`) +- [CVE-2025-27678](CVE-2025/CVE-2025-276xx/CVE-2025-27678.json) (`2025-04-15T22:15:24.107`) +- [CVE-2025-27679](CVE-2025/CVE-2025-276xx/CVE-2025-27679.json) (`2025-04-15T22:15:24.280`) +- [CVE-2025-27680](CVE-2025/CVE-2025-276xx/CVE-2025-27680.json) (`2025-04-15T22:15:24.447`) +- [CVE-2025-27681](CVE-2025/CVE-2025-276xx/CVE-2025-27681.json) (`2025-04-15T22:15:24.613`) +- [CVE-2025-27682](CVE-2025/CVE-2025-276xx/CVE-2025-27682.json) (`2025-04-15T22:15:24.773`) +- [CVE-2025-27683](CVE-2025/CVE-2025-276xx/CVE-2025-27683.json) (`2025-04-15T22:15:24.933`) +- [CVE-2025-27684](CVE-2025/CVE-2025-276xx/CVE-2025-27684.json) (`2025-04-15T22:15:25.100`) +- [CVE-2025-27685](CVE-2025/CVE-2025-276xx/CVE-2025-27685.json) (`2025-04-15T22:15:25.260`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 3a1398268a6..e8620c01514 100644 --- a/_state.csv +++ b/_state.csv @@ -152132,7 +152132,7 @@ CVE-2020-1823,0,0,78688f05bac37c7a383b6fb4e653235eb880ce3304dbcadfa2dea48970d362 CVE-2020-18230,0,0,ebe6a5a6a2698552960b0422ae9d0e50a9d70f16138ca3d85f0e7ad4347f523d,2024-11-21T05:08:29.907000 CVE-2020-18232,0,0,5705461e816b6f6694e9ef2f2718b69a045749e869a3533e3ed5283cd8248b1c,2024-11-21T05:08:30.053000 CVE-2020-1824,0,0,58a8ea64e3ed8a5ec1daebc856765572e8e7f785d09c3ca56b57919941da3c25,2025-01-13T18:39:27.433000 -CVE-2020-18243,0,1,801b64a9dc2a0c27a03a9f75988b18b754383f8f2097756b178000e65ddb17fe,2025-04-15T20:15:29.707000 +CVE-2020-18243,0,0,801b64a9dc2a0c27a03a9f75988b18b754383f8f2097756b178000e65ddb17fe,2025-04-15T20:15:29.707000 CVE-2020-1825,0,0,a942dde46b900514ca47c8e921ccce8d9844cba45eeb3a931cde0bf330b07fb0,2024-11-21T05:11:26.497000 CVE-2020-18259,0,0,b06cdddd0c60b9cb1417c4294714ea460eb7e87371666ba861010dfe792d37cd,2024-11-21T05:08:30.217000 CVE-2020-1826,0,0,9d793ee12c01e44af13c183cf0b2187da1411c3957dcb1f4bfb4e1b041d3db56,2024-11-21T05:11:26.610000 @@ -194000,7 +194000,7 @@ CVE-2022-24427,0,0,f79c0a90e47467074a9f2e6d52ba5c3c73bba24d1114db392bda79f4bef16 CVE-2022-24428,0,0,91dd2668655d641f116f6b3c9b4f118aa94808debef3cbeaf63cf8983c183b31,2024-11-21T06:50:24.220000 CVE-2022-24429,0,0,3f948220633bee62a0c0cea8d53c373683e57a9de9d37288ab4ef6c537819cab,2024-11-21T06:50:24.337000 CVE-2022-2443,0,0,f17f25d941341a488fcb82a90ad2808b053c3b6b30dcdfb30199dfdc82b1b35a,2024-11-21T07:01:00.140000 -CVE-2022-24431,0,1,9df3d3a049c2094e15a6585c8895150a325e8db7166af52102f5ee6d7678fd54,2025-04-15T20:15:35.433000 +CVE-2022-24431,0,0,9df3d3a049c2094e15a6585c8895150a325e8db7166af52102f5ee6d7678fd54,2025-04-15T20:15:35.433000 CVE-2022-24432,0,0,b64335fea9f64089898d8bed4e41771d92a2a85ff2bf44da35cdd611d7e66849,2024-11-21T06:50:24.570000 CVE-2022-24433,0,0,bbb7da2c638d5c960ace68cebb7807dd87d1d8693c2ae605c16bdce23ec98b01,2024-11-21T06:50:24.690000 CVE-2022-24434,0,0,819b623128a3d1ddf0fc6433058239125a10aec80424fd68583ff90b9a143d45,2024-11-21T06:50:24.817000 @@ -195293,7 +195293,7 @@ CVE-2022-2589,0,0,5b7b02e4d27a147f915a3e63923403f12bbc18e06e558004ca3038770a44d2 CVE-2022-25890,0,0,29a39e5d8489d8831fc74f17bbb3b261d1a8054701af0316333c62e6f908343d,2025-04-09T14:15:23.507000 CVE-2022-25891,0,0,5b92bd15d186bb2ede60819d8049ae8cd1029b30910c825be308b28ff8733d97,2024-11-21T06:53:10.343000 CVE-2022-25892,0,0,71768c3c12acb2a2b166fe41a4fdf9ddf0520dd382ca3482777bd99ac8fb5df7,2024-11-21T06:53:10.463000 -CVE-2022-25893,0,1,0bf07b6c528f30479eb9e0feec0d387481d9cfb48e926110ea494f9ed2b41a77,2025-04-15T20:15:35.633000 +CVE-2022-25893,0,0,0bf07b6c528f30479eb9e0feec0d387481d9cfb48e926110ea494f9ed2b41a77,2025-04-15T20:15:35.633000 CVE-2022-25894,0,0,c34b886cbf3f48d45d68dc392c684a916d6a0797ac6531c39defb08665109e53,2025-04-01T15:15:52.450000 CVE-2022-25895,0,0,88330e67d790655610ce061c5c0df3fbd5773584f5b75bff0bf947d991d42992,2024-11-21T06:53:10.807000 CVE-2022-25896,0,0,4214fa283de875c6f79b5b915593b98ece323e260844aaa7adca1305818b5883,2024-11-21T06:53:10.917000 @@ -195664,9 +195664,9 @@ CVE-2022-26381,0,0,9b36a1c39de5a55a2142e56e946dc0aa779e202e2c40b1863a17b7fd3efab CVE-2022-26382,0,0,4ce43d1cfdfebc27f95036edf3fb54d7fef58d57ca81ccad9212cd649a066718,2024-11-21T06:53:53.150000 CVE-2022-26383,0,0,6ee4097a8eee4d71fc163a702eacd8dbee4b07e3b412fc664f5cb7d7d52a536c,2024-11-21T06:53:53.260000 CVE-2022-26384,0,0,6198d4c01431e2c23c0801b185cb98302c8eb19addebb8592f93ae0a95fc8ef7,2024-11-21T06:53:53.393000 -CVE-2022-26385,0,1,c170a741c62491f529f824de3223d4a48728f1b3ba9e9c530bc9190e0a4ef0ca,2025-04-15T21:15:45.007000 -CVE-2022-26386,0,1,0a8a57071bca5c5c0e3d6300a86112d5647aca44bea9c1aa599f7055ed9d7497,2025-04-15T21:15:45.963000 -CVE-2022-26387,0,1,11d78adc8a9e9037d6f6524e32732e95b45d44828bd1b1101aa302ccdcb4ad5a,2025-04-15T21:15:46.117000 +CVE-2022-26385,0,0,c170a741c62491f529f824de3223d4a48728f1b3ba9e9c530bc9190e0a4ef0ca,2025-04-15T21:15:45.007000 +CVE-2022-26386,0,0,0a8a57071bca5c5c0e3d6300a86112d5647aca44bea9c1aa599f7055ed9d7497,2025-04-15T21:15:45.963000 +CVE-2022-26387,0,0,11d78adc8a9e9037d6f6524e32732e95b45d44828bd1b1101aa302ccdcb4ad5a,2025-04-15T21:15:46.117000 CVE-2022-26388,0,0,a101c7735eee28b0f8c3080bb4c90b786ae15bd9cbaf3452f6a8a999bc639391,2025-02-07T17:15:21.960000 CVE-2022-26389,0,0,8cc09572bd8f8bbd31ee6d37d2f5f55f8ba844169be3512b465c275676836bf4,2025-02-07T17:15:22.130000 CVE-2022-2639,0,0,46eb68ac748136665fe3ef3676bfe429c7214002c69e54c45d73db3e76507eef,2024-11-21T07:01:25.320000 @@ -197177,8 +197177,8 @@ CVE-2022-28277,0,0,805bf500597afd969dbd6c052224b4b5c8bc614b5e8cb8827026ca3539c98 CVE-2022-28278,0,0,aefd56c7ba36e27b56fd50534f35066b961d9b08b583f10fcb3fdb1884bc8a40,2024-11-21T06:57:06.040000 CVE-2022-28279,0,0,af5570a51545956ae000acce99ff044f5c08c42188f2acdbec97bdecc29dd1c1,2024-11-21T06:57:06.170000 CVE-2022-2828,0,0,4686807a5fae49822d2ae49cf3d53f0b11ba527ee5afb228b7ce4fe5a8288f44,2024-11-21T07:01:45.973000 -CVE-2022-28281,0,1,8320884e2e52f7d4fa9e56581402f491cf596916331f180ba1c93df75fb4dc49,2025-04-15T21:15:46.270000 -CVE-2022-28282,0,1,903dd4a30504119ae39b6f3e8169a2b679faa9056f07b3d4dad0b675ce0558de,2025-04-15T20:15:35.830000 +CVE-2022-28281,0,0,8320884e2e52f7d4fa9e56581402f491cf596916331f180ba1c93df75fb4dc49,2025-04-15T21:15:46.270000 +CVE-2022-28282,0,0,903dd4a30504119ae39b6f3e8169a2b679faa9056f07b3d4dad0b675ce0558de,2025-04-15T20:15:35.830000 CVE-2022-28283,0,0,3a58191dc9a0ffdcdc0eea97e68027f137b63b81507d1ee518ef26630eb688ae,2024-11-21T06:57:06.540000 CVE-2022-28284,0,0,8d8ceb34a0d938d799841848a675bbeeff14f6b252c1211fd57e32d76dad98f3,2024-11-21T06:57:06.663000 CVE-2022-28285,0,0,fd1f05f3b8e5d722422a95a83c2fe4679bdf54e1dd23d40581b3b1390262ddca,2024-11-21T06:57:06.777000 @@ -198533,9 +198533,9 @@ CVE-2022-29909,0,0,1b6c0ede6d4ea56132cf639a4cd7dc957e3152d3edce2e2595362df93e65c CVE-2022-2991,0,0,ac905a515712605722d892cfbf14e7897cfd88b6a49a4e012ede4154aacf071e,2024-11-21T07:02:02.830000 CVE-2022-29910,0,0,d3287eb0db84d1ee92275cc4876fb9f35131cf94c63462bd054c8d85638c7d1f,2024-11-21T06:59:57.450000 CVE-2022-29911,0,0,fb5c675252c739890e80b7430cfbe2b0ad80b205c37004959312396c6116d784,2024-11-21T06:59:57.560000 -CVE-2022-29912,0,1,deef494875f9bcc8d9fcaab41201cef31f970d00e50c06bd57fd2de02d429cf3,2025-04-15T20:15:36.013000 -CVE-2022-29913,0,1,1906aa3b2db3dd13c6344228e57416661a0d92e7af5e1ad2372c14029708f585,2025-04-15T20:15:36.187000 -CVE-2022-29914,0,1,cbd729f5505a69c77461a140cd51d3e57ba335ffa1af08584ecf0d5c2fa67aeb,2025-04-15T20:15:36.377000 +CVE-2022-29912,0,0,deef494875f9bcc8d9fcaab41201cef31f970d00e50c06bd57fd2de02d429cf3,2025-04-15T20:15:36.013000 +CVE-2022-29913,0,0,1906aa3b2db3dd13c6344228e57416661a0d92e7af5e1ad2372c14029708f585,2025-04-15T20:15:36.187000 +CVE-2022-29914,0,0,cbd729f5505a69c77461a140cd51d3e57ba335ffa1af08584ecf0d5c2fa67aeb,2025-04-15T20:15:36.377000 CVE-2022-29915,0,0,b361f4fb33f921161cc005e425062b8074b3acf8cd8085dae19ad444d296d736,2025-04-15T16:15:18.570000 CVE-2022-29916,0,0,9cb9af21b6e79565bbcf00cb0ed5e1927944c164911cbafaac0dc4948e32469f,2025-04-15T15:15:56.510000 CVE-2022-29917,0,0,b20cba2493778bc141e17edd31af9e78aa0aede51145f8abbbdff44a79469c5d,2025-04-15T15:15:57.100000 @@ -202177,10 +202177,10 @@ CVE-2022-34469,0,0,e90bb837358694171c883325cb4bc45ac8db11a786111235c4e31b485f47a CVE-2022-3447,0,0,d8fa7f055ca4b9d12142b581def21afc62c8d7eab7fda771a5879b53a83dd95f,2024-11-21T07:19:32.410000 CVE-2022-34470,0,0,36b45a8596aed9b0d6d31dfc42699cfe18ef41aa85cfa6c5080d5319b49fd46d,2025-04-15T19:16:03.270000 CVE-2022-34471,0,0,0443bc5eaf424060e808c116f71bc4081f85fa23f371e6cda781316ea4d29fd2,2025-04-15T19:16:03.420000 -CVE-2022-34472,0,1,5aa199a38353ff94890902198976876751da5820861ad19c1698806db3bb4268,2025-04-15T20:15:36.803000 -CVE-2022-34473,0,1,3f0b07ee4bf7065252bcb63c4baef65741a55cad284939ba28787ff849682c98,2025-04-15T20:15:37.010000 -CVE-2022-34474,0,1,fc586d8252ba16f97f2ead32098e3fd6ab05a94a1d22055b45b29505c4600d28,2025-04-15T20:15:37.203000 -CVE-2022-34475,0,1,c3227c394b2515805acbf05a210d837a5c05372c17b76904f2bcab87e191dac8,2025-04-15T20:15:37.370000 +CVE-2022-34472,0,0,5aa199a38353ff94890902198976876751da5820861ad19c1698806db3bb4268,2025-04-15T20:15:36.803000 +CVE-2022-34473,0,0,3f0b07ee4bf7065252bcb63c4baef65741a55cad284939ba28787ff849682c98,2025-04-15T20:15:37.010000 +CVE-2022-34474,0,0,fc586d8252ba16f97f2ead32098e3fd6ab05a94a1d22055b45b29505c4600d28,2025-04-15T20:15:37.203000 +CVE-2022-34475,0,0,c3227c394b2515805acbf05a210d837a5c05372c17b76904f2bcab87e191dac8,2025-04-15T20:15:37.370000 CVE-2022-34476,0,0,fa15d113317bbae2a70306f57a9c7f703c516a67fa139b60e9107aebb91565ee,2025-04-15T19:16:03.597000 CVE-2022-34477,0,0,2f4b24fbf57b9baec2968603aa97ec2eee2eb082422d7e519bc8d64ddd644e8e,2025-04-15T19:16:03.767000 CVE-2022-34478,0,0,96653b21d224082f877fe249ebd925c4f833e5ca7240453b5bb58e22b85d4236,2025-04-15T19:16:03.930000 @@ -209568,7 +209568,7 @@ CVE-2022-4383,0,0,4f3978e4f233cbb9ea3de8a171f30bbfb0c78ab6638a66a4ebf99903af67e7 CVE-2022-43830,0,0,2f64150b363b8e69222f4767b2a962c4259c9aa91848800fda8ecd6f999d6183,2023-11-15T07:15:14.527000 CVE-2022-43831,0,0,4b824d13f4654134bfaa17c7c5acf538260c76da9795c9bb806d1640e5487247,2024-11-21T07:27:15.673000 CVE-2022-4384,0,0,e4a42500f1faf0f01c4bfb043390142606fdcf1d1d2db89407d32200252c33e2,2025-03-25T21:15:38.660000 -CVE-2022-43840,0,1,17b6a4cb24007ec977e60889a6e08821bcc6c5745ad3e4daae541616660c9c28,2025-04-15T21:15:46.440000 +CVE-2022-43840,0,0,17b6a4cb24007ec977e60889a6e08821bcc6c5745ad3e4daae541616660c9c28,2025-04-15T21:15:46.440000 CVE-2022-43841,0,0,6dac3a6012885404339a039f533cfe4b8c4ab64fc90a590d1b6f4c9d270c1163,2025-01-08T17:13:14.077000 CVE-2022-43842,0,0,968543d78d4d0106d71002238fd33b4337c8761617723fc4383d8ec785dd2e77,2024-12-31T15:32:22.737000 CVE-2022-43843,0,0,aa4e8920b27430c0e020c56337aaf572b7590d86ac4b80d6e5ec6ab868ab7eb7,2024-11-21T07:27:16.070000 @@ -210091,7 +210091,7 @@ CVE-2022-44638,0,0,cd4dfe11fbb405feccdca7af9c78159d06c16ecbe89ded61e0cc6f9a854d2 CVE-2022-4464,0,0,259a9f4962efef21c077a96a1ba131ab972940338700bdf9187b508a3513d6c1,2025-04-08T20:15:18.080000 CVE-2022-44640,0,0,94295028d217e3bb0ba173183320ca472590524abf08221d862f20011148710c,2025-04-15T14:15:35.400000 CVE-2022-44641,0,0,bd2b96429909ff706fa61227d6b2ac49b53ec04af7472e2114c8fb9702398be2,2024-11-21T07:28:15.090000 -CVE-2022-44643,0,1,62a3726819a40e5d0d90636f75929bc30298540ef0461aad727017727c14ed2d,2025-04-15T20:15:37.970000 +CVE-2022-44643,0,0,62a3726819a40e5d0d90636f75929bc30298540ef0461aad727017727c14ed2d,2025-04-15T20:15:37.970000 CVE-2022-44644,0,0,21125e9b4e4c11bda3b2af045401b9d0b9f0373cfc3c13cae1d733b7787a8d15,2025-03-27T15:15:37.987000 CVE-2022-44645,0,0,ac47fe4951fddf3f04f46fadbbbd600814e6bb6d2e7aa94f3ed3e4bf7c3a5b64,2025-03-27T15:15:38.180000 CVE-2022-44646,0,0,d783dbc904347bb1878a4a5a46b20ed6619c1485867a49a7b7f3a5f7cbed555a,2024-11-21T07:28:15.670000 @@ -220731,7 +220731,7 @@ CVE-2023-25695,0,0,09a2b882ca7cac926d032761d8998e4a483fed65d18007c0314ec4513df80 CVE-2023-25696,0,0,9b30fc8f3c9a71ae427b279858c40ae676558377846bf61fb9aa78e7e7489835,2024-11-21T07:49:57.320000 CVE-2023-25697,0,0,1ddc4535b182d65fccd47e71db42817aa3614e13662ca36b13717dda226bced3,2024-11-21T07:49:57.517000 CVE-2023-25698,0,0,85e697c414fb65361935cfd67798d1168f7dd2b2d5fcdc4e1bbc5dc760604cb7,2024-11-21T07:49:57.657000 -CVE-2023-25699,0,1,a72ea770fd24fa838dfcbd972b183318a23ba0b9f7070cb8ed94a681f251fdb9,2025-04-15T21:08:51.860000 +CVE-2023-25699,0,0,a72ea770fd24fa838dfcbd972b183318a23ba0b9f7070cb8ed94a681f251fdb9,2025-04-15T21:08:51.860000 CVE-2023-2570,0,0,c1f1f78724acb700a699cb87655fc4e7df7eb8087d0351fdc4a22030829b9604,2024-11-21T07:58:51.133000 CVE-2023-25700,0,0,8be35ad5a50c41a4d9a77a71839c0b0b6801de53c5cc5deae863a117983648f1,2024-11-21T07:49:57.897000 CVE-2023-25701,0,0,692301bb050b88eb5f85e376c22af7e4812a8ac50623f271bfe0d1504ce66984,2024-11-21T07:49:58.077000 @@ -220993,7 +220993,7 @@ CVE-2023-25962,0,0,c111eadc6e76b87a67eaff779856e4e1ba8d7befd7ed957004fb6d276c9a8 CVE-2023-25963,0,0,80c90160b0bccb8177518a9441fdcf4c0ed4c7e1d8edb154eb7eb794229793a2,2024-11-21T07:50:31.750000 CVE-2023-25964,0,0,970ab16ccbe8f4741d683cd0164b3259ab2953bde5cc3a26f8f015462e7796bf,2024-11-21T07:50:31.870000 CVE-2023-25965,0,0,37c452616c3bdf0fcdaf606a8b0b0c7cc0d7696337a5231531548825d42b4a48,2024-11-21T07:50:31.987000 -CVE-2023-25966,0,1,594e62c4e16b49cfc724c2c8309a970d1abf194b35298cd457020e80cc52543d,2025-04-15T20:49:05.790000 +CVE-2023-25966,0,0,594e62c4e16b49cfc724c2c8309a970d1abf194b35298cd457020e80cc52543d,2025-04-15T20:49:05.790000 CVE-2023-25967,0,0,0c2ab37311b84e00edc3ab8c9c34a7006f4b68cdb98c1fe8db9b60a486455470,2024-11-21T07:50:32.100000 CVE-2023-25968,0,0,9501899328ec22571151ea22c5fd147323b6adfe9a8d1333be51b62b4238fbc4,2024-11-21T07:50:32.220000 CVE-2023-2597,0,0,303cc785566dc8801b26b54d7ade491ff996c6bc976f3b826f6eff26020c8f98,2024-11-21T07:58:54.127000 @@ -231242,7 +231242,7 @@ CVE-2023-3899,0,0,749b174b4afc44ca45f6a5f75f0ba231f3c40fc165dfeaee96672229f4f4f1 CVE-2023-38990,0,0,6bbdcf8d5c103d1acf442333c3bd26468a9d631292ec64c72d1b7105d42a5a36,2024-11-21T08:14:34.280000 CVE-2023-38991,0,0,07c0ff4f1afd25d47ef47886e2067ba16f253c151e3628497da0a26435deb5a3,2024-11-21T08:14:34.423000 CVE-2023-38992,0,0,b69916b76dab648ac016be4cd7b0cc223c031bff00b4f4d3190439e72e8d488c,2024-11-21T08:14:34.573000 -CVE-2023-38994,0,0,0152b35b40f2b06952c6a335341671598133514ccff67fe8985e4fb842104dc4,2024-11-21T08:14:34.720000 +CVE-2023-38994,0,1,4475320074a99fc66f089159521c64e102e73fe258412d96000ca4cfb7e73839,2025-04-15T22:15:15.103000 CVE-2023-38995,0,0,29668bd4bfe3ada33b3698f573252662dd7195d3e660857553fee649005aefba,2024-11-21T08:14:34.887000 CVE-2023-38996,0,0,6d0d3403be867f49ac69237c3f95d9bb04cd2b0b8c4ee69cdfdfd3da69309bec,2024-11-21T08:14:35.097000 CVE-2023-38997,0,0,a6dd0b8ad1df836ed906dd2613c05bc909fe1b68bd51b6de0b463f5e14ceddb4,2024-11-21T08:14:35.247000 @@ -237155,7 +237155,7 @@ CVE-2023-4698,0,0,9dfe8d865c6a7f1aa233e49914d858db0f5052b28d0060d7fc9a19845c64ca CVE-2023-46980,0,0,dacb1018c155a0147f0608fc0394f59dd8f2f2f0512e453c092745a2746dd14f,2024-11-21T08:29:35.433000 CVE-2023-46981,0,0,026350644202b54d0cca0c15982b2b92ecf956938336a88c9fa0604ee3f1ed5f,2024-11-21T08:29:35.663000 CVE-2023-46987,0,0,229a1f390d396188d389c42c1c5da39c22ec617d23e459a8ad14ed7bcc5123c4,2024-11-21T08:29:35.810000 -CVE-2023-46988,0,0,3f5d273c81dd7f5f78ed1a3f95b3b247867d5f8a42d1ff49bd68b3c8f1e8b43b,2025-04-04T21:15:42.900000 +CVE-2023-46988,0,1,1681db58ba9a4a023c719a84a70ee6192114397c6e58e96e6fcaa88ea1443737,2025-04-15T23:15:41.170000 CVE-2023-46989,0,0,45791d629ccc30ec38a0335dae48670585df4009011aeab0a1590f09dc4ec070,2024-11-21T08:29:35.957000 CVE-2023-4699,0,0,65e91627f3db2e81b2cf04839985e20c3b1b4c4eb2f486d5e0771b5eef9626df,2025-03-17T16:15:18.850000 CVE-2023-46990,0,0,160645d54c54d888c229c9d1c24711089a9818f72a67e4f52929e8b3e327db4e,2024-11-21T08:29:36.120000 @@ -238090,7 +238090,7 @@ CVE-2023-48315,0,0,0ce5bcb1f61b32ec58364507f3c2670354de060e5ea10d1d1099bde646e8c CVE-2023-48316,0,0,8abe8345ecdcfca12500314184dab2cee64a3bfdeea16d453153a22c3e3dab85,2024-11-21T08:31:28.590000 CVE-2023-48317,0,0,26db5ebd55e51ec988e8aca2aa556839c0011e5a7eba6ca7e48fbdc0abd7279c,2024-11-21T08:31:28.720000 CVE-2023-48318,0,0,2fdf4678be6002539232f73901305f13b759dc0bae792701ce6d76118aaf1018,2025-03-10T17:45:44.900000 -CVE-2023-48319,0,1,bae78d8c2132413185c7cf36347c1070e9219e1322c549d016b17476a8d3915a,2025-04-15T20:56:20.810000 +CVE-2023-48319,0,0,bae78d8c2132413185c7cf36347c1070e9219e1322c549d016b17476a8d3915a,2025-04-15T20:56:20.810000 CVE-2023-4832,0,0,e6b2c1bc6eaa78a4b56b4804cc88c0571744536b4c97b319c2cffbe6a62608db,2024-11-21T08:36:03.957000 CVE-2023-48320,0,0,41cae7e6406d93214a5b8cc75fd41a289beab8affc1552fb80e64835a39f0cea,2024-11-21T08:31:29.097000 CVE-2023-48321,0,0,70a7326b8d4535c3125f55bb497795610837abbd5ca6e32455c4c9deae2ada8d,2024-11-21T08:31:29.223000 @@ -240412,7 +240412,7 @@ CVE-2023-51521,0,0,63ace0e2ea9fec07e829fa38073d05ad373f28a4301e5d66ae7f894c4d5be CVE-2023-51522,0,0,c6369bde75865a714d78fff1c89293c5e3692b71adb9355531bcc70ed17ff25d,2025-02-09T20:35:17.963000 CVE-2023-51523,0,0,cd66cc622042618a01e1a4e6a7152686dfb1446731c00f96a33e19b671eb768d,2024-11-21T08:38:18.253000 CVE-2023-51524,0,0,3f15f496afced8105551aa9221c730a16b2feaac3f249e417442e5dc1a4ba608,2024-11-21T08:38:18.383000 -CVE-2023-51525,0,1,33f84d50f8aba18648b002a4022a322c49c4d3a2c0ee8191a3f2bf5138c36c26,2025-04-15T21:13:12.197000 +CVE-2023-51525,0,0,33f84d50f8aba18648b002a4022a322c49c4d3a2c0ee8191a3f2bf5138c36c26,2025-04-15T21:13:12.197000 CVE-2023-51526,0,0,dc39ba53880880a209811de957064dec653f5a2194637d5488682a7102ecc314,2024-11-21T08:38:18.633000 CVE-2023-51527,0,0,c3da9a7c1c016de9d25d32847d10f50d0382b55f23b651c58546e170ef761d78,2024-11-21T08:38:18.760000 CVE-2023-51528,0,0,6a7c1646caea9a3b2d1bd938ad0a8905a104aa3d08ff6cad27ebee9d1a861ffe,2025-02-27T02:50:12.997000 @@ -242049,7 +242049,7 @@ CVE-2023-5612,0,0,07d0fd9a01002c02d5049608faf1e176194fafe91daa7d393bb2813eaacb89 CVE-2023-5613,0,0,5c296e92ec08c076f024fb1be87a24997c51c32836e3ceadabd7db4f93d8403e,2024-11-21T08:42:07.397000 CVE-2023-5614,0,0,df3c7aef14595e231847df4cbf9f65fbb272aa8124fbcb08193c413d34988a90,2024-11-21T08:42:07.520000 CVE-2023-5615,0,0,56f89aa31fa6edba415dfec96afddd04047544455cab84c6571e893daa26c567,2024-11-21T08:42:07.633000 -CVE-2023-5616,0,1,834b7eb8635762528cd8c0e474b3e731f62b9945e9779a312408e3a6f758fc71,2025-04-15T21:15:46.583000 +CVE-2023-5616,0,0,834b7eb8635762528cd8c0e474b3e731f62b9945e9779a312408e3a6f758fc71,2025-04-15T21:15:46.583000 CVE-2023-5617,0,0,730cedd938375b817937d4e4574096bafbca4b272c62ac316091c801825e7a02,2025-02-14T15:31:44.250000 CVE-2023-5618,0,0,111e22e7e80976f8f05c5cdfd526ea0caa1da19bd88e1d9d6d161392d3bb7b6a,2024-11-21T08:42:07.863000 CVE-2023-5619,0,0,a19fb0d9c1ec2158ccf365d70c7c69e74f9a9e11e8a35b996d155c23740d5bc4,2024-01-04T20:15:25.230000 @@ -251363,7 +251363,7 @@ CVE-2024-22830,0,0,0c3577472d24092a4784e16866215f66774a8a19fc4b93b032edbc9653f52 CVE-2024-22836,0,0,1ab6e71ed2f8cdeeb0f518448ec347189f34be9aed8cd7e63f7283d5e1e33c4c,2024-11-21T08:56:41.727000 CVE-2024-2284,0,0,8048874eec22892088a6456d8c15c99e09f431b8184d775407ca7541bd967bf6,2025-03-12T13:23:53.410000 CVE-2024-2285,0,0,ff2b16cef3376f19cc39f889117164d7888b698f7db120875eb7c677dae46767,2025-03-12T13:23:39.810000 -CVE-2024-22851,0,0,9bcfe4d7f780a74f24d552595a6bf1c458496c7b170c1e83a44816adcfc00da4,2024-11-21T08:56:41.880000 +CVE-2024-22851,0,1,c8e3810680aec0140fa9ee05afefe9914b65ba70b434f3a69c8d0e02384a57b6,2025-04-15T23:15:42.150000 CVE-2024-22852,0,0,10cb1e750c8da13020e6822ef886b7ac091ca46fc7f0b450d569dfaf0cff8559,2024-11-21T08:56:42.040000 CVE-2024-22853,0,0,569a83947ec74ebfa9eb6846d290452781f936e173da49be8b02d4b29abd2926,2024-11-21T08:56:42.197000 CVE-2024-22854,0,0,20ef868342a0c80c3c6ce8ae432f79bfc261c8cf42cc8dcbda1f3275a134827c,2025-01-13T14:37:55.830000 @@ -253947,7 +253947,7 @@ CVE-2024-26287,0,0,a6aa5e3005a08ad2bdeb88cca399334d57123c9b3cf8d04b234e0711a3fc2 CVE-2024-26288,0,0,57036a84873af90a20230cade7759404ae42d8caf1369165c9554bb1e05c2b7a,2025-01-23T18:51:10.803000 CVE-2024-26289,0,0,4736b7aee03c938a268493f6defcf98f894edce749ecc6673b93b2be51a2c774,2025-04-04T16:39:47.977000 CVE-2024-2629,0,0,d8f9dbab5bebd60d4b73b5d0eb5bc9a6f693c4d0a71ad24c646b70cba1372f8a,2025-03-13T19:15:44.390000 -CVE-2024-26290,0,0,eac8b4123bad52d751a5c770d07d4d517ef4b7e81d9c76ac175a1491d9b58df4,2025-03-12T20:15:15.233000 +CVE-2024-26290,0,1,c5a06918ad6727a2976dc9f7ccb98ffe34ff795f434a552004f694cca4244f73,2025-04-15T23:15:42.283000 CVE-2024-26294,0,0,1be23984189d643944b8ba76488bf4e03c60b8b9f0073ddb4a77be57b362d0a9,2025-03-27T15:04:47.140000 CVE-2024-26295,0,0,d11228814438c6bb752565681b1d12dfd4c0f453817f4ad7524767097ccb367d,2025-03-27T15:07:34.180000 CVE-2024-26296,0,0,b78f990b5f10b6cb22ffc723992ab2e32d1b26c339ce678d7138b83c4b2fcb1b,2025-03-27T15:07:38.220000 @@ -254727,10 +254727,10 @@ CVE-2024-2719,0,0,0f1354c295052f9eab2ca9f2c209587a31fc5fd6495412ff81d6aeaf6590b0 CVE-2024-27190,0,0,ae28f7be603d69c48f9e6d73de7bafd6cbc321f3b7cafd6062aaa9b60156f42e,2025-02-14T15:54:14.630000 CVE-2024-27191,0,0,7e1a337757b8aff8d2dc69e1e28fb2265d47c37e53b8f0b5f2b0f8fde7334696,2024-11-21T09:04:03.993000 CVE-2024-27192,0,0,767670ef275580ce021e633de9a65889e976bf6dca5c2f5778f38bc12d297187,2024-11-21T09:04:04.123000 -CVE-2024-27193,0,1,229d08bfc95dfccc67969d41511c63ad5c13934cfab8205edd44a3b4e47f3715,2025-04-15T21:12:22.507000 +CVE-2024-27193,0,0,229d08bfc95dfccc67969d41511c63ad5c13934cfab8205edd44a3b4e47f3715,2025-04-15T21:12:22.507000 CVE-2024-27194,0,0,77f39e66620166402b75f895266d73cb4a34149d5e8e0b17910bb63c46218f10,2025-02-28T15:24:32.960000 CVE-2024-27195,0,0,68f85d3e1201e3452938e14e0e91cce1f14d6d9125dae2a69df328af01a2534e,2024-11-21T09:04:04.517000 -CVE-2024-27196,0,1,19ab7cfc48da2fbf7f347367d54f57b15bf839338566a862fe5f8a3e2f692e45,2025-04-15T21:12:42.587000 +CVE-2024-27196,0,0,19ab7cfc48da2fbf7f347367d54f57b15bf839338566a862fe5f8a3e2f692e45,2025-04-15T21:12:42.587000 CVE-2024-27197,0,0,08fc2d714f1d12ab320703fdbc50d6a91db99df17169281351a6ffac5a71715b,2024-11-21T09:04:04.763000 CVE-2024-27198,0,0,de438747af70d3a35b18668b9b31d3da0ee0ca592d998e76d2e324c336123584,2024-11-29T16:25:32.523000 CVE-2024-27199,0,0,82ee3c054db940a599ef04a223b1edddbc0af922d3b2c864cd97a9e1669b1412,2024-12-16T14:56:40.747000 @@ -256392,8 +256392,8 @@ CVE-2024-29489,0,0,07f5b3a5e4c9d9dd4bd17cfda9a58f8a163c6a3150e80753fbcf5f8a1d2c0 CVE-2024-2949,0,0,4a1f4abe23dfd4e028a67e00b4ef5ce88073040da2406ee70f9c853e95103e1f,2025-02-27T16:04:06.400000 CVE-2024-29499,0,0,531411c448b358ff9d57c3a14bf1710a00634a3ae2c92374a21f68b51dc223f5,2025-03-28T17:39:29.640000 CVE-2024-2950,0,0,6c732f11d25816f1c75f46d2081caf08b5cb418b13e0a16209425d05325dc7db,2025-02-27T19:49:41.217000 -CVE-2024-29500,0,0,41a04fd459a9fd95e3c2c5183a871f1c3e1fe37ce5bd3d9ab12e1fd69aa90a2d,2025-03-25T14:15:24.673000 -CVE-2024-29502,0,0,8b281ceab8400deda3cbd9fc2a92390088e4502010861b3ce65f71a4a35dd1ba,2025-02-10T23:15:13.337000 +CVE-2024-29500,0,1,ee5c5974c57a8bb4489deeb1dd961914889e0e061cb97cf014bd71805e7f1082,2025-04-15T23:15:42.400000 +CVE-2024-29502,0,1,ead201c41331134e1df3c67fe3b57b9c86955896ad5e35df283b80065a703813,2025-04-15T22:15:15.290000 CVE-2024-29504,0,0,53fc663b9e6d96ca964c735e36e903d675794b657641161dbc25730d9236f310,2024-11-21T09:08:05.703000 CVE-2024-29506,0,0,33bf7b54456a7e4cb2ab4766502f70f6f853d9cd67666f22c7f233033f9462b7,2024-11-21T09:08:05.937000 CVE-2024-29507,0,0,93542c862056d4c35a631847c41896c490e01aa3d0b341ed0eed1882aed2d1c0,2024-12-03T16:15:21.343000 @@ -257203,13 +257203,13 @@ CVE-2024-30470,0,0,401350549a9af2e6d47de73b92a22226a42adb8030494eebd3f507fd43cb0 CVE-2024-30471,0,0,7f05159d7b1bb52c7f44f1503d91bcf3ddb878300d6d0f685babe2188a880de6,2024-11-21T09:11:59.580000 CVE-2024-30472,0,0,f99421b44702b1bfa7591fc35986a5e44a7c75afd2395131e35a18241f34b854,2024-11-21T09:11:59.780000 CVE-2024-30473,0,0,8a48066726a6946e8d6fbf02f4834d5e17669616d02513742cf7028713d497f7,2025-02-04T17:22:53.270000 -CVE-2024-30477,0,1,e42f47c65842ef66dd6cea84df40c2a25eefb42f04042d77625f907cd9d4f4fa,2025-04-15T21:08:30.220000 +CVE-2024-30477,0,0,e42f47c65842ef66dd6cea84df40c2a25eefb42f04042d77625f907cd9d4f4fa,2025-04-15T21:08:30.220000 CVE-2024-30478,0,0,57b57e3e4f162ea7cfadf849d46428d19ae0d3a9359405a225487d2e35ac783b,2025-02-27T14:58:49.950000 CVE-2024-30479,0,0,3a1c45d84b195b84f8d4de162f387c14126668af368e7be294e7e3937eb3e371,2024-11-21T09:12:00.287000 CVE-2024-3048,0,0,b45859794096e9789b16af327bbbaf4ffd55ea7d3fdff52dc4d2a53dcaa166fc,2024-11-21T09:28:45.697000 CVE-2024-30480,0,0,2e15e0231151aa8e84d8885d70d7113ba628105d9affd7bdb295edcc9c141e57,2024-11-21T09:12:00.427000 CVE-2024-30481,0,0,8631cbb9c51a50d99523b794faa2947095770ff7160a8a0de8a87dffb815cc03,2025-03-14T17:15:43.727000 -CVE-2024-30482,0,1,f6f54b9eb02af953bb9f4e117500585a9dd85b8003a40b487b6e8de43289e884,2025-04-15T21:11:59.110000 +CVE-2024-30482,0,0,f6f54b9eb02af953bb9f4e117500585a9dd85b8003a40b487b6e8de43289e884,2025-04-15T21:11:59.110000 CVE-2024-30483,0,0,77901ef91c5ac3a21f7e5b31c77894523145af0ee84fa46e93b8cba650cba3b5,2025-04-08T17:05:11.560000 CVE-2024-30484,0,0,1fdba9dc6ba163c6ba4b9414dc5d5c3d692e31129a19f55068cab57903ac52c7,2024-11-21T09:12:00.917000 CVE-2024-30485,0,0,959873beb181fc032ad160c5aa64db18502af2ec0b5777f048b062bd1212809c,2024-11-21T09:12:01.057000 @@ -257602,7 +257602,7 @@ CVE-2024-31095,0,0,d1046656b410107279b99c358be2acf5f04867a301c14644a636e95218778 CVE-2024-31096,0,0,258500fe10555b5234d43d3128e9871fa98e9b5064209c7ef1d251f008f6d41b,2024-11-21T09:12:50.880000 CVE-2024-31097,0,0,569dd2a8923221b094f4de10b97379219aef9cd0a0e33ee4ab1f5cc066cbece8,2024-11-21T09:12:51 CVE-2024-31098,0,0,9bb1c3d9cab75da0d75de47529759911056cbe7515841809febef0a6c27129e9,2024-11-21T09:12:51.113000 -CVE-2024-31099,0,1,09fa0f50a8499deea46ba2d7d283a23f339dbbc9e1dddb3c5e032092ea56c47f,2025-04-15T21:11:00.347000 +CVE-2024-31099,0,0,09fa0f50a8499deea46ba2d7d283a23f339dbbc9e1dddb3c5e032092ea56c47f,2025-04-15T21:11:00.347000 CVE-2024-3110,0,0,c45ee200841ab52834df76da82849793179d444adb75f7ff4244a907d73096c2,2024-11-21T09:28:55.220000 CVE-2024-31100,0,0,9579fa3bbaacff8c7a6010e2053e318c346692d4f12a58cbff3397a0b92b48dc,2024-11-21T09:12:51.360000 CVE-2024-31101,0,0,75523336de12432b9edb0fbaf328269569e92aa44fed7ad856473fa15f56b3db,2024-11-21T09:12:51.473000 @@ -259569,7 +259569,7 @@ CVE-2024-33648,0,0,a3f998e477351e33e8eb564c7d09a85f92b4221cde0c0188d0615ced3d342 CVE-2024-33649,0,0,cb77f07b931e258d2b1ccf1b17f8c012857c5f1554b01a2903119681ceee8d2c,2024-11-21T09:17:19.180000 CVE-2024-3365,0,0,51804d734ea1d797d23e7d42d0d92b9e643465fdc46c654f8741c2c57f64b5b7,2025-02-10T23:13:58.790000 CVE-2024-33650,0,0,9178a81706ac732c4c4fdd0be6efbd33d3c9ba6ba04ce6abfc42737525387065,2024-11-21T09:17:19.303000 -CVE-2024-33651,0,1,10150224d05cc9be835ccc550ee273ea4cbae764e1dbecc94e95a36a92a59c4b,2025-04-15T20:02:09.200000 +CVE-2024-33651,0,0,10150224d05cc9be835ccc550ee273ea4cbae764e1dbecc94e95a36a92a59c4b,2025-04-15T20:02:09.200000 CVE-2024-33652,0,0,7f1d56e827d12418fc0802b3b603113aab1a2247c73b0ff8d17b5cee75c57ee4,2024-11-21T09:17:19.537000 CVE-2024-33653,0,0,545dec16cb762387bd6572a72d3d27ce0fe959ad86cd9453d55c22e3dd9ff040,2024-11-21T09:17:19.660000 CVE-2024-33654,0,0,679f0da6158c8ef3dbe1a34775a2e16b4b4cf8e03a7e4e9ab0e81ee03fa26fdf,2024-11-21T09:17:19.813000 @@ -260698,7 +260698,7 @@ CVE-2024-35160,0,0,318ce523570aa2a281e98ab12c2ca421a0d155ef6ca7820b4c93b91389e32 CVE-2024-35161,0,0,74d1d58b7caf81c95e1ff919f262e1fd560e12cb383b56b749f45f557e6d48d2,2024-11-21T09:19:50.580000 CVE-2024-35162,0,0,cc3a1e9ad17185933b2ccd6c60215dad31a11f8c95ac23e34980d635d83969d3,2024-11-21T09:19:50.790000 CVE-2024-35165,0,0,bd84a0514dff8a605dc50b54c16c9cc6171c010b56575dd659fe0b7e359e2106,2024-11-21T09:19:50.973000 -CVE-2024-35166,0,1,d1835ec0ca0be1b8bc12d9f59963f8eba529b0ebb30a28b0b5b3c8a55caa5c7b,2025-04-15T20:56:04.463000 +CVE-2024-35166,0,0,d1835ec0ca0be1b8bc12d9f59963f8eba529b0ebb30a28b0b5b3c8a55caa5c7b,2025-04-15T20:56:04.463000 CVE-2024-35167,0,0,c2513d43f656a488b422b88e872f8731ca7a12f09c56525d862172686b3e1b6d,2025-03-25T17:26:21.273000 CVE-2024-35168,0,0,72c360513b343ef3d5d110e12281ef48774c959f016065c2926365e7e0b61420,2024-11-21T09:19:51.340000 CVE-2024-35169,0,0,a1f628ccf8d3c2ce1e9c501ab96fcec6269b275293b150f1cce2b1d591443a51,2024-11-21T09:19:51.460000 @@ -262022,7 +262022,7 @@ CVE-2024-36832,0,0,bc99c97b09ee0afaaa8b7f300e3a80a0a0895cb088adc76fbb005719241b8 CVE-2024-36837,0,0,d83fc28981d319ecf854be01b7dc28f82c71da56080e984abdcd526f25d1bab7,2024-11-21T09:22:41.213000 CVE-2024-3684,0,0,bc358363415738df391830c2c3e66cdd750f4480781ea5b14341855b580ed24b,2024-11-21T09:30:10.410000 CVE-2024-36840,0,0,df76986cf4b78b412b0f52e824699180a22287010c032e08a5b788b4993c826f,2024-11-21T09:22:41.443000 -CVE-2024-36842,0,1,c961a38737d4782b9bf4a845de97e49e191e20bf253effc32962f5ed7df2a9f6,2025-04-15T20:15:38.160000 +CVE-2024-36842,0,0,c961a38737d4782b9bf4a845de97e49e191e20bf253effc32962f5ed7df2a9f6,2025-04-15T20:15:38.160000 CVE-2024-36843,0,0,0dd88625e4c7927017ac2ccd743026dc0bf8dec364e7370ed4476d6c15f67003,2024-11-21T09:22:41.673000 CVE-2024-36844,0,0,0db2c3d462d7ef694fdfe2f6888312c32e020055907b6f4c8aa2c7f269d2f9ce,2024-11-21T09:22:41.893000 CVE-2024-36845,0,0,529960ecea926e798a44b8fbaf67e53a1386a02af542112cc5cbae429ea7b091,2024-11-21T09:22:42.107000 @@ -268213,7 +268213,7 @@ CVE-2024-44837,0,0,d99be13bd28102fab04d2436e2423a9abe7e5510be44a84cf457d3b46476b CVE-2024-44838,0,0,8d376af95f42d0d8bf980ba63f53616a78fab858760e0c31e2a6fb218ae7c30a,2024-09-09T14:35:06.773000 CVE-2024-44839,0,0,1b98dbfbdec4a61210e539bb2abdbaf3319f35d3dda44d650971ff8cb9b58707,2024-09-09T15:35:10.797000 CVE-2024-4484,0,0,e9d9ab7a181084a2609fc26ec989da9dcf4a22d48b5c7405b3d8209db6a264e7,2025-01-29T18:26:19.747000 -CVE-2024-44843,1,1,da4bb7e73322abac267cea80c5a56cdc4c85f14eece587450e7b4b35b91d760e,2025-04-15T21:15:46.730000 +CVE-2024-44843,0,0,da4bb7e73322abac267cea80c5a56cdc4c85f14eece587450e7b4b35b91d760e,2025-04-15T21:15:46.730000 CVE-2024-44844,0,0,543b67798b80c9f433394b5371f67242f69c06e81a35f5031e65aa2bc37f2c80,2024-09-11T16:24:51.660000 CVE-2024-44845,0,0,be723405d776fcd23ce5801cd5dc6a06dd41574f2f123999283d6be69263ae54,2024-09-11T16:24:23.970000 CVE-2024-44849,0,0,556a0bd4002e0d7931d67df8540866973c154d8cb1d32b49d0c67e3b0c20db93,2024-09-09T20:35:18.097000 @@ -271295,6 +271295,7 @@ CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf CVE-2024-49194,0,0,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000 CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c91310d7,2024-10-17T18:35:13.253000 CVE-2024-4920,0,0,d49e16d07834a59a0b4d30c9bdb162daddb64f8b0b51b20d212f1f7c929468c6,2025-02-10T13:20:10.720000 +CVE-2024-49200,1,1,4dee1a681965d305512bc761fbbfc5c3ada00e3a408513a44abaf278d6ba2d56,2025-04-15T22:15:15.467000 CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000 CVE-2024-49202,0,0,dd6d2289be67b77fcac21858ac749dc1834785d3abfe754ac83242d097e946b2,2024-12-21T00:15:28.090000 CVE-2024-49203,0,0,be27ef0783bba9da31a96a5001ada95e347452b30d269789b7a1f6757f08eb81,2025-02-21T17:15:13.070000 @@ -274572,7 +274573,7 @@ CVE-2024-53476,0,0,445cb11a55503c7fabeb917897f4172db604756c11d8fca90e521e45b43af CVE-2024-53477,0,0,3dfbb52637bb052a793d1b67a024cd50b899929ad7fee8a9366a9aa6e069e388,2024-12-11T16:15:14.150000 CVE-2024-5348,0,0,0c3454114961657672c2409af3f9f2f3bb9995c6579ea15f7d29552347b906f3,2024-11-21T09:47:28.240000 CVE-2024-53480,0,0,7077a8a07c5ab9aea3b93f3fb1448ae811d99f326da3b432b1ee3a545cb8bf96,2025-04-07T15:17:50.370000 -CVE-2024-53481,0,1,42295212f642a03e02fabce0223d7a7c34a9262a30bcd673c09d07650c426910,2025-04-15T20:35:16.203000 +CVE-2024-53481,0,0,42295212f642a03e02fabce0223d7a7c34a9262a30bcd673c09d07650c426910,2025-04-15T20:35:16.203000 CVE-2024-53484,0,0,0fc6633eb0bb323c7c1b56ffa21d5cd5b78570e350e583a38942d8a30f904a22,2024-12-03T16:15:23.980000 CVE-2024-5349,0,0,75911b9a04c41ba625bf561a6fda73d6a6249d16eb1736f313b0d58e1202f17d,2024-11-21T09:47:28.357000 CVE-2024-53490,0,0,229997de596954b948d854ed350eb8461ad79b06939654658f3b483b570ec130,2024-12-11T17:15:19.903000 @@ -274803,7 +274804,7 @@ CVE-2024-53821,0,0,b7c3c75f4b6c089a04e8e3406d470dc13d99b06ed8676c75f0329d6dc20fd CVE-2024-53822,0,0,b7f7f482bc073bc48750fcb8cb3196b76411ac4c93cdbfbbef09355aef02ff0d,2024-12-09T13:15:41.507000 CVE-2024-53823,0,0,a2fb73f2ed3c264fa2273f50a7bd13fdc9baf0aeba8c2b8788b891ea8f31845a,2025-02-11T13:17:51.273000 CVE-2024-53824,0,0,ba3b0995b198dddbea8e833e326899bd456b4ee76119ba0f40443a51770415d1,2024-12-06T14:15:24.800000 -CVE-2024-53825,0,1,714414fc0042e8a7a833c54f74289a59b54cc0b638c247eb94cf442e45262c31,2025-04-15T20:55:02.877000 +CVE-2024-53825,0,0,714414fc0042e8a7a833c54f74289a59b54cc0b638c247eb94cf442e45262c31,2025-04-15T20:55:02.877000 CVE-2024-53826,0,0,0b04b1b5846f39442507bbeb125d0ae4870d599699b329db9d8ecf7c2429b842,2024-12-06T14:15:25.077000 CVE-2024-53829,0,0,5da8bd9f2a723130fc67f6c200a52276b15a1d0328bcee21413008a77bbd3916,2025-01-21T15:15:13.200000 CVE-2024-5383,0,0,6a0b78dfba876119b07ab0802e74360deaf34253afeae700b6ed020916255028,2024-11-21T09:47:32.963000 @@ -275100,7 +275101,7 @@ CVE-2024-54208,0,0,d539e5a7313a31627790a03faedb2bd0395cc03d7fe3db590e0c3a313f878 CVE-2024-54209,0,0,63985ab9bc81167d6b4445b0fd25467b7cea6675e8cfc38804b37f47f7d14485,2024-12-06T14:15:25.790000 CVE-2024-5421,0,0,a1fc69c47db10c7a773a385573d9005cca98c8929acf930b163cee98620da0fe,2024-11-21T09:47:37.330000 CVE-2024-54210,0,0,f83f30ee27a661d46c5111f7262e27c9f0414dc5f3f0a660c29ce543d494f75f,2024-12-06T14:15:25.940000 -CVE-2024-54211,0,1,c1f9233d8623a38d693d81603d35fc19f61cb45c8318fb3111a6fbfc8cd81d90,2025-04-15T20:35:50.483000 +CVE-2024-54211,0,0,c1f9233d8623a38d693d81603d35fc19f61cb45c8318fb3111a6fbfc8cd81d90,2025-04-15T20:35:50.483000 CVE-2024-54212,0,0,da37889d055399d33765c37e42d340a0af015f6364c0cac2ae31e2305a826bce,2025-02-03T14:33:05.887000 CVE-2024-54213,0,0,509cdc61113dccf0a4117c9f17cbb87e45d7a6efba5fb2b5bc372f73d2bbb0cd,2024-12-06T14:15:26.373000 CVE-2024-54214,0,0,6a0d19ffe7e7425aef813bcf3c1322b00952909677745d5ce26bafe4dfab7e84,2024-12-20T13:15:21.880000 @@ -276806,7 +276807,7 @@ CVE-2024-5713,0,0,3391d5de33d01a2f3feb723b6a12c2cc29413174b2bdbe5c4e85347aebdc9b CVE-2024-5714,0,0,849fc94b6902757fdfdae1f78ce00df63ab2c5ba63744e880696de74b0f190ce,2024-11-21T09:48:13.440000 CVE-2024-5715,0,0,8c569768d6a890bf6135b49c7618937c530109ec67dd48fa94109e61c60d211f,2024-11-21T09:48:13.567000 CVE-2024-57151,0,0,944a6dc3ba475fdd7447be0228d927a06d461ee99dfa15dc00e8962d0a8ee7c4,2025-04-01T20:37:14.433000 -CVE-2024-57159,0,1,6ff8d890a48b868e1ef76fcf68f0b7de6ceff53d2f06ec9d1f21dea304a0a248,2025-04-15T20:09:13.510000 +CVE-2024-57159,0,0,6ff8d890a48b868e1ef76fcf68f0b7de6ceff53d2f06ec9d1f21dea304a0a248,2025-04-15T20:09:13.510000 CVE-2024-5716,0,0,3d427df7306e5a73dc01967e843a1c8b689a272b3aba62391281a97b5c9d3d70,2024-11-22T20:15:10.100000 CVE-2024-57160,0,0,21efe21d39d81640d4b28d9b56e9e9917bc8862bd99f1332fce5cfffc07d8da0,2025-02-24T19:38:22.867000 CVE-2024-57161,0,0,2a35bb3f44d198292743676a0dabcc3033caa3631e24c5b8bbfb982d9a2e1148,2025-02-24T19:38:43.083000 @@ -276987,7 +276988,7 @@ CVE-2024-57608,0,0,f13d7092b69ab1bb8b9d9e29e8d71dd51ba622da797972897165fa9f6e4af CVE-2024-57609,0,0,7e89dbfffc522c22f84645f0c7d618897ea46d1866f82abe6573f3d9437ce18a,2025-02-10T22:15:36.660000 CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000 CVE-2024-57610,0,0,fb8a513d5a0e34ee3275d17e53b163d875527cc466c4bde851405005eb787883,2025-02-07T16:15:38.303000 -CVE-2024-57611,0,1,1a44a6e848260c153c374cd7a7dd1b6b1699c97f231ca84e16da3b026bcc3d63,2025-04-15T20:09:27.233000 +CVE-2024-57611,0,0,1a44a6e848260c153c374cd7a7dd1b6b1699c97f231ca84e16da3b026bcc3d63,2025-04-15T20:09:27.233000 CVE-2024-57615,0,0,98e8a28bdace50d5f45e1775168c7094162a33c2febec26063bb19f3c5854617,2025-04-10T18:11:22.227000 CVE-2024-57616,0,0,061340d922d9b6167b6dd317b62ef6e1d4f76c1c99247e13889d4df96ee3bbc8,2025-04-10T18:11:10.737000 CVE-2024-57617,0,0,01d003d47eee8511b3ca5fd6d6d547ce8ec710ae3bb0499447af1e1477b84edb,2025-04-10T18:11:04.720000 @@ -281609,7 +281610,7 @@ CVE-2025-0535,0,0,05ca9299a72ec8427b3cfb190dd5e4f1a4ace07a5a3821216637564157729b CVE-2025-0536,0,0,412cd2683e58a1de99579b236649cb4bd6b2182db9918e53a30fe5cc8242b56b,2025-02-25T22:25:04.860000 CVE-2025-0537,0,0,ac18629f3505fc8d01ed75e493b563a9195f7e930c5c5595394a818b3f1d8d86,2025-02-21T21:32:41.437000 CVE-2025-0538,0,0,23a74353ce4d38faae66783e1cf58936a188bf24527270171417447ac3a1997e,2025-02-21T21:22:54.457000 -CVE-2025-0539,0,1,01338d3007fbed0c07a97410003c396b6f067e559c537340d9f166a7af40a5ad,2025-04-15T21:15:46.847000 +CVE-2025-0539,0,0,01338d3007fbed0c07a97410003c396b6f067e559c537340d9f166a7af40a5ad,2025-04-15T21:15:46.847000 CVE-2025-0540,0,0,477bb769b8d3e7a17387e56bf8963022110dfb0384c277c279161d54e393c481,2025-02-07T14:58:25.477000 CVE-2025-0541,0,0,185bfc59de787ff6a7aed59304dec973fe8c904f3f2e9dfa433a1fdef3b0c726,2025-02-25T22:22:22.760000 CVE-2025-0542,0,0,6313331796a87cfd429c6887ebdeb1b0129ce5eba24c6840f8a5db7fe9415456,2025-01-25T17:15:21.030000 @@ -282013,7 +282014,7 @@ CVE-2025-1117,0,0,689febb6066d1fec82c60e215bad724ad5df8fa85c4636fc9e776b8da79fe4 CVE-2025-1118,0,0,1d46e95b87fe7edb9839b43fa6447bac85df34e285b438ecef13347991dc098d,2025-02-19T18:15:24.280000 CVE-2025-1119,0,0,ed2f2afd1626a47beb4c308f115314a6b5ebef6317483cf0ebb458fbd885cde2,2025-03-13T07:15:36.517000 CVE-2025-1121,0,0,8d7e51789a8f4e6f72fe04d25da7f8a750f4217ccc4197e0d9fc4face52a96bf,2025-03-07T20:15:37.407000 -CVE-2025-1122,1,1,f3e0ce55b1063ef25374adbf21a81c79dd0a770c87594147ae61d99dd002e6d5,2025-04-15T20:15:38.317000 +CVE-2025-1122,0,0,f3e0ce55b1063ef25374adbf21a81c79dd0a770c87594147ae61d99dd002e6d5,2025-04-15T20:15:38.317000 CVE-2025-1125,0,0,2f04992a8811506ffd86df04ce8fd4c4eaf818b2350c9b37d99c1e9008bb7d98,2025-03-05T21:15:19.707000 CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000 CVE-2025-1127,0,0,5cab03037829677b3ff4c77d268b6ebc0b526a062cfabc702392a7f88c64ffc1,2025-02-13T19:15:14.153000 @@ -282127,17 +282128,17 @@ CVE-2025-1268,0,0,f3575a32c76699685cbba5c7bf003a9bc75e184925f6768d4d4c92dd8992c2 CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000 CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000 CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000 -CVE-2025-1273,1,1,c2bca940f1bdeef6600611cd0a99c7d3017e0bb45ed6e0c14d0e204d38f6af00,2025-04-15T21:15:46.960000 -CVE-2025-1274,1,1,d5c2d135120b1dcd87153413d542d166559e45e8a9c39760d0547205b0a5f685,2025-04-15T21:15:47.083000 -CVE-2025-1275,1,1,950e93f0a617d35bb4695c3a50f89235254d837b41e1c061ae2672969dec0b2d,2025-04-15T21:15:47.197000 -CVE-2025-1276,1,1,3c7c46d371822ca32d835a6a77d602aa42d6d5ec142717eafdb8908365b3f96b,2025-04-15T21:15:47.320000 -CVE-2025-1277,1,1,27ad5edb8b5d58ed0b79582b9ca062a189d335ec696b140edb8e7272273209ac,2025-04-15T21:15:47.443000 +CVE-2025-1273,0,0,c2bca940f1bdeef6600611cd0a99c7d3017e0bb45ed6e0c14d0e204d38f6af00,2025-04-15T21:15:46.960000 +CVE-2025-1274,0,0,d5c2d135120b1dcd87153413d542d166559e45e8a9c39760d0547205b0a5f685,2025-04-15T21:15:47.083000 +CVE-2025-1275,0,0,950e93f0a617d35bb4695c3a50f89235254d837b41e1c061ae2672969dec0b2d,2025-04-15T21:15:47.197000 +CVE-2025-1276,0,0,3c7c46d371822ca32d835a6a77d602aa42d6d5ec142717eafdb8908365b3f96b,2025-04-15T21:15:47.320000 +CVE-2025-1277,0,0,27ad5edb8b5d58ed0b79582b9ca062a189d335ec696b140edb8e7272273209ac,2025-04-15T21:15:47.443000 CVE-2025-1282,0,0,09bbe8fbf6ad958ee527dda55af05e43520fd8fabad49e275c5ad8ac54adbc57,2025-03-11T16:08:00.790000 CVE-2025-1283,0,0,a4d93a77d81ec07731b68bab3e1d00afd05dc0ae7fee050881be213abacce036,2025-04-10T18:55:23.537000 CVE-2025-1285,0,0,3182990c1bc942ab8f686c8030ea96842badd7c599b496272a03f16c99f15c97,2025-03-14T05:15:41.977000 CVE-2025-1287,0,0,c1d2e5c86643fd051f72a870384be2d364cc20de377757abb01837028348772f,2025-03-24T18:19:22.993000 CVE-2025-1291,0,0,8a62a97f45d265e09336f40212a9e842d191a55f47481ae3892da3a9dec0674e,2025-03-01T09:15:09.710000 -CVE-2025-1292,1,1,22d03f0e785d5cad8379c9d04d9986dc417bc86d80895142eee402731f934d2f,2025-04-15T20:15:38.410000 +CVE-2025-1292,0,0,22d03f0e785d5cad8379c9d04d9986dc417bc86d80895142eee402731f934d2f,2025-04-15T20:15:38.410000 CVE-2025-1293,0,0,60a11b51b89461cf0f7c120de5ab3c93294ee5f6a5e19d6ba8d0bb06e8828d44,2025-02-20T01:15:09.950000 CVE-2025-1295,0,0,2a4bc8a9e306b7d7cae49d0fff6161acb070f2799f35d70bd6c6546c6dbde442,2025-02-27T06:15:21.990000 CVE-2025-1296,0,0,d95bfd9a7f0753e22aec4081e35e5f3d5b17ed2789c524a1845821d0907a79ad,2025-03-10T18:15:30.237000 @@ -282383,7 +282384,7 @@ CVE-2025-1650,0,0,4218c32cbb82256e1ff0a9ceabf09dcbbee0c890d930e1b88a57eb073009cf CVE-2025-1651,0,0,dc02b23df4eb433cfaae6381155dd744e0ca82e8901f8e7d30555b36cffdf17c,2025-03-13T17:15:36.153000 CVE-2025-1652,0,0,40ae07eb9aa50c5b6645abc9188293b11d3a3751f84fa68087927a34dfc8a3ac,2025-03-13T17:15:36.297000 CVE-2025-1653,0,0,81399ad7d0a3dd190eaf3e76c57ec1bd3ec75f06763142e168c62e4df94036c7,2025-03-28T13:17:33.270000 -CVE-2025-1656,1,1,42feb064272a740ae1fc341309f6c2004754f0986c5c214cd995429f1ea6c8f8,2025-04-15T21:15:47.560000 +CVE-2025-1656,0,0,42feb064272a740ae1fc341309f6c2004754f0986c5c214cd995429f1ea6c8f8,2025-04-15T21:15:47.560000 CVE-2025-1657,0,0,00b8c4fa900fcbf8fcc8352570319a690900e4acdb978bf02695203588721ccc,2025-03-28T12:59:00.413000 CVE-2025-1658,0,0,a9a4970b4e8c9be89051e7ea1fd9ce1ab750dde675e3d54e4993b32c8643df73,2025-04-01T20:26:11.547000 CVE-2025-1659,0,0,c9722d059164770d3875a51a7e0c94b2e0ed8137da6dc91dea4eade92194196b,2025-04-01T20:26:11.547000 @@ -283341,22 +283342,22 @@ CVE-2025-21569,0,0,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5e CVE-2025-2157,0,0,5c6192ea5b2e45321f17a6fe2ad70d5b25d9e993a209c52e11c52f0c6d50997f,2025-03-15T07:15:34.930000 CVE-2025-21570,0,0,ace167949078eb846cc68a40950678bfa282af3d76d61bcddefc7d830cafe3ca,2025-02-04T17:15:21.550000 CVE-2025-21571,0,0,bdb8c4caf4103cfe30d360ecbf83480841b6726b170ed756d9f8b563b72e6029,2025-02-04T19:15:33.230000 -CVE-2025-21573,1,1,1fc25c2a16ca59b6be0933309a5f9155689322cfbb52c42f25d5fe0112456166,2025-04-15T21:15:47.670000 -CVE-2025-21574,1,1,8524ae92537141b7e08233b9b726e6e517893b5518e1d4f38640c58ca1e36d31,2025-04-15T21:15:47.793000 -CVE-2025-21575,1,1,e284c925b9a3010d9a68f676969c0b04f0d66a8e6095049521fd20bc5146afde,2025-04-15T21:15:47.897000 -CVE-2025-21576,1,1,9e29677a4143d089114639a33de458f78127fc8974db390f91cc19911a5fbf60,2025-04-15T21:15:48.007000 -CVE-2025-21577,1,1,b89daf277017b6aa306178cba102aaed1e695f85f57bfc94c4ece6a03376c26c,2025-04-15T21:15:48.120000 -CVE-2025-21578,1,1,66ad0834e8683ff94dbcf091e36a56237fd049f7254bf7f02e6d0fc0391377c2,2025-04-15T21:15:48.240000 -CVE-2025-21579,1,1,da9489b0afeef94c4e4e2819fda901022f1fb3a925edfad87af0352d60177451,2025-04-15T21:15:53.233000 -CVE-2025-21580,1,1,9c2f3e46c16182b12aaee747abc4b91c84cc15c38d0ab8b67bbbd0793b15b4b2,2025-04-15T21:15:53.393000 -CVE-2025-21581,1,1,c800b6b2a11a2386ede6faf0ec715d9e585499dc1ef91b8680e69cde2e925955,2025-04-15T21:15:53.557000 -CVE-2025-21582,1,1,55a0a7baa47bde698ab2ed192f2d9629f8bbe47cc1334b97d9baad2475e8ab81,2025-04-15T21:15:53.687000 -CVE-2025-21583,1,1,e561a7dc5ed41ff099c2865e1e84c06117bf06e5fbcfc0fc7c50629d72543562,2025-04-15T21:15:53.797000 -CVE-2025-21584,1,1,508825aa45a8c22c438c069e562ca0cc061064a013f0f305ec1566e47e87b901,2025-04-15T21:15:53.910000 -CVE-2025-21585,1,1,501bcf9444fb37a2c97437c7b4ed6512d7a4c448f4605b8203009e766e093c9b,2025-04-15T21:15:54.037000 -CVE-2025-21586,1,1,3f5db663639349b3ed0c107bf087842dc6ce62de31cc3e6856a0fb0117fb7f96,2025-04-15T21:15:54.160000 -CVE-2025-21587,1,1,0e2c7cf22795e4fa97252530383ee695a89b362ba9a026eea7f61cf84a4f6743,2025-04-15T21:15:54.293000 -CVE-2025-21588,1,1,1ed41e2e6f83355069f7c6d996ceea7556ae4d56896e418533edc24374f7e2e3,2025-04-15T21:15:54.427000 +CVE-2025-21573,0,0,1fc25c2a16ca59b6be0933309a5f9155689322cfbb52c42f25d5fe0112456166,2025-04-15T21:15:47.670000 +CVE-2025-21574,0,0,8524ae92537141b7e08233b9b726e6e517893b5518e1d4f38640c58ca1e36d31,2025-04-15T21:15:47.793000 +CVE-2025-21575,0,0,e284c925b9a3010d9a68f676969c0b04f0d66a8e6095049521fd20bc5146afde,2025-04-15T21:15:47.897000 +CVE-2025-21576,0,0,9e29677a4143d089114639a33de458f78127fc8974db390f91cc19911a5fbf60,2025-04-15T21:15:48.007000 +CVE-2025-21577,0,0,b89daf277017b6aa306178cba102aaed1e695f85f57bfc94c4ece6a03376c26c,2025-04-15T21:15:48.120000 +CVE-2025-21578,0,0,66ad0834e8683ff94dbcf091e36a56237fd049f7254bf7f02e6d0fc0391377c2,2025-04-15T21:15:48.240000 +CVE-2025-21579,0,0,da9489b0afeef94c4e4e2819fda901022f1fb3a925edfad87af0352d60177451,2025-04-15T21:15:53.233000 +CVE-2025-21580,0,0,9c2f3e46c16182b12aaee747abc4b91c84cc15c38d0ab8b67bbbd0793b15b4b2,2025-04-15T21:15:53.393000 +CVE-2025-21581,0,0,c800b6b2a11a2386ede6faf0ec715d9e585499dc1ef91b8680e69cde2e925955,2025-04-15T21:15:53.557000 +CVE-2025-21582,0,0,55a0a7baa47bde698ab2ed192f2d9629f8bbe47cc1334b97d9baad2475e8ab81,2025-04-15T21:15:53.687000 +CVE-2025-21583,0,0,e561a7dc5ed41ff099c2865e1e84c06117bf06e5fbcfc0fc7c50629d72543562,2025-04-15T21:15:53.797000 +CVE-2025-21584,0,0,508825aa45a8c22c438c069e562ca0cc061064a013f0f305ec1566e47e87b901,2025-04-15T21:15:53.910000 +CVE-2025-21585,0,0,501bcf9444fb37a2c97437c7b4ed6512d7a4c448f4605b8203009e766e093c9b,2025-04-15T21:15:54.037000 +CVE-2025-21586,0,0,3f5db663639349b3ed0c107bf087842dc6ce62de31cc3e6856a0fb0117fb7f96,2025-04-15T21:15:54.160000 +CVE-2025-21587,0,0,0e2c7cf22795e4fa97252530383ee695a89b362ba9a026eea7f61cf84a4f6743,2025-04-15T21:15:54.293000 +CVE-2025-21588,0,0,1ed41e2e6f83355069f7c6d996ceea7556ae4d56896e418533edc24374f7e2e3,2025-04-15T21:15:54.427000 CVE-2025-2159,0,0,c35f74dfe08a5e5a8f4d124ff145211eb32cd2a8c33fc42587e5543591991341,2025-04-07T14:18:15.560000 CVE-2025-21590,0,0,b36ae92dc904bf55dc4028b2cedf584a24120b0d6e0ef4bd06450d9ddd9f9379,2025-03-14T20:35:13.207000 CVE-2025-21591,0,0,f32e5a3ff3f5737738865f7947fa4ff9466736186fcb9ebeaa4bded6546f54c4,2025-04-11T15:40:10.277000 @@ -283370,7 +283371,7 @@ CVE-2025-21598,0,0,5c3566de5925fc00a103455df088729284ddc356b891286f5a8a7d061a4af CVE-2025-21599,0,0,9a870570f5d5bf66cd754c8a1d17f82fd90380fc87a793c8ae36c8199406c321,2025-01-09T17:15:18.770000 CVE-2025-2160,0,0,41f44e46844b80dbf1ceb2468b6006d45925d1dbabe5f7d5271c82ec8a50c749,2025-04-15T18:39:27.967000 CVE-2025-21600,0,0,ccb13893e7de17eabc5a694789cec3336df98d94c48128502c18864542035947,2025-01-27T22:15:14.873000 -CVE-2025-21601,0,1,0a3de1bd0f7b2152d39100c8775a8996119c68746c8d9f247ee42e02416b1883,2025-04-15T21:15:54.560000 +CVE-2025-21601,0,0,0a3de1bd0f7b2152d39100c8775a8996119c68746c8d9f247ee42e02416b1883,2025-04-15T21:15:54.560000 CVE-2025-21602,0,0,c19be4b4737359a2e4ed4f02c889d9a8f5b6a59c1e0d49883a4919ec981debf6,2025-01-09T17:15:19.150000 CVE-2025-21603,0,0,de5a98ab5a1846941043ac114cde34c932a06d56fde93bc5468f6ea62d88c11e,2025-01-08T15:15:21.320000 CVE-2025-21604,0,0,a34f469e60a5c97c37f25f38185bf1e66489153f244790f5fcee58d0e1ef98a9,2025-01-06T16:15:30.927000 @@ -283883,9 +283884,12 @@ CVE-2025-2225,0,0,d26980ce605de1c16e8b872e505802fad1242bb85c846db0c5c70a05dbfaf0 CVE-2025-22260,0,0,6bffdd50ff1b9a95889c1f9bea94c0f7f92eb9097aa6e2dd07529a5cbb0d5ce1,2025-02-03T15:15:17.503000 CVE-2025-22261,0,0,cabefa2bbb4850682fa8dc2dd04543561914d58490173d75f62166401d731c68,2025-02-26T15:15:24.877000 CVE-2025-22262,0,0,2a90436047a91b64c9791cff4f6c4190896e3e92637458d2d2ccf25cb4f8537c,2025-01-21T14:15:09.757000 +CVE-2025-22263,1,1,eda150b94ee002ed09f75d1791b4919cfb5daa1e56096029273b7d60cff73354,2025-04-15T22:15:15.590000 CVE-2025-22264,0,0,79177f17455e861265910dfa8dd2caa5a78c248a179fa18c3179e839e36cde00,2025-01-23T16:15:37.257000 CVE-2025-22265,0,0,51006a5fb12dad2a881e7b25e5673794091472c79149c473510be2ae25b435e8,2025-01-31T09:15:07.167000 CVE-2025-22267,0,0,f20afa71bc4d80e805bd92045ab58754dc4544d5a2500dd19c3f675f1704780a,2025-01-21T18:15:15.100000 +CVE-2025-22268,1,1,0e41340a283118d0964bb45c64f2dcdb716165388f7cb4061991ffef29747aa4,2025-04-15T22:15:15.730000 +CVE-2025-22269,1,1,a62740b8906a8d7c46a7da62a2d6580839496f12e887d0493f93e5b64b1a36a1,2025-04-15T22:15:15.850000 CVE-2025-22270,0,0,7a9647f1981c7f8597e37941c872c23267a6a0b387a70240c142797bac754eb2,2025-03-05T16:15:37.797000 CVE-2025-22271,0,0,1e3eb4c303404069ebdf1eaccbacad8ebf9bb5093e5c5ae88456256df43624aa,2025-03-05T16:15:37.927000 CVE-2025-22272,0,0,c2967b31da9d1feff547bb4c9d78a41ef5c3adaf7e85acfec3e9cbc3e8c5685e,2025-03-05T16:15:38.033000 @@ -284407,6 +284411,7 @@ CVE-2025-22904,0,0,86b28319b40b8d7a66d7d03f157c4134653a72c10f1688103124dc640f889 CVE-2025-22905,0,0,382074945b27a096018acdb89ab8419cee5a926b55aca9b4c05298642fc660ca,2025-04-09T18:44:26.190000 CVE-2025-22906,0,0,69174bb723d0779d45e6e8ede34109835ab1ff87db3539705d9e4fc9b2841ad7,2025-04-09T18:44:12.040000 CVE-2025-22907,0,0,701d8d048a9d0f1c10eab35cbfbf969881f7c9b6ce36b31238765d684fa1e154,2025-04-09T18:43:51.870000 +CVE-2025-22911,1,1,93222ee06402e223e5046d1461ba8da593f3f70216ca9eaa9db798a4d71e74ed,2025-04-15T23:15:42.550000 CVE-2025-22912,0,0,63eb3ee325908f5c70e3a3241d2ce6a6044fe95095746725487ec32265008b07,2025-04-09T18:43:27.353000 CVE-2025-22913,0,0,5ea22aa5b58555fb937c316d9be053cdd1221f4a76d9f3da9f31c00acad32a33,2025-04-09T18:43:02.980000 CVE-2025-22916,0,0,48ec3f4c4e4ef1a7215c355c8bb61db6b7ae3ede07a20bf011c26b3a968bbbcf,2025-04-09T18:42:47.473000 @@ -285485,12 +285490,14 @@ CVE-2025-24280,0,0,7e6318ddeec3c45683c18b4a04b0c338f2389b9346d93c786d9c6752b668d CVE-2025-24281,0,0,76b9011c7783c871ef865a80caf1ae08e485f8d8810428515769f6f44737d638,2025-04-04T18:22:19.983000 CVE-2025-24282,0,0,92059d5a241b5d96ef7593ded7e2abc281079ec5ed3a524fa050c614e5194214,2025-04-04T18:23:23.340000 CVE-2025-24283,0,0,4df1743210499b8e21375ec5fdb7750825951563a76a92a49e54d06df67345b4,2025-04-07T14:07:33.510000 +CVE-2025-24297,1,1,567f42a654aeda31980e3608a63bb20eb256cf4309a124ef9e5f0df006e0a821,2025-04-15T22:15:15.990000 CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000 CVE-2025-24304,0,0,d93e512a7b4aa7125a9d9a3a56f58a274a5675b50a430e59bfee24f84fb92162,2025-04-07T14:17:50.220000 CVE-2025-24306,0,0,73cf37771b6f85cbd5893cb054304bfb4bf15e5622c3cdffb9a2e4a50bd301ae,2025-03-18T09:15:13.570000 CVE-2025-24309,0,0,b881e80e18a543dac7caf5dbe4ebf8345a69e13fed09525eee5962b72198dbe3,2025-03-04T17:16:06.513000 CVE-2025-24310,0,0,79eb65b878bebb3c188042d461bf95ffa89d0a6a24e45ec375e0efb5d01b2e9d,2025-04-07T14:18:15.560000 CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000 +CVE-2025-24315,1,1,b88ccc6334fd716150141b9e79fb5138d57d1d357ec7a311df9e9a9e49a02d11,2025-04-15T22:15:16.143000 CVE-2025-24316,0,0,3d67fc5ca9257bdefdc420f872260ce49c49fc7bc45018e469adac707c1de56f,2025-02-28T17:15:16.790000 CVE-2025-24317,0,0,35ccc8002a4244f9d7e86d9c29c1e10a53dba7ff2370cbdb2aa4efc98026c42f,2025-04-07T14:18:15.560000 CVE-2025-24318,0,0,45737d4f27e86b0669543a856f157a50a0c8a223d43ce9658341d0666e6cb01e,2025-02-28T17:15:16.937000 @@ -285606,7 +285613,7 @@ CVE-2025-24480,0,0,8c69070e4602e3e045b6de7421f305082c0b32c33d67076e7034c529b969d CVE-2025-24481,0,0,1f18ba539d38ed86105e18de8f701df1ae615df6838eaafd5a3bd88fcca169e2,2025-01-28T21:15:18.520000 CVE-2025-24482,0,0,bddd8d62e1d1ef759d3d72d308a4499752a0ac6f47d6ad7b4c765c13d2fd27ef,2025-01-28T21:15:18.687000 CVE-2025-24483,0,0,8e8c3f541513089421e16456a3415c9fe977a1e0274a2d9a7826bef889eecc77,2025-02-06T08:15:30.327000 -CVE-2025-24487,1,1,56a79953bb767ee8ea4a55d09703b343576e91b5050a9e429842486448a617be,2025-04-15T21:15:54.717000 +CVE-2025-24487,0,0,56a79953bb767ee8ea4a55d09703b343576e91b5050a9e429842486448a617be,2025-04-15T21:15:54.717000 CVE-2025-2449,0,0,0dbd069203a80b660cdb63a2610dc85f23643235633ff15eeaf11d0c77ab186d,2025-03-18T14:15:45.670000 CVE-2025-24490,0,0,c90744a991c52fb51aa8e878b4b2657f71ca215607f5858e899dd6952ad19778,2025-02-24T08:15:10.260000 CVE-2025-24494,0,0,43ac2d60a286060ae572ec37f3d35d579c4245be449efae1f59958937f264e22,2025-03-05T16:15:38.937000 @@ -285892,6 +285899,7 @@ CVE-2025-24845,0,0,b01e6a569b8cc3a4584487bdfb3da2fbed952ffc0174ca89c61a3e20ee1bf CVE-2025-24846,0,0,395a1c47127c2c7ef37d1800a5094c8ea72456277181e4a623939a06fd6c82a4,2025-03-03T09:15:39.817000 CVE-2025-24849,0,0,8e5985d51102085b2b29506fc161cb28ee1a0b2a33328ea438367fccd6fa114a,2025-02-28T17:15:17.253000 CVE-2025-2485,0,0,28280741d2586daa7011be6c2bc771f4e8d5510e3e2e86f21ab0adf9ef4d2a1d,2025-03-28T18:11:40.180000 +CVE-2025-24850,1,1,b55b79d89ab91d516cc99e72a2fcd06c43f03ffa0734415e92e49430d9f07a25,2025-04-15T22:15:16.283000 CVE-2025-24852,0,0,e5207d00131e6702a9295a9bdc1c6895f578dee210a994787ecb0c10a6489004,2025-04-01T20:26:30.593000 CVE-2025-24855,0,0,3b83ed2e42d12574419e7a5d93b58d3d4fa5393073d22ec518ba075ff8bdfcf5,2025-03-14T02:15:15.717000 CVE-2025-24856,0,0,de81d5fa3871c8fea36d9f92d65c776b1ac74e3aaeeb12190f8f5c33a73c1a6a,2025-03-16T04:15:14.517000 @@ -285946,8 +285954,8 @@ CVE-2025-2493,0,0,676bfb3fae988b7f59f84e2d119ffc2e2dbb296d8377ca555044ab18d56339 CVE-2025-2494,0,0,bcaebcb1515af09f885a274b8c37bce4332f814c62227922c0b3b3b40ff36ddd,2025-03-18T12:15:16.090000 CVE-2025-24946,0,0,6cbcc6ed12b7350bc1e3ba362180af6c5ebed1ea35a0fb612c7c5af9a1e19fef,2025-02-20T03:15:12.800000 CVE-2025-24947,0,0,0710d5740f5af2ba6f51dfd5917029f75791b75ba51884293887edaa47dfb4bd,2025-02-20T03:15:12.943000 -CVE-2025-24948,0,1,8a86f17d91292cb21807def7c2fe5503cf9aaca197debbd3a2078d6f6b9783ac,2025-04-15T20:15:38.547000 -CVE-2025-24949,0,1,a464878388ec5391f5c44231a20c802f99fa283f1abde08f5c10e0b009401b22,2025-04-15T20:15:38.690000 +CVE-2025-24948,0,0,8a86f17d91292cb21807def7c2fe5503cf9aaca197debbd3a2078d6f6b9783ac,2025-04-15T20:15:38.547000 +CVE-2025-24949,0,0,a464878388ec5391f5c44231a20c802f99fa283f1abde08f5c10e0b009401b22,2025-04-15T20:15:38.690000 CVE-2025-2495,0,0,e45b713c39e19a1ca1a75215099f4bc50e791fc79824ab87f82f4b1c8c27f512,2025-03-18T12:15:16.227000 CVE-2025-24956,0,0,915adf46e5e8d613d503b5df374b84b9ffba9c57344980265efed54c45eafcd8,2025-02-11T11:15:17.273000 CVE-2025-24957,0,0,caab3bc6d07aaaaaeb40190f59933fb518192f43d9ea569cde48752d4b2b9c97,2025-02-13T18:59:32.867000 @@ -285963,7 +285971,7 @@ CVE-2025-24965,0,0,ba73304fa401c257949a63c9073322cf9d165b85acb67f8266f3dba90d290 CVE-2025-24966,0,0,01d95f45d88a1298f4cb0a9ab1e280c8339ef3fdbf1a2c657ebfd219b7b57d43,2025-02-04T20:15:50.627000 CVE-2025-24967,0,0,1c50949fac013da6e9270ba4035d03fad3fe3bacaf2e070d29068d518d318faa,2025-02-04T20:15:50.813000 CVE-2025-24968,0,0,e07f901cf7b356f85243eb69a8d49d189b396867f0cba0e1d10bbb82d5ac61c1,2025-02-04T20:15:50.997000 -CVE-2025-2497,1,1,1a9ba976794713f5c5f4b1a3edef787e855a3f658b692ad7f1bc5d9244de279d,2025-04-15T21:15:56.630000 +CVE-2025-2497,0,0,1a9ba976794713f5c5f4b1a3edef787e855a3f658b692ad7f1bc5d9244de279d,2025-04-15T21:15:56.630000 CVE-2025-24970,0,0,1ec79588f47d61fc7f5eddb1acee5b0ffee64dc90dbd9954713ce89fba4e7d11,2025-02-21T18:15:36.383000 CVE-2025-24971,0,0,793f718b4bfb5d7a7a1d927b157b1ca84e15924b7b8def879502f3162eb90333,2025-02-04T20:15:51.150000 CVE-2025-24972,0,0,2bfeab49fb3f39eb9e65ce9ece026906b6d6d88216e33613e47c2e76c1f0f6a2,2025-03-27T16:45:27.850000 @@ -286177,6 +286185,7 @@ CVE-2025-2526,0,0,b4d2665b0df39fb8efb0ebc6a7ec708e940ede0cae79c4c99d0922650362cb CVE-2025-25266,0,0,14fc4214833d5ffeb8f363743939de320f9169af46798b63b6da510cc3dfff47,2025-03-11T10:15:17.850000 CVE-2025-25267,0,0,327b2100edff4cbf9fdcfe1321dc00713a82279b4ead6a7ccdc62b6f97970ac6,2025-03-11T10:15:18.030000 CVE-2025-25274,0,0,90de1f80f28c13ac592acae9058f17aeba0fd544a5c1ea5aa19b39d1d3157bb2,2025-03-27T15:01:59.897000 +CVE-2025-25276,1,1,d483a39ea3af6e2da8f708041f77765896b799f267171c57b1f266b5b365e6d9,2025-04-15T22:15:16.430000 CVE-2025-25279,0,0,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000 CVE-2025-2528,0,0,565f99093d5d41e6763162100190025117acec0052a108f2f98ce80c164aeded,2025-03-27T16:45:27.850000 CVE-2025-25280,0,0,1b5c77d51c05bea0ddf2810fde521e2bf98007c9c56671b108b14a4c893500b5,2025-03-03T09:15:39.990000 @@ -286233,7 +286242,7 @@ CVE-2025-25371,0,0,049c632b58d7029c04da8590c580b34984ba285f838086506b2cd37871e62 CVE-2025-25372,0,0,240bc71dd84dfac32c47fb199d651cb3e67f8af768bdc10c675ee6797857fb7b,2025-04-03T15:19:21.277000 CVE-2025-25373,0,0,7f9cc4bb8a04940c64da7bfce879c64ec9344a6a2eb58612061267ebdfad05e3,2025-04-03T15:24:00.740000 CVE-2025-25374,0,0,6859cbf8bd398e89829e2307cc6a606a243043acfaf50291bd1cd1d34c1583c4,2025-04-01T18:46:33.137000 -CVE-2025-25379,0,1,12e940536872ecb4b346a5af416b1ea7c2c4be1f615da3c7fe51934862dd7ad8,2025-04-15T20:10:40.157000 +CVE-2025-25379,0,0,12e940536872ecb4b346a5af416b1ea7c2c4be1f615da3c7fe51934862dd7ad8,2025-04-15T20:10:40.157000 CVE-2025-2538,0,0,7eb1ab6c92644f739221ddc3d061f1be7805eee13ac3c3d30ea5dbe030045c14,2025-04-01T14:15:33.303000 CVE-2025-25381,0,0,98993479fbad247c0a645016b4d364f3055a4b0ab28a945432dc14f688f0a955,2025-03-12T14:15:15.923000 CVE-2025-25382,0,0,9492b1b6b1185f3ade35d8ec9feb68e32bd4db56e46753ca3a20faa7b8d0f3c9,2025-03-20T21:15:23.030000 @@ -286252,7 +286261,9 @@ CVE-2025-2544,0,0,61f3dad808e2359bbac367a26f479ab656345326f5e769e424e5a0af4077fa CVE-2025-25450,0,0,e3ddffa39d860b594bb74ab98ef16e7416f14ecc887f5721e7943e1b1d73ce80,2025-03-07T17:15:21.640000 CVE-2025-25451,0,0,4c60686324e8dfbebc3bac09932f9dca9715cd901e8b055c1d7eb1acd46fa78d,2025-03-07T17:15:21.803000 CVE-2025-25452,0,0,f8ac00e705c69600b7bd756ffd6640407ab44891503ee6108f0e991980324498,2025-03-07T17:15:21.947000 -CVE-2025-25456,0,1,7fc1996f17ae9b866f7ab42c929c13c004cbbaf0df7ae12091fd3af8a8905392,2025-04-15T21:15:54.877000 +CVE-2025-25453,1,1,9e9d9ec1c003e25af802f35763c35df77fa7f2f7c557189ab13af0808a3aacf1,2025-04-15T23:15:42.647000 +CVE-2025-25456,0,0,7fc1996f17ae9b866f7ab42c929c13c004cbbaf0df7ae12091fd3af8a8905392,2025-04-15T21:15:54.877000 +CVE-2025-25458,1,1,d70a41306ab36e675efa6f3919a0ecad2e35b0e94abe7353cb5c47059abd43d4,2025-04-15T23:15:42.747000 CVE-2025-2546,0,0,c3027dbe34196254c0063ed1c57ce0360ffc141678360f958c71a638a14495ad,2025-03-20T15:15:46.420000 CVE-2025-25460,0,0,82c83de72621855fac95e9c964cfbdf72c297a15a88fc1d2ee5a87f0355f72e3,2025-02-24T17:15:13.900000 CVE-2025-25461,0,0,ab0b84ac9f3f8ac10a932ec6905826cba8e3222301f41fba0cc01c825409c256,2025-02-28T16:15:39.387000 @@ -286341,7 +286352,7 @@ CVE-2025-25663,0,0,5a746eea3634250332bacc9c924ac5e785f1cc29be7fb51e65232a0170bb6 CVE-2025-25664,0,0,1da9718d556db2a8964602e6e91c5c694bfb0281423a38648b821b59368a1401,2025-03-17T15:19:50.133000 CVE-2025-25667,0,0,d0a445cc31a702833da7b419bfb916db019325d0a01c653b1aff0acf6f057027,2025-03-17T17:00:39.953000 CVE-2025-25668,0,0,3a390720dec3e2d486dc54a6361f2f35ae4d39f099b715395f225090d62ea40f,2025-03-17T16:59:59.693000 -CVE-2025-2567,1,1,74c4e6e2941c036d6c245424b48658ad4595679fa99e81b1fb369271708a1e70,2025-04-15T20:15:38.990000 +CVE-2025-2567,0,0,74c4e6e2941c036d6c245424b48658ad4595679fa99e81b1fb369271708a1e70,2025-04-15T20:15:38.990000 CVE-2025-25674,0,0,8ce40ba3c5a2d332ca848bf332b28ce5e1ea817c4e5b7751e0bf1c1f0eeb7a9f,2025-03-17T14:23:02.403000 CVE-2025-25675,0,0,c72dca8ea86886a3af81f324f3cf1b0ae0870a19e6aae0e2e014084eb2e1c680,2025-03-17T14:26:22.483000 CVE-2025-25676,0,0,2caeac199d92898771cb61a1f50bc4e997a82341fb0b8426f50c92948f273cc4,2025-04-10T13:37:42.663000 @@ -286838,6 +286849,7 @@ CVE-2025-26708,0,0,2f79eae1bf3a9e2cd078bee2e260f7de2077d1f5b314f379e5bf317e129bf CVE-2025-2671,0,0,0ff196173808667dc01bbb7f848ba87ce3a33521fef4f72eb6fcd71f1f2d1a5f,2025-03-23T22:15:13.513000 CVE-2025-2672,0,0,1ad4f5c720df57a16e54455c07c8ba01830bc9ccd3c6fc6d0f2dc7c0cdc8b322,2025-03-26T14:37:30.087000 CVE-2025-2673,0,0,44164d43dd7a4b78996de070528755e6da7c21ce7c771f342d11af93caf1eb75,2025-03-26T14:15:40.467000 +CVE-2025-26730,1,1,d32e2a9a3e7299e47db0d0fe581cab127d58ce89344c8b7396b83516dd88c9ac,2025-04-15T22:15:16.577000 CVE-2025-26731,0,0,c7817b389dd8e48ba9c23176ffc47a4513dc1c156d334d1e290101d6e70fcb91,2025-03-27T16:45:12.210000 CVE-2025-26732,0,0,9a4756d06e1f47486acc1d11e63e6358084f69cf8afe62886573bfd227906b42,2025-03-27T16:45:12.210000 CVE-2025-26733,0,0,3af17c2e611e2f31c28ce83c0cc80d8af616c2dd2717ffdf11fcc8663127ca59,2025-03-28T18:11:40.180000 @@ -286847,12 +286859,16 @@ CVE-2025-26737,0,0,ef70e0172c0763982b4f704c98436f4e8fa7d9222206609f397682c2bb7a4 CVE-2025-26738,0,0,fe74511d18daa7f8c822f7c00f478c77ab9fe05590b455ccad4998d15c474085,2025-03-27T16:45:12.210000 CVE-2025-26739,0,0,2514d7567fdad9bf988b03c827c3cf9332db7eb4aaa61ffce3b49cc72d1bf133,2025-03-27T16:45:27.850000 CVE-2025-2674,0,0,b17ff2a840d43872ce8941660011244ce317e8241898334fca92f2c7e2d2df13,2025-03-27T18:21:20.710000 +CVE-2025-26740,1,1,a48e22a45bcba574a6ce55fef5c9b2bfe94faf16c37acb362497f12b074b9254,2025-04-15T22:15:16.717000 CVE-2025-26741,0,0,a2f406331136add48f12bb3b5a571163efcdbc88343388d56794e4875124fc7f,2025-04-15T18:39:27.967000 CVE-2025-26742,0,0,d1c1ef0a2d3414bdd8fc0829685f2cb4bdc30a516dc3a80c709e135b1569fc7e,2025-03-27T16:45:46.410000 CVE-2025-26743,0,0,aa5333d9dea9d8ed2dcdd95262008df6e705367a9b483bbea2ceac30851be044,2025-04-15T18:39:27.967000 CVE-2025-26744,0,0,f748841282870c4334f82bbb19fd3d4a75a56c89c036ff8da13ca2859e3adcb9,2025-04-15T18:39:27.967000 CVE-2025-26745,0,0,551b4e9f9eac01666003984c5b0c0a3034f75dcc543e1a8dda9d5473e96f1470,2025-04-15T18:39:27.967000 +CVE-2025-26746,1,1,7cb86fcc5c4c7b3414b030d70ca5266914082febc4381774971572f75a3c3523,2025-04-15T22:15:16.893000 CVE-2025-26747,0,0,f799dbfce90467344ad4aaf43405a0c5bb92178129ef15a39374277528ecf159,2025-03-27T16:45:27.850000 +CVE-2025-26748,1,1,259e9268872345381c03510b4d22fca5a21286bc2d0358431858217446e18000,2025-04-15T22:15:17.053000 +CVE-2025-26749,1,1,6c8ad8a7eb7b3608b04b929562726e7350d2760bd1ba9bec51f3d573a4642bc8,2025-04-15T22:15:17.210000 CVE-2025-2675,0,0,e49840b3a5ca3e77744a146445fa06f116b5cc16d89bcce736017749e482f04f,2025-03-26T14:03:31.380000 CVE-2025-26750,0,0,d88bdcd674193a8c592f1b97cbf3fbf882d139c99406f62e08a860c366f790c0,2025-02-22T16:15:31.210000 CVE-2025-26751,0,0,fc2d5649850210570a1c66e7227d2f4e23c5b89d750a00b47264258ce20ebf91,2025-02-25T15:15:23.457000 @@ -286908,11 +286924,13 @@ CVE-2025-2685,0,0,e47390d79e6358f0707017a49a80b868500d2e61df885503f5f07ed00adc5d CVE-2025-26852,0,0,d72cd5d5e66b523b3c44dc3da5e235d0fd5febe59bde3155dcf917e418fe0241,2025-04-03T21:15:39.520000 CVE-2025-26853,0,0,9f63dbde1c4d35ee441f522b0a7fd7f1506fe9cfc205ea0689cbba8371dda7a6,2025-04-03T21:15:39.683000 CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000 +CVE-2025-26857,1,1,458e23d1f46b5c52567523aecde999c805072f0b6016017361688de1e60d7c50,2025-04-15T22:15:17.360000 CVE-2025-2686,0,0,eb80a0c8f7b31a5582d2e1c5cc77c14ca573ee9db201a3a963e2f24b2e246438,2025-03-24T06:15:13.127000 CVE-2025-26865,0,0,392cafa9196f9e16f10dbe623eb410cd729a2dc1013d61e7dc7061610b7c87ad,2025-03-11T20:15:17.917000 CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000 CVE-2025-26869,0,0,a478c5658e508ed802536bcbcd20e5908ef4279d4bf22775ffd2201f754d48ea,2025-03-27T16:45:27.850000 CVE-2025-2687,0,0,27bb11d09e87f67e308b5df8d882120f5aff0d2280b537587a204562dcae0660,2025-03-27T18:14:18.840000 +CVE-2025-26870,1,1,8e069b05eb0ea7b71201a59eb33b3af63932aa87f308ca1c95f1df5ffb23f2b4,2025-04-15T22:15:17.503000 CVE-2025-26871,0,0,2a55e987f92fea9189ceac5ee41ddd6e7a4f8d03cc64f6910d3d32ce60f6d5f0,2025-04-10T17:53:34.280000 CVE-2025-26873,0,0,29a8338bf87d3e41fb79edbad4c6dad89ff1aedd14c150bc441242230b6bb3e4,2025-03-28T18:11:40.180000 CVE-2025-26874,0,0,3906c541d3c2328f17b778a284f8d8b03cca5035667b064d99481ac9bbf55d5c,2025-03-28T18:11:40.180000 @@ -286922,6 +286940,7 @@ CVE-2025-26877,0,0,b6bbd106fc09effb170ea41e4eff1e72fc5e0e40d7a5e670464380cec25fe CVE-2025-26878,0,0,b83c78001aed3b72257afa473beed64325520c746080d9d4c55fc0721207cb83,2025-02-25T15:15:24.560000 CVE-2025-26879,0,0,ff13b8336e93c3c4112258e1261f28d97f76ce67ffc3e5951e1c9eced4ea0dc7,2025-03-03T14:15:56.213000 CVE-2025-2688,0,0,3db76f6c7ae6bd47c67a7955d3d43773d55b0ddfc445a5d95eadf558dec95819,2025-03-24T07:15:12.760000 +CVE-2025-26880,1,1,812b774cb416421b431abbe2f37065032c83a3820f6df0b8d681cc65aef7ff39,2025-04-15T22:15:17.643000 CVE-2025-26881,0,0,921429dd5a0c5a1101d4da691445afee44c665c84de754602fbf841d0217b94b,2025-02-25T15:15:24.690000 CVE-2025-26882,0,0,7062fd0c75af34ccf6b6ec2ff75c922493b57ba8fdc01187594aa2fa72d319c7,2025-02-25T15:15:24.837000 CVE-2025-26883,0,0,922ad8d066f9e08d920e6020bb5edb414ef495b7a7f4fba5c400a5b716452883,2025-02-24T15:15:14.007000 @@ -286945,9 +286964,12 @@ CVE-2025-2690,0,0,75f1203ac5b34c88acc73b68e6ba0da2d7e1bf821a23d04642fb589976fd25 CVE-2025-26900,0,0,059a3c3ee3ee2a5a8549e4b2d083087d5d389f3b34374b636a32cc0884702ad8,2025-02-25T15:15:25.853000 CVE-2025-26901,0,0,275fcd1724f1e09cf5b312f35af7c97f9731ba6ce5fcb10bb28c3ad70715e042,2025-04-11T15:40:10.277000 CVE-2025-26902,0,0,a352d49522ef9a8ce292a40d2fcf63e3c78f10a3db52281b2745c9cfedfb5d40,2025-04-11T15:40:10.277000 +CVE-2025-26903,1,1,b14ee5023e207ffc59367e257215aa457a7a28c1096a6f26caa6637dcff3fb34,2025-04-15T22:15:17.787000 CVE-2025-26904,0,0,cab9a4c8649e54f1340a29bbdf14f52168b5cc51065c592884d99916bd742bf3,2025-02-25T15:15:25.990000 CVE-2025-26905,0,0,3fd420b5cf6d35f2394ffb7c8b96279ea5b6a88032aa4ac13abb160d4bcc3b89,2025-02-25T15:15:26.127000 +CVE-2025-26906,1,1,d6dd5e2a91b735f580f5ff3827c8c861f4c519a661616fd3f2f9cf472fbdd629,2025-04-15T22:15:17.920000 CVE-2025-26907,0,0,12cbcc5c8b9c8102e25a8b6b26b7cf51a11f16a102e0d9c393e6b591cd6460db,2025-02-25T15:15:26.263000 +CVE-2025-26908,1,1,3735fda46d3134596c6dcec0aac9b9b889253a325574bf4753f63ae3ee4d9eef,2025-04-15T22:15:18.057000 CVE-2025-26909,0,0,5d0fcbc30b621c07fe2a4f5cb7d6b6729dad21266cc3a2453124baa5b9596a45,2025-03-27T16:45:12.210000 CVE-2025-2691,0,0,3e0c7bb9b74b91cc1c7f226007a0a4b2765523a838b6451534f4d7af5747b3db,2025-03-26T15:06:35.310000 CVE-2025-26910,0,0,ca74ac486aa989f6f999598f8bf14014c34c48339b6905c0296af8a29556b3ef,2025-03-10T15:15:37.660000 @@ -286959,17 +286981,21 @@ CVE-2025-26915,0,0,e63561d7adcf992fc96846addce01208e0fc68636cda02f3f3ede272653e6 CVE-2025-26916,0,0,f758c32d09b38a24f4c348c15aba8cb3a44ed6c4ea3664e23dee9d5858835140,2025-03-10T15:15:37.830000 CVE-2025-26917,0,0,3fc39fec66986a8b7bd40f698f506534d61e59c6582e491b1216365ddb3f6932,2025-03-20T12:25:42 CVE-2025-26918,0,0,e0fc59a79e46c5fcf8cafd0b2b3657455a0238ac9b7d59603d1a8c12f6ce4a03,2025-03-17T17:57:36.580000 +CVE-2025-26919,1,1,dc3bd6393c921a67ad306f81bb1d0e5b096e48ead7fa559133f86416c81e44d7,2025-04-15T22:15:18.190000 CVE-2025-26921,0,0,89fff991fd2a17b2631799c0a10d97acc3e948cef9b5fa5a4ad29105c2269245,2025-03-15T22:15:14.517000 CVE-2025-26922,0,0,21dcea9978e7cbb71c87d1e8640f8fe68181302b833e2fe5cd4ac540a43db6f2,2025-03-27T16:45:27.850000 CVE-2025-26923,0,0,4e693927f4840764b6e95e3f2c142ea01ee7a54f312985dc1ea26a5a647795a0,2025-03-27T16:45:27.850000 CVE-2025-26924,0,0,cb1c2780be4c3aefb0ede4d6931acf4ab096ee32b7e90b61d12e0b5ed023ed5c,2025-03-15T22:15:14.663000 CVE-2025-26925,0,0,d5e509c3100c8df66ee25704b916843165e5ea195a85927b6d7f6a9a10386673,2025-02-26T14:15:11.743000 CVE-2025-26926,0,0,46670274056f543a2d8d831b8a506aef43cfadd1396d409b955b63f1e76e669c,2025-02-25T15:15:26.930000 +CVE-2025-26927,1,1,6416a2c3bfd3c9688a201e1151dd2cdf4798d840432be5796f5987eae991ead3,2025-04-15T22:15:18.330000 CVE-2025-26928,0,0,861f1ddc85c79a1a8d63021b4a752a7980136fff79059fb765bfdd66a75382c5,2025-02-25T15:15:27.067000 CVE-2025-26929,0,0,bb3575a6298dbbf2effca049bfd2bd4c57dd334f967c451cd6318b2bfa94bfc1,2025-03-27T16:45:27.850000 +CVE-2025-26930,1,1,31795cde7d79d16dfcdcba834cccb73135af4fb3c8e2959be2b258237454856a,2025-04-15T22:15:18.463000 CVE-2025-26931,0,0,7680a16e5e4bc5cb7d571ec7522e8eb1da81a45543fb23fce8deb347b9f39cce,2025-02-25T15:15:27.200000 CVE-2025-26932,0,0,30e11ffe0fff9feb38697cc84d4135950611987600314e1279c1b8624ccdcf60,2025-02-25T15:15:27.337000 CVE-2025-26933,0,0,c72fd5b233eb6a6c742b9899ed4e432e73eabce6ba195da01f5e87528d188c44,2025-03-10T15:15:37.997000 +CVE-2025-26934,1,1,0d362a85cda53679b248c8d7674fe814af83a7323a9b39b3e51e22d6ab55fb8d,2025-04-15T22:15:18.607000 CVE-2025-26935,0,0,a87ac2b03277f02c7347360facc65e6c05522926da95bc4c71de2019c25b787e,2025-03-25T16:40:10.203000 CVE-2025-26936,0,0,623d1876bb95d48384f44f85a7c572aa33d42d6708aea8460ab34aaf42eadcb8,2025-03-10T15:15:38.177000 CVE-2025-26937,0,0,fed4f7fb03e7e7397a66feffa07ed44235873cf8d6e3b0b63bd6710ca35b749c,2025-02-25T15:15:27.607000 @@ -286985,7 +287011,10 @@ CVE-2025-26946,0,0,df781d5aa26b91c3cad6d895bb9f19c76a8ac0bc37b086b89e10307c33900 CVE-2025-26947,0,0,17ca4a960f692537dd7bd29667eead07a638e9187cd25b27f2e6eb39d83f12f2,2025-02-25T15:15:28.457000 CVE-2025-26948,0,0,7e692ce2f0fb2189773dab014b01c64cf92c1c0d6e24b0bdecd31d44fc8a160e,2025-02-25T15:15:28.597000 CVE-2025-26949,0,0,756ec3a8273ffe21cd013eae401b29681f02ddf1186e27472f179b3deeae84ca,2025-02-25T15:15:28.733000 +CVE-2025-26950,1,1,dcfb8996e9a418391ed1df843fc9f27e229602d5ce683276c3e40511fae506d9,2025-04-15T22:15:18.750000 +CVE-2025-26951,1,1,7440d2bf5df8ecfe23ba66ce6f4a50ce2b841fa40bd9d49941500ee7a03a2f68,2025-04-15T22:15:18.890000 CVE-2025-26952,0,0,a13de9204c8fb7f5ac97c6580a46c2af94bfa390df931bb26a31447f73f1cb45,2025-02-25T15:15:28.870000 +CVE-2025-26953,1,1,897245ee28d8673c0dd86daef30fb2705ddbc47c2218ad42278cf505fcaf0598,2025-04-15T22:15:19.027000 CVE-2025-26954,0,0,61bbb677c76367dc681a61a9eb34b1cb4b843872dfbc537b65e6b0e5164d6927,2025-04-15T18:39:27.967000 CVE-2025-26955,0,0,4c1429af0322731502991eac13c1a9065d93dfaec66c7f3aebcd3a2addb646bd,2025-04-15T18:39:27.967000 CVE-2025-26956,0,0,67dc3e0376c57291d36674bc82b71c5ab19cd7ba364ee74deb6f26199d4b6b1d,2025-03-28T18:11:40.180000 @@ -287008,7 +287037,7 @@ CVE-2025-26973,0,0,dfc2b4d3fdbe9f7b9fc4015477cd2b76bd1f2004f6502405d65906b3259ef CVE-2025-26974,0,0,087b2068688c855d65bcc9dc5a6b0a9d8b357bc70b730524b9e5919cb0ee5a69,2025-02-25T15:15:30.153000 CVE-2025-26975,0,0,bc94ef92e4ae0e9211bb5bd8368f38ff4a13cd5277f00c8a683eccc72363d347,2025-02-25T15:15:30.300000 CVE-2025-26976,0,0,e3eb1573a0c594c2aed9b3aa281794a5002c7d4fab17f1e9ecb9a0d4e3ed199b,2025-03-15T22:15:15.407000 -CVE-2025-26977,0,1,0a6395823694e5544301f25e85c1221fd1991d69786de7e68367c11abd1ed7f8,2025-04-15T20:15:04.003000 +CVE-2025-26977,0,0,0a6395823694e5544301f25e85c1221fd1991d69786de7e68367c11abd1ed7f8,2025-04-15T20:15:04.003000 CVE-2025-26978,0,0,772f8c7e1cc61be12e475c7e34fcd1b8cf09b60bc8c45928de3d3849a34cf069,2025-03-15T22:15:15.553000 CVE-2025-26979,0,0,3430c3c7589910c0ce9812da83cd3b1e3a2f205c2786e4db026732f56da4254c,2025-02-25T15:15:30.587000 CVE-2025-26980,0,0,dde475827d98f921adf627fe3afe81e813ccdfcae63ecbed9473027c0ab62abe,2025-02-25T15:15:30.730000 @@ -287028,12 +287057,16 @@ CVE-2025-26992,0,0,c93906bec2c33a02d838c5a2d09c21bba267dbc68120aa93c178090114737 CVE-2025-26993,0,0,25d916d390de90b80a1e84bf0243f302c32b655919eea97f6f91c9f96aa389dc,2025-02-25T15:15:31.590000 CVE-2025-26994,0,0,03494b736a3ca693fdaefc610166ca8a10d800440713e480c6b170f7815e45d0,2025-03-07T20:37:45.723000 CVE-2025-26995,0,0,9f9fd1cf4c78a39e37c563908ec2c351a2e202019a39ae0f35b6be53c49be04b,2025-02-25T15:15:31.720000 +CVE-2025-26996,1,1,47211e4c7fbc135ac39f57423505660e6b79de3d0f8302a20ae3b6e6fafaf7ae,2025-04-15T22:15:19.163000 +CVE-2025-26998,1,1,8a8d96b4adaca111bcdcd441c7137f550eb814bbe9e521768049bf459aba45c2,2025-04-15T22:15:19.307000 CVE-2025-26999,0,0,cdacabf1a660ac6dee9a5685fa630f6b1572dbc44af9dd2498823746cb2cfe2c,2025-03-03T14:15:57.830000 CVE-2025-2700,0,0,5071cd8329bcbe3e4081f465d8ee368358c8db967df119c33d261aceab1236e6,2025-04-01T20:47:42.813000 CVE-2025-27000,0,0,1ac554f083699af2e8a7ca7e5b9fee0cf63423d6e7b9eac2cf80407f8bbcfb4d,2025-02-25T15:15:31.853000 CVE-2025-27001,0,0,9549fdac37d52ebf8e1c75331c3601de8f03a77a6f35cd82e54896fef08473b7,2025-03-28T18:11:40.180000 +CVE-2025-27008,1,1,d1260e3e5eedcb365d3c0af11fdb8707fc002abec52559500d8e4c1560c6f87d,2025-04-15T22:15:19.443000 CVE-2025-27009,0,0,ba7a3973ccfababfdb452ae41b4eb27fe597fd251e088b37a2e2b8e171857c6b,2025-04-15T18:39:27.967000 CVE-2025-2701,0,0,4a00a8c87ae1a8f8d8996e5497fbf475b3761e12c82cf113f0ba83ecc0864e95,2025-03-24T09:15:13.950000 +CVE-2025-27011,1,1,680a962d0e96a56355a9bef031d7c4eea20486dfb2dd35081a852ce3d6f1a6b8,2025-04-15T22:15:19.580000 CVE-2025-27012,0,0,3a1893682864e642f849034c4092180dc7a4b18b7a6ad2f7375bac0e9841b34a,2025-02-22T16:15:32.497000 CVE-2025-27013,0,0,9b9378b18f13319340e1f24d5072a99db201f1036e2a63d2b47d9e89c2a36e2e,2025-02-18T20:15:33.880000 CVE-2025-27014,0,0,bdb4bb53ed32c8910a3d15ff13e2e53e881921db613d28fde5d34dee78b2e31e,2025-03-27T16:45:27.850000 @@ -287275,10 +287308,10 @@ CVE-2025-27405,0,0,663163c6c073b18f53346712329739a975081e88ca8125075a565c094735c CVE-2025-27406,0,0,16d66ed71bcc122eca2801ed1c57d9068f62c5d5532697159291cafa7e5c3495,2025-03-27T16:45:27.850000 CVE-2025-27407,0,0,1d15654ef204c91cd32beae5fe1b20af01b3f98dc702fb1b2edea51c8a7ee1cf,2025-03-12T21:15:42.560000 CVE-2025-27408,0,0,93737553abae903ea76018e61e22703521d366acf436a7c85e20d8d3f4423a3a,2025-03-04T23:15:10.897000 -CVE-2025-27410,0,1,c17e2cf05fc1e5815bfea0a0ae78fd9d0f61a50a1e1564df1f57054d7ec57468,2025-04-15T20:19:49.100000 +CVE-2025-27410,0,0,c17e2cf05fc1e5815bfea0a0ae78fd9d0f61a50a1e1564df1f57054d7ec57468,2025-04-15T20:19:49.100000 CVE-2025-27411,0,0,0a8c61754ca17a315a8d6c0a67146f15c92b522c31bf75cc818698eafa246ea6,2025-03-05T16:15:40.310000 CVE-2025-27412,0,0,d9bbfd830ce3a327538dfaf425c1c45f17af21af968a5c50b137821ea628ebef,2025-03-05T16:15:40.457000 -CVE-2025-27413,0,1,3bf0ae01f8e6b7627b108e281288e91ed99512fff48352570acffd4f0573a43b,2025-04-15T20:27:24.010000 +CVE-2025-27413,0,0,3bf0ae01f8e6b7627b108e281288e91ed99512fff48352570acffd4f0573a43b,2025-04-15T20:27:24.010000 CVE-2025-27414,0,0,929fb75122881174d77a5f272353ca474f8f31f3e2150b8f4eb15693c5e1bce0,2025-02-28T21:15:27.957000 CVE-2025-27415,0,0,5c13e45a51ec2cff72537e412ce1ec86fb678a4cb1991d54966cfc60572ae3df,2025-03-19T19:15:47.257000 CVE-2025-27416,0,0,7d697ee2a206d2c6a4b9875052c6dbb5339b6641445690f52932a9ae6193dd23,2025-03-01T01:15:28.857000 @@ -287375,10 +287408,13 @@ CVE-2025-27553,0,0,3fdfc758e50a10792399f2278b5d552e3c4d38453307aaa115f95e5d1b805 CVE-2025-27554,0,0,cf23284196495ef624f6aebb4a495f3e36a6b5bfc39b634f5a2b752d43a7754d,2025-03-01T06:15:34.693000 CVE-2025-27556,0,0,4ca86b14fb70d2b656f3535be9cca045a182add78643be3ce819c6025668a902,2025-04-02T22:15:19.367000 CVE-2025-2756,0,0,092a25b42b3189a59251afe4527fb8569dc69374ff038cad349569e68ebf3853,2025-03-27T16:45:46.410000 +CVE-2025-27561,1,1,0df655a6bae0a5f474e2fa3b5ed5d49e3bd23f8c04f3549ea053ff0f90aeaf11,2025-04-15T22:15:19.720000 +CVE-2025-27565,1,1,1ba7149500b68d30173ee8c93bad01971dd6ebb191efbd25383a4cded0337ab7,2025-04-15T22:15:19.867000 CVE-2025-27567,0,0,8ca9b74c3e219a4d15e6ee8281f7f16769702266f24ed34aea1ada953bbf2d6a,2025-03-28T18:11:40.180000 -CVE-2025-27568,1,1,959628bcba2be6020a933bd25140d5c2bf0651a2d0c53dca589425d24c4d331e,2025-04-15T21:15:55.060000 +CVE-2025-27568,0,0,959628bcba2be6020a933bd25140d5c2bf0651a2d0c53dca589425d24c4d331e,2025-04-15T21:15:55.060000 CVE-2025-2757,0,0,7bd39bef42ca34fb5d12792b895089cd6318ba18d4fbf0374c2916e645d3eab2,2025-03-27T16:45:46.410000 CVE-2025-27574,0,0,93f87063722ae1c1814b2d9c92899de9d571237b060b0430e67ac3aa4baec2c6,2025-03-28T18:11:40.180000 +CVE-2025-27575,1,1,762ddb3fcbc22d59c5316d984c65f4dc95827e4e3e38d9c54d1935ce95387299,2025-04-15T22:15:20.013000 CVE-2025-27579,0,0,e37901d639203dabeb0abb1f8d25952e3d9090042ecc93a0b94bf072c75c186f,2025-03-04T19:15:38.800000 CVE-2025-27583,0,0,0323a5ab9427edc3fc5fcf52b07bbd68cd541b31029bf0b1077e85dabad17762,2025-03-05T17:15:16.693000 CVE-2025-27584,0,0,f03e6726bedccad19322a88f13d717b29a57c1713f548b043d4f11c0c134f427,2025-03-04T17:15:20.527000 @@ -287412,27 +287448,27 @@ CVE-2025-27631,0,0,b515a6ae2dd38363f2c2c2d7543d195231ce240fb0aace417e20d81978794 CVE-2025-27632,0,0,f938475bec3d54e9af6729719b2a8eb383c12c8f5092f562b95c9a54bf2645ab,2025-03-27T16:45:46.410000 CVE-2025-27633,0,0,9f5cbbf6284d884fcfe432c643147de01f8ed8396f8e4989b8cad560a21a4e21,2025-03-27T16:45:46.410000 CVE-2025-27636,0,0,01d5ca04dc9864059707b72db492cf0d0c0bbf81770970147e11edb684eb5bcb,2025-03-17T15:15:44.750000 -CVE-2025-27637,0,0,3dfae36168e5cff577a80eafe22eec1405c2b937658252d1e2c79e5be03c3850,2025-04-01T20:52:04.570000 -CVE-2025-27638,0,0,74d3c5c46a9279a6ae74dd359555d3e2d3dc938a5b987d39f03e2131b13c1f69,2025-04-01T20:52:00.150000 -CVE-2025-27639,0,0,b712e2dd4f93666733758a9b27ddd5dc778456491b23b0895fa6c0c819530c96,2025-04-01T20:51:55.347000 +CVE-2025-27637,0,1,273efb02542a70ead24af1a2aced871d8542d1f210b2515ce1592af6abf5278a,2025-04-15T22:15:20.167000 +CVE-2025-27638,0,1,beb65b3149b4755b9a6302d867527431705b86fae0cebab162675932189921a5,2025-04-15T22:15:20.347000 +CVE-2025-27639,0,1,96a66dbc71f3d0a181fc48b882dc9439bc86770d24fd1fcd7755d71e72174639,2025-04-15T22:15:20.517000 CVE-2025-27640,0,0,ff0231a2f78730a60bcde41fd5d91624c2c0bce75d0eacb83d7cb8ad69658446,2025-04-01T20:51:51.260000 -CVE-2025-27641,0,0,a35f903b2145928a55b5f02f25aedf13711d3c5e5edb9c1f01062549397ffe68,2025-04-01T20:51:47.547000 -CVE-2025-27642,0,0,4f2efb3b33097e2e2e7b5540e0d0d25608dc8d34a351410e05eaaef1475a4440,2025-04-01T20:51:42.377000 -CVE-2025-27643,0,0,e21b457abab21addd738769986280f5c1eea2d41e1697c39db2a1b84e13b9ac7,2025-04-01T20:51:38.243000 -CVE-2025-27644,0,0,875438650e1dbb49230591c01398e6ab13fd70faec1e7ce2c0f5aff24c649b51,2025-04-01T20:51:34.410000 -CVE-2025-27645,0,0,cfaf3ae1936a7c5c179d075a23c320b7af539c8fb84a74177321fdfcebf3d8a7,2025-04-01T20:51:29.760000 -CVE-2025-27646,0,0,1a97d4abad4ff364f2a77883711dabfaa140819d369ff4d40559292f85b160a1,2025-04-01T20:51:24.737000 -CVE-2025-27647,0,0,5f2a1b4dd0dd7fa9812b3c8ca3a510729bfb4f0080d56eb6db5d0ab6eab0c889,2025-04-01T20:51:20.087000 -CVE-2025-27648,0,0,89ed5c0d29453ee2e201b0ee7e70db9568e1f2f1fc7143480542716a8b5a7067,2025-04-01T20:51:14.347000 -CVE-2025-27649,0,0,1dbc3ccd9c01b8c4d5990e30ec5cd486bb4089a5f452cce408aabcf3a4ba2f1b,2025-04-01T20:51:09.270000 -CVE-2025-27650,0,0,0cddf21052e9228d72223ed6108753152310fdb42c7921556ecbd65ec6f119a5,2025-04-01T20:51:03.593000 -CVE-2025-27651,0,0,c2e989ca2892921c16e0b5e7ed655b65314c5fadec6d6e6d9b0b080774768ab8,2025-04-01T20:50:58.073000 -CVE-2025-27652,0,0,b63da68e19b45eb5bba535c53e454dd37d4779c19ee7d52a169f77499ba8d490,2025-04-01T20:50:53.640000 -CVE-2025-27653,0,0,62adb990ec623b6117ca8c4da8d113f6074d809def23b055521ed93f20c1f9a3,2025-04-01T20:50:49.830000 -CVE-2025-27654,0,0,ea86c6985c4543b3010408ed6f313b0368cc8ad0cbd8aaf166021108f155f04b,2025-04-01T20:50:44.153000 -CVE-2025-27655,0,0,0245c9fa64124ee6ca8d41b43a85411ab65f8992a10b9a0924ec7542f58a805b,2025-04-01T20:50:39.213000 -CVE-2025-27656,0,0,fc36d614a3c5570c88f647f4c02409efec3ee2d77a3baba6f67dfe079a6805e5,2025-04-01T20:50:34.333000 -CVE-2025-27657,0,0,355e13d475c8015b13f7766af7523599789e84f0bd2a19b7859c394b29098a65,2025-04-01T20:50:28.293000 +CVE-2025-27641,0,1,d694ba4b8a082d856ef8c45d4446a2083dd0fd273f00f4606142d066ef11f5fa,2025-04-15T22:15:20.677000 +CVE-2025-27642,0,1,621b636fe595b07653dcc3a7fe1886c3983f89c35bdad8b6275061b595dc1050,2025-04-15T22:15:20.853000 +CVE-2025-27643,0,1,85dfef04a1c52d9a87608ec27d7d14a5cc7b8b48b3ea87dab8f307ab9e46d6b6,2025-04-15T22:15:21.020000 +CVE-2025-27644,0,1,8dc363368287911cd390fcb956db0e6f67710775acbd0e801211e9c2e52e2a95,2025-04-15T22:15:21.180000 +CVE-2025-27645,0,1,fabc8b86bfcf84ed2f079cdc9911032cebabd2983ab2e3f8402af7a17170e62e,2025-04-15T22:15:21.337000 +CVE-2025-27646,0,1,f0725e11e369cf2f3229ba25cb03ebad5f3c6e171290046f72206fb3210bb61a,2025-04-15T22:15:21.500000 +CVE-2025-27647,0,1,6c572fdc1bc182008287bd674a6da8e515ecfead2e7028323444041ad18825e7,2025-04-15T22:15:21.663000 +CVE-2025-27648,0,1,77f14de074ee1d82a07f61543516635a874e5e737283205d4da672e871aba43f,2025-04-15T22:15:21.840000 +CVE-2025-27649,0,1,c452c2b937de00c4542b1f30a3770af11ca9244de1127d9fc3d9b22e3d37ec8f,2025-04-15T22:15:22.007000 +CVE-2025-27650,0,1,4f0f35260930da29894157e49b2de3b49ce12a52bc4c356f28c97fa799724496,2025-04-15T22:15:22.163000 +CVE-2025-27651,0,1,34f03852baa15c8bea614e400fbbfa58702d4aea3e919b3b4f05657f57ec06cb,2025-04-15T22:15:22.327000 +CVE-2025-27652,0,1,abbe7c23c43335caf4dfb177f7adcb68ecc4b8c94c7a0364641e5b2bdca0fbc8,2025-04-15T22:15:22.490000 +CVE-2025-27653,0,1,7a8fc4c76400fe89aeeec221b079b7fbfad81494e250be4d7ed9f368e77c8588,2025-04-15T22:15:22.653000 +CVE-2025-27654,0,1,b42af6fdbbe4f5d59d8a7c4786945f6930346933c64032c1e583496701793733,2025-04-15T22:15:22.810000 +CVE-2025-27655,0,1,efa42beeb61082934f713f02de5bb1d8405105d54e244ebae1c223906b3632a9,2025-04-15T22:15:22.980000 +CVE-2025-27656,0,1,dc5fc2c3c8a07c3a3cfe1ee867d42fde63655b6c9bddf068a07c7bc74ae1a0a6,2025-04-15T22:15:23.140000 +CVE-2025-27657,0,1,3eddb2d82080e689fb7a38a26491cf85af6f11c0b6c2f8b880fc98ccf7cbb284,2025-04-15T22:15:23.297000 CVE-2025-27658,0,0,0a24404418538ac121d7c4c4d8f44e3f618fd8f7b009a95b9a16f5a27c30cc30,2025-04-01T20:52:35.280000 CVE-2025-27659,0,0,6989eae856811847c2a58c863f54f44cb2dcbec3e10efcd978081087ac6c7169,2025-04-01T20:52:40.093000 CVE-2025-27660,0,0,3a0899dbc46812a2590e82860ab081b5510035133bae348d96e775c97781ae71,2025-04-01T20:52:30.800000 @@ -287449,18 +287485,18 @@ CVE-2025-27670,0,0,146848b33af249d8da04c5dc8a9fa98c75c178ec6f8c6efef4e9e5b9d6ac0 CVE-2025-27671,0,0,aef18526a0fb6bd2ac1f208f9c203451071606a0519d63d3f48c0557668cc726,2025-04-01T20:51:43.753000 CVE-2025-27672,0,0,7f262525027b1d145cb43ca5101773bbc61a81191df72940728027b8d0acefe3,2025-04-01T20:45:54.157000 CVE-2025-27673,0,0,7908529835057a51328f7c7e99e45d9a8754ab209c1f5bc5598e29d5ef7dd588,2025-04-01T20:45:50.660000 -CVE-2025-27674,0,0,411020a53d7d53efa91532e205d2b61e94be9bdab67fe9f0482414c39db5a991,2025-04-01T20:45:46.587000 -CVE-2025-27675,0,0,b0923a316ec2f48b5206ef710497fb4d1cfefde8994bb2b77ab8eec037bddfa6,2025-04-01T20:45:42.590000 -CVE-2025-27676,0,0,2fedb4189dba95854d193964a81f8149ac81f7fcbd14c104c1294c8385935b0c,2025-04-01T20:45:38.970000 -CVE-2025-27677,0,0,8db13426096ed41286aee65e3c0703d27a4817a0df7e5dee720f56111813a998,2025-04-01T20:45:35.137000 -CVE-2025-27678,0,0,33e0940db0452dd967cb7611005baf39ae02eb9d0d8c15ae5443afa8241823e4,2025-04-01T20:45:28.963000 -CVE-2025-27679,0,0,3a420fd6b9296cd015ac7f6e1c796962d3f26593de5a9e81e3d973e4023f62c8,2025-04-01T20:45:25.730000 -CVE-2025-27680,0,0,30bcfebb7a8939c111370c0edf5b35f0a8d54e51c3efb4bd2cce57807f7fec60,2025-04-01T20:45:21.830000 -CVE-2025-27681,0,0,ded31900ae3a0a2d8413c912e55eb9f9686adf2676920d3fef89196ea4df06b9,2025-04-01T20:45:17.240000 -CVE-2025-27682,0,0,acd6c67e664dc1bc9d69e63cd32be98e4f3763093909eddcf0e64bd0029c2165,2025-04-01T20:45:12.823000 -CVE-2025-27683,0,0,7e20c72afe8c88bc84d73e31c2ba29fb18f4a737228bf1bf47c1090223f9e244,2025-04-01T20:45:09.113000 -CVE-2025-27684,0,0,240682932b2a460f603a664c7d08c6697d3ad68db39d84d7af33037bb7ea91b8,2025-04-01T20:45:03.630000 -CVE-2025-27685,0,0,f1cd2113ab987f8aa8854222629b62161d79f2c62b06433ec39fa30503650db2,2025-04-01T20:44:56.343000 +CVE-2025-27674,0,1,9b147735fbbed611d4aa48b67d323ca2dfdc6d4c6170d53fdeabbcd8768e3e41,2025-04-15T22:15:23.460000 +CVE-2025-27675,0,1,ffbf439334e002a37b2c2f1755a086efabfd716d8cae7fa5f1886af83d46457e,2025-04-15T22:15:23.627000 +CVE-2025-27676,0,1,373f66dddf26c549a83e039e49ffe6aab853400666dfbc16bf5ed4da5f1f091b,2025-04-15T22:15:23.780000 +CVE-2025-27677,0,1,4913c5e372397a68220e687d0277b2f7574f8369a6cac4539600f819eca3f709,2025-04-15T22:15:23.943000 +CVE-2025-27678,0,1,71d692b9a72859f5ac3fd3bcc845c698ee479efa13cff0d14f5541ce430b0b39,2025-04-15T22:15:24.107000 +CVE-2025-27679,0,1,d71c6d162a15cb8c6a68e30ef892688a79f33da9eefccf83622fb27aa8b737dc,2025-04-15T22:15:24.280000 +CVE-2025-27680,0,1,a3217be945e6b1c1f8001e7e9d4f53d841594967db79270b1c980eb97e944bdb,2025-04-15T22:15:24.447000 +CVE-2025-27681,0,1,7726b11d925b5026a66436ebf6a7d2e9f2771017ac2cc587ae5e5c41e90cdc25,2025-04-15T22:15:24.613000 +CVE-2025-27682,0,1,435d4893bfec965f75f36927d74f35c74a1c18cd6e0726f77f92ce640fd7f822,2025-04-15T22:15:24.773000 +CVE-2025-27683,0,1,1ca441cdf185290eac7b5fe5a1f72b495a668f03c65426760ae509ef6dab9937,2025-04-15T22:15:24.933000 +CVE-2025-27684,0,1,9a5be52819dcda1151d198188f7ac465807f30a5861e027e8c95131ac3b61118,2025-04-15T22:15:25.100000 +CVE-2025-27685,0,1,12c180c4342b9faab438bd97428fef241047dfd889b219b684e6970045217824,2025-04-15T22:15:25.260000 CVE-2025-27686,0,0,c902be8a38869c709d683c1f6f95437d232f7946bc7c27df15bcad9b25ec1a54,2025-04-07T14:17:50.220000 CVE-2025-27688,0,0,37bfd097838352d3a2c81f7e24a7a0eef1d098aec6c34d136894861caf071b8f,2025-03-18T16:15:27.980000 CVE-2025-27690,0,0,b55f01e891831f4bb19e229eda29765c67f4ce54604f95f0254b8a0eaf292fe4,2025-04-11T15:40:10.277000 @@ -287472,6 +287508,7 @@ CVE-2025-27705,0,0,c5ff1aec7cfc8542770275a002f6e0d41571adb88f3dd40ea1ae12b57d47c CVE-2025-27715,0,0,3945a29c5f5d17f328e68afe21b406dfe2951d48ca4e13bc184b7c24d7c6efed,2025-03-27T15:01:03.360000 CVE-2025-27716,0,0,65bcc3c5b3482c33d19a88cecf33eda0c46f0e6a542313f4127f96639786d02e,2025-03-28T18:11:40.180000 CVE-2025-27718,0,0,89353bf3b85d5d2d9beda4c3f569d21a69be548f857d5ad779be46bb63a2d115,2025-03-28T18:11:40.180000 +CVE-2025-27719,1,1,da168889fc80bda65a4e061b54815cdd386705d1bf1220e0344634b5f71c6cda,2025-04-15T22:15:25.427000 CVE-2025-27722,0,0,f6643ccc8a22899781482acbc064cbbf83bedfd8a0b28b0db307e860db0ae57e,2025-04-09T20:02:41.860000 CVE-2025-27726,0,0,38a1ac46d0efea1df2b1e49f61f22cd8b30134b3fdb6141c216328e096cf40e0,2025-03-28T18:11:40.180000 CVE-2025-27727,0,0,789a1c04ba58a25a6855558607527be4357ba246f22824b45c569b071597e135,2025-04-09T20:03:01.577000 @@ -287564,6 +287601,7 @@ CVE-2025-27867,0,0,706ccc11683336c438698de97765a7b785ce156810f1f1b352bcbe344a441 CVE-2025-2787,0,0,4aa889cfcc070b06e1753e76a9737fc448b22e64e5347c5b1fb406395a105243,2025-03-31T07:15:18.557000 CVE-2025-27888,0,0,8a8aa5b91d5bfb492ad148fbb9efc0a6effab4f3d802fb1b2e446246bda2ee28,2025-03-20T12:15:14.563000 CVE-2025-2789,0,0,df64e299b1d14f12e54de55990e408be4e84e9ae24d1c4be9c394d87d6d12ba9,2025-04-07T14:17:50.220000 +CVE-2025-27892,1,1,4da1ddffb2f4c17cc635e9144af32abfe72afb884c9723918cd707f4f061e8e0,2025-04-15T22:15:25.577000 CVE-2025-27893,0,0,e84577b5fcdd778bbc1f7429e59a23dbdaffc7f181556a9020c20ce55649162f,2025-03-11T14:15:26.033000 CVE-2025-27910,0,0,0bb94e3f7527c14f76129f12ea1086d3e9a5c32bf0c93521589ebefce719530f,2025-03-12T16:15:24.253000 CVE-2025-27911,0,0,10e67228aa90db73c3414ce28096a25aef6cbc3f128533308c9edad1912d6fdb,2025-03-11T08:15:11.500000 @@ -287574,15 +287612,17 @@ CVE-2025-27915,0,0,cd099995dd55d9bf47b9910748dbe833f7620d7232f17e750972cd85ba2bc CVE-2025-27924,0,0,4840c809271edb4af189b2d2219c4305e2093cdd10afd54a1be0c296547a863e,2025-03-10T23:15:35.280000 CVE-2025-27925,0,0,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7ce47,2025-03-10T23:15:35.473000 CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000 +CVE-2025-27927,1,1,c61b4302997ba1ba490315b19be546e1fdef4deceedd9c89d2c77a34b5c20262,2025-04-15T22:15:25.697000 +CVE-2025-27929,1,1,88febc56c48d4e99d884274f991ff538e0e02e6e21457bc723ce1d769b3610d9,2025-04-15T22:15:25.850000 CVE-2025-27932,0,0,e89ea3f7bc1f24dc892df481b28cf611425fca497d4d9ab9fafb911d848cbe47,2025-03-28T18:11:40.180000 CVE-2025-27933,0,0,93368137a33aa362057a4035ec036f1aedaefb3c8486745a8d93918e46a37c4e,2025-03-27T14:55:25.660000 CVE-2025-27934,0,0,95b3d1b020dd3defb4f0c3dbb03f408c8cd96475518f9b12ef782500b5b25703,2025-04-09T20:02:41.860000 -CVE-2025-27938,1,1,d7bcba0f632aea5ba1fa66cdb4197163f583f147ed6637861a43074f1b6bdc99,2025-04-15T21:15:55.273000 -CVE-2025-27939,1,1,a8b0a5d4ce4ab89c9d411bc9587b1d3b976725e3774d2de4ed0fe101b1a61c51,2025-04-15T21:15:55.433000 +CVE-2025-27938,0,0,d7bcba0f632aea5ba1fa66cdb4197163f583f147ed6637861a43074f1b6bdc99,2025-04-15T21:15:55.273000 +CVE-2025-27939,0,0,a8b0a5d4ce4ab89c9d411bc9587b1d3b976725e3774d2de4ed0fe101b1a61c51,2025-04-15T21:15:55.433000 CVE-2025-2794,0,0,b6c5052929166b2fdf6e3c269a20ead353e60c001082fefc35ed2b51aad72541,2025-04-01T20:26:22.890000 CVE-2025-2797,0,0,b1486c99f88bb0fe24ee44879fb68daede55b0ca436e040e01e9162820f0ca7f,2025-04-07T14:18:15.560000 CVE-2025-2798,0,0,ce50f1abf598f0e20dbb0b231565f286c9fd88d139aecf5e428c88b471d2c0d4,2025-04-07T14:18:15.560000 -CVE-2025-27980,0,1,6bc1ba98a3f874498f9e85a32c34829b4242d6bca3938f007c6a53c2be7a6e2a,2025-04-15T21:15:55.583000 +CVE-2025-27980,0,0,6bc1ba98a3f874498f9e85a32c34829b4242d6bca3938f007c6a53c2be7a6e2a,2025-04-15T21:15:55.583000 CVE-2025-28010,0,0,716afcbc5cebfe3c684dbf7aa12e99a30e3cb54526d7e93ef8e97f615752b08f,2025-04-03T16:42:46.520000 CVE-2025-28011,0,0,fdcb5591ea26e059e8d35048712169c6e42fd9f817189e1097ee50f0c5ccdc59,2025-03-28T20:00:36.220000 CVE-2025-28015,0,0,631137508e8a20a86b77040d3a1f398272eddb26c2d8f5274ce598561c73146c,2025-03-28T19:49:16.520000 @@ -287605,18 +287645,18 @@ CVE-2025-28100,0,0,3de5a288a7d1ae51dd7eb3d3e5009ebd1b5e377a7aa6a2d2198245c6ff5f5 CVE-2025-28131,0,0,0e6d437e3a9f63309173cfffb683667f8de949bf1baa410130154ac2738212a3,2025-04-01T20:26:01.990000 CVE-2025-28132,0,0,97b47f11d67eb8801e01a6ba8c51fcb6171d404dc753f2ff5e62dc9c1e96c78b,2025-04-01T20:26:01.990000 CVE-2025-28135,0,0,3c4c5b74864d84436149ac901c7ee84cc8a8d394ff1e3314e6ce4d35a081fb42,2025-04-15T14:15:41.103000 -CVE-2025-28136,0,1,9534d6245e429fc9cb5ad2537e0ed297849b68354a4e2708d9fe39e2349f09c4,2025-04-15T21:15:55.767000 +CVE-2025-28136,0,0,9534d6245e429fc9cb5ad2537e0ed297849b68354a4e2708d9fe39e2349f09c4,2025-04-15T21:15:55.767000 CVE-2025-28137,0,0,3a6c616f5efa5c6ce999bde48783b82d2ea62ddabeef6ffdcce8966d580beefc,2025-04-15T18:39:27.967000 CVE-2025-28138,0,0,1b34e50519727583c2509248c4a99e365feb1498de5e5962b10a3a7f43512fae,2025-04-15T15:16:08.067000 CVE-2025-2814,0,0,09edb5ffe7a5c57b1d00366da83ea3795ad0b26d59e02444662429a90a7a208f,2025-04-15T18:39:27.967000 -CVE-2025-28142,0,1,ea026c7062cbcd06c6d62698c2dd79207b4a8421d1fddc1cbe89d4789bc06a8e,2025-04-15T21:15:55.927000 -CVE-2025-28143,0,1,2e46bc6c27355817f645a4a2ec97a2493e54630201e211223442c3a3a4fdbe0c,2025-04-15T21:15:56.123000 -CVE-2025-28144,0,1,0edbd3d624e7c24d3e1c5c43801694dd27b86dac377be758dd04e7ec6d8f8a27,2025-04-15T21:15:56.283000 -CVE-2025-28145,0,1,12578323676da90de1c153a2ea3f56f0aa6a447d5b0604569c71a7f610185bb3,2025-04-15T21:15:56.457000 +CVE-2025-28142,0,0,ea026c7062cbcd06c6d62698c2dd79207b4a8421d1fddc1cbe89d4789bc06a8e,2025-04-15T21:15:55.927000 +CVE-2025-28143,0,0,2e46bc6c27355817f645a4a2ec97a2493e54630201e211223442c3a3a4fdbe0c,2025-04-15T21:15:56.123000 +CVE-2025-28144,0,0,0edbd3d624e7c24d3e1c5c43801694dd27b86dac377be758dd04e7ec6d8f8a27,2025-04-15T21:15:56.283000 +CVE-2025-28145,0,0,12578323676da90de1c153a2ea3f56f0aa6a447d5b0604569c71a7f610185bb3,2025-04-15T21:15:56.457000 CVE-2025-28146,0,0,32c9b208c84d9df041320792b106820cf214078a35a3cb79372374645d1870eb,2025-04-15T15:16:08.660000 CVE-2025-2815,0,0,242155fff6e988a29170d3e8e0a0ff904f29004fb7975cc06cbc247a50a0c090,2025-03-28T18:11:40.180000 CVE-2025-2819,0,0,38e9c36ae873a346ecdd7625eb6881a65dff946dea1e4d5fe1469a7230964dac,2025-03-27T16:45:27.850000 -CVE-2025-28198,0,1,776fc64f0bfee07e090f26d916f04179d431e67eea7c61390a0788f0ccac78f3,2025-04-15T20:15:38.833000 +CVE-2025-28198,0,0,776fc64f0bfee07e090f26d916f04179d431e67eea7c61390a0788f0ccac78f3,2025-04-15T20:15:38.833000 CVE-2025-2820,0,0,6cdeb95f9b6504397d792f97c785fc6adf2ecfa6c7ab16f1c8d1d83356fe06c9,2025-03-27T16:45:27.850000 CVE-2025-28219,0,0,e1b7ad511688218627fda313274ae55255c2e072edd5fc05ac0a78cadb7afbe1,2025-03-28T18:11:40.180000 CVE-2025-28220,0,0,e2a4aa55d41a566e121997f5f817f2ed5c08f118dc84aa5a5b7b6f9f16b7a36e,2025-03-28T18:11:40.180000 @@ -287880,6 +287920,7 @@ CVE-2025-29431,0,0,d467a56b9c5c57e54c01aff6a53ffdd59b78e3e6577e8a72af651975cfade CVE-2025-2945,0,0,5701c477425c2a81bc66d944f3bb97a7255b4c935bf92c67bb01910b6829ab38,2025-04-07T14:18:34.453000 CVE-2025-2946,0,0,d1b6bc216dd9866fedcefbedd5d27e2a55560ea3e179cb5e876100bee6cdba81,2025-04-07T14:18:34.453000 CVE-2025-29462,0,0,2dbf51a848bf77ad433e707ac24330b357114ddd7a825b863e5708fee007dbfd,2025-04-07T15:15:43.373000 +CVE-2025-29471,1,1,961953d6170f04cb23a53bc1ed1ae61730e1f6df0078ef09214618374dbff090,2025-04-15T22:15:25.997000 CVE-2025-29476,0,0,3010ae735c879d92a342e7748811b3946ae8287c6c80f89374bb498690e8bd18,2025-04-07T19:15:55.790000 CVE-2025-29477,0,0,2b1c163b57b7284c39b710b65fa772d27c2dfad0127610dec2abcbdeeac4b145,2025-04-07T19:15:55.950000 CVE-2025-29478,0,0,95539760950ade4571816f9ae6141a29c105591902e01f13a4661b18fef5d518,2025-04-08T18:13:53.347000 @@ -288142,7 +288183,7 @@ CVE-2025-30197,0,0,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39 CVE-2025-30203,0,0,5db06c38cdbea2eb8c493695ff18560d3171df5fdf98e563249182ea23863bb1,2025-04-01T20:26:22.890000 CVE-2025-30204,0,0,a62a2febc5dc48c687f751c501a508130f5fcc004bb8b764581a0a0be25b0f0a,2025-04-10T13:15:52.097000 CVE-2025-30205,0,0,5a6e6a15e27f16257c15600ed612a889ee89ec4cb07cdade70362275ccba48b8,2025-03-27T16:45:46.410000 -CVE-2025-30206,1,1,20dd65517169f54b2695361fbfcaa6fc084c16ec10b330d4ec81a791c17d4ecb,2025-04-15T20:15:39.127000 +CVE-2025-30206,0,0,20dd65517169f54b2695361fbfcaa6fc084c16ec10b330d4ec81a791c17d4ecb,2025-04-15T20:15:39.127000 CVE-2025-30208,0,0,8d10db1183f79516c18383e3ab326bcd260d9a2a6e5e9bbda5d21358e669589c,2025-03-27T16:45:46.410000 CVE-2025-30209,0,0,296b6bfd92b671240c888b0d7357ec25edc1731069d0df4d8d354cf96814c041,2025-04-01T20:26:22.890000 CVE-2025-3021,0,0,a819f7885f966c318efce1137c78018078cd56f1c4c8d8cc0e7412d02d27b6bc,2025-04-01T20:26:30.593000 @@ -288166,7 +288207,8 @@ CVE-2025-30232,0,0,eeb8ece2fb628c02d10a566625252905e84a897de93ba8f383987da02d0cb CVE-2025-30234,0,0,cf20660d6d37e637116a40ce9b3055465db9a1b9c87663c91728f3bae499e866,2025-03-19T05:15:41.353000 CVE-2025-30235,0,0,9222f9a2278ce550ac692bab27bb8a819d1de8dee62df51cf264df3162d55e58,2025-03-19T06:15:16.043000 CVE-2025-30236,0,0,3f73c2c498a83243d93d66190e1e818a0ccbcdd521592f269afac288686f067a,2025-03-19T07:15:34.313000 -CVE-2025-30254,1,1,35456a363fbf28c87b603f42a9cdced4864f1016ea3df3893befcc1f55b193a9,2025-04-15T21:15:56.807000 +CVE-2025-30254,0,0,35456a363fbf28c87b603f42a9cdced4864f1016ea3df3893befcc1f55b193a9,2025-04-15T21:15:56.807000 +CVE-2025-30257,1,1,d1d78a939025f4e33d3dfe27fae8d7757d224e3e9e0127a831a6cfaaa50cf8ce,2025-04-15T22:15:26.117000 CVE-2025-30258,0,0,cc431d0d4fe6a8b6881434ff2ad3ef316269606a3845b529c54a958324c9ac24,2025-03-19T20:15:20.140000 CVE-2025-30259,0,0,e7ad748a07d97a3ed7d8fd479d0bd66cf98f38cbfee97910d52cd90aa0d3bed9,2025-03-20T00:15:13.780000 CVE-2025-3026,0,0,e1d5f90de5cffdef16fb6ac0720c6a50512e756b166ba5e7f995a1b9b9409a90,2025-04-01T20:26:30.593000 @@ -288176,7 +288218,7 @@ CVE-2025-30280,0,0,30288d638eb0e9dbcf0aa5896bd69db9acfcecdbc6d868f34c8a52e27afc1 CVE-2025-30281,0,0,50a072f873968e0884926f8e8e3ac417a87058a178898fc0d8f8841b5e4ff462,2025-04-09T20:02:41.860000 CVE-2025-30282,0,0,d87ae56d2f3f199e9c72f285535bd92d6953c70cb127ed50acbefa75c489c16e,2025-04-15T14:02:30.633000 CVE-2025-30284,0,0,fcfe4b641e24a5d6edb0fad44597e9a8db41e7640854b7b8e24bb0269390b9dd,2025-04-15T13:13:50.853000 -CVE-2025-30285,0,1,4ad534a1a21e72db4a23d60625f8233f0935572afc2f1f5382590f0a3ab6d4fa,2025-04-15T20:02:19.560000 +CVE-2025-30285,0,0,4ad534a1a21e72db4a23d60625f8233f0935572afc2f1f5382590f0a3ab6d4fa,2025-04-15T20:02:19.560000 CVE-2025-30286,0,0,e43adce2918b7c668d5d3cfc6aa7930d2b02a0ac84efbfb06cb6686e51b0f496,2025-04-14T17:43:28.940000 CVE-2025-30287,0,0,bfb8139b266be0d2cb7b484acdd34e2bb85891baac94150ccb14b18f684529fb,2025-04-14T17:46:20.293000 CVE-2025-30288,0,0,2b95720ab33f0ae9e65c099b6f773af38954863679de5e5b091d1ba280f6467f,2025-04-14T17:48:04.153000 @@ -288295,8 +288337,10 @@ CVE-2025-30474,0,0,eb6c167d1736e5a0a05d76dda95c9383453e456c61b97e97ddf0c32b61180 CVE-2025-3048,0,0,5eb6156d35bbaa6ace17e28077befe8dbbf8441f38642f57d7841d345fe9515f,2025-04-01T20:26:22.890000 CVE-2025-30485,0,0,f2856ee96c6d55a594aa71df88615bdd59c4c1a0f52dcb79297759def1147103,2025-04-07T14:18:34.453000 CVE-2025-3051,0,0,03f9e07d76193917b8de9d74f13ff070438d20cd42142f9b8ee6c497180d4b37,2025-04-01T20:26:11.547000 -CVE-2025-30511,1,1,950ba25bd4e531329ce5219090eea50d95491a49061ec48f0eadfcd5b9fed3b7,2025-04-15T21:15:56.953000 -CVE-2025-30514,1,1,d858590fbc89e9efeeb8e4efd9fb97d8fafd4ddb6b63d0e0dd65cc029ed7a067,2025-04-15T21:15:57.090000 +CVE-2025-30510,1,1,5c03f855375882866c3d83929d5002846d442779d47093356d6a553142ede6bd,2025-04-15T22:15:26.260000 +CVE-2025-30511,0,0,950ba25bd4e531329ce5219090eea50d95491a49061ec48f0eadfcd5b9fed3b7,2025-04-15T21:15:56.953000 +CVE-2025-30512,1,1,d4252fe8bcea9d074f39b74722b0c9c243bcca2090fc7c3b6c5fc1c9d3fef2f5,2025-04-15T22:15:26.403000 +CVE-2025-30514,0,0,d858590fbc89e9efeeb8e4efd9fb97d8fafd4ddb6b63d0e0dd65cc029ed7a067,2025-04-15T21:15:57.090000 CVE-2025-30516,0,0,6e9088ba36985b7325f51c1d3c78cbc79ac0a2c6c97bf904fbc9eebc8d7f06b9,2025-04-15T18:39:27.967000 CVE-2025-30520,0,0,36202f4247a4e2c05ed8fe3c2794dc6deb26ec20b4118dea06db3314c5e3a395,2025-04-01T20:26:11.547000 CVE-2025-30521,0,0,eee2f839741a5e176cacf865cc6d42d2df432fd3f60c0ff1d8e1355c4ac5b964,2025-03-27T16:44:44.143000 @@ -288432,69 +288476,69 @@ CVE-2025-30673,0,0,e292e0371f10baa0dbb2b4b3b206efd65282a8bcd608d5d5a448633581759 CVE-2025-30676,0,0,708f03a86f4c884ecda3f7ec1e5552de291778e3e25b801a6e5af963ebcc884a,2025-04-02T22:15:20.260000 CVE-2025-30677,0,0,ac691303aa13f8ca9aabebde82f77f60d124e3f5ca096d5288780405b88472c8,2025-04-09T20:02:41.860000 CVE-2025-3068,0,0,de66f3afaa7fd4a67fa9d3ab57331fb0ab9491ba6c44d88f9dc6104a16396311,2025-04-07T13:30:02.277000 -CVE-2025-30681,1,1,de727ccbf693b4911ceeb269f6c442e993342edfa40c4b48a18ecafee569717b,2025-04-15T21:15:57.233000 -CVE-2025-30682,1,1,4e341e25f571ff3bf5869817fa9844d08b74ce26de9c382b4a2ab866beda3c8a,2025-04-15T21:15:57.347000 -CVE-2025-30683,1,1,706edaf8ce60226b6137ceddb891c2f7e5ef51c6b73d27ecfc819e8831fafbb6,2025-04-15T21:15:57.447000 -CVE-2025-30684,1,1,332550cf9ac274a815719502ce817571fa51894566465d205f272d8a7c246745,2025-04-15T21:15:57.560000 -CVE-2025-30685,1,1,c45394444a2657603065e733496b429ccbe3928f2f3d36f257fed708aa0393ff,2025-04-15T21:15:57.670000 -CVE-2025-30686,1,1,57667bdd347957535337d1674acdc6bae11667773b17e45f98ba7309919c5a55,2025-04-15T21:15:57.787000 -CVE-2025-30687,1,1,02f2deef2680134cf008fa1a919a5cba7bd8db30f5f4fc1686fb1858c02492f8,2025-04-15T21:15:57.903000 -CVE-2025-30688,1,1,742e23b1df3b104646dbb936ca87efcf74147035c61f8d85a09f464390b7024f,2025-04-15T21:15:58.013000 -CVE-2025-30689,1,1,df828656e716dc7ac700651ca6a1c3e3f60755a23b85827eb44de1be6d397d38,2025-04-15T21:15:58.130000 +CVE-2025-30681,0,0,de727ccbf693b4911ceeb269f6c442e993342edfa40c4b48a18ecafee569717b,2025-04-15T21:15:57.233000 +CVE-2025-30682,0,0,4e341e25f571ff3bf5869817fa9844d08b74ce26de9c382b4a2ab866beda3c8a,2025-04-15T21:15:57.347000 +CVE-2025-30683,0,0,706edaf8ce60226b6137ceddb891c2f7e5ef51c6b73d27ecfc819e8831fafbb6,2025-04-15T21:15:57.447000 +CVE-2025-30684,0,0,332550cf9ac274a815719502ce817571fa51894566465d205f272d8a7c246745,2025-04-15T21:15:57.560000 +CVE-2025-30685,0,0,c45394444a2657603065e733496b429ccbe3928f2f3d36f257fed708aa0393ff,2025-04-15T21:15:57.670000 +CVE-2025-30686,0,0,57667bdd347957535337d1674acdc6bae11667773b17e45f98ba7309919c5a55,2025-04-15T21:15:57.787000 +CVE-2025-30687,0,0,02f2deef2680134cf008fa1a919a5cba7bd8db30f5f4fc1686fb1858c02492f8,2025-04-15T21:15:57.903000 +CVE-2025-30688,0,0,742e23b1df3b104646dbb936ca87efcf74147035c61f8d85a09f464390b7024f,2025-04-15T21:15:58.013000 +CVE-2025-30689,0,0,df828656e716dc7ac700651ca6a1c3e3f60755a23b85827eb44de1be6d397d38,2025-04-15T21:15:58.130000 CVE-2025-3069,0,0,c275422f91841fbe2892e1b63afd1da88d5376102ceba230e87a55bfbdd7bb13,2025-04-07T13:28:15.670000 -CVE-2025-30690,1,1,14976c02198e53a54d924c3ef20cf6b8a0dac09dee9ec1c54bf327fb501643e4,2025-04-15T21:15:58.247000 -CVE-2025-30691,1,1,26f9e37b73f1846343b6f70c68afc88c2dd0e5e3d4325167bbb91605a5325910,2025-04-15T21:15:58.360000 -CVE-2025-30692,1,1,3a141603a009bd7e9604f285bc589eb6df4995755ae48cfc3d88b9432b4c585d,2025-04-15T21:15:58.470000 -CVE-2025-30693,1,1,14a611c2658eb3a40bae4db7caf80e96dde378f4ef40e4564103b6215c779825,2025-04-15T21:15:58.580000 -CVE-2025-30694,1,1,05f7d0997e4389487da285027c5d35a84a2b7249fee4d1cad5acb4c00cc32cb7,2025-04-15T21:15:58.697000 -CVE-2025-30695,1,1,9ce4804f83de837e5d892b6a749c137787212af36857320c75299f2a9d40fc37,2025-04-15T21:15:58.810000 -CVE-2025-30696,1,1,d7deb80e6182391c9cbca6797520d8de02c8a760528dec4f0a4496892ee29a4f,2025-04-15T21:15:58.917000 -CVE-2025-30697,1,1,2e37f43adefca055c89105d0556b2aa56d5a0ffbe9b4018448d0479e8343c32c,2025-04-15T21:15:59.030000 -CVE-2025-30698,1,1,6681def26219ef87ae7e56bb36b78230e46dd18e7d540c5159e058f843f5f225,2025-04-15T21:15:59.137000 -CVE-2025-30699,1,1,56b3b6e8e3a55f99a49572dba01496c5eca8af4eff9438d9bbd11745a54511d1,2025-04-15T21:15:59.247000 +CVE-2025-30690,0,0,14976c02198e53a54d924c3ef20cf6b8a0dac09dee9ec1c54bf327fb501643e4,2025-04-15T21:15:58.247000 +CVE-2025-30691,0,0,26f9e37b73f1846343b6f70c68afc88c2dd0e5e3d4325167bbb91605a5325910,2025-04-15T21:15:58.360000 +CVE-2025-30692,0,0,3a141603a009bd7e9604f285bc589eb6df4995755ae48cfc3d88b9432b4c585d,2025-04-15T21:15:58.470000 +CVE-2025-30693,0,0,14a611c2658eb3a40bae4db7caf80e96dde378f4ef40e4564103b6215c779825,2025-04-15T21:15:58.580000 +CVE-2025-30694,0,0,05f7d0997e4389487da285027c5d35a84a2b7249fee4d1cad5acb4c00cc32cb7,2025-04-15T21:15:58.697000 +CVE-2025-30695,0,0,9ce4804f83de837e5d892b6a749c137787212af36857320c75299f2a9d40fc37,2025-04-15T21:15:58.810000 +CVE-2025-30696,0,0,d7deb80e6182391c9cbca6797520d8de02c8a760528dec4f0a4496892ee29a4f,2025-04-15T21:15:58.917000 +CVE-2025-30697,0,0,2e37f43adefca055c89105d0556b2aa56d5a0ffbe9b4018448d0479e8343c32c,2025-04-15T21:15:59.030000 +CVE-2025-30698,0,0,6681def26219ef87ae7e56bb36b78230e46dd18e7d540c5159e058f843f5f225,2025-04-15T21:15:59.137000 +CVE-2025-30699,0,0,56b3b6e8e3a55f99a49572dba01496c5eca8af4eff9438d9bbd11745a54511d1,2025-04-15T21:15:59.247000 CVE-2025-3070,0,0,389eca2715a25e0502dfee20fa689abffda48144e371016d21a2980b0deeba8c,2025-04-07T13:28:06.423000 -CVE-2025-30700,1,1,6c1f1c11dd96926fc987198621a97c3f888f6d160f5272497f9b80e2a13383e2,2025-04-15T21:15:59.357000 -CVE-2025-30701,1,1,02320e0f79de653f0e63ed8ef952acfae9537886c8b2c6bb73279adb07c79e61,2025-04-15T21:15:59.470000 -CVE-2025-30702,1,1,e85f780839776d6e5dec1ea78bba08027d3a0dfb820867f2363a04c0b270add0,2025-04-15T21:15:59.580000 -CVE-2025-30703,1,1,41447de662f40f530efa40f6da0551998ba4ce7ea27fa36e369363244c0fb939,2025-04-15T21:15:59.697000 -CVE-2025-30704,1,1,530c76a78ad6099a5f797fbce09a46ca492cf3dea427993416a68c125e69878d,2025-04-15T21:15:59.810000 -CVE-2025-30705,1,1,4c2f08f25f3a06d9aefbd2a5ea6975bd7b41e598e21c9c0fa400047baf37cabf,2025-04-15T21:15:59.927000 -CVE-2025-30706,1,1,1076bc9255e6e5de6bbe4d4a0dbf049eb216e1aa98b82a04fe29924bf253e2d2,2025-04-15T21:16:00.043000 -CVE-2025-30707,1,1,28f707aa999a0ed69379a943551430dbf174f0f6c89913b7db7b6ebd22bc016a,2025-04-15T21:16:00.163000 -CVE-2025-30708,1,1,a855a578aeef1425fa47570535ccc71fccda39e78ef850829d3285738ddd6b76,2025-04-15T21:16:00.290000 -CVE-2025-30709,1,1,d6da4c3929277a643773b54d97ca5a3d35fe79da3830f7b9e39f38edd39e7d73,2025-04-15T21:16:00.420000 +CVE-2025-30700,0,0,6c1f1c11dd96926fc987198621a97c3f888f6d160f5272497f9b80e2a13383e2,2025-04-15T21:15:59.357000 +CVE-2025-30701,0,0,02320e0f79de653f0e63ed8ef952acfae9537886c8b2c6bb73279adb07c79e61,2025-04-15T21:15:59.470000 +CVE-2025-30702,0,0,e85f780839776d6e5dec1ea78bba08027d3a0dfb820867f2363a04c0b270add0,2025-04-15T21:15:59.580000 +CVE-2025-30703,0,0,41447de662f40f530efa40f6da0551998ba4ce7ea27fa36e369363244c0fb939,2025-04-15T21:15:59.697000 +CVE-2025-30704,0,0,530c76a78ad6099a5f797fbce09a46ca492cf3dea427993416a68c125e69878d,2025-04-15T21:15:59.810000 +CVE-2025-30705,0,0,4c2f08f25f3a06d9aefbd2a5ea6975bd7b41e598e21c9c0fa400047baf37cabf,2025-04-15T21:15:59.927000 +CVE-2025-30706,0,0,1076bc9255e6e5de6bbe4d4a0dbf049eb216e1aa98b82a04fe29924bf253e2d2,2025-04-15T21:16:00.043000 +CVE-2025-30707,0,0,28f707aa999a0ed69379a943551430dbf174f0f6c89913b7db7b6ebd22bc016a,2025-04-15T21:16:00.163000 +CVE-2025-30708,0,0,a855a578aeef1425fa47570535ccc71fccda39e78ef850829d3285738ddd6b76,2025-04-15T21:16:00.290000 +CVE-2025-30709,0,0,d6da4c3929277a643773b54d97ca5a3d35fe79da3830f7b9e39f38edd39e7d73,2025-04-15T21:16:00.420000 CVE-2025-3071,0,0,d16bcf87876b69db8889459754164a9a7a5a7660b7bb26af9304dff3429a1889,2025-04-10T21:15:49.347000 -CVE-2025-30710,1,1,bd663a973cde3f71dfc1bb0c1fa86318d5c575ad1163058d9c6281d4fceadfbe,2025-04-15T21:16:00.527000 -CVE-2025-30711,1,1,a37cb5a3f95881a6aa0ef83355123b82b96b6b41cb4813735681fb42020988dc,2025-04-15T21:16:00.637000 -CVE-2025-30712,1,1,b053f602e86df40463d3936d6afd9813b8f01f60a56d7e83b804cbb62e9e03c1,2025-04-15T21:16:00.750000 -CVE-2025-30713,1,1,3c7370d5635817de23647344cdd6e2803bc38c58d512a973bd66b37319c420f2,2025-04-15T21:16:00.860000 -CVE-2025-30714,1,1,b56f3bf5f5304b3890cfcaa02f2dfd7d3e696e80b099e93673a484a2e7e7bceb,2025-04-15T21:16:00.970000 -CVE-2025-30715,1,1,79a0080619eda539de2b97a3ec78e9154af44669496fc2f2481eb185479543e1,2025-04-15T21:16:01.080000 -CVE-2025-30716,1,1,5ef2ec7c1bbdb01fe317fd65637074ab3b993ec6b2d02de8d7456169ab702cb0,2025-04-15T21:16:01.193000 -CVE-2025-30717,1,1,5e628152e63610aa0c717986d11b501c59fda5e0a2df2f1309a19c5318d26f46,2025-04-15T21:16:01.317000 -CVE-2025-30718,1,1,20911dffdb8b5003da6259a5a46641ee4cc2311951e1aeeee5588b8d947e0e4b,2025-04-15T21:16:01.417000 -CVE-2025-30719,1,1,979ccca11b84d949959334c6cf4cc73bc1fd9f936b4c044a29f911949a31fafe,2025-04-15T21:16:01.530000 +CVE-2025-30710,0,0,bd663a973cde3f71dfc1bb0c1fa86318d5c575ad1163058d9c6281d4fceadfbe,2025-04-15T21:16:00.527000 +CVE-2025-30711,0,0,a37cb5a3f95881a6aa0ef83355123b82b96b6b41cb4813735681fb42020988dc,2025-04-15T21:16:00.637000 +CVE-2025-30712,0,0,b053f602e86df40463d3936d6afd9813b8f01f60a56d7e83b804cbb62e9e03c1,2025-04-15T21:16:00.750000 +CVE-2025-30713,0,0,3c7370d5635817de23647344cdd6e2803bc38c58d512a973bd66b37319c420f2,2025-04-15T21:16:00.860000 +CVE-2025-30714,0,0,b56f3bf5f5304b3890cfcaa02f2dfd7d3e696e80b099e93673a484a2e7e7bceb,2025-04-15T21:16:00.970000 +CVE-2025-30715,0,0,79a0080619eda539de2b97a3ec78e9154af44669496fc2f2481eb185479543e1,2025-04-15T21:16:01.080000 +CVE-2025-30716,0,0,5ef2ec7c1bbdb01fe317fd65637074ab3b993ec6b2d02de8d7456169ab702cb0,2025-04-15T21:16:01.193000 +CVE-2025-30717,0,0,5e628152e63610aa0c717986d11b501c59fda5e0a2df2f1309a19c5318d26f46,2025-04-15T21:16:01.317000 +CVE-2025-30718,0,0,20911dffdb8b5003da6259a5a46641ee4cc2311951e1aeeee5588b8d947e0e4b,2025-04-15T21:16:01.417000 +CVE-2025-30719,0,0,979ccca11b84d949959334c6cf4cc73bc1fd9f936b4c044a29f911949a31fafe,2025-04-15T21:16:01.530000 CVE-2025-3072,0,0,eeb3db7593d5f3529425ae721269ae179a33f0348a29e56f5910d6e63bdc88c2,2025-04-15T14:15:42.603000 -CVE-2025-30720,1,1,be711cd2afdcefce54643a3e6a3b7a315dbd2bf0a19c4c1033220dc6e7cf9654,2025-04-15T21:16:01.647000 -CVE-2025-30721,1,1,eb619243a3d6d76ac434721d0d0df64234f5f82291f9a2d13e5fb699753bd627,2025-04-15T21:16:01.760000 -CVE-2025-30722,1,1,13565ec682ea175a579d697f04f9f114bca5e90a1eb20ffc3d78ad1f931934a6,2025-04-15T21:16:01.870000 -CVE-2025-30723,1,1,52f7a3f4b3f28e744254067195be18e57c4fd1a9c00e37192faca26147348e6d,2025-04-15T21:16:01.990000 -CVE-2025-30724,1,1,9aa6c3cd275e066340079f80c291adca96e4d7cd1b5237a3df4b639e87a2665b,2025-04-15T21:16:02.103000 -CVE-2025-30725,1,1,d8828de8a9e5ab761670ed6cda45419eb3abfc683100aadf68e5dd75c6d8a12c,2025-04-15T21:16:02.217000 -CVE-2025-30726,1,1,20fc90cfb9f1fc12e33145c90e1ad220c2958880e1a612ca8ebc2ba844612b46,2025-04-15T21:16:02.327000 -CVE-2025-30727,1,1,94a65f456189111be3ea7332e0bc5b8b5a25a09cf20e074e29a9151223b66014,2025-04-15T21:16:02.457000 -CVE-2025-30728,1,1,5f2b981cfa31636ce8734f7e029e0c40cfdabf71d93ca6ef14961325bf73d550,2025-04-15T21:16:02.563000 -CVE-2025-30729,1,1,00813415b33bd9b8b3323393e8caf123e46a4904311be76cd6cede28d194196f,2025-04-15T21:16:02.677000 +CVE-2025-30720,0,0,be711cd2afdcefce54643a3e6a3b7a315dbd2bf0a19c4c1033220dc6e7cf9654,2025-04-15T21:16:01.647000 +CVE-2025-30721,0,0,eb619243a3d6d76ac434721d0d0df64234f5f82291f9a2d13e5fb699753bd627,2025-04-15T21:16:01.760000 +CVE-2025-30722,0,0,13565ec682ea175a579d697f04f9f114bca5e90a1eb20ffc3d78ad1f931934a6,2025-04-15T21:16:01.870000 +CVE-2025-30723,0,0,52f7a3f4b3f28e744254067195be18e57c4fd1a9c00e37192faca26147348e6d,2025-04-15T21:16:01.990000 +CVE-2025-30724,0,0,9aa6c3cd275e066340079f80c291adca96e4d7cd1b5237a3df4b639e87a2665b,2025-04-15T21:16:02.103000 +CVE-2025-30725,0,0,d8828de8a9e5ab761670ed6cda45419eb3abfc683100aadf68e5dd75c6d8a12c,2025-04-15T21:16:02.217000 +CVE-2025-30726,0,0,20fc90cfb9f1fc12e33145c90e1ad220c2958880e1a612ca8ebc2ba844612b46,2025-04-15T21:16:02.327000 +CVE-2025-30727,0,0,94a65f456189111be3ea7332e0bc5b8b5a25a09cf20e074e29a9151223b66014,2025-04-15T21:16:02.457000 +CVE-2025-30728,0,0,5f2b981cfa31636ce8734f7e029e0c40cfdabf71d93ca6ef14961325bf73d550,2025-04-15T21:16:02.563000 +CVE-2025-30729,0,0,00813415b33bd9b8b3323393e8caf123e46a4904311be76cd6cede28d194196f,2025-04-15T21:16:02.677000 CVE-2025-3073,0,0,b8cefb713e892a781a35310514ad6b3b41dd1484763cb3422d2c498e41be370a,2025-04-15T14:15:42.760000 -CVE-2025-30730,1,1,4e0248b42bb41941444b4baad8b0cd067071ddfd5e9d08dad4cff58186cb730a,2025-04-15T21:16:02.793000 -CVE-2025-30731,1,1,715b4163025c8136edcc29a3affebf84a0ae31a31807dfc54f87df7fcb0a6b42,2025-04-15T21:16:02.907000 -CVE-2025-30732,1,1,26afe28e36e9844321f01570bd271451cd681f30b0d44d8467a37c65ee99db43,2025-04-15T21:16:03.013000 -CVE-2025-30733,1,1,25d7d25c61eeb44835e0d90f0a1dea40102f183c67c83a6631de6824552e975a,2025-04-15T21:16:03.133000 -CVE-2025-30735,1,1,704f922d9702731b326a230b3edd0b4790b8871943860c2a6cef138bee19f6c8,2025-04-15T21:16:03.247000 -CVE-2025-30736,1,1,3f2164f9cfc4847badd98bee40c9afe59b2289af7a554a64fb3f9f079f8dde55,2025-04-15T21:16:03.360000 -CVE-2025-30737,1,1,7ff0a27daf3370ed8a0d6ad95dcbd57a3e98b60a0f5b25c589b2b8ca8ca2b71f,2025-04-15T21:16:03.473000 +CVE-2025-30730,0,0,4e0248b42bb41941444b4baad8b0cd067071ddfd5e9d08dad4cff58186cb730a,2025-04-15T21:16:02.793000 +CVE-2025-30731,0,0,715b4163025c8136edcc29a3affebf84a0ae31a31807dfc54f87df7fcb0a6b42,2025-04-15T21:16:02.907000 +CVE-2025-30732,0,0,26afe28e36e9844321f01570bd271451cd681f30b0d44d8467a37c65ee99db43,2025-04-15T21:16:03.013000 +CVE-2025-30733,0,0,25d7d25c61eeb44835e0d90f0a1dea40102f183c67c83a6631de6824552e975a,2025-04-15T21:16:03.133000 +CVE-2025-30735,0,0,704f922d9702731b326a230b3edd0b4790b8871943860c2a6cef138bee19f6c8,2025-04-15T21:16:03.247000 +CVE-2025-30736,0,0,3f2164f9cfc4847badd98bee40c9afe59b2289af7a554a64fb3f9f079f8dde55,2025-04-15T21:16:03.360000 +CVE-2025-30737,0,0,7ff0a27daf3370ed8a0d6ad95dcbd57a3e98b60a0f5b25c589b2b8ca8ca2b71f,2025-04-15T21:16:03.473000 CVE-2025-3074,0,0,2919bffa252d2ef1244b20f9a8e634aa667db9aeff764ace7dd4a346fb40ac69,2025-04-15T14:15:42.900000 -CVE-2025-30740,1,1,801e2b3b97949116ba0792fe1a8a34b2b193fa3ac7c85bd2bdedff3b2a7d1924,2025-04-15T21:16:03.597000 +CVE-2025-30740,0,0,801e2b3b97949116ba0792fe1a8a34b2b193fa3ac7c85bd2bdedff3b2a7d1924,2025-04-15T21:16:03.597000 CVE-2025-30741,0,0,a7ba724d5523a4cf0c1b38678a2ee1b0c99bfb24f80e0249782577c8771159ad,2025-03-27T16:45:46.410000 CVE-2025-30742,0,0,86ca35df94be3200dc999955b93d6c2b0d3e9fbdd347944fb57613c93c49228a,2025-03-27T16:45:46.410000 CVE-2025-30763,0,0,8cae761cd1fe343dec958c3bde26a021d7b611e1f3fb5c049ea6e8543db73e0c,2025-03-27T16:45:27.850000 @@ -288672,9 +288716,14 @@ CVE-2025-30962,0,0,61abc3537c316341b81e3b604ec8a2370306f1ae7f221848a71a48416fe8c CVE-2025-30963,0,0,8f31ec02fefff5554b72626ba454b387f81489df6ae8a03a71d1b10a82ac3371,2025-04-01T20:26:30.593000 CVE-2025-30964,0,0,b1bdd1e8b847395bebbbef539d6bee054063ea1911ad7226d4d14c5adf11ab91,2025-04-15T18:39:27.967000 CVE-2025-30965,0,0,2aab2c872c22b115fc299a8fe36cec7869a34f86e4bdcc406bb909df9f628702,2025-04-15T18:39:27.967000 +CVE-2025-30966,1,1,ae5e1beb5a32b51adc60e0077e99d8865dae69c19a7c61b69c645fd37557bd16,2025-04-15T22:15:26.553000 +CVE-2025-30967,1,1,210e4d5f6b848e1bdb547a3392db4b7f129b963c9a860cc57ae0c8fe90d03089,2025-04-15T22:15:26.683000 CVE-2025-3097,0,0,a56f46f6ab586feb1d3c504e3ae22e548d2acd2889f7f29233e79a32e7240220,2025-04-02T14:58:07.527000 +CVE-2025-30970,1,1,6f2adbd9b5e6b5d96a59c4170e31edf6818f99d9eb4d864a1fe13551e68e2f6b,2025-04-15T22:15:26.827000 CVE-2025-30971,0,0,bdaa81d5f90f891b35dfd2da44198cf771c61350682b9305a17f8bc2d53e966d,2025-04-01T20:26:11.547000 CVE-2025-3098,0,0,64e3da7989169613fb4eaf552a0f5621059a5a42e666f32ff39d3d155f26ca41,2025-04-02T14:58:07.527000 +CVE-2025-30982,1,1,2557e0e7c323070d97101026d156e5e6c3ea92cc35a8e6d8e5618e215bd16dd4,2025-04-15T22:15:26.957000 +CVE-2025-30984,1,1,f1e1c846a02a8f359847d030b1c7a2377cc4e1cd143c4001d919aa6a57682b9d,2025-04-15T22:15:27.137000 CVE-2025-30985,0,0,4d5b87b2ec0bef3e56e1cd5a13b3f11fdf6c579a0e83bf5a1537331fb22c849f,2025-04-15T18:39:27.967000 CVE-2025-30987,0,0,1ddeca9f293b13339e82c187149d285418438fc60231797e7c68c5fcad6fe64b,2025-04-01T20:26:30.593000 CVE-2025-3099,0,0,8b5b94044c5b312a61081eb6466602886f5edc420174286cf66115736f8de591,2025-04-02T14:58:07.527000 @@ -288771,9 +288820,10 @@ CVE-2025-31135,0,0,207e0c0576bd29325f457097be93c7a44eb5e24c5f685d26d2830ea953a65 CVE-2025-31137,0,0,68ee066855a1ed540acafdd46a9114f6082667580fb68d589f14ffae7073796c,2025-04-01T20:26:01.990000 CVE-2025-31138,0,0,082239a994f84f895f28ca91baa1d97931f8adb4927719990c0f96236ec2630c,2025-04-08T18:14:17.307000 CVE-2025-31139,0,0,f77a452b5e1edddf158af71a264cde2428ac6b657f8dcbc921a40f17dadbb16d,2025-03-27T16:45:12.210000 -CVE-2025-3114,0,1,418d9b2c4c39970a6b7c0e8549739605f4addaf83e877938cc0f3fc3ab0c1506,2025-04-15T21:16:04.847000 +CVE-2025-3114,0,0,418d9b2c4c39970a6b7c0e8549739605f4addaf83e877938cc0f3fc3ab0c1506,2025-04-15T21:16:04.847000 CVE-2025-31140,0,0,b5354da0d0be6641b36fd62d7ae5da72fa26945541a5950d6dcb5ec04d83adab,2025-03-27T16:45:12.210000 CVE-2025-31141,0,0,406867c864568f6048dee1b7cffcd596f08f273e12b98bc9b9a899fec211a190,2025-03-27T16:45:12.210000 +CVE-2025-31147,1,1,e354a34ce7526459b0a269b12b480f774e9d49e851397c94e899e7682ed69a61,2025-04-15T22:15:27.283000 CVE-2025-3115,0,0,56373582c6a36776aed89b3820adf24688db4877d09f8b8d1c0e67b7b8bdee29,2025-04-09T20:02:41.860000 CVE-2025-31160,0,0,82f17d7889cbcc07a050e3bd5a0bf584b89c18037b9043c83c638bc1493fe9fc,2025-04-07T01:15:42.477000 CVE-2025-31161,0,0,a5cff012c6715e6d7cdf36222e1d08dbc62300c22c1d4fecfefc68e4ec1dd101,2025-04-08T15:30:22.440000 @@ -288824,8 +288874,9 @@ CVE-2025-3134,0,0,a71cb6e1788fa22b93ff06d650061e802b0d1c6df7394ab696b49920594382 CVE-2025-31344,0,0,65c936e29f1de25d67d01a063b267643eaf5638b5d4808a0121d439e68cf0905,2025-04-15T18:39:27.967000 CVE-2025-3135,0,0,faf2817fe977a6ad95e9552e324f8f965e6f56a203594f3cbe1385fe01f217f4,2025-04-07T14:18:34.453000 CVE-2025-31354,0,0,8859aebbd9d1507a0ccff49785879adc62d0266669311963d5ee8770dbdc051b,2025-04-15T18:39:43.697000 -CVE-2025-31357,1,1,1dcbf52d71c5b1a7ef73593329e4bd6e9a93fd35a0759c036187653e0f0c2856,2025-04-15T21:16:03.737000 +CVE-2025-31357,0,0,1dcbf52d71c5b1a7ef73593329e4bd6e9a93fd35a0759c036187653e0f0c2856,2025-04-15T21:16:03.737000 CVE-2025-3136,0,0,80636d1eff19bdca2f7e3675f7eceb70040c1df75b8bc383cc4d01584e4433e6,2025-04-07T14:18:34.453000 +CVE-2025-31360,1,1,6347fffbef756cc7d052dcd15126111bfd429995509b7dd054de78f08422c896,2025-04-15T22:15:27.430000 CVE-2025-31362,0,0,29e714bdac918165d1f72d9b66a1fef39fc1fe95242e3501acdc160e75ffc0c8,2025-04-11T15:39:52.920000 CVE-2025-31367,0,0,85cd14db2ac76f9194e6a05115a520fe93ce77ad125f659bc4b1625771b812eb,2025-03-29T04:15:24.037000 CVE-2025-31368,0,0,07c9f19a54136c020ece5afe45106551d4106a87fecd0821fbb57cd0575c1b58,2025-03-29T04:15:29.740000 @@ -288952,9 +289003,9 @@ CVE-2025-31491,0,0,121a93a76a8e7ee91d64bde9e260caf7e7fcc2f30832e94abd08189e26e2d CVE-2025-31492,0,0,c3a8af2b78a6ecf7a731e5159a73f99e4e0787364701aa4aef00fbbfc177b209,2025-04-07T14:17:50.220000 CVE-2025-31494,0,0,49e512ef4ebfe8914086467b54ce6e9a2ad2dba6ac7ca963a5d77ca48d87fef5,2025-04-15T18:39:27.967000 CVE-2025-31496,0,0,12f17064ea4e4584d7a91216d2d100c9a89220efe7b8206230e9a4ff7e506dee,2025-04-08T18:13:53.347000 -CVE-2025-31497,1,1,d2eb0a84cd26ddb4971b6a4980660bf39bef72b267885351680d57c6bad841f3,2025-04-15T20:15:39.270000 +CVE-2025-31497,0,0,d2eb0a84cd26ddb4971b6a4980660bf39bef72b267885351680d57c6bad841f3,2025-04-15T20:15:39.270000 CVE-2025-31498,0,0,f84cf018b9a7f2d3baed2463f19bf6204e206ba0c9a21e4ea32e21746b404d29,2025-04-08T18:13:53.347000 -CVE-2025-31499,1,1,68ea86c421fc8a23a1bb46288bb8e1d590f84c93314488cf6a3bd2f878eb4b22,2025-04-15T21:16:03.937000 +CVE-2025-31499,0,0,68ea86c421fc8a23a1bb46288bb8e1d590f84c93314488cf6a3bd2f878eb4b22,2025-04-15T21:16:03.937000 CVE-2025-3150,0,0,a30a7688ae10248ab6f92b08d529b33559f00224524ffa44e9f5b1d925f39cc6,2025-04-07T14:18:34.453000 CVE-2025-3151,0,0,fc53025e57933c63ffd27d66baa971840e395a51a52617b1c48843e916fa986d,2025-04-07T14:18:34.453000 CVE-2025-31515,0,0,65e0cceff3005eb000d81df9c13b2b61bcc11ce5d49244e52c4f8300da4f784d,2025-04-01T03:15:17.700000 @@ -289085,6 +289136,7 @@ CVE-2025-31629,0,0,7feff55cf06b17a9b14d5e928a7330b9e036aea992741e33d5558d6e786b4 CVE-2025-3163,0,0,1abd6db1045bbae70669f1f8c9907280a5478489e8b1ebabb8eb88b115451d71,2025-04-07T14:18:34.453000 CVE-2025-3164,0,0,524d9769a71affe8b81690c3ed0b562fd00f5c5232f9c0d91b2d9be6cf9796fb,2025-04-07T14:18:34.453000 CVE-2025-3165,0,0,2e02105ce99f3564dd878406ce8c0b7835d84010bc4a7c0c3ba88c3a6192f2c5,2025-04-07T14:18:34.453000 +CVE-2025-31654,1,1,c2390a8456819e6bd2298a5dfb5a1f55431b0863dfb6b947843ec698efe845b3,2025-04-15T22:15:27.577000 CVE-2025-3166,0,0,17028d9ea804572df4baaaae9408352ee57c738220a3aec0680e295f0ee3c81b,2025-04-08T19:54:38.830000 CVE-2025-3167,0,0,b34599c040918980d6f606e5670b68090d1729d06d9c44998cbb7c2b6c7b9e52,2025-04-08T13:50:05.433000 CVE-2025-31672,0,0,dbd3fa2043f1cba55af7fa71f1f7e198def36b294c8a0580ce3ec06fe96c5aba,2025-04-09T20:02:41.860000 @@ -289331,17 +289383,19 @@ CVE-2025-31910,0,0,f90306bb3a5ca866ba4ad6c3e2e3265ac1aee43de585a8755ddbdfd5d848a CVE-2025-31911,0,0,a3e8c05d42eb38721b859fcb5e3e84e7f358ba837d299b49c2c70eab8912fd09,2025-04-07T14:18:34.453000 CVE-2025-3192,0,0,14f88a64f4f058599196fb894b7652f55d55387666faa45a3d02f24f7d0ecfe8,2025-04-07T14:18:15.560000 CVE-2025-31932,0,0,362dfb3dede0e01aeba8ae3f507453eedf01ad64b58b11b9af4da649bce815d6,2025-04-11T15:39:52.920000 -CVE-2025-31933,1,1,52176559ed996047acf3cdfe6474df7f53f3501bb4d353550f6b653d7f799d77,2025-04-15T21:16:04.063000 +CVE-2025-31933,0,0,52176559ed996047acf3cdfe6474df7f53f3501bb4d353550f6b653d7f799d77,2025-04-15T21:16:04.063000 CVE-2025-31935,0,0,1a1eebc01d15fbf2c63c6382620e7c4790cb67d3b55395a82d0ec6c7df306a0c,2025-04-15T18:39:43.697000 CVE-2025-3194,0,0,23a5c95379b253424e9febb0b842b536dd2f8dd3324a3c76cbac09d82342e603,2025-04-07T14:18:15.560000 -CVE-2025-31941,1,1,56ec8495309ee4d3db55b58dd91eb1942e9a12588924b8072b3c8ffceedd1713,2025-04-15T21:16:04.200000 -CVE-2025-31949,1,1,82ad48a902781c5e8b3d05c476fe9bd563af6002448b9038fd17b9e1440e9dbf,2025-04-15T21:16:04.337000 +CVE-2025-31941,0,0,56ec8495309ee4d3db55b58dd91eb1942e9a12588924b8072b3c8ffceedd1713,2025-04-15T21:16:04.200000 +CVE-2025-31945,1,1,47859805b6daadee2c736e92826d4d2679547deb8018a67bf6bb1ecf06281234,2025-04-15T22:15:27.730000 +CVE-2025-31949,0,0,82ad48a902781c5e8b3d05c476fe9bd563af6002448b9038fd17b9e1440e9dbf,2025-04-15T21:16:04.337000 CVE-2025-3195,0,0,93a6c89bac6b891825aae9732fe4ce25fe868ef9ef97cfbba20606c8bcdcc376,2025-04-15T18:49:36.733000 +CVE-2025-31950,1,1,99de02793e5b275dd0dfb1ff8d660b9997cbbf576e3f23de915b6c76e957e3b5,2025-04-15T22:15:27.867000 CVE-2025-3196,0,0,bb0d2ecf21993903a71e6dff645fdb05a339ebaf3e6e9f8f684bcf59eec4ea9d,2025-04-07T14:18:15.560000 CVE-2025-3197,0,0,e79e9bde316dbfd1ba7b8b9ac58822adceab867075d18a7670c50494d881764a,2025-04-07T14:18:15.560000 CVE-2025-3198,0,0,9ea9a8c586fb27cd4141f26bc5f53c6d47512dda4a6f8f32123c47190f49343b,2025-04-07T14:18:15.560000 CVE-2025-3199,0,0,b2c8a0f552e5c66b559702403ed11bd1140ca56173e2c4b53e84f8a9895b6f6e,2025-04-07T14:18:15.560000 -CVE-2025-32012,1,1,08dc34f05cdbff74ee93f758e43274cf2fbd5ba46ee2243f43a4a533b44cefe2,2025-04-15T20:15:39.400000 +CVE-2025-32012,0,0,08dc34f05cdbff74ee93f758e43274cf2fbd5ba46ee2243f43a4a533b44cefe2,2025-04-15T20:15:39.400000 CVE-2025-32013,0,0,b9e014f5fd31f7e573b509bf40d04ff5548b21d354f26d5a5266036bb938dc7e,2025-04-08T18:54:07.337000 CVE-2025-32014,0,0,af089ef047d3ce8d7747406914b66a9d22daea2274c66b4c0d88bc73728bf977,2025-04-08T18:14:17.307000 CVE-2025-32016,0,0,210d54eeb85679dba0aa0fa591ab7524396a1833fed6c42b9666ce95c8071335,2025-04-09T20:02:41.860000 @@ -289349,7 +289403,7 @@ CVE-2025-32017,0,0,8a0f7f2a3dc0f318bf58248c4fe2f160ba48033de9c615edbc9d5ce3722cc CVE-2025-32018,0,0,f9a9dd5168ecc7953ffdea2ce7e4019a350eb30fd43b370fc3c1a5f23e1a320f,2025-04-08T18:13:53.347000 CVE-2025-3202,0,0,b5df9a4f10b6a094526640bce151f74d263fe1512b1e3334f9249ec0e5e39a5f,2025-04-07T14:18:15.560000 CVE-2025-32020,0,0,5b7d2613617c9ad4e941ba7e2b1cf1f147b7a3d7b6c82162fb86d6a3786c79d3,2025-04-08T18:13:53.347000 -CVE-2025-32021,1,1,f5de35570fd18b279ed3edc00072ab0d6440a80ca60d4e2a4de58929680620a7,2025-04-15T21:16:04.523000 +CVE-2025-32021,0,0,f5de35570fd18b279ed3edc00072ab0d6440a80ca60d4e2a4de58929680620a7,2025-04-15T21:16:04.523000 CVE-2025-32024,0,0,aaff324cba06ca8f03c4a4173bee9b2afa9dec13a6b5d5f449993fc4b6eea500,2025-04-08T18:13:53.347000 CVE-2025-32025,0,0,5b101f2fdaeb4bea12aa8eb2f822059db81531c623e382758e69fd88182cc8e2,2025-04-08T18:13:53.347000 CVE-2025-32026,0,0,a3f057cbd474338c495f1d95a560978a772ad4f2f87d9883afb826980afa64ff,2025-04-08T18:13:53.347000 @@ -289599,6 +289653,7 @@ CVE-2025-32382,0,0,500e2233bfdde4ca81f1cd7422b1483ead79a7537a8327f54eb95ab0c00c3 CVE-2025-32383,0,0,0af06fa6169ce711a7266c3fcbd3f7c3bdf408f8bfe0c4ec49d8139c73ec676b,2025-04-11T15:39:52.920000 CVE-2025-32386,0,0,35fa478ec866097c61376bec0ef1c1b1fc66dbd01bb69c1c6b6e024f68419ecd,2025-04-11T15:40:10.277000 CVE-2025-32387,0,0,d79aab09e55ea3579243a6297cec6b2889716102a81419246cfea55d51fc569c,2025-04-11T15:40:10.277000 +CVE-2025-32388,1,1,08a806e8c80b0e5ceead86839bdea82fded1ed701016ef6b56fdadf847a9f42a,2025-04-15T23:15:42.843000 CVE-2025-3239,0,0,d82817b34dd7b66d6aa65a93073be6dc4033b0ef23e651c8d1c7428dd5441e76,2025-04-07T14:18:15.560000 CVE-2025-32391,0,0,01a08115ae4cefd9de1b9aefec1b85980241d6513f3292da97678ea6370f601e,2025-04-11T15:39:52.920000 CVE-2025-32395,0,0,a161f016c761dba18a6390dd5da5792bac2d2e42803818db2da92c349d4b75cd,2025-04-11T15:39:52.920000 @@ -289613,10 +289668,11 @@ CVE-2025-32426,0,0,97f7719ef42c67257e2006b52ab9747f51788ff83c926fc892139743aec5a CVE-2025-32427,0,0,0416426b54022f69535fafb066a105f3453a61c3cc047d8982deab84a0710a9d,2025-04-11T15:39:52.920000 CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b345a,2025-04-15T18:39:27.967000 CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000 -CVE-2025-32438,1,1,bb64812376d0f8c327414293e83e3eb4e7826963b95d6fad17d830466791c359,2025-04-15T20:15:39.533000 -CVE-2025-32439,1,1,1fb298802f1711c990bb5f83d30b91c97afe550e21454e25e5a50939f2db6034,2025-04-15T20:15:39.677000 +CVE-2025-32435,1,1,653269282ccdc841467a0cfbb3a52dab67e569139669ef6c33c1f953667148f6,2025-04-15T23:15:42.983000 +CVE-2025-32438,0,0,bb64812376d0f8c327414293e83e3eb4e7826963b95d6fad17d830466791c359,2025-04-15T20:15:39.533000 +CVE-2025-32439,0,0,1fb298802f1711c990bb5f83d30b91c97afe550e21454e25e5a50939f2db6034,2025-04-15T20:15:39.677000 CVE-2025-3244,0,0,a20bb1d848a28a44d0b8d510e43cbe068220041e655dcf96cf8633b9bc977caf,2025-04-07T14:18:15.560000 -CVE-2025-32445,1,1,efadc0d2312e38527e9b43436366383bf8dd4a41f3fdce4ffe8f9ebbf65733de,2025-04-15T20:15:39.807000 +CVE-2025-32445,0,0,efadc0d2312e38527e9b43436366383bf8dd4a41f3fdce4ffe8f9ebbf65733de,2025-04-15T20:15:39.807000 CVE-2025-3245,0,0,396ea3bbe154112d349f915c8c28a6610578699cecf486191d9d012a69d9c5b9,2025-04-07T14:18:15.560000 CVE-2025-32460,0,0,16cc364f1c655bf6f21d50384a646311718edc25ee850ac035bf3b1975d34030,2025-04-09T20:02:41.860000 CVE-2025-32461,0,0,8bce56f6863b74eaac27069424b18b802ee4aeb8905aa3153fdbbd924c0604dc,2025-04-09T20:02:41.860000 @@ -289793,9 +289849,11 @@ CVE-2025-32773,0,0,03fdfca9cc7985ee58aee953e3e633f3a2fbca9f53ceb1ba1a00e94646c94 CVE-2025-32774,0,0,b203f315043800eab189186279357f210925b21f5fcfc47ce9b5782e61185f7d,2025-04-11T03:15:15.200000 CVE-2025-32775,0,0,0fc8e60ca0e0a1e6b116ccd0b6b05a3155be0d53785b8ae060df538fffe53282,2025-04-11T03:15:15.250000 CVE-2025-32776,0,0,9e510bcd55ba94130d952891959e8f9c8e62241b99eeaada5797ed9f8a73c832,2025-04-15T18:39:27.967000 -CVE-2025-32778,1,1,f304101d133f9a7b53cec5c27697c17efb7bb5486ec3be362c97fa4800acc652,2025-04-15T21:16:04.710000 +CVE-2025-32778,0,0,f304101d133f9a7b53cec5c27697c17efb7bb5486ec3be362c97fa4800acc652,2025-04-15T21:16:04.710000 CVE-2025-32779,0,0,9b0c0f3e1679aa6a29c07a0230230eddd75bcf03028ff914fcc18fd0552bd825,2025-04-15T18:39:27.967000 CVE-2025-32780,0,0,66c032871841ee8f1135c9a708f1264f3edee13154b2ee90fcea8f285386936f,2025-04-15T18:39:27.967000 +CVE-2025-32782,1,1,fc82c459ca139a2de7a6d7fc9fb30a7bfb8b5abfc1ca0c3220faa868c62f046e,2025-04-15T22:15:28.027000 +CVE-2025-32784,1,1,1f83d20a936edb5aff1f9304b58e62b803ea7c73ff812d7965b62a1bb36839df,2025-04-15T22:15:28.157000 CVE-2025-32807,0,0,791ea9650394de4a3c6a4bce28448af084ce5e8fb834d69b1769b35b955fdca4,2025-04-11T15:39:52.920000 CVE-2025-32808,0,0,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000 CVE-2025-32809,0,0,ca90ff3ced06efa4e939486b48b76783f1482c86186847921ab08cd5bd99e3d5,2025-04-11T16:15:20.807000 @@ -289816,6 +289874,7 @@ CVE-2025-32912,0,0,d3070db8447868fa2ece35d0452a8355ec1e0bd109d8c6849b4a995c4f9a6 CVE-2025-32913,0,0,9a6437af944f5a8dfca81e0157cf042c9111cc56e3ea3f711289676647b70152,2025-04-15T18:39:27.967000 CVE-2025-32914,0,0,9339e03e13fdc57e8071d217b67af961566b6ba4b2f1f9b9540277c735046c80,2025-04-15T18:39:27.967000 CVE-2025-3292,0,0,ec50c9f00071ec9815b655c626839dc9ebd5356aafa51cbcaed8da23653663c8,2025-04-15T18:39:27.967000 +CVE-2025-32923,1,1,1d9866970ebe1edc93315c80851cae65fcbfdafa7c504cb0cf7556cf00881713,2025-04-15T22:15:28.290000 CVE-2025-32929,0,0,9c30465d7a5e541eac6d942c2f37e3e9c23ade67288367f38047cabdb5901be4,2025-04-15T18:39:27.967000 CVE-2025-32930,0,0,7aa7721c6427b0edc6ca10f6fa05a98645a2b1c5fcd736b40f97d37f2fbc0637,2025-04-14T15:15:25.787000 CVE-2025-32931,0,0,108b21d731c5f4a0a283b6bbe8ff4f995ddbf4e1cd71101b317d56e45bddc4d1,2025-04-15T18:39:27.967000