Auto-Update: 2025-02-28T03:00:19.915089+00:00

This commit is contained in:
cad-safe-bot 2025-02-28 03:03:45 +00:00
parent 3590999db2
commit e93b1214ec
18 changed files with 1200 additions and 318 deletions

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-13494",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T08:15:28.970",
"lastModified": "2025-02-25T08:15:28.970",
"vulnStatus": "Received",
"lastModified": "2025-02-28T01:30:32.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WordPress File Upload plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.25.2. This is due to missing or incorrect nonce validation on the 'wfu_file_details' function. This makes it possible for unauthenticated attackers to modify user data details associated with uploaded files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
},
{
"lang": "es",
"value": " El complemento WordPress File Upload para WordPress es vulnerable a Cross-Site Request Forgery en todas las versiones hasta la 4.25.2 incluida. Esto se debe a la falta o la validaci\u00f3n incorrecta de nonce en la funci\u00f3n 'wfu_file_details'. Esto hace posible que atacantes no autenticados modifiquen los detalles de los datos de usuario asociados con los archivos cargados a trav\u00e9s de una solicitud falsificada, siempre que puedan enga\u00f1ar a un administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace."
}
],
"metrics": {
@ -47,14 +51,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.25.3",
"matchCriteriaId": "5EBEEF34-5FE7-4752-AE15-4D8443B45ECB"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3241028/wp-file-upload",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/595a6ab3-0731-4ef4-a385-5dfebbd917f4?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-13693",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T10:15:09.643",
"lastModified": "2025-02-25T10:15:09.643",
"vulnStatus": "Received",
"lastModified": "2025-02-28T01:30:32.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Enfold theme for WordPress is vulnerable to unauthorized access of data due to a missing capability check in avia-export-class.php in all versions up to, and including, 6.0.9. This makes it possible for unauthenticated attackers to export all avia settings which may included sensitive information such as the Mailchimp API Key, reCAPTCHA Secret Key, or Envato private token if they are set."
},
{
"lang": "es",
"value": " El tema Enfold para WordPress es vulnerable al acceso no autorizado a los datos debido a una verificaci\u00f3n de capacidad faltante en avia-export-class.php en todas las versiones hasta la 6.0.9 incluida. Esto hace posible que atacantes no autenticados exporten todas las configuraciones de Avia que pueden incluir informaci\u00f3n confidencial como la clave API de Mailchimp, la clave secreta de reCAPTCHA o el token privado de Envato si est\u00e1n configurados."
}
],
"metrics": {
@ -45,16 +49,50 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kriesi:enfold:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "7.0",
"matchCriteriaId": "CE0FB6E9-976F-4908-9B03-5AFE3941CE8E"
}
]
}
]
}
],
"references": [
{
"url": "https://themeforest.net/item/enfold-responsive-multipurpose-theme/4519990#item-description__changelog",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/61a9ad18-28d4-488c-b3a7-e35745f9c83e?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13695",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T10:15:09.940",
"lastModified": "2025-02-25T10:15:09.940",
"vulnStatus": "Received",
"lastModified": "2025-02-28T01:30:32.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kriesi:enfold:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "7.0.0",
"matchCriteriaId": "7B9C8C8B-1A91-4325-822A-9EABB7B2D57F"
}
]
}
]
}
],
"references": [
{
"url": "https://themeforest.net/item/enfold-responsive-multipurpose-theme/4519990#item-description__changelog",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b55722f9-a0b9-4484-bd3b-c21dbe5716ee?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-0559",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-18T14:15:25.420",
"lastModified": "2025-01-18T14:15:25.420",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-28T02:02:26.513",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,28 +142,73 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:campcodes:school_management_software:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F55A7C78-D29A-46C8-8847-3189E7085C15"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/KhukuriRimal/Vulnerabilities/blob/main/CampCodes%20-%20School%20Management%20Software%20-%20Cross%20Site%20Scripting.pdf",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.292493",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.292493",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.480306",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-0560",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-18T15:15:08.343",
"lastModified": "2025-01-18T15:15:08.343",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-28T02:02:26.513",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,28 +142,73 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:campcodes:school_management_software:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F55A7C78-D29A-46C8-8847-3189E7085C15"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/KhukuriRimal/Vulnerabilities/blob/main/CampCodes%20-%20School%20Management%20Software%20-%20Stored%20Cross%20Site%20Scripting.pdf",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.292494",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.292494",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.480688",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-0562",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-19T02:15:24.380",
"lastModified": "2025-01-19T02:15:24.380",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-28T02:02:26.513",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,24 +142,67 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:codezips:gym_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8609E306-3171-4B5D-AD7A-5E95C463E015"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LiuSir5211314/-sir/issues/1",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.292523",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.292523",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.484184",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-0563",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-19T02:15:24.560",
"lastModified": "2025-01-19T02:15:24.560",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-28T02:02:26.513",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,28 +142,74 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:anisha:fantasy-cricket:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EDA23A28-2D50-44DC-B909-1D97717613D6"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/LiuSir5211314/-sir/issues/2",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.292524",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.292524",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.484185",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-0564",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-19T04:15:07.090",
"lastModified": "2025-01-19T04:15:07.090",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-28T02:02:26.513",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,28 +142,74 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:anisha:fantasy-cricket:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EDA23A28-2D50-44DC-B909-1D97717613D6"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/LiuSir5211314/-sir/issues/3",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.292525",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.292525",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.484186",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-1171",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T04:15:08.630",
"lastModified": "2025-02-18T18:15:31.700",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-28T02:17:48.143",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,28 +142,74 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fabianros:real_estate_property_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F8974B5B-08CE-4EDC-8B76-7074DD336CE2"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/J0hnFFFF/j0hn_upload_six/blob/main/web3.pdf",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.295075",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.295075",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.494830",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-1172",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T04:15:08.800",
"lastModified": "2025-02-18T18:15:31.893",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-28T02:17:48.143",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,28 +142,74 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:1000projects:bookstore_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F0449A3F-C6E8-468B-ABBC-9932801A9EEE"
}
]
}
]
}
],
"references": [
{
"url": "https://1000projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/NeoVuln/CVE/issues/1",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.295076",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.295076",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.495183",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-1173",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T05:15:13.530",
"lastModified": "2025-02-18T18:15:32.097",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-28T02:17:48.143",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -80,6 +80,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,28 +142,74 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:1000projects:bookstore_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F0449A3F-C6E8-468B-ABBC-9932801A9EEE"
}
]
}
]
}
],
"references": [
{
"url": "https://1000projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/NeoVuln/CVE/issues/2",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.295077",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.295077",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.495309",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-1174",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T05:15:13.810",
"lastModified": "2025-02-11T05:15:13.810",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-28T02:17:48.143",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -30,30 +30,30 @@
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -111,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -122,28 +142,74 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:1000projects:bookstore_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F0449A3F-C6E8-468B-ABBC-9932801A9EEE"
}
]
}
]
}
],
"references": [
{
"url": "https://1000projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/NeoVuln/CVE/issues/3",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.295078",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.295078",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.495318",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1262",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T13:15:10.077",
"lastModified": "2025-02-25T13:15:10.077",
"vulnStatus": "Received",
"lastModified": "2025-02-28T01:30:32.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Advanced Google reCaptcha plugin for WordPress is vulnerable to CAPTCHA Bypass in versions up to, and including, 1.27 . This makes it possible for unauthenticated attackers to bypass the Built-in Math Captcha Verification."
},
{
"lang": "es",
"value": "El complemento Advanced Google reCaptcha para WordPress es vulnerable a CAPTCHA Bypass en versiones hasta la 1.27 incluida. Esto permite que atacantes no autenticados eludan la verificaci\u00f3n de captcha matem\u00e1tica integrada."
}
],
"metrics": {
@ -45,16 +49,50 @@
"value": "CWE-804"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:webfactoryltd:advanced_google_recaptcha:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.2.8",
"matchCriteriaId": "78DF4004-6764-44A3-90DF-A63654CC93C0"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3244677/advanced-google-recaptcha",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d553aab2-d441-46d6-9c01-5dcfdc48674f?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1648",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T07:15:18.670",
"lastModified": "2025-02-25T07:15:18.670",
"vulnStatus": "Received",
"lastModified": "2025-02-28T01:30:32.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Yawave plugin for WordPress is vulnerable to SQL Injection via the 'lbid' parameter in all versions up to, and including, 2.9.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
},
{
"lang": "es",
"value": "El complemento Yawave para WordPress es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro 'lbid' en todas las versiones hasta la 2.9.1 incluida, debido a un escape insuficiente en el par\u00e1metro proporcionado por el usuario y a la falta de preparaci\u00f3n suficiente en la consulta SQL existente. Esto hace posible que atacantes no autenticados agreguen consultas SQL adicionales a consultas ya existentes que se pueden usar para extraer informaci\u00f3n confidencial de la base de datos."
}
],
"metrics": {
@ -47,18 +51,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:yawave:yawave:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.9.1",
"matchCriteriaId": "25943A1D-15B9-423A-A0FA-1BD8E5CC86AE"
}
]
}
]
}
],
"references": [
{
"url": "https://atviksecurity.com/yawave-wordpress-plugin-unauthenticated-sql-injection/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/yawave/trunk/includes/shortcode.liveblog.php#L69",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a5cc21a-eb3a-429a-a0f9-0181d95a9eeb?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1673",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2025-02-25T07:15:18.837",
"lastModified": "2025-02-25T07:15:18.837",
"vulnStatus": "Received",
"lastModified": "2025-02-28T01:30:32.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A malicious or malformed DNS packet without a payload can cause an out-of-bounds read, resulting in a crash (denial of service) or an incorrect computation."
},
{
"lang": "es",
"value": " Un paquete DNS malicioso o malformado sin un payload puede provocar una lectura fuera de los l\u00edmites, lo que resulta en un bloqueo (denegaci\u00f3n de servicio) o un c\u00e1lculo incorrecto."
}
],
"metrics": {
@ -32,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
@ -45,12 +69,44 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*",
"versionEndIncluding": "4.0",
"matchCriteriaId": "DE223D7A-B211-4093-BEE6-ADC5999041FE"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-jjhx-rrh4-j8mx",
"source": "vulnerabilities@zephyrproject.org"
"source": "vulnerabilities@zephyrproject.org",
"tags": [
"Mitigation",
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1674",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2025-02-25T08:15:29.887",
"lastModified": "2025-02-25T08:15:29.887",
"vulnStatus": "Received",
"lastModified": "2025-02-28T01:30:32.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A lack of input validation allows for out of bounds reads caused by malicious or malformed packets."
},
{
"lang": "es",
"value": " La falta de validaci\u00f3n de entrada permite lecturas fuera de los l\u00edmites causadas por paquetes maliciosos o malformados."
}
],
"metrics": {
@ -32,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
@ -45,12 +69,44 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*",
"versionEndIncluding": "4.0",
"matchCriteriaId": "DE223D7A-B211-4093-BEE6-ADC5999041FE"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-x975-8pgf-qh66",
"source": "vulnerabilities@zephyrproject.org"
"source": "vulnerabilities@zephyrproject.org",
"tags": [
"Mitigation",
"Vendor Advisory"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-28T00:55:20.196934+00:00
2025-02-28T03:00:19.915089+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-28T00:15:36.827000+00:00
2025-02-28T02:17:48.143000+00:00
```
### Last Data Feed Release
@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-02-27T01:00:04.354038+00:00
2025-02-28T01:00:04.352513+00:00
```
### Total Number of included CVEs
@ -38,29 +38,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `13`
Recently added CVEs: `0`
- [CVE-2024-12811](CVE-2024/CVE-2024-128xx/CVE-2024-12811.json) (`2025-02-28T00:15:35.790`)
- [CVE-2024-36046](CVE-2024/CVE-2024-360xx/CVE-2024-36046.json) (`2025-02-27T23:15:36.953`)
- [CVE-2024-36047](CVE-2024/CVE-2024-360xx/CVE-2024-36047.json) (`2025-02-27T23:15:37.040`)
- [CVE-2024-37566](CVE-2024/CVE-2024-375xx/CVE-2024-37566.json) (`2025-02-27T23:15:37.130`)
- [CVE-2024-37567](CVE-2024/CVE-2024-375xx/CVE-2024-37567.json) (`2025-02-27T23:15:37.210`)
- [CVE-2025-1681](CVE-2025/CVE-2025-16xx/CVE-2025-1681.json) (`2025-02-28T00:15:35.950`)
- [CVE-2025-1682](CVE-2025/CVE-2025-16xx/CVE-2025-1682.json) (`2025-02-28T00:15:36.100`)
- [CVE-2025-1687](CVE-2025/CVE-2025-16xx/CVE-2025-1687.json) (`2025-02-28T00:15:36.240`)
- [CVE-2025-24832](CVE-2025/CVE-2025-248xx/CVE-2025-24832.json) (`2025-02-27T23:15:37.310`)
- [CVE-2025-25477](CVE-2025/CVE-2025-254xx/CVE-2025-25477.json) (`2025-02-28T00:15:36.380`)
- [CVE-2025-25727](CVE-2025/CVE-2025-257xx/CVE-2025-25727.json) (`2025-02-28T00:15:36.530`)
- [CVE-2025-25728](CVE-2025/CVE-2025-257xx/CVE-2025-25728.json) (`2025-02-28T00:15:36.680`)
- [CVE-2025-25729](CVE-2025/CVE-2025-257xx/CVE-2025-25729.json) (`2025-02-28T00:15:36.827`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `16`
- [CVE-2024-34014](CVE-2024/CVE-2024-340xx/CVE-2024-34014.json) (`2025-02-27T23:15:36.703`)
- [CVE-2024-34015](CVE-2024/CVE-2024-340xx/CVE-2024-34015.json) (`2025-02-27T23:15:36.850`)
- [CVE-2024-13494](CVE-2024/CVE-2024-134xx/CVE-2024-13494.json) (`2025-02-28T01:30:32.830`)
- [CVE-2024-13693](CVE-2024/CVE-2024-136xx/CVE-2024-13693.json) (`2025-02-28T01:30:32.830`)
- [CVE-2024-13695](CVE-2024/CVE-2024-136xx/CVE-2024-13695.json) (`2025-02-28T01:30:32.830`)
- [CVE-2025-0559](CVE-2025/CVE-2025-05xx/CVE-2025-0559.json) (`2025-02-28T02:02:26.513`)
- [CVE-2025-0560](CVE-2025/CVE-2025-05xx/CVE-2025-0560.json) (`2025-02-28T02:02:26.513`)
- [CVE-2025-0562](CVE-2025/CVE-2025-05xx/CVE-2025-0562.json) (`2025-02-28T02:02:26.513`)
- [CVE-2025-0563](CVE-2025/CVE-2025-05xx/CVE-2025-0563.json) (`2025-02-28T02:02:26.513`)
- [CVE-2025-0564](CVE-2025/CVE-2025-05xx/CVE-2025-0564.json) (`2025-02-28T02:02:26.513`)
- [CVE-2025-1171](CVE-2025/CVE-2025-11xx/CVE-2025-1171.json) (`2025-02-28T02:17:48.143`)
- [CVE-2025-1172](CVE-2025/CVE-2025-11xx/CVE-2025-1172.json) (`2025-02-28T02:17:48.143`)
- [CVE-2025-1173](CVE-2025/CVE-2025-11xx/CVE-2025-1173.json) (`2025-02-28T02:17:48.143`)
- [CVE-2025-1174](CVE-2025/CVE-2025-11xx/CVE-2025-1174.json) (`2025-02-28T02:17:48.143`)
- [CVE-2025-1262](CVE-2025/CVE-2025-12xx/CVE-2025-1262.json) (`2025-02-28T01:30:32.830`)
- [CVE-2025-1648](CVE-2025/CVE-2025-16xx/CVE-2025-1648.json) (`2025-02-28T01:30:32.830`)
- [CVE-2025-1673](CVE-2025/CVE-2025-16xx/CVE-2025-1673.json) (`2025-02-28T01:30:32.830`)
- [CVE-2025-1674](CVE-2025/CVE-2025-16xx/CVE-2025-1674.json) (`2025-02-28T01:30:32.830`)
## Download and Usage

View File

@ -246792,7 +246792,7 @@ CVE-2024-12803,0,0,fa686f442d34c33906cbd5c392b50db73035372cd413cc4367e49ae08edbe
CVE-2024-12805,0,0,e53ccf7e5ed7d4029905e02b94c08493035711f3a6fbf1927b3a1f3594c5dd3c,2025-01-17T03:15:07.167000
CVE-2024-12806,0,0,d3ad8b949669d01946d03cf78ae2e87493233ba523f3d23e253ed03518cfb676,2025-01-17T03:15:07.337000
CVE-2024-12807,0,0,1d134b4e10fd5c2df6e8d1acfd31e14ba142e002cf7d83d94986fb0c56cb2884,2025-01-28T16:15:37.633000
CVE-2024-12811,1,1,7b65aed7c38336017d2295502f243dfa9e67fffcf73b1c7d1e13c0db617852f7,2025-02-28T00:15:35.790000
CVE-2024-12811,0,0,7b65aed7c38336017d2295502f243dfa9e67fffcf73b1c7d1e13c0db617852f7,2025-02-28T00:15:35.790000
CVE-2024-12813,0,0,3b639e8b48ce8f9359f78eb0fcbfb138e695095dcc7dc21b7df78520a10ef17d,2025-02-24T14:24:12.300000
CVE-2024-12814,0,0,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000
CVE-2024-12816,0,0,94a80e9971eaa7e870e47359d4c3d1f8fa9ff5419e2a80ed33d726940db7be36,2025-01-25T08:15:08.137000
@ -247417,7 +247417,7 @@ CVE-2024-13490,0,0,0a59573afce6f4bae50656c0bf2550906692880eb928b800a356e183f74fd
CVE-2024-13491,0,0,bf2f8e6203e8835c282cadd5ed675000cd5a37450dfcc55005fe85733010b248,2025-02-25T20:33:23.247000
CVE-2024-13492,0,0,e986e613e4183bc9c7afb601a232e5681edf1984e4b97b5e25f6a769df2e2a60,2025-02-07T16:15:36.123000
CVE-2024-13493,0,0,4723a19a2001ff5b6cf9a55a45e451806c480b6813774962cdc7d0267b86c2ba,2025-02-14T17:15:15.230000
CVE-2024-13494,0,0,15878891f0457dc2de468d299c39f98ff850f7d8a9027d718c5c8b6980d12b3e,2025-02-25T08:15:28.970000
CVE-2024-13494,0,1,df89de1c8df07248517af2290bff81bf7153aa4d140a9b389da9d1731435daec,2025-02-28T01:30:32.830000
CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000
CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000
CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed7dc,2025-01-24T20:37:12.533000
@ -247589,9 +247589,9 @@ CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e
CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000
CVE-2024-13691,0,0,e2ffbabc297e59a5c1d2ebf52a7761c6c116f558696876672f6c292ae9c9a1ee,2025-02-21T14:22:06.687000
CVE-2024-13692,0,0,dd428cbed85db3481f00689aa7810df65625b6d6cab80d30a96dd09c938f8def,2025-02-25T19:40:09.050000
CVE-2024-13693,0,0,5cbe4ed1559c4b9d8156a0f0962eb645027900a61839ea1dd963addc4f95831a,2025-02-25T10:15:09.643000
CVE-2024-13693,0,1,f0cf4256d62cf2043dd430ed11196d9b70e2b2d1990b02789144ac56c8565626,2025-02-28T01:30:32.830000
CVE-2024-13694,0,0,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000
CVE-2024-13695,0,0,641adbaef8995bb6e453bd732614d309517a2e4387ba8a2af45e4dba42ba246e,2025-02-25T10:15:09.940000
CVE-2024-13695,0,1,8ff53e1c24294038725eeb5009487732d909b54f14df48126e66c23934ff0d91,2025-02-28T01:30:32.830000
CVE-2024-13696,0,0,ddda7d8ee3b5db6631ae21ebb6abc15e9b483b8978d4e9a66c9fc1507010682e,2025-01-29T08:15:19.677000
CVE-2024-13698,0,0,ea43a0ffeb82eb62bdf790bb3904a4694fa6ec80884e9d936dc30a8e05897d00,2025-02-07T20:15:27.277000
CVE-2024-13699,0,0,6c179d99e1e68d225e4cf32bfc134108fb7e1de353e5a047f158d68ed9ec8ab3,2025-02-05T18:33:09.660000
@ -259106,8 +259106,8 @@ CVE-2024-34010,0,0,f1a6b476488a809fd6736d94559f6a67c4ece34106588cb8a9ffdd9e7cf5f
CVE-2024-34011,0,0,09c54f5cceab1d02a40fa90abecc7a48061e5856274b1d585e0ed7230f5e161a,2024-11-21T09:17:54.503000
CVE-2024-34012,0,0,1d9480052d8922512b85fe0fa646f78eac2e870f9089a1ed9521cdf42bf7fa11,2024-11-21T09:17:54.627000
CVE-2024-34013,0,0,2d29dc75941ff2dde15d22bd8eea488be300f5b300d5f680981b03c4eb1e85cb,2024-11-21T09:17:54.767000
CVE-2024-34014,0,1,81cbf4548955b64eec3ab9241ba67336417de10ff1a38df85f6adfbcd3c4ccdc,2025-02-27T23:15:36.703000
CVE-2024-34015,0,1,822c9656b3b97267793b09dcebe766efb3b441ef1e465a0a2b2e2720c8446d34,2025-02-27T23:15:36.850000
CVE-2024-34014,0,0,81cbf4548955b64eec3ab9241ba67336417de10ff1a38df85f6adfbcd3c4ccdc,2025-02-27T23:15:36.703000
CVE-2024-34015,0,0,822c9656b3b97267793b09dcebe766efb3b441ef1e465a0a2b2e2720c8446d34,2025-02-27T23:15:36.850000
CVE-2024-34016,0,0,b855f0f896145cf252cb2a4c192afaceca35c35213bf8bb49fe0b6701260319d,2024-09-20T12:31:20.110000
CVE-2024-34017,0,0,b136ddfbd7fc6c90accb79e66c69b31445e2b219c3d58b319bea2768e4e591ec,2024-09-12T17:16:09.890000
CVE-2024-34018,0,0,e8368391cc5b0e724406571a00a5459207dbf89dbb76f74ae80dd1f094b5ad3f,2024-09-12T17:17:20.873000
@ -260715,8 +260715,8 @@ CVE-2024-3604,0,0,0c726ac283946631d580b3ea047d73595adcfa6f29e4d6dd86387d266f76d4
CVE-2024-36041,0,0,4161ec03e4910e4c5c5920c414e1b3c98759b0d09bfd41e398f897b3d9dafc1c,2024-11-21T09:21:29.970000
CVE-2024-36042,0,0,dd61539a28198f3c8b42fd4591e0a6d17418212950f931fea78e92fd4e6935c4,2024-11-21T09:21:30.217000
CVE-2024-36043,0,0,00a1a26002231c8d734c9833d45a24991429b502146d23df3d35da93eb56d40a,2024-11-25T18:15:12.213000
CVE-2024-36046,1,1,a71f9d1ce14296660706291dadd5521ea62c73b042b976b441e24a15402db92d,2025-02-27T23:15:36.953000
CVE-2024-36047,1,1,7264120aaaa6fc94b5c29d6436880879d0b64d1b7aadf156a698ef3f6a9f8070,2025-02-27T23:15:37.040000
CVE-2024-36046,0,0,a71f9d1ce14296660706291dadd5521ea62c73b042b976b441e24a15402db92d,2025-02-27T23:15:36.953000
CVE-2024-36047,0,0,7264120aaaa6fc94b5c29d6436880879d0b64d1b7aadf156a698ef3f6a9f8070,2025-02-27T23:15:37.040000
CVE-2024-36048,0,0,6b6c5fd388f3c5986f4cdf4b3e4b8816859ba03c7b47f889f37c2525cf73f654,2024-11-21T09:21:30.610000
CVE-2024-36049,0,0,f9b51d86d685dfe1d063607d35006d32c1c838354d8d3473b5b37799f50e9f38,2024-11-21T09:21:30.857000
CVE-2024-3605,0,0,0fb02c5cf2e5e4c98134033d37fca28c8f48589ec9fb82d576232d111aa1b2cb,2024-11-21T09:29:58.370000
@ -261993,8 +261993,8 @@ CVE-2024-37562,0,0,5fff92160e9f180d6fe1aded48520e5c6ac7153a661594f79b08cd1a412b6
CVE-2024-37563,0,0,d4e514fd48c3dba41649f3e92a70b0fc3d03714769849d8f74d1af2737d1f75a,2024-11-21T09:24:05.057000
CVE-2024-37564,0,0,5e5d8deb79ce02d4743630e479447f7c70c69d56d6a449fdd936c029fbd20c0c,2024-11-21T09:24:05.177000
CVE-2024-37565,0,0,bd3b0fed28622fea5585bed01c88dfdb2958196d65cd20b1a612d41bf69c1081,2024-11-21T09:24:05.300000
CVE-2024-37566,1,1,afc84a078a0a9b0218b76c2095d0f3cbf51cacb2a19f425267ac8a51241b2229,2025-02-27T23:15:37.130000
CVE-2024-37567,1,1,37373dfcb2cafd40454d28a85d4fe7f5b87c2e25faee6c6b1ee95dc38f4850da,2025-02-27T23:15:37.210000
CVE-2024-37566,0,0,afc84a078a0a9b0218b76c2095d0f3cbf51cacb2a19f425267ac8a51241b2229,2025-02-27T23:15:37.130000
CVE-2024-37567,0,0,37373dfcb2cafd40454d28a85d4fe7f5b87c2e25faee6c6b1ee95dc38f4850da,2025-02-27T23:15:37.210000
CVE-2024-37568,0,0,856c439c12dc3c079f8f1ff58d753340540c2c4d1ef54b75ce0508c5a8fc3e4b,2024-11-21T09:24:05.420000
CVE-2024-37569,0,0,8791820124a473aaae0983330573ab7c8bbd9a5bcb0565b37b2d1bf3d3a92c7e,2024-11-21T09:24:05.663000
CVE-2024-3757,0,0,3b15c3daf6ad6b887b44ee124913c1fe2d8b6654e23c894d9fab65c313615142,2025-01-02T19:05:19.333000
@ -280144,12 +280144,12 @@ CVE-2025-0554,0,0,d63933ab2a1fc2c70aefeeec5806ddf95b1569c2ec4a93f64ef98e2e1c34bb
CVE-2025-0556,0,0,2e939f9c46df46e943acd27c5231aa3ec1bc692b51067d4f0d8c17d23ee23f89,2025-02-20T20:41:40.723000
CVE-2025-0557,0,0,e808bac35fe14e1bd365beea3de65d9f8e7338d7448163ead06636689058d369,2025-01-18T09:15:07.710000
CVE-2025-0558,0,0,27ffe131a6321b0cb805cae5fc680fb74b1dcbc47a4ad8efbfdf40a5f678d3c5,2025-01-18T13:15:20.417000
CVE-2025-0559,0,0,0a800171c944689ff17e82031a900e5ceea035631c8364601a835471cdd72821,2025-01-18T14:15:25.420000
CVE-2025-0560,0,0,e77afe8274e70825762583db5d3f4f7b4102d4740927e5bb9870063ef31b46fd,2025-01-18T15:15:08.343000
CVE-2025-0559,0,1,1787d5313afe6655d1cc27e51f379fa98521d8b06a27c61a9203243c4c58af23,2025-02-28T02:02:26.513000
CVE-2025-0560,0,1,090f3232df60e8b064066c9b74178091fe5c8bdb48e2b92491f78a21da82b074,2025-02-28T02:02:26.513000
CVE-2025-0561,0,0,e6edebce5792adf85a502374fc32d0205e36f9e2623af0020250ad96c2210605,2025-02-07T14:58:43.060000
CVE-2025-0562,0,0,f77985c2e7fc601d6b11cc9dd21c2ed7b92768a374cec126e28edb6f46cbefa5,2025-01-19T02:15:24.380000
CVE-2025-0563,0,0,c7170d4f44fd8b796d41fd0a2affd8d7a58ab9d63fd98e94bd91f9bbb985b015,2025-01-19T02:15:24.560000
CVE-2025-0564,0,0,421f55643a6f851802cb02bfaa49f8c662d6cba28b3a54680cd88b0ff4f771de,2025-01-19T04:15:07.090000
CVE-2025-0562,0,1,3140e4aca457f770cd4c6b0f2a76c5e37566d451c6887024bf9ceb3dde96fedf,2025-02-28T02:02:26.513000
CVE-2025-0563,0,1,b039436a29bb0140828addbb4d879dafe165396e0b0b581420a237214e061e4c,2025-02-28T02:02:26.513000
CVE-2025-0564,0,1,26cbc483fa53d34fbc31c90cc14832f6ca925317154c3fafb25a7eb390070849,2025-02-28T02:02:26.513000
CVE-2025-0565,0,0,6d54c323cb03fbdc464fad55525c07932b33678b23db46f9285fc46354f35617,2025-01-19T06:15:06.820000
CVE-2025-0566,0,0,0c4672880628de41f7c45af060cc7b25efbd38a8957fdd01f169568312b347b3,2025-01-19T07:15:06.407000
CVE-2025-0567,0,0,b74c6df89c0fcb1255eef76d90ddfd33f5a9dfee00996fcba186fc7c7f150e7e,2025-01-19T08:15:06.637000
@ -280495,10 +280495,10 @@ CVE-2025-1167,0,0,cc711cc8cd4aa0c150c36c7b220b69f5b43646086fb2fe84a7021c8aba7a93
CVE-2025-1168,0,0,a7cd0398ba73b0d35d93dc779587da27ff53b481f56c03909c8a65e17b663c50,2025-02-18T18:15:31.127000
CVE-2025-1169,0,0,367569300d5f4417c8bacb000b03474625c89bf283efefc264f983b08283c7a2,2025-02-18T18:15:31.317000
CVE-2025-1170,0,0,574b226bdb4ba09acfeabe57c4e9f0c91a52f290c0ee365954b21514687c3a13,2025-02-18T18:15:31.513000
CVE-2025-1171,0,0,9024f5f9e92bfca328c42f8c70ac33472215403139e487800a49abe273b31859,2025-02-18T18:15:31.700000
CVE-2025-1172,0,0,5978d04cf5ed55f085c6e6e8ab076105d328a32d2aa25e49e98e031c7bf97aca,2025-02-18T18:15:31.893000
CVE-2025-1173,0,0,201fe28b2decde88a60fdc02d9df1ac49d48aa031340c5b15611781ae792b73c,2025-02-18T18:15:32.097000
CVE-2025-1174,0,0,c65765992111c475cb190381c7d7aab4ad789e773444c9f7d3fe0f405c1f6e94,2025-02-11T05:15:13.810000
CVE-2025-1171,0,1,f170f11bcfeecfa035d408acd2b5aa9d719bf2c41b86861cf69d4a47ff02dc01,2025-02-28T02:17:48.143000
CVE-2025-1172,0,1,8e59f1ce675ba7727e3262ba156fc17ba513ead7169ce565d608390ce0ce1365,2025-02-28T02:17:48.143000
CVE-2025-1173,0,1,19fdf9f9d4e4497e9a2ec0879adc1243d220e391d63758299a413cfaea78434a,2025-02-28T02:17:48.143000
CVE-2025-1174,0,1,b7b068f33190a7472d56fe2a2fe038fc0c01c2e0493421a8d3ee8f4886950c13,2025-02-28T02:17:48.143000
CVE-2025-1175,0,0,e4e505608345f018f25d9a8f47aadfc991d7592689b77a43eab3f49ae131ee56,2025-02-10T13:15:26.593000
CVE-2025-1176,0,0,8cf8a70dcc94a89a62919366b7487a3dfdce95e8c69cdb3cf8f5341719553f93,2025-02-20T16:40:56.790000
CVE-2025-1177,0,0,2750688ea305a99d2156eb5379d393b0bc9b7de2dab06fab402b7d10b18283f9,2025-02-20T15:58:50.097000
@ -280555,7 +280555,7 @@ CVE-2025-1244,0,0,a597843e6aa6eb4c7c250951319b52c2666290fdc4f71a7756fc0b1cc4210c
CVE-2025-1247,0,0,076ebdee060c0d22b647df1a0cc091510262713de157cf89796199eeb4b4a429,2025-02-27T16:15:38.390000
CVE-2025-1249,0,0,93399ea1aab7846ff3005cc3013f42e420495dbd53698c66dd2894c536c541a3,2025-02-26T15:15:24.470000
CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000
CVE-2025-1262,0,0,08f99db194238254f28713e2d46d598cdff03dede7f449d79e504f7931daff4e,2025-02-25T13:15:10.077000
CVE-2025-1262,0,1,b2387eb6dd825b4bc22b3213ef83d0e48b91556ac3dffc3cb635c9915a53a643,2025-02-28T01:30:32.830000
CVE-2025-1265,0,0,8b96eb635d74048f7915847b63097d4febc56f3fd9332428d5a4385c9760ce44,2025-02-20T20:15:46.537000
CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
@ -280694,15 +280694,15 @@ CVE-2025-1643,0,0,0826f7bcb7f1228229f5784ef58304115e16bc976b45b1d92545793ce6bb0c
CVE-2025-1644,0,0,c089c614bad147aba27db7e276630bda628e1050898eb7eafd3da256285acd5e,2025-02-25T02:15:14.863000
CVE-2025-1645,0,0,f84c25d5345ae177afb924fbcfe7e77498beaa89bb1760e6fea90a27526a406a,2025-02-25T02:15:16.123000
CVE-2025-1646,0,0,5710e0e746a724f69e8cc150a43d0c87decff43af6a1a7566fd6006b723baac7,2025-02-25T14:15:31.320000
CVE-2025-1648,0,0,6db06465f3608d618d59c46dfe09a4c9e804542633ca64697fa4ad7c69d44afc,2025-02-25T07:15:18.670000
CVE-2025-1673,0,0,65913cd1f473636c65413fc4e623a1696f83129720ac5b6275f0e5547e39942d,2025-02-25T07:15:18.837000
CVE-2025-1674,0,0,aea9658bbbdcb44450b6b18ac1c08e616d00c82d64dc8139e95057e3b44f7a8f,2025-02-25T08:15:29.887000
CVE-2025-1648,0,1,01be54e92ee6583d4b180477f3f82c99c2017256ad3257671bbc83775fcbe841,2025-02-28T01:30:32.830000
CVE-2025-1673,0,1,43512569ec0b0b4646ee8d2f3e7a6a4bcb909a60652f0dbc32a6d2623d178b1f,2025-02-28T01:30:32.830000
CVE-2025-1674,0,1,c9ab5cf0d854b00d30135f8d3aae01653c22e99139baff93dd6ad32b17a41d13,2025-02-28T01:30:32.830000
CVE-2025-1675,0,0,919ba4e5330550da1b3bdc08ee6fe479b5b6b92bc2456a105e1c616b57e9b557,2025-02-25T08:15:30.020000
CVE-2025-1676,0,0,73eee89d98e983375dedac852336dab7a9ecc8ee838aaa1b83c8304d12c3e6af,2025-02-25T14:15:31.447000
CVE-2025-1681,1,1,7d51063b53cc26e2d9d7ca02fac87d9b025acdeb1000e1ea34d2fcd8d5fd2d98,2025-02-28T00:15:35.950000
CVE-2025-1682,1,1,ddd132cdb3da4a7beb83f24bc5536ffaabdef7bd809ceeb815e5c9ab2aef1663,2025-02-28T00:15:36.100000
CVE-2025-1681,0,0,7d51063b53cc26e2d9d7ca02fac87d9b025acdeb1000e1ea34d2fcd8d5fd2d98,2025-02-28T00:15:35.950000
CVE-2025-1682,0,0,ddd132cdb3da4a7beb83f24bc5536ffaabdef7bd809ceeb815e5c9ab2aef1663,2025-02-28T00:15:36.100000
CVE-2025-1686,0,0,23cd3c40272d7a72f321820420241176eea8b3e5e43dac201a79181919492a5e,2025-02-27T15:15:40.940000
CVE-2025-1687,1,1,6afc32ff83b588e4afcaf9b93317980059c72f8b50037b8136b65694c39d4c43,2025-02-28T00:15:36.240000
CVE-2025-1687,0,0,6afc32ff83b588e4afcaf9b93317980059c72f8b50037b8136b65694c39d4c43,2025-02-28T00:15:36.240000
CVE-2025-1689,0,0,1c00c32eaad5939943566023d14c1be06a7ba8ec73ab77384240a530eef75a6b,2025-02-27T07:15:35.400000
CVE-2025-1690,0,0,b484cbf975316cdfffb848000f1942fa8662b09171f29f2f7abcd4816c9d0170,2025-02-27T09:15:10.697000
CVE-2025-1691,0,0,600bb411eade037a6bca0e2f6c1185000603b401d9b2d8d12d2fd4fd3e4354cb,2025-02-27T16:15:38.610000
@ -282821,7 +282821,7 @@ CVE-2025-24828,0,0,d6c7252c68dc48223ad23e8fe02a63238ede39167f9cb9fd8d861384db181
CVE-2025-24829,0,0,7efc0c94ae292054ed83b5517e6eda6a14703f283b7f8ef2e7ee76b6d97d388f,2025-02-18T19:15:27.723000
CVE-2025-24830,0,0,149ce554396e6f6a2d01866c124b61e24002e40c9d6d50b44720c1d2e3007d9d,2025-02-18T19:15:27.847000
CVE-2025-24831,0,0,c92da556f0147b9019570da06039147ae8945532d2deb083de9ea344daaf5414,2025-02-18T19:15:27.963000
CVE-2025-24832,1,1,870efa650445686b890ba6334f2e31e850b3cfdd76d306091357cb8327506c6a,2025-02-27T23:15:37.310000
CVE-2025-24832,0,0,870efa650445686b890ba6334f2e31e850b3cfdd76d306091357cb8327506c6a,2025-02-27T23:15:37.310000
CVE-2025-24836,0,0,da95ab8528e6c549bba778d1d67c04ab75f1d50ed423e85181f04464f9165463,2025-02-13T22:15:12.270000
CVE-2025-24841,0,0,1d3240b2c4701421f4a9b034e24dc1dfef619d09cb05043621b6f1df073122ab,2025-02-19T06:15:21.853000
CVE-2025-24845,0,0,b01e6a569b8cc3a4584487bdfb3da2fbed952ffc0174ca89c61a3e20ee1bf86f,2025-02-06T08:15:30.673000
@ -283034,7 +283034,7 @@ CVE-2025-25472,0,0,8e8e171c0300ed9c4535deaeb2c2bc6dfdc66f8eea702fd32fbe4b063c04d
CVE-2025-25473,0,0,55a66f96efd34a8bf6959b64a64a5a6f9abb5389cacde3b98abeba35f1566b08,2025-02-20T22:15:30.863000
CVE-2025-25474,0,0,19b4b9815528a4b62620eec453fddeb47ce33007b3a5a250ea134223fc74a338,2025-02-20T22:15:31.027000
CVE-2025-25475,0,0,da2a2d1f29106b1a0859c6a65cc60cebccb336e99ff5a9bda978918b583eb1de,2025-02-20T22:15:31.190000
CVE-2025-25477,1,1,fa83ac139b189320f092d0f9e3e2e1a7bed57d6a30bb1db68ae534b67a375486,2025-02-28T00:15:36.380000
CVE-2025-25477,0,0,fa83ac139b189320f092d0f9e3e2e1a7bed57d6a30bb1db68ae534b67a375486,2025-02-28T00:15:36.380000
CVE-2025-25505,0,0,c69812bbe3b275d3bc181fb00a5a8c8f1f26c31684ed982db7260503469e7b3d,2025-02-21T21:15:23.723000
CVE-2025-25507,0,0,de0377abf29412c164b8ddbcc15e82dfdb0b23020e12eca7c6e04a6e73ed3fd7,2025-02-21T21:15:23.870000
CVE-2025-25510,0,0,4997c3387297db121e4e9c1042fc244ebe3429ef8058fdf6dffa5196020cd974,2025-02-21T21:15:24.023000
@ -283068,9 +283068,9 @@ CVE-2025-25675,0,0,bcf48b74286fdf685bef73e0a7e4d2cb90868ad9ff8b8120157d8f7bb75cd
CVE-2025-25676,0,0,daf85732e597f1793e01b57a88af2ab73ae5e7b139e5e84dbb4cacf83744c130,2025-02-21T18:16:04.577000
CVE-2025-25678,0,0,64aaf58170ee4d79f4247ea2c0b96da46219dfaa04983aca5741969381b237f2,2025-02-21T18:16:08.493000
CVE-2025-25679,0,0,3cebd49dfacc441892528658235bae2847665b7e89bb57bdaf15bcd2a8d49f09,2025-02-24T18:15:19.213000
CVE-2025-25727,1,1,eed5aa4e92d3da35936b8898a3baaeb8486976d6506a3be4f81c3be66ac7acb1,2025-02-28T00:15:36.530000
CVE-2025-25728,1,1,38f14431760f1e1de76497ea43ecc3b94bb9bcb816cddba23322d1de4314bf22,2025-02-28T00:15:36.680000
CVE-2025-25729,1,1,1dc91ccbc734b272e128d2f5d34455e76de95ae22cd801e388136dbd2cb156ea,2025-02-28T00:15:36.827000
CVE-2025-25727,0,0,eed5aa4e92d3da35936b8898a3baaeb8486976d6506a3be4f81c3be66ac7acb1,2025-02-28T00:15:36.530000
CVE-2025-25728,0,0,38f14431760f1e1de76497ea43ecc3b94bb9bcb816cddba23322d1de4314bf22,2025-02-28T00:15:36.680000
CVE-2025-25729,0,0,1dc91ccbc734b272e128d2f5d34455e76de95ae22cd801e388136dbd2cb156ea,2025-02-28T00:15:36.827000
CVE-2025-25730,0,0,9e2c6f6143351e8d57d454a9cbdf7dde2aaaadac268330af920b7098a53fa3df,2025-02-27T22:15:38.820000
CVE-2025-25740,0,0,260642afc1d2693297702d9ce768686d3842d2725b59b6c83aca2b22bfb89d6f,2025-02-14T15:15:13.190000
CVE-2025-25741,0,0,bd9cb96b0f827c65aa97d3cf4c8992f0fabd3fe1e6bdadae7cd80546fd1e08cc,2025-02-12T18:15:28.293000

Can't render this file because it is too large.