mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2025-03-17T05:00:20.298229+00:00
This commit is contained in:
parent
3d99bcc423
commit
ed6505a58e
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-0624",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-19T19:15:15.120",
|
||||
"lastModified": "2025-03-13T16:15:26.310",
|
||||
"lastModified": "2025-03-17T03:15:37.830",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -76,6 +76,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2799",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2867",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-0624",
|
||||
"source": "secalert@redhat.com"
|
||||
|
141
CVE-2025/CVE-2025-23xx/CVE-2025-2358.json
Normal file
141
CVE-2025/CVE-2025-23xx/CVE-2025-2358.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2358",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-17T03:15:39.000",
|
||||
"lastModified": "2025-03-17T03:15:39.000",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Shenzhen Mingyuan Cloud Technology Mingyuan Real Estate ERP System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /Kfxt/Service.asmx of the component HTTP Header Handler. The manipulation of the argument X-Forwarded-For leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/fa5b99da-2e88-4efd-9266-ae8582782eaa?code=HC3R4E",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299825",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299825",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.513708",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
152
CVE-2025/CVE-2025-23xx/CVE-2025-2359.json
Normal file
152
CVE-2025/CVE-2025-23xx/CVE-2025-2359.json
Normal file
@ -0,0 +1,152 @@
|
||||
{
|
||||
"id": "CVE-2025-2359",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-17T04:15:11.320",
|
||||
"lastModified": "2025-03-17T04:15:11.320",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"unsupported-when-assigned"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in D-Link DIR-823G 1.0.2B05_20181207. Affected is the function SetDDNSSettings of the file /HNAP1/ of the component DDNS Service. The manipulation of the argument SOAPAction leads to improper authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-266"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lavender-bicycle-a5a.notion.site/D-Link-DIR-823G-SetDDNSSettings-1ac53a41781f80d98649dd3cbe106e9b?pvs=4",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299826",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299826",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.513750",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.dlink.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
152
CVE-2025/CVE-2025-23xx/CVE-2025-2360.json
Normal file
152
CVE-2025/CVE-2025-23xx/CVE-2025-2360.json
Normal file
@ -0,0 +1,152 @@
|
||||
{
|
||||
"id": "CVE-2025-2360",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-17T04:15:16.090",
|
||||
"lastModified": "2025-03-17T04:15:16.090",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"unsupported-when-assigned"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in D-Link DIR-823G 1.0.2B05_20181207. Affected by this vulnerability is the function SetUpnpSettings of the file /HNAP1/ of the component UPnP Service. The manipulation of the argument SOAPAction leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-266"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lavender-bicycle-a5a.notion.site/D-Link-DIR-823G-SetUpnpSettings-1ac53a41781f80d1a290c8d5da3e795e?pvs=4",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299827",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299827",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.513751",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.dlink.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26594",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-25T16:15:38.227",
|
||||
"lastModified": "2025-03-17T02:15:11.027",
|
||||
"lastModified": "2025-03-17T03:15:37.980",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -126,6 +126,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2862",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2865",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2874",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2875",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-26594",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26595",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-25T16:15:38.390",
|
||||
"lastModified": "2025-03-17T02:15:12.470",
|
||||
"lastModified": "2025-03-17T03:15:38.107",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -126,6 +126,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2862",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2865",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2874",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2875",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-26595",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26596",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-25T16:15:38.603",
|
||||
"lastModified": "2025-03-17T02:15:12.620",
|
||||
"lastModified": "2025-03-17T03:15:38.237",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -136,6 +136,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2862",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2865",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2874",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2875",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-26596",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26597",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-25T16:15:38.797",
|
||||
"lastModified": "2025-03-17T02:15:12.793",
|
||||
"lastModified": "2025-03-17T03:15:38.367",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -136,6 +136,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2862",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2865",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2874",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2875",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-26597",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26598",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-25T16:15:38.977",
|
||||
"lastModified": "2025-03-17T02:15:12.950",
|
||||
"lastModified": "2025-03-17T03:15:38.497",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -126,6 +126,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2862",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2865",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2874",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2875",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-26598",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26599",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-25T16:15:39.163",
|
||||
"lastModified": "2025-03-17T02:15:13.127",
|
||||
"lastModified": "2025-03-17T03:15:38.623",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -126,6 +126,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2862",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2865",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2874",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2875",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-26599",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26600",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-25T16:15:39.350",
|
||||
"lastModified": "2025-03-17T02:15:13.300",
|
||||
"lastModified": "2025-03-17T03:15:38.750",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -126,6 +126,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2862",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2865",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2874",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2875",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-26600",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26601",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-25T16:15:39.537",
|
||||
"lastModified": "2025-03-17T02:15:13.440",
|
||||
"lastModified": "2025-03-17T03:15:38.873",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -126,6 +126,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2862",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2865",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2874",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2875",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-26601",
|
||||
"source": "secalert@redhat.com",
|
||||
|
30
README.md
30
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-17T03:00:19.577362+00:00
|
||||
2025-03-17T05:00:20.298229+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-17T02:15:13.583000+00:00
|
||||
2025-03-17T04:15:16.090000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,31 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
285366
|
||||
285369
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2025-2355](CVE-2025/CVE-2025-23xx/CVE-2025-2355.json) (`2025-03-17T01:15:36.523`)
|
||||
- [CVE-2025-2356](CVE-2025/CVE-2025-23xx/CVE-2025-2356.json) (`2025-03-17T01:15:37.487`)
|
||||
- [CVE-2025-2357](CVE-2025/CVE-2025-23xx/CVE-2025-2357.json) (`2025-03-17T02:15:13.583`)
|
||||
- [CVE-2025-2358](CVE-2025/CVE-2025-23xx/CVE-2025-2358.json) (`2025-03-17T03:15:39.000`)
|
||||
- [CVE-2025-2359](CVE-2025/CVE-2025-23xx/CVE-2025-2359.json) (`2025-03-17T04:15:11.320`)
|
||||
- [CVE-2025-2360](CVE-2025/CVE-2025-23xx/CVE-2025-2360.json) (`2025-03-17T04:15:16.090`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `9`
|
||||
|
||||
- [CVE-2025-26594](CVE-2025/CVE-2025-265xx/CVE-2025-26594.json) (`2025-03-17T02:15:11.027`)
|
||||
- [CVE-2025-26595](CVE-2025/CVE-2025-265xx/CVE-2025-26595.json) (`2025-03-17T02:15:12.470`)
|
||||
- [CVE-2025-26596](CVE-2025/CVE-2025-265xx/CVE-2025-26596.json) (`2025-03-17T02:15:12.620`)
|
||||
- [CVE-2025-26597](CVE-2025/CVE-2025-265xx/CVE-2025-26597.json) (`2025-03-17T02:15:12.793`)
|
||||
- [CVE-2025-26598](CVE-2025/CVE-2025-265xx/CVE-2025-26598.json) (`2025-03-17T02:15:12.950`)
|
||||
- [CVE-2025-26599](CVE-2025/CVE-2025-265xx/CVE-2025-26599.json) (`2025-03-17T02:15:13.127`)
|
||||
- [CVE-2025-26600](CVE-2025/CVE-2025-266xx/CVE-2025-26600.json) (`2025-03-17T02:15:13.300`)
|
||||
- [CVE-2025-26601](CVE-2025/CVE-2025-266xx/CVE-2025-26601.json) (`2025-03-17T02:15:13.440`)
|
||||
- [CVE-2025-30089](CVE-2025/CVE-2025-300xx/CVE-2025-30089.json) (`2025-03-17T01:15:37.653`)
|
||||
- [CVE-2025-0624](CVE-2025/CVE-2025-06xx/CVE-2025-0624.json) (`2025-03-17T03:15:37.830`)
|
||||
- [CVE-2025-26594](CVE-2025/CVE-2025-265xx/CVE-2025-26594.json) (`2025-03-17T03:15:37.980`)
|
||||
- [CVE-2025-26595](CVE-2025/CVE-2025-265xx/CVE-2025-26595.json) (`2025-03-17T03:15:38.107`)
|
||||
- [CVE-2025-26596](CVE-2025/CVE-2025-265xx/CVE-2025-26596.json) (`2025-03-17T03:15:38.237`)
|
||||
- [CVE-2025-26597](CVE-2025/CVE-2025-265xx/CVE-2025-26597.json) (`2025-03-17T03:15:38.367`)
|
||||
- [CVE-2025-26598](CVE-2025/CVE-2025-265xx/CVE-2025-26598.json) (`2025-03-17T03:15:38.497`)
|
||||
- [CVE-2025-26599](CVE-2025/CVE-2025-265xx/CVE-2025-26599.json) (`2025-03-17T03:15:38.623`)
|
||||
- [CVE-2025-26600](CVE-2025/CVE-2025-266xx/CVE-2025-26600.json) (`2025-03-17T03:15:38.750`)
|
||||
- [CVE-2025-26601](CVE-2025/CVE-2025-266xx/CVE-2025-26601.json) (`2025-03-17T03:15:38.873`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
29
_state.csv
29
_state.csv
@ -280690,7 +280690,7 @@ CVE-2025-0617,0,0,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af
|
||||
CVE-2025-0619,0,0,d6798daeef3d7924598dddc8037e69d4ae3bc1784ffc6b426878fbbb52aa2ee9,2025-01-23T11:15:10.700000
|
||||
CVE-2025-0622,0,0,e47fbbd3a3a716f89e6a5dc5e99d39a7414dccef8758c28db6b0464c5f5b2e87,2025-02-18T20:15:23.570000
|
||||
CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000
|
||||
CVE-2025-0624,0,0,cdf04fb620488d36b538eed4662221ea326554d7121bb3e8c68242dc6ba07e0c,2025-03-13T16:15:26.310000
|
||||
CVE-2025-0624,0,1,d2b159e2a97449985cecb5217c38149b4a9b5d5c2a81fb6e6280016257e71bb1,2025-03-17T03:15:37.830000
|
||||
CVE-2025-0625,0,0,9d9d3d8170b51d99a85dfc09422efdaffda47b5baadb8c85253715ce0dc062af,2025-01-22T19:15:10.397000
|
||||
CVE-2025-0626,0,0,16ee263c85f3aad6f9b7c5ed60390a064032d53adec3f9f8437b4c73151fb8c7,2025-03-01T18:15:34.140000
|
||||
CVE-2025-0629,0,0,8f521d45357a68fe1bd984513c58f6ea34cfc4b0f61fed4ffe8ed172f2ebf0d3,2025-03-11T14:15:24.090000
|
||||
@ -283270,7 +283270,7 @@ CVE-2025-23545,0,0,a51f95b294effe458db270d2606087be8df680dcb349024e6c23e9e2892cf
|
||||
CVE-2025-23547,0,0,6f6ff07f3f424280073fce42bfdec78cd39e7aff8dc91e913640e544d32ed50a,2025-01-16T20:15:39.220000
|
||||
CVE-2025-23548,0,0,e905040ef039a1c5ad85c3aa19f245ea1e7bac617283c354a7559da726c93724,2025-01-22T15:15:17.423000
|
||||
CVE-2025-23549,0,0,0e187ab3540cad4ff05c9de83d915cce040ddf22d69d0f1c7a4c1b6a45a3bdb6,2025-03-03T14:15:40.613000
|
||||
CVE-2025-2355,1,1,90c4645d61b7813857b1649b9aed31de36075ffa97bfe509aa715351fabac7f7,2025-03-17T01:15:36.523000
|
||||
CVE-2025-2355,0,0,90c4645d61b7813857b1649b9aed31de36075ffa97bfe509aa715351fabac7f7,2025-03-17T01:15:36.523000
|
||||
CVE-2025-23551,0,0,e7126fb359d3cea65f3db6ed81dd450c90fcbee9b0dcd4eb99275aedc003ef05,2025-01-21T18:15:16.927000
|
||||
CVE-2025-23552,0,0,85daf97d12909cbb74f7a6cbeaddf89b520ab8b197fb8e0c293bcf3a3eed3e7a,2025-03-03T14:15:40.760000
|
||||
CVE-2025-23553,0,0,cd0e545136f28fae2fbed7b33d90a175b666bf31a6c84c3dfedc7ba3dea70cf0,2025-03-03T14:15:40.900000
|
||||
@ -283279,7 +283279,7 @@ CVE-2025-23556,0,0,1fd82bfbf042fc760c0f089b899fc4b34bbf2e58c93ae3afd82a24ff87d11
|
||||
CVE-2025-23557,0,0,4948e4f74dc87131949549d056234a4050a760fc1ac3fba66738bd84c832aa2e,2025-01-16T20:15:39.363000
|
||||
CVE-2025-23558,0,0,4291468aaa8c22c74e0bbb0da124051b4e99d0d01c1849f5de31eebeb38c94a6,2025-01-16T20:15:39.503000
|
||||
CVE-2025-23559,0,0,f107280d0e32fb23f5905ab5f11f98c3b724795adfc26ea0537d5d8ff93e33a0,2025-01-16T20:15:39.650000
|
||||
CVE-2025-2356,1,1,61870ddcaba4cd5d1ead54a2a625c53816a342fddd1c603cacdfc4a11cafe07a,2025-03-17T01:15:37.487000
|
||||
CVE-2025-2356,0,0,61870ddcaba4cd5d1ead54a2a625c53816a342fddd1c603cacdfc4a11cafe07a,2025-03-17T01:15:37.487000
|
||||
CVE-2025-23560,0,0,19b166e58f91145a20070e52b1a91deda6a79a11328a651eb2f155e7b5e396b0,2025-01-16T20:15:39.797000
|
||||
CVE-2025-23561,0,0,dab2762c1dcf37050b4bf31dc30aa603b8a241d893f00d9a37f79c0f4ffda778,2025-02-03T15:15:20.957000
|
||||
CVE-2025-23562,0,0,6516913ed80f1c2cc88fcb4ddf0a4ad7854ee1cade6aaf482ce8507c93182fe7,2025-01-22T15:15:17.557000
|
||||
@ -283290,7 +283290,7 @@ CVE-2025-23566,0,0,88ff034c0930eb7962346da8f31a94b9eca19a480252f7930366050551ebf
|
||||
CVE-2025-23567,0,0,a5334e3a1104d1d3b6196126e4f57ba74f8e92384c039079a9ba04e3f6d27982,2025-01-16T20:15:40.090000
|
||||
CVE-2025-23568,0,0,541d6e4ad43f8dba765299393aac14407144d095e5c8f6fed5ce69f6ad16e1ea,2025-02-14T13:15:44.123000
|
||||
CVE-2025-23569,0,0,e1a856fd806178c29488dac0d174aee24c02bc663bf84b5b8e41189ca4debaaf,2025-01-16T20:15:40.230000
|
||||
CVE-2025-2357,1,1,2112f880094cfd4705157149d32fe33d0c1befa61d1ef8e2d9a9789cfc33da28,2025-03-17T02:15:13.583000
|
||||
CVE-2025-2357,0,0,2112f880094cfd4705157149d32fe33d0c1befa61d1ef8e2d9a9789cfc33da28,2025-03-17T02:15:13.583000
|
||||
CVE-2025-23570,0,0,c339e33fe57ee43e67044cf27eb7b67a55d9ba70ad791589ea878809139d8a71,2025-03-03T14:15:42.437000
|
||||
CVE-2025-23571,0,0,3c56bf3d57cf36665f942829237cdd5ae4a799e329add61ae4a156fa2555e187,2025-02-14T13:15:44.330000
|
||||
CVE-2025-23572,0,0,de6082afe4a128b0f4da24928b9919e3a956306fd340d20a91397a5cf127b9da,2025-01-16T20:15:40.403000
|
||||
@ -283301,6 +283301,7 @@ CVE-2025-23576,0,0,6eb8fbc30dea3b57b664c21b56d95b873f41748c121b596bb9ab5fddf9e24
|
||||
CVE-2025-23577,0,0,3b4af4e716479b74840f3095c9fd247d1229a5054ee21299e6427c4aa395d98c,2025-01-16T20:15:40.877000
|
||||
CVE-2025-23578,0,0,ee4ac9c3f52bf3e6828c8c864df14edec5078c7df3f3b76d6589f390ffa3203c,2025-01-22T15:15:17.687000
|
||||
CVE-2025-23579,0,0,b09b62cae85791e8a289750cbb32e6588ce5d45d24f0b2c5e20253171571309a,2025-03-03T14:15:42.870000
|
||||
CVE-2025-2358,1,1,093353c5817c401c29d240e789d0fb52f90f13a8add51c4f6b22a9db9664ab45,2025-03-17T03:15:39
|
||||
CVE-2025-23580,0,0,59e55d87bb1152c0b33f0e647e86e7e0bf5bdb957c7b17144cb4b97c87ffc264,2025-01-21T18:15:17.133000
|
||||
CVE-2025-23581,0,0,bc35ed047d5786198f6e128d27e7b196ca682c0b368829b214432cb7ace93e7e,2025-02-03T15:15:21.107000
|
||||
CVE-2025-23582,0,0,bcf56c1128fe5fb16f6f62e87cab58a793b9ab7e1fa5b5a80aac7c3d8e216d4e,2025-02-03T15:15:21.247000
|
||||
@ -283311,6 +283312,7 @@ CVE-2025-23586,0,0,8711e95686287772bcbcef61bbb246a90f2fb83f2658f49577fdb53d09468
|
||||
CVE-2025-23587,0,0,174284cc79c55a184b3ff45ea3fa8840d3892b939a229da20b0309c5bc59bee1,2025-03-03T14:15:43.437000
|
||||
CVE-2025-23588,0,0,1af785b53f96b533dd98e54c9538faf12bf881f9e8326bbe76cebae0df2f2322,2025-02-03T15:15:21.387000
|
||||
CVE-2025-23589,0,0,d3031a8ecc47da689c7d4aa40556ddad0607753b3fab7ef3ba59900b081a00b0,2025-01-22T15:15:17.950000
|
||||
CVE-2025-2359,1,1,de6e6796c6577a403c6e5dbbaa686fbc45d59b9deee061fb934e1187888cc686,2025-03-17T04:15:11.320000
|
||||
CVE-2025-23590,0,0,a1b29954928b913e5e1f3b7417373cb35c52e2e53f225fb77d38e3813eec7e4d,2025-02-03T15:15:21.530000
|
||||
CVE-2025-23591,0,0,57144ee3b3111be5ef28bb855d873168905d6e4b6236127ce8be58efe53304f1,2025-02-03T15:15:21.680000
|
||||
CVE-2025-23592,0,0,72113ec191c460928b32408598ed5488110be2a104138ddeee61c6f405231b43,2025-01-22T15:15:18.097000
|
||||
@ -283321,6 +283323,7 @@ CVE-2025-23596,0,0,c0c87db7b414295d6b37258b125c64c14eac275967c68ddf6e89f0af7a37c
|
||||
CVE-2025-23597,0,0,cea463851f9e84dc4dd23a6193771cbf7bfb7af0f728bfc9f3248f50d515c2f7,2025-01-22T15:15:18.230000
|
||||
CVE-2025-23598,0,0,87481f230259bf6caff4cdd796ec6a829051223d809c1dd41ebae2488d0f51a0,2025-02-14T13:15:44.483000
|
||||
CVE-2025-23599,0,0,d05df5cc8092b2ef3ad2303b9842c8e30b1f9b745e52850641df822505ef2a9a,2025-02-03T15:15:22.127000
|
||||
CVE-2025-2360,1,1,8a773a1eb9b54e859ab8613e12226748a249ede9133a6c72d1ab7ebadf46fd71,2025-03-17T04:15:16.090000
|
||||
CVE-2025-23600,0,0,1162c8130459cacae9a8e23e0859a5f5df2f4d77d9e7ef213c71c28c876f8ade,2025-03-03T14:15:43.717000
|
||||
CVE-2025-23601,0,0,46c1fdfdf28a66086beaafaaeea851de5230b874b48166effa2de17c132d6628,2025-01-22T15:15:18.363000
|
||||
CVE-2025-23602,0,0,d30be2a2699442d6075f3ffc9305b161d70bfc2cca96a60dac61452b8d1a5a89,2025-01-22T15:15:18.503000
|
||||
@ -284773,14 +284776,14 @@ CVE-2025-26586,0,0,2995618efb5bc786b623a073068ee53ca10ebf5a6af434abe477283701f8c
|
||||
CVE-2025-26587,0,0,f182d8db53652dc68c3e8d08c04a29d1ba7ae50e8acecec3dbde839e0907bec0,2025-03-03T14:15:55.780000
|
||||
CVE-2025-26588,0,0,bd02ba233979579f3c8028618005b5c036f8e9bb2db4aabcd7a57c2127440863,2025-03-03T14:15:55.920000
|
||||
CVE-2025-26589,0,0,bed434e05d708700c2c5a6b977f599fcc267a2dd10919cb423bc182a13c41191,2025-03-03T14:15:56.067000
|
||||
CVE-2025-26594,0,1,da92a927d982e11dd77810e11893f617d708575a149fb47baa61c07e222ad764,2025-03-17T02:15:11.027000
|
||||
CVE-2025-26595,0,1,3fd56f03833a099c568c97549dc7169913b0a0af2dc582178d6d07d9af0022c8,2025-03-17T02:15:12.470000
|
||||
CVE-2025-26596,0,1,529edac9f4680bcea807b638aff8a77aaf4b53bd9465ce42f1488be78e23d2ca,2025-03-17T02:15:12.620000
|
||||
CVE-2025-26597,0,1,9f797bc27f07bd23f6fbaea393ceb08839df4fbb54c4de694e30401bf38d0bb3,2025-03-17T02:15:12.793000
|
||||
CVE-2025-26598,0,1,71e8b2b2018e6af3e94faf2bf6207676a7b0d39e25bf020509e410bb7db535d8,2025-03-17T02:15:12.950000
|
||||
CVE-2025-26599,0,1,51c2c9964c9361b661c9000b4b61a7405c989232107df1a80edebd94b76adf47,2025-03-17T02:15:13.127000
|
||||
CVE-2025-26600,0,1,d1da984457eeea3bf4c53841efa4e8780cedfe1f8698ddf7c727a54e150159c3,2025-03-17T02:15:13.300000
|
||||
CVE-2025-26601,0,1,7f833b41fb9473550d51381e1d976269e9d52ec9e0fb5fae4579fbd6496cba0e,2025-03-17T02:15:13.440000
|
||||
CVE-2025-26594,0,1,a562f316247bf364a3c5ee3a476a8a42473f65aa04b48513265ca64f4f1daa2d,2025-03-17T03:15:37.980000
|
||||
CVE-2025-26595,0,1,cb2f548b599da519a00c25209d236ce1514d5f9ddb7c0d200c4c9d6c80aa2a5e,2025-03-17T03:15:38.107000
|
||||
CVE-2025-26596,0,1,604f42f992855caf3ab045a21edec6e742617314489960402ea4b43b875d9465,2025-03-17T03:15:38.237000
|
||||
CVE-2025-26597,0,1,9bf76acaa3f4ecf3173ee3b8c9532d6a06c802c5b1444a69f1c9f40764bdfbb3,2025-03-17T03:15:38.367000
|
||||
CVE-2025-26598,0,1,8eba9f17b6921c601323f7f240e71b3d3ddefec06e2808833037260ca2d3581f,2025-03-17T03:15:38.497000
|
||||
CVE-2025-26599,0,1,47e422c15d44d5b25be74b6f38ea6d15de509db06bbe269dd7bcdc89cf74b3db,2025-03-17T03:15:38.623000
|
||||
CVE-2025-26600,0,1,2c5f7a54629cbbfc7a6ed405d78d795150b75ea84b9a726c974b1f91f30fd5df,2025-03-17T03:15:38.750000
|
||||
CVE-2025-26601,0,1,c8db1acfc7ae0c75eaa3594f61a9ba523815cdf6e0b1bbf9316ef2ee2f75a8a4,2025-03-17T03:15:38.873000
|
||||
CVE-2025-26603,0,0,8ae2812ccc436075652a92b78482e86bdfeb5a0aad1aca77b0c194e6b06d7b51,2025-03-07T01:15:12.700000
|
||||
CVE-2025-26604,0,0,720d50d971a81c5950fb5a1fe6bb95e5177eb2f3df88a35c072c70e62f5cf12d,2025-02-18T20:15:33.003000
|
||||
CVE-2025-26605,0,0,fdd668972bd6651dbed3cd9f902a3b8b59140c82d14f8fce08f437a28193bf96,2025-02-18T22:15:19.387000
|
||||
@ -285364,4 +285367,4 @@ CVE-2025-30066,0,0,3bca4d257af2b8d029f5bbcd39a922326cd003d1d3cb1647a27134c8af09d
|
||||
CVE-2025-30074,0,0,5d0dfb842ba5d24afb134fe0eb5f7e2e10f0c5619590d2c6aaa9483b4a17999a,2025-03-16T03:15:39.117000
|
||||
CVE-2025-30076,0,0,73b545175c622f545b3e58f187da27cc5145bebf384c71534063285e97c9fef3,2025-03-16T03:15:39.273000
|
||||
CVE-2025-30077,0,0,2db345dd70e7b66b3b6a900a65df42bbd4951033f7463cd688ce7463166f7e72,2025-03-16T03:15:39.437000
|
||||
CVE-2025-30089,0,1,1258c8ee3055edfab1653584b44b31bfcd0654c3995194925ce77b056444f37b,2025-03-17T01:15:37.653000
|
||||
CVE-2025-30089,0,0,1258c8ee3055edfab1653584b44b31bfcd0654c3995194925ce77b056444f37b,2025-03-17T01:15:37.653000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user