Auto-Update: 2025-03-03T23:00:20.111999+00:00

This commit is contained in:
cad-safe-bot 2025-03-03 23:03:47 +00:00
parent 2217f145a3
commit f16c9d9146
42 changed files with 1822 additions and 297 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45423",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-13T18:15:12.553",
"lastModified": "2024-11-21T06:32:11.797",
"lastModified": "2025-03-03T21:15:12.083",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-2259",
"sourceIdentifier": "security@octopus.com",
"published": "2023-03-13T05:15:11.753",
"lastModified": "2024-11-21T07:00:38.140",
"lastModified": "2025-03-03T21:15:12.707",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -45,6 +65,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24033",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-13T12:15:11.160",
"lastModified": "2024-11-21T07:47:17.987",
"lastModified": "2025-03-03T21:15:13.433",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0819",
"sourceIdentifier": "psirt@teamviewer.com",
"published": "2024-02-27T14:15:27.310",
"lastModified": "2024-11-21T08:47:26.577",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-03T22:42:27.960",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.3,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,16 +69,72 @@
"value": "CWE-269"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:teamviewer:remote:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.51.5",
"matchCriteriaId": "F4939157-6D13-4CDA-A3FE-F1D6F9B841F5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.teamviewer.com/en/trust-center/security-bulletins/tv-2024-1001/",
"source": "psirt@teamviewer.com"
"source": "psirt@teamviewer.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.teamviewer.com/en/trust-center/security-bulletins/tv-2024-1001/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-53382",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-03T07:15:33.397",
"lastModified": "2025-03-03T07:15:33.397",
"lastModified": "2025-03-03T22:15:35.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Prism (aka PrismJS) through 1.29.0 allows DOM Clobbering (with resultant XSS for untrusted input that contains HTML but does not directly contain JavaScript), because document.currentScript lookup can be shadowed by attacker-injected HTML elements."
},
{
"lang": "es",
"value": "Prism (tambi\u00e9n conocido como PrismJS) hasta la versi\u00f3n 1.29.0 permite el DOM Clobbering (con el consiguiente XSS para entradas no confiables que contienen HTML pero no contienen directamente JavaScript), porque la b\u00fasqueda de document.currentScript puede ser ocultada por elementos HTML inyectados por un atacante."
}
],
"metrics": {
@ -55,6 +59,10 @@
{
"url": "https://github.com/PrismJS/prism/blob/59e5a3471377057de1f401ba38337aca27b80e03/prism.js#L226-L259",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/jackfromeast/aeb128e44f05f95828a1a824708df660",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-53386",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-03T07:15:34.560",
"lastModified": "2025-03-03T07:15:34.560",
"lastModified": "2025-03-03T22:15:36.583",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stage.js through 0.8.10 allows DOM Clobbering (with resultant XSS for untrusted input that contains HTML but does not directly contain JavaScript), because document.currentScript lookup can be shadowed by attacker-injected HTML elements."
},
{
"lang": "es",
"value": "Stage.js hasta 0.8.10 permite el DOM Clobbering (con el consiguiente XSS para entradas no confiables que contienen HTML pero no contienen directamente JavaScript), porque la b\u00fasqueda de document.currentScript puede ser ocultada por elementos HTML inyectados por el atacante."
}
],
"metrics": {
@ -55,6 +59,10 @@
{
"url": "https://github.com/piqnt/stage.js/blob/919f6e94b14242f6e6994141a9e1188439d306d5/lib/core.js#L158-L159",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/jackfromeast/31d56f1ad17673aabb6ab541e65a5534",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-55064",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-03T22:15:36.700",
"lastModified": "2025-03-03T22:15:36.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple cross-site scripting (XSS) vulnerabilities in EasyVirt DC NetScope <= 8.6.4 allow remote attackers to inject arbitrary JavaScript or HTML code via the (1) smtp_server, (2) smtp_account, (3) smtp_password, or (4) email_recipients parameter to /smtp/update; the (5) ntp or (6) dns parameter to /proxy/ntp/change; the (7) newVcenterAddress parameter to /process_new_vcenter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Elymaro/CVE/blob/main/EasyVirt/CVE-2024-55064.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-56898",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-03T21:15:14.047",
"lastModified": "2025-02-04T16:15:38.523",
"lastModified": "2025-03-03T22:15:36.810",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect access control in Geovision GV-ASWeb version 6.1.0.0 or less allows unauthorized attackers with low-level privileges to manage and create new user accounts via supplying a crafted HTTP request."
"value": "Broken access control vulnerability in Geovision GV-ASWeb with version v6.1.0.0 or less. This vulnerability allows low privilege users perform actions that they aren't authorized to, which can be leveraged to escalate privileges, create, modify or delete accounts."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-56901",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-03T21:15:14.157",
"lastModified": "2025-02-18T19:15:19.887",
"lastModified": "2025-03-03T22:15:36.967",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Cross-Site Request Forgery (CSRF) in the Account Management component of Geovision GV-ASWeb version 6.1.1.0 or less allows attackers to arbitrarily create Admin accounts via a crafted GET request method."
"value": "A Cross-Site Request Forgery (CSRF) vulnerability in Geovision GV-ASWeb application with the version 6.1.1.0 or less that allows attackers to arbitrarily create Administrator accounts via a crafted GET request method. This vulnerability is used in chain with CVE-2024-56903 for a successful CSRF attack."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-56902",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-03T21:15:14.270",
"lastModified": "2025-02-18T19:15:20.000",
"lastModified": "2025-03-03T22:15:37.063",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Geovision GV-ASWeb with version 6.1.0.0 or less allows unauthorized attackers with low-level privileges to be able to request information about other accounts via a crafted HTTP request."
"value": "Information disclosure vulnerability in Geovision GV-ASManager web application with the version v6.1.0.0 or less, which discloses account information, including cleartext password."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-56903",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-03T21:15:14.357",
"lastModified": "2025-02-18T19:15:20.117",
"lastModified": "2025-03-03T22:15:37.173",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Cross-Site Request Forgery (CSRF) in Geovision GV-ASWeb with the version 6.1.1.0 or less allows attackers to execute arbitrary operations via supplying a crafted HTTP request."
"value": "Geovision GV-ASWeb with the version 6.1.1.0 or less allows attackers to modify POST request method with the GET against critical functionalities, such as account management. This vulnerability is used in chain with CVE-2024-56901 for a successful CSRF attack."
},
{
"lang": "es",

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1786",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-01T10:15:11.683",
"lastModified": "2025-03-01T10:15:11.683",
"lastModified": "2025-03-03T21:15:16.130",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in rizinorg rizin up to 0.7.4. It has been rated as critical. This issue affects the function msf_stream_directory_free in the library /librz/bin/pdb/pdb.c. The manipulation of the argument -P leads to buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Upgrading to version 0.8.0 is able to address this issue. It is recommended to upgrade the affected component."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en rizinorg rizin hasta la versi\u00f3n 0.7.4. Se ha calificado como cr\u00edtica. Este problema afecta a la funci\u00f3n msf_stream_directory_free en la librer\u00eda /librz/bin/pdb/pdb.c. La manipulaci\u00f3n del argumento -P provoca un desbordamiento del b\u00fafer. Se requiere acceso local para abordar este ataque. El exploit se ha hecho p\u00fablico y puede utilizarse. La actualizaci\u00f3n a la versi\u00f3n 0.8.0 puede solucionar este problema. Se recomienda actualizar el componente afectado."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -144,6 +148,10 @@
{
"url": "https://vuldb.com/?submit.502317",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/rizinorg/rizin/issues/4893",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1788",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-01T13:15:11.797",
"lastModified": "2025-03-01T13:15:11.797",
"lastModified": "2025-03-03T21:15:16.263",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in rizinorg rizin up to 0.8.0. This affects the function rz_utf8_encode in the library /librz/util/utf8.c. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en rizinorg rizin hasta la versi\u00f3n 0.8.0. Afecta a la funci\u00f3n rz_utf8_encode de la biblioteca /librz/util/utf8.c. La manipulaci\u00f3n provoca un desbordamiento del b\u00fafer basado en el mont\u00f3n. El ataque debe realizarse de forma local. El exploit se ha hecho p\u00fablico y puede utilizarse. Se recomienda aplicar un parche para solucionar este problema."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -148,6 +152,10 @@
{
"url": "https://vuldb.com/?submit.502345",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/rizinorg/rizin/issues/4910#issuecomment-2662963253",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1791",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-01T14:15:34.520",
"lastModified": "2025-03-01T14:15:34.520",
"lastModified": "2025-03-03T21:15:16.433",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Zorlan SkyCaiji 2.9 and classified as critical. This vulnerability affects the function fileAction of the file vendor/skycaiji/app/admin/controller/Tool.php. The manipulation of the argument save_data leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en Zorlan SkyCaiji 2.9 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n fileAction del archivo vendor/skycaiji/app/admin/controller/Tool.php. La manipulaci\u00f3n del argumento save_data provoca una carga sin restricciones. El ataque se puede iniciar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.502648",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/sheratan4/cve/issues/5",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1797",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-01T15:15:11.573",
"lastModified": "2025-03-01T15:15:11.573",
"lastModified": "2025-03-03T21:15:16.557",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in Hunan Zhonghe Baiyi Information Technology Baiyiyun Asset Management and Operations System up to 20250217. Affected by this issue is some unknown functionality of the file /wuser/anyUserBoundHouse.php. The manipulation of the argument huid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en el sistema de gesti\u00f3n y operaciones de activos Baiyiyun de Hunan Zhonghe Baiyi Information Technology hasta el 20250217. Este problema afecta a algunas funciones desconocidas del archivo /wuser/anyUserBoundHouse.php. La manipulaci\u00f3n del argumento huid conduce a una inyecci\u00f3n SQL. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.502649",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/chichi24-ver/CVE/blob/main/CVE_1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1799",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-01T18:15:34.803",
"lastModified": "2025-03-01T18:15:34.803",
"lastModified": "2025-03-03T21:15:16.707",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Zorlan SkyCaiji 2.9. This affects the function previewAction of the file vendor/skycaiji/app/admin/controller/Tool.php. The manipulation of the argument data leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "En Zorlan SkyCaiji 2.9 se ha detectado una vulnerabilidad clasificada como cr\u00edtica que afecta a la funci\u00f3n previewAction del archivo vendor/skycaiji/app/admin/controller/Tool.php. La manipulaci\u00f3n de los datos de los argumentos provoca Server-Side Request Forgery. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -132,6 +136,10 @@
{
"url": "https://vuldb.com/?submit.502650",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/sheratan4/cve/issues/6",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-1800",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-01T18:15:34.983",
"lastModified": "2025-03-01T18:15:34.983",
"lastModified": "2025-03-03T21:15:16.850",
"vulnStatus": "Received",
"cveTags": [
{
@ -16,6 +16,10 @@
{
"lang": "en",
"value": "A vulnerability has been found in D-Link DAR-7000 3.2 and classified as critical. This vulnerability affects the function get_ip_addr_details of the file /view/vpn/sxh_vpn/sxh_vpnlic.php of the component HTTP POST Request Handler. The manipulation of the argument ethname leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en D-Link DAR-7000 3.2 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n get_ip_addr_details del archivo /view/vpn/sxh_vpn/sxh_vpnlic.php del componente HTTP POST Request Handler. La manipulaci\u00f3n del argumento ethname provoca la inyecci\u00f3n de comandos. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Esta vulnerabilidad solo afecta a los productos que ya no reciben soporte del fabricante."
}
],
"metrics": {
@ -66,7 +70,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -114,7 +118,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -147,6 +151,10 @@
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/sjwszt/CVE/blob/main/CVE_1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1806",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T00:15:33.980",
"lastModified": "2025-03-02T00:15:33.980",
"lastModified": "2025-03-03T21:15:17.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in Eastnets PaymentSafe 2.5.26.0. Affected by this issue is some unknown functionality of the file /Default.aspx of the component URL Handler. The manipulation leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en Eastnets PaymentSafe 2.5.26.0. Este problema afecta a algunas funciones desconocidas del archivo /Default.aspx del componente URL Handler. La manipulaci\u00f3n conduce a una autorizaci\u00f3n incorrecta. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.502539",
"source": "cna@vuldb.com"
},
{
"url": "https://drive.google.com/file/d/1WT5mJwL9NvKxBLIIj7TDbeAq6dchs5Gk/view",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1808",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T01:15:10.230",
"lastModified": "2025-03-02T01:15:10.230",
"lastModified": "2025-03-03T21:15:17.260",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Pixsoft E-Saphira 1.7.24 and classified as critical. This vulnerability affects unknown code of the file /servlet?act=login&tipo=1 of the component Login Endpoint. The manipulation of the argument txtUsuario leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en Pixsoft E-Saphira 1.7.24 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /servlet?act=login&amp;tipo=1 del componente Login Endpoint. La manipulaci\u00f3n del argumento txtUsuario conduce a una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.503260",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yago3008/cves/tree/main/CVE-2025-1808",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1809",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T06:15:22.057",
"lastModified": "2025-03-02T06:15:22.057",
"lastModified": "2025-03-03T21:15:17.397",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Pixsoft Sol up to 7.6.6c and classified as critical. This issue affects some unknown processing of the file /pix_projetos/servlet?act=login&submit=1&evento=0&pixrnd=0125021816444195731041 of the component Login Endpoint. The manipulation of the argument txtUsuario leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en Pixsoft Sol hasta la versi\u00f3n 7.6.6c y se ha clasificado como cr\u00edtica. Este problema afecta a algunos procesos desconocidos del archivo /pix_projetos/servlet?act=login&amp;submit=1&amp;evento=0&amp;pixrnd=0125021816444195731041 del componente Login Endpoint. La manipulaci\u00f3n del argumento txtUsuario provoca una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.503275",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yago3008/cves/tree/main/CVE-2025-1809",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1810",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T07:15:10.160",
"lastModified": "2025-03-02T07:15:10.160",
"lastModified": "2025-03-03T22:15:37.280",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Pixsoft Vivaz 6.0.11. It has been classified as problematic. Affected is an unknown function of the file /servlet?act=login&submit=1&evento=0&pixrnd=0125021817031859360231 of the component Login Endpoint. The manipulation of the argument sistema leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en Pixsoft Vivaz 6.0.11. Se ha clasificado como problem\u00e1tica. Se ve afectada una funci\u00f3n desconocida del archivo /servlet?act=login&amp;submit=1&amp;evento=0&amp;pixrnd=0125021817031859360231 del componente Login Endpoint. La manipulaci\u00f3n del argumento sistema provoca cross site scripting. Es posible lanzar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.503323",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yago3008/cves/tree/main/CVE-2025-1810",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1811",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T09:15:09.843",
"lastModified": "2025-03-02T09:15:09.843",
"lastModified": "2025-03-03T21:15:17.517",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in AT Software Solutions ATSVD up to 3.4.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /login.aspx of the component Login Endpoint. The manipulation of the argument txtUsuario leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.4.2 is able to address this issue. It is recommended to upgrade the affected component."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en AT Software Solutions ATSVD hasta la versi\u00f3n 3.4.1. Se ha declarado como cr\u00edtica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /login.aspx del componente Login Endpoint. La manipulaci\u00f3n del argumento txtUsuario provoca una inyecci\u00f3n SQL. El ataque se puede ejecutar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. La actualizaci\u00f3n a la versi\u00f3n 3.4.2 puede solucionar este problema. Se recomienda actualizar el componente afectado."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.504099",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yago3008/cves/tree/main/CVE-2025-1811",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1812",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T09:15:10.903",
"lastModified": "2025-03-02T09:15:10.903",
"lastModified": "2025-03-03T21:15:17.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in zj1983 zz up to 2024-08. Affected is the function GetUserOrg of the file com/futvan/z/framework/core/SuperZ.java. The manipulation of the argument userId leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en zj1983 zz hasta 2024-08. La funci\u00f3n GetUserOrg del archivo com/futvan/z/framework/core/SuperZ.java est\u00e1 afectada. La manipulaci\u00f3n del argumento userId conduce a una inyecci\u00f3n SQL. Es posible lanzar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.504273",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/A7cc/cve/issues/3",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1813",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T10:15:09.947",
"lastModified": "2025-03-02T10:15:09.947",
"lastModified": "2025-03-03T22:15:37.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in zj1983 zz up to 2024-08. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad clasificada como problem\u00e1tica en zj1983 zz hasta 2024-08. Esta vulnerabilidad afecta a una funcionalidad desconocida. La manipulaci\u00f3n conduce a una Cross Site Request Forgery. El ataque se puede ejecutar de forma remota. El exploit se ha divulgado al p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://www.yuque.com/u123456789-6sobi/cdgcbq/icmicuv9nkkvixb4?singleDoc#%20%E3%80%8AZZ_CSRF%E3%80%8B",
"source": "cna@vuldb.com"
},
{
"url": "https://www.yuque.com/u123456789-6sobi/cdgcbq/icmicuv9nkkvixb4?singleDoc#%20%E3%80%8AZZ_CSRF%E3%80%8B",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1815",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T12:15:36.507",
"lastModified": "2025-03-02T12:15:36.507",
"lastModified": "2025-03-03T21:15:17.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in pbrong hrms up to 1.0.1. This affects the function HrmsDB of the file \\resource\\resource.go. The manipulation of the argument user_cookie leads to improper authorization. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha detectado una vulnerabilidad clasificada como cr\u00edtica en pbrong hrms hasta la versi\u00f3n 1.0.1. Afecta a la funci\u00f3n HrmsDB del archivo \\resource\\resource.go. La manipulaci\u00f3n del argumento user_cookie provoca una autorizaci\u00f3n incorrecta. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -140,6 +144,10 @@
{
"url": "https://vuldb.com/?submit.506544",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/A7cc/cve/issues/4",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1817",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T15:15:11.773",
"lastModified": "2025-03-02T15:15:11.773",
"lastModified": "2025-03-03T22:15:37.520",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in Mini-Tmall up to 20250211. This vulnerability affects unknown code of the file /admin of the component Admin Name Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha detectado una vulnerabilidad clasificada como problem\u00e1tica en Mini-Tmall hasta 20250211. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /admin del componente Admin Name Handler. La manipulaci\u00f3n conduce a cross site scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.504302",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/qkdjksfkeg/cve_article/blob/main/Tmall_demo/XSS.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-1830",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-02T20:15:33.767",
"lastModified": "2025-03-02T20:15:33.767",
"lastModified": "2025-03-03T22:15:37.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in zj1983 zz up to 2024-8. It has been rated as problematic. This issue affects some unknown processing of the component Customer Information Handler. The manipulation of the argument Customer Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se ha detectado una vulnerabilidad en zj1983 zz hasta 2024-8. Se ha calificado como problem\u00e1tica. Este problema afecta a algunos procesos desconocidos del componente Customer Information Handler. La manipulaci\u00f3n del argumento Customer Name provoca cross site scripting. El ataque puede iniciarse de forma remota. La vulnerabilidad se ha divulgado al p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -136,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.504790",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/caigo8/CVE-md/blob/main/zz/zz_xss1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-1881",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-03T21:15:18.097",
"lastModified": "2025-03-03T21:15:18.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in i-Drive i11 and i12 up to 20250227. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Video Footage/Live Video Stream. The manipulation leads to improper access controls. The attack can be launched remotely. It was not possible to identify the current maintainer of the product. It must be assumed that the product is end-of-life."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/geo-chen/i-Drive",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.298195",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.298195",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.510952",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-1882",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-03T21:15:18.267",
"lastModified": "2025-03-03T21:15:18.267",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in i-Drive i11 and i12 up to 20250227. It has been rated as critical. Affected by this issue is some unknown functionality of the component Device Setting Handler. The manipulation leads to improper access control for register interface. The attack needs to be done within the local network. The complexity of an attack is rather high. The exploitation is known to be difficult. It was not possible to identify the current maintainer of the product. It must be assumed that the product is end-of-life."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 2.3,
"baseSeverity": "LOW",
"attackVector": "ADJACENT",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P",
"baseScore": 4.3,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.2,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
},
{
"lang": "en",
"value": "CWE-1262"
}
]
}
],
"references": [
{
"url": "https://github.com/geo-chen/i-Drive",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.298196",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.298196",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.510955",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-21371",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-02-11T18:15:35.540",
"lastModified": "2025-02-26T15:23:31.897",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-03T22:15:37.820",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -202,6 +202,14 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.vicarius.io/vsociety/posts/windows-telephony-service-remote-code-execution-vulnerability-detection-script",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.vicarius.io/vsociety/posts/windows-telephony-service-remote-code-execution-vulnerability-mitigation-script",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24138",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:18.530",
"lastModified": "2025-02-18T20:15:30.430",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,98 @@
"value": "Este problema se solucion\u00f3 mediante con una mejor gesti\u00f3n del estado. Este problema se solucion\u00f3 en macOS Ventura 13.7.3, macOS Sequoia 15.3 y macOS Sonoma 14.7.3. Una aplicaci\u00f3n malintencionada podr\u00eda filtrar informaci\u00f3n confidencial del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7.3",
"matchCriteriaId": "A12642CB-69CC-4C6E-A2C2-CA8AE736EE88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7.3",
"matchCriteriaId": "9C523C7E-B1CF-454B-8AFD-B462C5120D9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndExcluding": "15.3",
"matchCriteriaId": "33FE4A81-3E35-4934-ABBB-4531E8E249AF"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122069",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122070",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24139",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:18.627",
"lastModified": "2025-02-18T20:15:30.523",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,98 @@
"value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en macOS Ventura 13.7.3, macOS Sequoia 15.3 y macOS Sonoma 14.7.3. Analizar un archivo manipulado malintencionado puede provocar la finalizaci\u00f3n inesperada de una aplicaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7.3",
"matchCriteriaId": "A12642CB-69CC-4C6E-A2C2-CA8AE736EE88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7.3",
"matchCriteriaId": "9C523C7E-B1CF-454B-8AFD-B462C5120D9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndExcluding": "15.3",
"matchCriteriaId": "33FE4A81-3E35-4934-ABBB-4531E8E249AF"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122069",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122070",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24149",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:19.173",
"lastModified": "2025-02-18T20:15:30.710",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,175 @@
"value": "Se solucion\u00f3 un problema de lectura fuera de los l\u00edmites con una comprobaci\u00f3n de l\u00edmites mejorada. Este problema se solucion\u00f3 en iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 y iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3 y tvOS 18.3. El an\u00e1lisis de un archivo puede provocar la divulgaci\u00f3n de informaci\u00f3n del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7.4",
"matchCriteriaId": "27995710-C1F5-4919-8168-E2B59D7F698C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionStartIncluding": "18.0",
"versionEndExcluding": "18.3",
"matchCriteriaId": "AD29C5E9-9427-4C41-873F-C29493B892E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "71A94ACA-8143-475F-8A89-8020B86CE80B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7.3",
"matchCriteriaId": "A12642CB-69CC-4C6E-A2C2-CA8AE736EE88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7.3",
"matchCriteriaId": "9C523C7E-B1CF-454B-8AFD-B462C5120D9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndIncluding": "15.3",
"matchCriteriaId": "537CDDD9-1400-46B7-80C8-62B9A893E828"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "60C0BA29-0969-4181-B6F1-4606986B18E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.3",
"matchCriteriaId": "F91BF3D5-D8E5-437C-8301-C9F22AAFB8BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "11.3",
"matchCriteriaId": "7A128237-004C-49D7-A559-5BBC38362361"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122066",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122067",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122069",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122070",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122071",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122072",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122073",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24151",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:19.360",
"lastModified": "2025-02-18T20:15:30.810",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,98 @@
"value": "El problema se solucion\u00f3 con una gesti\u00f3n mejorada de la memoria. Este problema se solucion\u00f3 en macOS Ventura 13.7.3, macOS Sequoia 15.3 y macOS Sonoma 14.7.3. Es posible que una aplicaci\u00f3n pueda provocar la finalizaci\u00f3n inesperada de sistema o da\u00f1ar la memoria del kernel."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7.3",
"matchCriteriaId": "A12642CB-69CC-4C6E-A2C2-CA8AE736EE88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7.3",
"matchCriteriaId": "9C523C7E-B1CF-454B-8AFD-B462C5120D9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndIncluding": "15.3",
"matchCriteriaId": "537CDDD9-1400-46B7-80C8-62B9A893E828"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122069",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122070",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24154",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:19.620",
"lastModified": "2025-02-18T20:15:30.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,27 +15,132 @@
"value": "Se solucion\u00f3 un problema de escritura fuera de los l\u00edmites con una validaci\u00f3n de entrada mejorada. Este problema se solucion\u00f3 en macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 y iPadOS 18.3, macOS Sequoia 15.3. Un atacante podr\u00eda provocar una terminaci\u00f3n inesperada de sistema o da\u00f1ar la memoria del kernel."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "6B7F80FC-EB0A-4B78-8CB7-18E5F162CD6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "71A94ACA-8143-475F-8A89-8020B86CE80B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7.3",
"matchCriteriaId": "A12642CB-69CC-4C6E-A2C2-CA8AE736EE88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7.3",
"matchCriteriaId": "9C523C7E-B1CF-454B-8AFD-B462C5120D9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndExcluding": "15.3",
"matchCriteriaId": "33FE4A81-3E35-4934-ABBB-4531E8E249AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.3",
"matchCriteriaId": "F91BF3D5-D8E5-437C-8301-C9F22AAFB8BD"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122066",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122069",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122070",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122073",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24158",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:19.800",
"lastModified": "2025-02-18T20:15:31.010",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,144 @@
"value": "El problema se solucion\u00f3 mejorando la gesti\u00f3n de la memoria. Este problema se solucion\u00f3 en visionOS 2.3, Safari 18.3, iOS 18.3 y iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3 y tvOS 18.3. El procesamiento de contenido web puede provocar una denegaci\u00f3n de servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "0384B3A1-9447-4020-A798-38CB2348F67B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "6B7F80FC-EB0A-4B78-8CB7-18E5F162CD6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "71A94ACA-8143-475F-8A89-8020B86CE80B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.3",
"matchCriteriaId": "38BA63B3-CC2C-4E63-AE2C-B8DB08B5E89B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "60C0BA29-0969-4181-B6F1-4606986B18E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.3",
"matchCriteriaId": "F91BF3D5-D8E5-437C-8301-C9F22AAFB8BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "11.3",
"matchCriteriaId": "7A128237-004C-49D7-A559-5BBC38362361"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122066",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122071",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122072",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122073",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122074",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24162",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:20.167",
"lastModified": "2025-02-18T20:15:31.210",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,144 @@
"value": "Este problema se solucion\u00f3 mediante con una mejor gesti\u00f3n del estado. Este problema se solucion\u00f3 en visionOS 2.3, Safari 18.3, iOS 18.3 y iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3 y tvOS 18.3. El procesamiento malintencionado de contenido web manipulado puede provocar un bloqueo inesperado del proceso."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "0384B3A1-9447-4020-A798-38CB2348F67B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "6B7F80FC-EB0A-4B78-8CB7-18E5F162CD6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "71A94ACA-8143-475F-8A89-8020B86CE80B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.3",
"matchCriteriaId": "38BA63B3-CC2C-4E63-AE2C-B8DB08B5E89B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "60C0BA29-0969-4181-B6F1-4606986B18E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.3",
"matchCriteriaId": "F91BF3D5-D8E5-437C-8301-C9F22AAFB8BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "11.3",
"matchCriteriaId": "7A128237-004C-49D7-A559-5BBC38362361"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122066",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122071",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122072",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122073",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122074",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24163",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:20.267",
"lastModified": "2025-02-18T20:15:31.300",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,35 +15,160 @@
"value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 y iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3 y tvOS 18.3. El an\u00e1lisis de un archivo puede provocar el cierre inesperado de la aplicaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7.4",
"matchCriteriaId": "27995710-C1F5-4919-8168-E2B59D7F698C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionStartIncluding": "18.0",
"versionEndExcluding": "18.3",
"matchCriteriaId": "AD29C5E9-9427-4C41-873F-C29493B892E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "71A94ACA-8143-475F-8A89-8020B86CE80B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.7.3",
"matchCriteriaId": "6049E692-EB64-4E7D-A1AC-CEBA288B7A55"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndExcluding": "15.3",
"matchCriteriaId": "33FE4A81-3E35-4934-ABBB-4531E8E249AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.3",
"matchCriteriaId": "60C0BA29-0969-4181-B6F1-4606986B18E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.3",
"matchCriteriaId": "F91BF3D5-D8E5-437C-8301-C9F22AAFB8BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "11.3",
"matchCriteriaId": "7A128237-004C-49D7-A559-5BBC38362361"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122066",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122067",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122069",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122071",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122072",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122073",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24174",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:20.547",
"lastModified": "2025-02-18T20:15:31.400",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-03T22:45:11.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,98 @@
"value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en macOS Ventura 13.7.3, macOS Sequoia 15.3 y macOS Sonoma 14.7.3. Es posible que una aplicaci\u00f3n pueda omitir las preferencias de privacidad."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.7.3",
"matchCriteriaId": "A12642CB-69CC-4C6E-A2C2-CA8AE736EE88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7.3",
"matchCriteriaId": "9C523C7E-B1CF-454B-8AFD-B462C5120D9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0",
"versionEndExcluding": "15.3",
"matchCriteriaId": "33FE4A81-3E35-4934-ABBB-4531E8E249AF"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122068",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122069",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/122070",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25792",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T15:15:27.230",
"lastModified": "2025-02-26T15:15:27.230",
"lastModified": "2025-03-03T21:15:18.863",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que SeaCMS v13.3 contiene una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo (RCE) a trav\u00e9s del par\u00e1metro isopen en admin_weixin.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "http://seacms.com",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-03T21:00:20.353522+00:00
2025-03-03T23:00:20.111999+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-03T20:15:46.940000+00:00
2025-03-03T22:45:11.697000+00:00
```
### Last Data Feed Release
@ -33,69 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
283971
283974
```
### CVEs added in the last Commit
Recently added CVEs: `35`
Recently added CVEs: `3`
- [CVE-2024-51951](CVE-2024/CVE-2024-519xx/CVE-2024-51951.json) (`2025-03-03T20:15:41.437`)
- [CVE-2024-51952](CVE-2024/CVE-2024-519xx/CVE-2024-51952.json) (`2025-03-03T20:15:41.593`)
- [CVE-2024-51953](CVE-2024/CVE-2024-519xx/CVE-2024-51953.json) (`2025-03-03T20:15:41.747`)
- [CVE-2024-51954](CVE-2024/CVE-2024-519xx/CVE-2024-51954.json) (`2025-03-03T20:15:41.903`)
- [CVE-2024-51956](CVE-2024/CVE-2024-519xx/CVE-2024-51956.json) (`2025-03-03T20:15:42.063`)
- [CVE-2024-51957](CVE-2024/CVE-2024-519xx/CVE-2024-51957.json) (`2025-03-03T20:15:42.217`)
- [CVE-2024-51958](CVE-2024/CVE-2024-519xx/CVE-2024-51958.json) (`2025-03-03T20:15:42.397`)
- [CVE-2024-51959](CVE-2024/CVE-2024-519xx/CVE-2024-51959.json) (`2025-03-03T20:15:42.550`)
- [CVE-2024-51960](CVE-2024/CVE-2024-519xx/CVE-2024-51960.json) (`2025-03-03T20:15:42.707`)
- [CVE-2024-51961](CVE-2024/CVE-2024-519xx/CVE-2024-51961.json) (`2025-03-03T20:15:42.863`)
- [CVE-2024-51962](CVE-2024/CVE-2024-519xx/CVE-2024-51962.json) (`2025-03-03T20:15:43.043`)
- [CVE-2024-51963](CVE-2024/CVE-2024-519xx/CVE-2024-51963.json) (`2025-03-03T20:15:43.240`)
- [CVE-2024-51966](CVE-2024/CVE-2024-519xx/CVE-2024-51966.json) (`2025-03-03T20:15:43.387`)
- [CVE-2024-5888](CVE-2024/CVE-2024-58xx/CVE-2024-5888.json) (`2025-03-03T20:15:43.940`)
- [CVE-2025-1877](CVE-2025/CVE-2025-18xx/CVE-2025-1877.json) (`2025-03-03T19:15:34.180`)
- [CVE-2025-1878](CVE-2025/CVE-2025-18xx/CVE-2025-1878.json) (`2025-03-03T19:15:34.387`)
- [CVE-2025-1879](CVE-2025/CVE-2025-18xx/CVE-2025-1879.json) (`2025-03-03T20:15:45.510`)
- [CVE-2025-1880](CVE-2025/CVE-2025-18xx/CVE-2025-1880.json) (`2025-03-03T20:15:45.717`)
- [CVE-2025-1889](CVE-2025/CVE-2025-18xx/CVE-2025-1889.json) (`2025-03-03T19:15:34.560`)
- [CVE-2025-25939](CVE-2025/CVE-2025-259xx/CVE-2025-25939.json) (`2025-03-03T19:15:35.290`)
- [CVE-2025-25967](CVE-2025/CVE-2025-259xx/CVE-2025-25967.json) (`2025-03-03T19:15:35.400`)
- [CVE-2025-26206](CVE-2025/CVE-2025-262xx/CVE-2025-26206.json) (`2025-03-03T19:15:35.507`)
- [CVE-2025-27499](CVE-2025/CVE-2025-274xx/CVE-2025-27499.json) (`2025-03-03T19:15:36.027`)
- [CVE-2025-27500](CVE-2025/CVE-2025-275xx/CVE-2025-27500.json) (`2025-03-03T19:15:36.157`)
- [CVE-2025-27501](CVE-2025/CVE-2025-275xx/CVE-2025-27501.json) (`2025-03-03T19:15:36.300`)
- [CVE-2024-55064](CVE-2024/CVE-2024-550xx/CVE-2024-55064.json) (`2025-03-03T22:15:36.700`)
- [CVE-2025-1881](CVE-2025/CVE-2025-18xx/CVE-2025-1881.json) (`2025-03-03T21:15:18.097`)
- [CVE-2025-1882](CVE-2025/CVE-2025-18xx/CVE-2025-1882.json) (`2025-03-03T21:15:18.267`)
### CVEs modified in the last Commit
Recently modified CVEs: `29`
Recently modified CVEs: `37`
- [CVE-2023-25207](CVE-2023/CVE-2023-252xx/CVE-2023-25207.json) (`2025-03-03T20:15:38.397`)
- [CVE-2023-25279](CVE-2023/CVE-2023-252xx/CVE-2023-25279.json) (`2025-03-03T20:15:38.600`)
- [CVE-2023-26072](CVE-2023/CVE-2023-260xx/CVE-2023-26072.json) (`2025-03-03T20:15:38.977`)
- [CVE-2023-26073](CVE-2023/CVE-2023-260xx/CVE-2023-26073.json) (`2025-03-03T20:15:39.200`)
- [CVE-2023-26074](CVE-2023/CVE-2023-260xx/CVE-2023-26074.json) (`2025-03-03T20:15:39.403`)
- [CVE-2023-27130](CVE-2023/CVE-2023-271xx/CVE-2023-27130.json) (`2025-03-03T19:15:33.443`)
- [CVE-2024-56897](CVE-2024/CVE-2024-568xx/CVE-2024-56897.json) (`2025-03-03T20:15:43.540`)
- [CVE-2024-57026](CVE-2024/CVE-2024-570xx/CVE-2024-57026.json) (`2025-03-03T20:15:43.733`)
- [CVE-2025-0287](CVE-2025/CVE-2025-02xx/CVE-2025-0287.json) (`2025-03-03T20:15:44.100`)
- [CVE-2025-1244](CVE-2025/CVE-2025-12xx/CVE-2025-1244.json) (`2025-03-03T20:15:44.250`)
- [CVE-2025-1816](CVE-2025/CVE-2025-18xx/CVE-2025-1816.json) (`2025-03-03T20:15:44.383`)
- [CVE-2025-1818](CVE-2025/CVE-2025-18xx/CVE-2025-1818.json) (`2025-03-03T20:15:44.530`)
- [CVE-2025-1820](CVE-2025/CVE-2025-18xx/CVE-2025-1820.json) (`2025-03-03T19:15:33.900`)
- [CVE-2025-1821](CVE-2025/CVE-2025-18xx/CVE-2025-1821.json) (`2025-03-03T19:15:34.030`)
- [CVE-2025-1834](CVE-2025/CVE-2025-18xx/CVE-2025-1834.json) (`2025-03-03T20:15:44.740`)
- [CVE-2025-1835](CVE-2025/CVE-2025-18xx/CVE-2025-1835.json) (`2025-03-03T20:15:44.867`)
- [CVE-2025-1840](CVE-2025/CVE-2025-18xx/CVE-2025-1840.json) (`2025-03-03T20:15:45.073`)
- [CVE-2025-1841](CVE-2025/CVE-2025-18xx/CVE-2025-1841.json) (`2025-03-03T20:15:45.197`)
- [CVE-2025-20651](CVE-2025/CVE-2025-206xx/CVE-2025-20651.json) (`2025-03-03T19:15:34.823`)
- [CVE-2025-25765](CVE-2025/CVE-2025-257xx/CVE-2025-25765.json) (`2025-03-03T20:15:46.433`)
- [CVE-2025-25766](CVE-2025/CVE-2025-257xx/CVE-2025-25766.json) (`2025-03-03T20:15:46.600`)
- [CVE-2025-25767](CVE-2025/CVE-2025-257xx/CVE-2025-25767.json) (`2025-03-03T20:15:46.770`)
- [CVE-2025-25768](CVE-2025/CVE-2025-257xx/CVE-2025-25768.json) (`2025-03-03T20:15:46.940`)
- [CVE-2025-27370](CVE-2025/CVE-2025-273xx/CVE-2025-27370.json) (`2025-03-03T19:15:35.717`)
- [CVE-2025-27371](CVE-2025/CVE-2025-273xx/CVE-2025-27371.json) (`2025-03-03T19:15:35.843`)
- [CVE-2025-1791](CVE-2025/CVE-2025-17xx/CVE-2025-1791.json) (`2025-03-03T21:15:16.433`)
- [CVE-2025-1797](CVE-2025/CVE-2025-17xx/CVE-2025-1797.json) (`2025-03-03T21:15:16.557`)
- [CVE-2025-1799](CVE-2025/CVE-2025-17xx/CVE-2025-1799.json) (`2025-03-03T21:15:16.707`)
- [CVE-2025-1800](CVE-2025/CVE-2025-18xx/CVE-2025-1800.json) (`2025-03-03T21:15:16.850`)
- [CVE-2025-1806](CVE-2025/CVE-2025-18xx/CVE-2025-1806.json) (`2025-03-03T21:15:17.103`)
- [CVE-2025-1808](CVE-2025/CVE-2025-18xx/CVE-2025-1808.json) (`2025-03-03T21:15:17.260`)
- [CVE-2025-1809](CVE-2025/CVE-2025-18xx/CVE-2025-1809.json) (`2025-03-03T21:15:17.397`)
- [CVE-2025-1810](CVE-2025/CVE-2025-18xx/CVE-2025-1810.json) (`2025-03-03T22:15:37.280`)
- [CVE-2025-1811](CVE-2025/CVE-2025-18xx/CVE-2025-1811.json) (`2025-03-03T21:15:17.517`)
- [CVE-2025-1812](CVE-2025/CVE-2025-18xx/CVE-2025-1812.json) (`2025-03-03T21:15:17.640`)
- [CVE-2025-1813](CVE-2025/CVE-2025-18xx/CVE-2025-1813.json) (`2025-03-03T22:15:37.400`)
- [CVE-2025-1815](CVE-2025/CVE-2025-18xx/CVE-2025-1815.json) (`2025-03-03T21:15:17.830`)
- [CVE-2025-1817](CVE-2025/CVE-2025-18xx/CVE-2025-1817.json) (`2025-03-03T22:15:37.520`)
- [CVE-2025-1830](CVE-2025/CVE-2025-18xx/CVE-2025-1830.json) (`2025-03-03T22:15:37.637`)
- [CVE-2025-21371](CVE-2025/CVE-2025-213xx/CVE-2025-21371.json) (`2025-03-03T22:15:37.820`)
- [CVE-2025-24138](CVE-2025/CVE-2025-241xx/CVE-2025-24138.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-24139](CVE-2025/CVE-2025-241xx/CVE-2025-24139.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-24149](CVE-2025/CVE-2025-241xx/CVE-2025-24149.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-24151](CVE-2025/CVE-2025-241xx/CVE-2025-24151.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-24154](CVE-2025/CVE-2025-241xx/CVE-2025-24154.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-24158](CVE-2025/CVE-2025-241xx/CVE-2025-24158.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-24162](CVE-2025/CVE-2025-241xx/CVE-2025-24162.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-24163](CVE-2025/CVE-2025-241xx/CVE-2025-24163.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-24174](CVE-2025/CVE-2025-241xx/CVE-2025-24174.json) (`2025-03-03T22:45:11.697`)
- [CVE-2025-25792](CVE-2025/CVE-2025-257xx/CVE-2025-25792.json) (`2025-03-03T21:15:18.863`)
## Download and Usage

View File

@ -186078,7 +186078,7 @@ CVE-2021-45419,0,0,29b6c495f5343b276c7c28a21a8e657c37c3c2b923c9d5b30129033a7d150
CVE-2021-45420,0,0,53818c4f4e6ff555db7c2e537ea1ae33fb2c137cf45f1a9d28eb717bc9c5708e,2024-11-21T06:32:11.290000
CVE-2021-45421,0,0,efcde2318634c7d9c0b1df344cebb150fc495b60cbe391f66df7549c6db483e4,2024-11-21T06:32:11.470000
CVE-2021-45422,0,0,af8917dd1e1489959efbb94ae6c4650e8572b6e287be650abee78a5077958ffd,2024-11-21T06:32:11.640000
CVE-2021-45423,0,0,ca1b810daa2bdab3de95b447781796f42a576d11cb6f051b0772e92e0641f2fd,2024-11-21T06:32:11.797000
CVE-2021-45423,0,1,00a66b200cd1c3ecff7f6522d3ca73c7acd87cbc7553cb95c0139460f5504295,2025-03-03T21:15:12.083000
CVE-2021-45425,0,0,373556910b068fa33580a63e2ba9f6d5da9dd9d8800acf52c73d6c1fc40d1977,2024-11-21T06:32:11.970000
CVE-2021-45427,0,0,582f23a74848349a5fb7077fb3b6a8423312a48d6be1bfd33f7755b292acd5b5,2024-11-21T06:32:12.123000
CVE-2021-45428,0,0,c137ab11ec63af18f13268ce3deb86f51ad5c221921be3ccacc0e9336075d6d3,2024-11-21T06:32:12.290000
@ -192302,7 +192302,7 @@ CVE-2022-22586,0,0,7a8c327b1fdb0dc879577cb6623c3b5a67edc10748196e7bf3d4d9a371e2a
CVE-2022-22587,0,0,c14d66a8098f837acb0b6ae91093d9dd88ec6df640a3e3319c4cbdfe64a3f169,2025-02-28T14:53:55.297000
CVE-2022-22588,0,0,6c57d89d82e014a04c1d1a269239114176bf790579db18cc8a4e0bb9b98618f5,2024-11-21T06:47:04.710000
CVE-2022-22589,0,0,ad265160333aeff24b5a24815da36d925fd4417ebc2ddd4162500edd6aad12ec,2024-11-21T06:47:04.823000
CVE-2022-2259,0,0,150b52071c57e9da09e4562b9e329d9ebb764927f18ed734d3725de25cc194b6,2024-11-21T07:00:38.140000
CVE-2022-2259,0,1,faa188458b653cb52bf49549ce65cb8ccb7596e956775f2254a3420063fcbb59,2025-03-03T21:15:12.707000
CVE-2022-22590,0,0,006531cd92a12dec915bb7d3d7a998c7d2aabeb556a848d60f61ef08e84f23cc,2024-11-21T06:47:04.970000
CVE-2022-22591,0,0,fbac75d9f4e9f0f9895c74d740e5694f5fed6635390c5c4c36c34e2875e58ac6,2024-11-21T06:47:05.093000
CVE-2022-22592,0,0,98e441dfda02d423e2905b9e12dbe6e2e8c1ccc55ee8babd6f6cff84fc8e2454,2024-11-21T06:47:05.197000
@ -214274,7 +214274,7 @@ CVE-2023-0363,0,0,1cd79a0486a160da83f5ac09c2c0776dc6991ac996722fb6ea969fe966332b
CVE-2023-0364,0,0,663a39c3237744bec44dbd34a7c48db0a263a0130df6ce5e432e101cb03c53e0,2025-02-26T15:15:18.123000
CVE-2023-0365,0,0,5892ab3a5cb8c5982c61c38ec827e8ab4030d5c888cc92e145c5959802577970,2025-02-26T15:15:18.370000
CVE-2023-0366,0,0,4b5d93f5c2dc2aeca3f9c034e426d902e6770dbb099459e37b8d750787c31c0b,2024-11-21T07:37:03.440000
CVE-2023-0367,0,1,5eba761e36daf0a0b4f8d74a6b698cbc1fd271e141ef1516954d4cfdda8b7cc4,2025-03-03T20:15:37.040000
CVE-2023-0367,0,0,5eba761e36daf0a0b4f8d74a6b698cbc1fd271e141ef1516954d4cfdda8b7cc4,2025-03-03T20:15:37.040000
CVE-2023-0368,0,0,e4bf7dd812cfa89bec739c14903be638fccbb4768d16c23eb9420d8066bcc8e4,2024-12-12T17:15:06.953000
CVE-2023-0369,0,0,88cad11377f8c5e40f02ac5bb5779b5855f15bcde2713a0b0289dfa006e4ba34,2025-02-26T15:15:18.493000
CVE-2023-0370,0,0,b09bd013701cc8d330f7d0cbbee1665c32c8af80c92ffbea62e53e72a391a6ff,2025-02-26T19:15:15.323000
@ -219306,7 +219306,7 @@ CVE-2023-24029,0,0,58d280f50b833118820cf9a5893fc3f9a9c90cb821fb5ad7baece228956ef
CVE-2023-24030,0,0,eb9ecdcb03e762111d50264c3d4e897b33c694c02c9306d309daa212f1d9ae17,2024-11-21T07:47:17.533000
CVE-2023-24031,0,0,dea72b8c72c2bbba70f185c249d87aa5afb4a9fcf02c5fc764db8947aaea303e,2024-11-21T07:47:17.693000
CVE-2023-24032,0,0,1af2ffcd793c0045fbeeeaaec7117b9c662984a82a689a58177cc7316992864b,2024-11-21T07:47:17.837000
CVE-2023-24033,0,0,9ef5d4fc1bb7b73d43acd50e48dc8a09223b0c099ea6e605512e15e41394c7eb,2024-11-21T07:47:17.987000
CVE-2023-24033,0,1,7110d019b76ae9c692c2b556d4d89de26504b5082bd9d12147425c88265b4d09,2025-03-03T21:15:13.433000
CVE-2023-24038,0,0,be0199a9049f4d1da40da6eb7ebc57f27904e7a4ce85852f520bde1a6a9ef2d2,2024-11-21T07:47:18.143000
CVE-2023-24039,0,0,0702d7afb5f321e6e221d158e7dd8c65cac060eccf1bc5c5c858877b35d04c67,2024-11-21T07:47:18.310000
CVE-2023-2404,0,0,e871d45a60e6005e1c4d45eb75a9edfef9fb129d460ff44788c0692638e391fe,2024-11-21T07:58:32.937000
@ -219728,9 +219728,9 @@ CVE-2023-24573,0,0,1e4667fc0bc2b6a27128e8cefacfa8a5ce6a3f34e31d0d997d88184c6560c
CVE-2023-24574,0,0,87fe64a76d5fcb193c33d5f6aa1dc72f3a9b2004c9a8c005b2b66fbe3e598da2,2024-11-21T07:48:09.343000
CVE-2023-24575,0,0,1441427e5514f0540c9e2ab9f33a1a263f483b8da6dd90fab71dc5ecd60891f3,2024-11-21T07:48:09.470000
CVE-2023-24576,0,0,0352a953df8769948e5b6931267f5af85793d154dd04eb9ae594b1e84c0c1eae,2024-11-21T07:48:09.607000
CVE-2023-24577,0,1,803baab130dbdc11a6b4e0f96cdb5af9daec1cf31a749f2b8962bd4f494ec937,2025-03-03T20:15:37.770000
CVE-2023-24577,0,0,803baab130dbdc11a6b4e0f96cdb5af9daec1cf31a749f2b8962bd4f494ec937,2025-03-03T20:15:37.770000
CVE-2023-24578,0,0,c302894c4fd5cfb331d56dd39844a9a73aae21da5075773c14ad158a1a974300,2025-02-27T21:15:18.077000
CVE-2023-24579,0,1,a23f96f93e220a78c285fa96dd65a2e6528af93236a37a41a753b56fefda5fe5,2025-03-03T20:15:37.980000
CVE-2023-24579,0,0,a23f96f93e220a78c285fa96dd65a2e6528af93236a37a41a753b56fefda5fe5,2025-03-03T20:15:37.980000
CVE-2023-2458,0,0,acfd5b885282c7e6afaed8740faec1aba3e88deca34c847707a023b5c339bd38,2024-11-21T07:58:39.313000
CVE-2023-24580,0,0,4bbcbd678f42c51c370d13c219f4be0d8a8bf73b9a4a92a6ff7b907001e19952,2024-11-21T07:48:10.217000
CVE-2023-24581,0,0,0d4eb66e34d1d1440ef98f57748e218ee16ff9cb194d51ca5529fab59db71e58,2024-11-21T07:48:10.390000
@ -219837,7 +219837,7 @@ CVE-2023-24757,0,0,927193cc66af039bb894275e2ed8ffc12dd8afb68a614b33cccd191514d89
CVE-2023-24758,0,0,441e45920579ec0bfea433f0388c75e94eda4c0aa96df2e80a289332a4894341,2024-11-21T07:48:22.733000
CVE-2023-2476,0,0,3d6a64ed0387290daf173e01d49ebd8b729d7b39b6b58d91e9b98025edbc2a48,2024-11-21T07:58:41.490000
CVE-2023-24760,0,0,6fdb6eab210bf23cab3361beadfd284bb6edfd5089c660201dd2138f183574d7,2024-11-21T07:48:22.873000
CVE-2023-24762,0,1,807e0d63ba14b02052beafcb4136411dbac644adf997afa26932b541c68f2bba,2025-03-03T20:15:38.170000
CVE-2023-24762,0,0,807e0d63ba14b02052beafcb4136411dbac644adf997afa26932b541c68f2bba,2025-03-03T20:15:38.170000
CVE-2023-24763,0,0,c65ce0ddbece16da49a908749c30b176c8580043353d7910dfbde6ccf84d4bc2,2024-11-21T07:48:23.160000
CVE-2023-24769,0,0,185959dd746941dbdbeac5aa148647daf8dd47d571a410211fc5c1d4bbded74d,2024-11-21T07:48:23.303000
CVE-2023-2477,0,0,c293435cb6cb5f53f7904bcfb67b099084502f313f9448bc884a4e0dce52cc61,2024-11-21T07:58:41.623000
@ -220264,7 +220264,7 @@ CVE-2023-2520,0,0,aea767d60183e0116e03b8edbd227a02104a46f3bc755acc1b3d0bd2b9a3b2
CVE-2023-25200,0,0,0236d2d6546b2d443c21fa1b2b614aeca9ad1cce219cfa2c245ef0279ed56ebf,2024-11-21T07:49:18.230000
CVE-2023-25201,0,0,958281f4bfe73b245cdfccb570afcd44ea4e910dfc23bbe9a98dadb686678347,2024-11-21T07:49:18.413000
CVE-2023-25206,0,0,84446d44bc80d35e89c7384c5940f85c723e0e3dad377cd5f317e42cd1d957ed,2024-11-21T07:49:18.553000
CVE-2023-25207,0,1,2af918ad87ad79c845bcaa7b5bb32c010aa0a9dc5c1fbbdff5b0c12514ff3174,2025-03-03T20:15:38.397000
CVE-2023-25207,0,0,2af918ad87ad79c845bcaa7b5bb32c010aa0a9dc5c1fbbdff5b0c12514ff3174,2025-03-03T20:15:38.397000
CVE-2023-2521,0,0,b02212fdb6b8803c29eeb43546b04e8b2a6aa0b55495089a864a6db0c5febafc,2025-01-29T17:15:23.937000
CVE-2023-25210,0,0,28768e6431c78416f9f9c3028b81ba4b55077b2f9f7598794e3a51fc9890c933,2025-02-13T15:15:15.430000
CVE-2023-25211,0,0,c10550d535670ad60a27b9f09da9fe3858ad5481b70be927786681159b9a953a,2025-02-13T15:15:15.660000
@ -220300,7 +220300,7 @@ CVE-2023-25265,0,0,5f5ef04a6c09628b350029f5be3f3d8bc401eb158442b7c9069fcc5a728f7
CVE-2023-25266,0,0,a7a424dee66184245367649bf5db85fe3a024b5d141ab2b24100e5586bc08044,2024-11-21T07:49:22.433000
CVE-2023-25267,0,0,4259de3326950cd8e26ada70276d9aaf3cf4cb092f4dc89828c70d495046b4c7,2024-11-21T07:49:22.563000
CVE-2023-2527,0,0,b628c7086a29a9183da8f9f64491e1f494424d1684e0e71a944098c3e46be700,2024-12-12T01:20:30.213000
CVE-2023-25279,0,1,b1a7056aac972e2cef544266b63734e9282f2de2380e110d864a5fbe3b37fb78,2025-03-03T20:15:38.600000
CVE-2023-25279,0,0,b1a7056aac972e2cef544266b63734e9282f2de2380e110d864a5fbe3b37fb78,2025-03-03T20:15:38.600000
CVE-2023-2528,0,0,7354ad96239bf796c6cbd6ba58728972cb6fb7255bae028f505e752f2e6ec6aa,2024-11-21T07:58:46.940000
CVE-2023-25280,0,0,a79c3cb01158c75cebb6ca46dbda57415199643ec1f65d6581773efff9df270f,2024-11-21T07:49:22.837000
CVE-2023-25281,0,0,08a99eed9edd45cf107fcd3f103157d21f276d9348825d0b3afd565c9dcd6a89,2024-11-21T07:49:23.057000
@ -220977,9 +220977,9 @@ CVE-2023-26069,0,0,631c8f88f1a4dd1fd2f501bf884ec606e9d6258b115a0f0eb7ca849e33f92
CVE-2023-2607,0,0,8a51963de6118faad9fde06680ce4f3059019d6fa4eea1a90d537fe832bc1689,2024-11-21T07:58:55.320000
CVE-2023-26070,0,0,c6d3e24b76db782ea5dfbf14a6fa5b089603bcdb26537770fcc7280455853434,2025-02-11T17:15:18.973000
CVE-2023-26071,0,0,493e7f7c88ca2c6b9a22a9c6fc7a7b93caf675e845d4a80066f817e0fd795ba1,2025-02-19T16:15:37.047000
CVE-2023-26072,0,1,3a8f5e813b8add8bad35cb565acb109dac39d0c6fc8585e06a404f62d70e4d11,2025-03-03T20:15:38.977000
CVE-2023-26073,0,1,114d2eb6b8f078620a736343008f653e7329ed37620fd999a1ac14a4a0a72257,2025-03-03T20:15:39.200000
CVE-2023-26074,0,1,e59a43f95b79f8f2a20e6b7ba320f65df63a7b1f8a8ba7c09909c708c5e31c2c,2025-03-03T20:15:39.403000
CVE-2023-26072,0,0,3a8f5e813b8add8bad35cb565acb109dac39d0c6fc8585e06a404f62d70e4d11,2025-03-03T20:15:38.977000
CVE-2023-26073,0,0,114d2eb6b8f078620a736343008f653e7329ed37620fd999a1ac14a4a0a72257,2025-03-03T20:15:39.200000
CVE-2023-26074,0,0,e59a43f95b79f8f2a20e6b7ba320f65df63a7b1f8a8ba7c09909c708c5e31c2c,2025-03-03T20:15:39.403000
CVE-2023-26075,0,0,ff56d1a9f5f2d9fc61a036599ac8d07140c88c5af679a7e3e6771a54d2337e43,2025-02-27T21:15:18.510000
CVE-2023-26076,0,0,e30c665235ca223c424307e1a3ca76b40dd12c9b5c65ef27ce1ef2b364bad901,2025-03-03T18:15:27.330000
CVE-2023-26077,0,0,82651bffd17201218473c387a66287ae68908d2c8c6a570401ca6c223517eea4,2024-11-21T07:50:44.210000
@ -221722,7 +221722,7 @@ CVE-2023-2712,0,0,e56ce1c9e62a88b0c3da5dfc4f135f7688b65e74fffe6119e6fdda9f915cfd
CVE-2023-27121,0,0,af045596d8f6ca5455dc424bc9c25c07b7fe2d491f8715ab4033cd0f1876e18f,2024-11-21T07:52:22.083000
CVE-2023-27126,0,0,35fc7284ec132577512aee82955bceff6609ee899eb30f2c32fa490cd809d87c,2025-01-08T16:15:27.993000
CVE-2023-2713,0,0,694cae7c4482cca62c82db41fe8d786686723088181886401cf7387927edecf9,2024-11-21T07:59:09.097000
CVE-2023-27130,0,1,a62b077fef12a20d1fe43dc9103eb4a1534157b221996e8eb4bb53507cfc7b58,2025-03-03T19:15:33.443000
CVE-2023-27130,0,0,a62b077fef12a20d1fe43dc9103eb4a1534157b221996e8eb4bb53507cfc7b58,2025-03-03T19:15:33.443000
CVE-2023-27131,0,0,ede3ee934e6dc790d2b2c101bd6c84fe0f928e30b09901f7ceff37f8b8a1cc63,2025-02-26T16:15:13.717000
CVE-2023-27132,0,0,a48ad484660cd3a7901a525df0df6fd4171dd4cf0b72c9354d0fa61b5da81553,2024-11-21T07:52:22.660000
CVE-2023-27133,0,0,3727da1ddb4b361c88c42efd4b2b2e1f92d7625b5cd4155c85cfb02c50971edd,2024-11-21T07:52:22.807000
@ -244086,7 +244086,7 @@ CVE-2024-0815,0,0,11427d1d3f3151fcab5e8c3aa358ffb489b730d6860802287c4033e95aaf7c
CVE-2024-0816,0,0,764bb2ba28dec5666965844d3deff23ec78e8b1c5fa1c9e694f8d924ad8cfa84,2025-01-22T22:58:56.180000
CVE-2024-0817,0,0,645aa1dbcdd724c805269a6bc483078ddd297eb68b5212ffcf08ff402f04a4d0,2025-01-19T02:26:02.377000
CVE-2024-0818,0,0,fe089e90636a542d4168fe50d998b0b99a2c40b251dd94f21e3f0abd0e1507ce,2025-01-23T18:50:54.023000
CVE-2024-0819,0,0,6cde62a3bd423aed864e676c6a59c4aea39606040b11fdf2ee83137b84aab092,2024-11-21T08:47:26.577000
CVE-2024-0819,0,1,5469d1ce92e5faf0fd2bee6af576d4d80c53ef725abc01403de878a161345e39,2025-03-03T22:42:27.960000
CVE-2024-0820,0,0,0b8e1c0c11194ff4c81a16d62a8163b193a628754a8abc4539dd167721ff3ebe,2025-02-27T03:34:34.637000
CVE-2024-0821,0,0,2cc0e1b48267fbc5256a37c0bda0f30902265d895ec1b2f8ca25e482be9f6092,2024-11-21T08:47:26.803000
CVE-2024-0822,0,0,ef76e16156f0ac7ca3043141b54dd9d9595137069497b8b98eaa4426b49c0d84,2024-11-21T08:47:26.913000
@ -245064,7 +245064,7 @@ CVE-2024-10899,0,0,3278ed9055fdf20d3bd937513eb10691156bd1e9c65996b252cdb3333f0a4
CVE-2024-1090,0,0,bc0bffa7867d1fecd545d2e7f7fb647c415e4e72464ebb88604cc3a8a49285b6,2024-12-27T15:41:41.897000
CVE-2024-10900,0,0,5438023601d5947725ce57a2b51b24b31a697395c49ac1553534945223b38a58,2024-11-29T20:58:31.967000
CVE-2024-10903,0,0,4b83af475b2ee1b428df17dee5389cac414e31e1e9acd0596c2e9a6f9d70e177,2024-12-30T18:15:06.253000
CVE-2024-10904,1,1,b5c85bc64c6a5df341d4a7ec0174ec4603ee6d8c2b1b075accd30dfa52ac8f4c,2025-03-03T20:15:39.990000
CVE-2024-10904,0,0,b5c85bc64c6a5df341d4a7ec0174ec4603ee6d8c2b1b075accd30dfa52ac8f4c,2025-03-03T20:15:39.990000
CVE-2024-10905,0,0,98e243c9c6d3626765a0f5bec050b58ca35d0a0d124978428fd582cb710fa7ee,2024-12-06T18:15:22.207000
CVE-2024-10909,0,0,8a3e5be040021a81e0e5e83c9e95ad90e5ace916bf19a03e529e43ec6a7f9976,2024-12-06T10:15:05.107000
CVE-2024-1091,0,0,fa73b748b3282d0c18d5fab689944bdcb646646e83d04482ca4b128ad52fd399,2024-12-27T15:45:27.200000
@ -256187,7 +256187,7 @@ CVE-2024-30142,0,0,363bc8d9ef2cad1109db0231f1d9e043ce9476ebb48510d5ff80d7b6f8e54
CVE-2024-30149,0,0,78a7b5e7d0c5c72edab93350b1cfa99172cc2391a009f41c15ff91d2caf6d679,2024-11-01T12:57:03.417000
CVE-2024-3015,0,0,05f5bb37dc8a3d22ba33d8caf2864b7f47e6f12d954d75d0efa934bd109df0e9,2024-11-21T09:28:41.097000
CVE-2024-30150,0,0,a62c26783832b053b5bcefcdb3738447ad86959ef5b6422f707ac574e115fe4c,2025-02-25T23:15:10.753000
CVE-2024-30154,1,1,d41c0d6c7d6912b17378b7851b8ec82768cc6d10d56bb0f92226af7810fcab20,2025-03-03T19:15:33.737000
CVE-2024-30154,0,0,d41c0d6c7d6912b17378b7851b8ec82768cc6d10d56bb0f92226af7810fcab20,2025-03-03T19:15:33.737000
CVE-2024-30156,0,0,92fda2ccd849293e60b2e463cac31a4dc54847a22ed3e9030d260cf180d129ee,2024-11-21T20:15:40.067000
CVE-2024-30157,0,0,559260e13715a400d85dadb0bfe165c83aef8f0ab0ce2b4b15f456f448eff1c9,2024-11-21T09:11:19.547000
CVE-2024-30158,0,0,95d9ce829a91f171649545534b80b43680e23fd13b3b02f53cdc5be44785afcc,2024-10-25T16:30:09.927000
@ -272640,29 +272640,29 @@ CVE-2024-51939,0,0,20d7c044823f2dbd5a93ccbf1e62122469f38a0e0e61d27f0eead27fdd2e2
CVE-2024-5194,0,0,8d46b9bc1f0e922d7415f01b9e20c3241c30409b16aacd585324be8545f4e31e,2024-11-21T09:47:09.967000
CVE-2024-51940,0,0,eea7140ef8e6920e3e5dd47ba7cd4d003e663b87564e69e84f825f175f7f9241,2024-11-19T21:57:32.967000
CVE-2024-51941,0,0,99e7c2ec210b1b461bcd0a5c19e2f109b9f77e87df47efb160f27ffa568291f1,2025-01-22T15:15:14.247000
CVE-2024-51942,1,1,082c39c914afc1f152b290c50010a7d9580d0c869923867e8a317acf2d1e1eec,2025-03-03T20:15:40.167000
CVE-2024-51944,1,1,a177c1bf58a67a2a44392a289609dc0c9cb6629e7f4210ba46cd84c0679b842b,2025-03-03T20:15:40.327000
CVE-2024-51945,1,1,1ae5ce04d1d327652720171f30e6b6504353f9d9238219139425e6dde4fc5bc0,2025-03-03T20:15:40.483000
CVE-2024-51946,1,1,32d060e63bb43a324ec55d23a71a44484d8536def4a0cea14a4ef958035a8ff0,2025-03-03T20:15:40.640000
CVE-2024-51947,1,1,da610cce302aa6ac199dfd0acfd63684d2e11449b65a14620f4ba6cc7bcb3c54,2025-03-03T20:15:40.797000
CVE-2024-51948,1,1,d3672bf970f4c743112d71732fbda88e9f7d1f990176556a4bb9c9a1b5ba9c46,2025-03-03T20:15:40.953000
CVE-2024-51949,1,1,f848e450c66ff3cc0ac44e37864ae9eb912631efaa84841cad4363dac93a03fc,2025-03-03T20:15:41.110000
CVE-2024-51942,0,0,082c39c914afc1f152b290c50010a7d9580d0c869923867e8a317acf2d1e1eec,2025-03-03T20:15:40.167000
CVE-2024-51944,0,0,a177c1bf58a67a2a44392a289609dc0c9cb6629e7f4210ba46cd84c0679b842b,2025-03-03T20:15:40.327000
CVE-2024-51945,0,0,1ae5ce04d1d327652720171f30e6b6504353f9d9238219139425e6dde4fc5bc0,2025-03-03T20:15:40.483000
CVE-2024-51946,0,0,32d060e63bb43a324ec55d23a71a44484d8536def4a0cea14a4ef958035a8ff0,2025-03-03T20:15:40.640000
CVE-2024-51947,0,0,da610cce302aa6ac199dfd0acfd63684d2e11449b65a14620f4ba6cc7bcb3c54,2025-03-03T20:15:40.797000
CVE-2024-51948,0,0,d3672bf970f4c743112d71732fbda88e9f7d1f990176556a4bb9c9a1b5ba9c46,2025-03-03T20:15:40.953000
CVE-2024-51949,0,0,f848e450c66ff3cc0ac44e37864ae9eb912631efaa84841cad4363dac93a03fc,2025-03-03T20:15:41.110000
CVE-2024-5195,0,0,fa8698da02fa582ea365b08f4fecc73e615774ea2cc6020b120dbb6e842cd656,2024-11-21T09:47:10.100000
CVE-2024-51950,1,1,e63af37df8cb944e876afe766d94cf673c2c6c9c21cdb0fef4648ca8cbf9bfbf,2025-03-03T20:15:41.277000
CVE-2024-51951,1,1,b0a70ff21c02a3353204ddb592154c8ead31f55aee831eac76f9d24c3a6a47c1,2025-03-03T20:15:41.437000
CVE-2024-51952,1,1,c2e58f1af276d48df9e6ac1156158c5e343feccdbdc04b4b49a5e01d7f3a9d40,2025-03-03T20:15:41.593000
CVE-2024-51953,1,1,67774962b27fed27679193f3b8aead9facba4cc3a07ae29db6afd4dd272cfa2e,2025-03-03T20:15:41.747000
CVE-2024-51954,1,1,be77c60f8f257881fa643df46b0ee66e8d8c1039c224634ccd268e1a059a2dc2,2025-03-03T20:15:41.903000
CVE-2024-51956,1,1,327b8e8588d322b6f0c4415ad15129e51935d7fad292db8a45444de4541558f9,2025-03-03T20:15:42.063000
CVE-2024-51957,1,1,8dd1c81680575fd19726636577a4d82040f27e20f65135427b1294158b6b5182,2025-03-03T20:15:42.217000
CVE-2024-51958,1,1,666d591d4068e4f46732cf55672fa338aedd9feca614542312e4f4a66be24de1,2025-03-03T20:15:42.397000
CVE-2024-51959,1,1,34e6e382054142802e70430181005b69c35afac6e208c5537d0ca6e0abb2fcc7,2025-03-03T20:15:42.550000
CVE-2024-51950,0,0,e63af37df8cb944e876afe766d94cf673c2c6c9c21cdb0fef4648ca8cbf9bfbf,2025-03-03T20:15:41.277000
CVE-2024-51951,0,0,b0a70ff21c02a3353204ddb592154c8ead31f55aee831eac76f9d24c3a6a47c1,2025-03-03T20:15:41.437000
CVE-2024-51952,0,0,c2e58f1af276d48df9e6ac1156158c5e343feccdbdc04b4b49a5e01d7f3a9d40,2025-03-03T20:15:41.593000
CVE-2024-51953,0,0,67774962b27fed27679193f3b8aead9facba4cc3a07ae29db6afd4dd272cfa2e,2025-03-03T20:15:41.747000
CVE-2024-51954,0,0,be77c60f8f257881fa643df46b0ee66e8d8c1039c224634ccd268e1a059a2dc2,2025-03-03T20:15:41.903000
CVE-2024-51956,0,0,327b8e8588d322b6f0c4415ad15129e51935d7fad292db8a45444de4541558f9,2025-03-03T20:15:42.063000
CVE-2024-51957,0,0,8dd1c81680575fd19726636577a4d82040f27e20f65135427b1294158b6b5182,2025-03-03T20:15:42.217000
CVE-2024-51958,0,0,666d591d4068e4f46732cf55672fa338aedd9feca614542312e4f4a66be24de1,2025-03-03T20:15:42.397000
CVE-2024-51959,0,0,34e6e382054142802e70430181005b69c35afac6e208c5537d0ca6e0abb2fcc7,2025-03-03T20:15:42.550000
CVE-2024-5196,0,0,6d90077174f7697bbfa31bc4f0436f8c9f218990f5eb59e7edd22cabda3ff370,2024-11-21T09:47:10.230000
CVE-2024-51960,1,1,245bd5f3b73e100c98572ee9b0a352d632020e8af239c6c1ebf5cb1699b815dd,2025-03-03T20:15:42.707000
CVE-2024-51961,1,1,01e9ffa0a457ddc30eb2336f871db149d8662bad43d101cd91915aebc98a42df,2025-03-03T20:15:42.863000
CVE-2024-51962,1,1,4ceafa67ac11228d6f6db25d014157e259ceb7afda9f59829f982bbe747cbf04,2025-03-03T20:15:43.043000
CVE-2024-51963,1,1,e7b459ea88eb7101b3628bcfffa412a87b3fa3b9e52b6af071f2cc833dc7b726,2025-03-03T20:15:43.240000
CVE-2024-51966,1,1,93bafd72071cc92b1023d43c577c2f8dcea05c664443f62944773ed5f965756e,2025-03-03T20:15:43.387000
CVE-2024-51960,0,0,245bd5f3b73e100c98572ee9b0a352d632020e8af239c6c1ebf5cb1699b815dd,2025-03-03T20:15:42.707000
CVE-2024-51961,0,0,01e9ffa0a457ddc30eb2336f871db149d8662bad43d101cd91915aebc98a42df,2025-03-03T20:15:42.863000
CVE-2024-51962,0,0,4ceafa67ac11228d6f6db25d014157e259ceb7afda9f59829f982bbe747cbf04,2025-03-03T20:15:43.043000
CVE-2024-51963,0,0,e7b459ea88eb7101b3628bcfffa412a87b3fa3b9e52b6af071f2cc833dc7b726,2025-03-03T20:15:43.240000
CVE-2024-51966,0,0,93bafd72071cc92b1023d43c577c2f8dcea05c664443f62944773ed5f965756e,2025-03-03T20:15:43.387000
CVE-2024-5197,0,0,3ceed42f5112dd9bd5fe7184078d9498cb21faff4758f60f424f81f723a4d1f0,2024-11-21T09:47:10.363000
CVE-2024-5198,0,0,0cb0dbc1ecb18e948c4424650c67decdfcc909aef2c2c929df2436f4b9fa7302,2025-01-15T15:15:13.607000
CVE-2024-51987,0,0,de42f826ffc8f667098d9b9c812cdb24c061b4d91dd2f98cf12cb5febe98a72f,2024-11-08T19:01:03.880000
@ -273642,9 +273642,9 @@ CVE-2024-53375,0,0,03acfc3ce1465046824ce662fbf44dee8291f967ecd696fbbf82e7a2b1461
CVE-2024-53376,0,0,8911dbfc8997baa2a57cf32f34b4dcc9a56903a67bd0c4ffc9a41950a9065ad0,2024-12-17T20:15:22.380000
CVE-2024-53379,0,0,2b6df428322956cd20e5c553031d5487355c33ab4cabbe810e5c3a60725bbc7b,2025-02-27T19:15:48.927000
CVE-2024-5338,0,0,2afe684191c73468eff383b7ca370b5770f74a1aec9a85ac89128ddd56eac957,2024-11-21T09:47:26.997000
CVE-2024-53382,0,0,bc22c0f67f340c82703587339ab10b2cf8a3692c3e7d029c8d913b364828432f,2025-03-03T07:15:33.397000
CVE-2024-53382,0,1,2488076516d1ebcfd2ad12e680a94caed7283ef6a09ea27a43a166505c7166e8,2025-03-03T22:15:35.637000
CVE-2024-53384,0,0,e63525e28645ffd574e4bc5c37cec43657018cac2aeb992a27d57ce5edd4d535,2025-03-03T18:15:29.670000
CVE-2024-53386,0,0,8bb56eeec23e0a18d63c27f203ebccf2a4947e5af96ad0f07d167c04fae16fdb,2025-03-03T07:15:34.560000
CVE-2024-53386,0,1,7f05252fb8b0d166f1c2ba66ecc4b7344953d98b8f75dafbb0948fe4c267094e,2025-03-03T22:15:36.583000
CVE-2024-53387,0,0,609df7ae497cedd9f156e2ec60775eff9e6d887f421bbcb389ceb26e5ac9aac5,2025-03-03T17:15:13.050000
CVE-2024-53388,0,0,8d3e08409f54a376783ce329de4e860405860aa5f0436b7497252430669d8c0e,2025-03-03T17:15:13.167000
CVE-2024-5339,0,0,0d824fdd75ea0024ca1d8121d180fa88d48321696b6a589d7b7ff1cb4a42c3e7,2024-11-21T09:47:27.133000
@ -274669,6 +274669,7 @@ CVE-2024-55058,0,0,87b2026e0371667b97fc0d238239f420fb30954db814c22844fef43709f0f
CVE-2024-55059,0,0,8104722ac1b347e422b015b1bcea370832dc93b077cc722f4435b9c43328db84,2024-12-18T16:15:14.560000
CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a99c,2024-11-21T09:47:50.193000
CVE-2024-55062,0,0,3123150d46b761ada11b83c374a54e9242d8e139ac058a4ffae965af3a17f30c,2025-02-11T22:15:28.900000
CVE-2024-55064,1,1,1671e0a354fa65ebfbe00aa09a9f0c002da4c524b01b0d8035c63de0f52d328d,2025-03-03T22:15:36.700000
CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000
CVE-2024-55074,0,0,1bb56c00ce7b87cd6028403786c83c9593cbcc8954e072dc461304855924628a,2025-01-06T21:15:14.803000
CVE-2024-55075,0,0,4928182cae41a13ce4b894fa02b7ed8267f67e5fe7ff39725507907b9004a7ab,2025-01-06T21:15:14.970000
@ -275668,12 +275669,12 @@ CVE-2024-56882,0,0,14ad5dd23b7cd0e6c0aca460d9e8ac5675d52da6a819b7bb02768fc85dd49
CVE-2024-56883,0,0,f99cbbbe44810ecf20ee9a822aaeeb39d677436c7acf1f70c821dc9769f4ff38,2025-02-19T15:15:15.140000
CVE-2024-56889,0,0,4693f62751a5a06c0b0a9e5d42dd6535c82427b71471993dfffea8ef941252b1,2025-02-18T19:15:19.770000
CVE-2024-5689,0,0,7954cfa7cab5c9d284e75ff2916a8e3e6c71cab8207a342db66b72c3a9729209,2024-11-21T09:48:10.193000
CVE-2024-56897,0,1,c86a728646b989ba2c34050e6cf558894a483f9e45fac8ad92b270dc1bfac754,2025-03-03T20:15:43.540000
CVE-2024-56898,0,0,707f540df9bad40fd6a0dffff09717bab11cd135fff5e7588c850ba08978f0f0,2025-02-04T16:15:38.523000
CVE-2024-56897,0,0,c86a728646b989ba2c34050e6cf558894a483f9e45fac8ad92b270dc1bfac754,2025-03-03T20:15:43.540000
CVE-2024-56898,0,1,1dc9e1e69ffde40039f3a045587255d291a578f1b2bd4fc573e6b1f0aa92e0bf,2025-03-03T22:15:36.810000
CVE-2024-5690,0,0,d4d62df1fcd0a6ab34cd7e4b18e0510e69dc46e6ad88d84635741631f871b265,2024-11-21T09:48:10.377000
CVE-2024-56901,0,0,f89b3b91c31270f42932d03916257d6a9b393ed803f4768bf5d8a01bfb9f30c0,2025-02-18T19:15:19.887000
CVE-2024-56902,0,0,55ee08bfb2b27d43a029f100c2808a37e82c9fc88eeda298a3df76e9bf1db388,2025-02-18T19:15:20
CVE-2024-56903,0,0,d60ba2f267939c2c71e180c0dc7f1dccb823d37ca9ed8ed634c546c4ea49c769,2025-02-18T19:15:20.117000
CVE-2024-56901,0,1,0b1282e90dd49deb61c3e27fcb27940be2b6dc7e484ece844aee0fff3ae360d9,2025-03-03T22:15:36.967000
CVE-2024-56902,0,1,3d48040cfcc0f825f27fd8087ce8988537f3393239912705fac909e5d5b2e3e5,2025-03-03T22:15:37.063000
CVE-2024-56903,0,1,c0f6909007c90dd33f84b400ce83c37ba8db2d0d8c4c18cd39c31a1c80624d5e,2025-03-03T22:15:37.173000
CVE-2024-56908,0,0,f64d990eb4134bd422c919a00cf8c479aef7a2437cb86021ed293eaffacfc981,2025-02-13T23:15:10.773000
CVE-2024-5691,0,0,0824a888e7eb71279259f37f9283a4aa7c8605aa9b71698472cf4ea15ee83b3c,2024-11-21T09:48:10.503000
CVE-2024-56914,0,0,76cdd8d94ae11c2780ca41310bed1eae7879520cc428bb077f1f775e8c7b9036,2025-01-23T17:15:16.230000
@ -275738,7 +275739,7 @@ CVE-2024-57022,0,0,7e42a0eaca76fdaf1f44229827afe4be716bd161a679aa735bbcf9243657f
CVE-2024-57023,0,0,01de6489e57ac073c34548807079eb2db864fcfb3e5a1353732f75c9ed7380a6,2025-01-21T18:15:14.677000
CVE-2024-57024,0,0,dd6768df4410fc37cc8c4e8a948bb715a9d72db959034294e4bc9c1d5752aa77,2025-01-21T17:15:14.723000
CVE-2024-57025,0,0,ba6eba255be4ec8bea25a2cdeb615de849af222ae85f044e2a8f32f3b1f8d1b7,2025-01-21T17:15:14.910000
CVE-2024-57026,0,1,351026cc170164edb6000735e51d388c94af3a833f7387ea19790b1a57875de9,2025-03-03T20:15:43.733000
CVE-2024-57026,0,0,351026cc170164edb6000735e51d388c94af3a833f7387ea19790b1a57875de9,2025-03-03T20:15:43.733000
CVE-2024-5703,0,0,3d28349807701c555fbb2ea67def24c228f00e38f4a4f9bb2c70209ffe7ffa47,2024-11-21T09:48:12.467000
CVE-2024-57030,0,0,01cfe55aec58900b151b329d4f4c994ce5192423d15550098a7bc9a4f1082c3b,2025-01-17T21:15:09.823000
CVE-2024-57031,0,0,fd39d5b43ffa63518ac0dabb19b9c6c453f672abbb4abe011a415f6f24db3f58,2025-02-18T21:15:22.993000
@ -276372,7 +276373,7 @@ CVE-2024-5884,0,0,24e1fe9ab75bc45d011f2c93b35363e43ca5195883e3393db1f5efead25de5
CVE-2024-5885,0,0,b65202b515cb4c17dcef9eccc68059bfcadafe010b595b3c7fd55558fc1eb55a,2024-11-21T09:48:31.420000
CVE-2024-5886,0,0,c6e7cb024adb68ffe24a326928e4d7c782b39c0023921bf84bad462101dad3b7,2024-06-20T11:15:56.580000
CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba0d,2024-07-17T12:15:02.013000
CVE-2024-5888,1,1,b01cdf2669fd18c7554d12fa64aa10c8adf3fceea18ffcfb34332b4eb5c533a3,2025-03-03T20:15:43.940000
CVE-2024-5888,0,0,b01cdf2669fd18c7554d12fa64aa10c8adf3fceea18ffcfb34332b4eb5c533a3,2025-03-03T20:15:43.940000
CVE-2024-5889,0,0,b7da0432a39a45529584a1b2f747e31f7e73bfff06d966025659d00202e054f6,2024-11-21T09:48:31.583000
CVE-2024-5890,0,0,50a5a9d6ce6b94fe3e5714721a54c52cb0baf0048b9af07fdeef8cdcefb5efd7,2024-12-02T19:15:12.357000
CVE-2024-5891,0,0,ae9d57cc1702609e0862660090fa56b838e4604ff46aac9331af1fa5a8086c71,2024-11-21T09:48:31.703000
@ -280078,7 +280079,7 @@ CVE-2025-0282,0,0,193a86684d492a70f8035af4d9672f451f74d0f498147e63c150db661e49e7
CVE-2025-0283,0,0,170559952a9515dd5478b031ee87167014dac9ea49e5e0d222b13defbaf7dddd,2025-01-14T15:58:55.813000
CVE-2025-0285,0,0,bd76a73d88fc72bc10ed44c3117c45016b96684dc519171e4420c8e33e931fd6,2025-03-03T17:15:13.430000
CVE-2025-0286,0,0,c4ec72a9554ec8a756e5843089b16cd508ff7c50c18456a0f96863f5d96c876a,2025-03-03T17:15:13.537000
CVE-2025-0287,0,1,99b2806e0b914384724b92a9eeda355dfeaeb1f153364014a4accbba6bc06de4,2025-03-03T20:15:44.100000
CVE-2025-0287,0,0,99b2806e0b914384724b92a9eeda355dfeaeb1f153364014a4accbba6bc06de4,2025-03-03T20:15:44.100000
CVE-2025-0288,0,0,a9d3af508f26bc1a8c7748a2db86a46548a895db1c48b9ff7e76f56239bc4552,2025-03-03T17:15:13.823000
CVE-2025-0289,0,0,8d7c88a592ed289173b4a13ae98054285b63c7fbb44bee84e192a3dffe5fdd54,2025-03-03T17:15:13.943000
CVE-2025-0290,0,0,1b0af77f22124c7fd21050a24684089c59772f145263e66a578112620b4a0b4d,2025-01-28T09:15:09.363000
@ -280690,7 +280691,7 @@ CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef3338
CVE-2025-1239,0,0,6187788ffe5fd6000cc24d081f477dcae5b0ef59871d160b3ff23ee25b818501,2025-02-14T14:15:32.687000
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000
CVE-2025-1244,0,1,689587add55e11ac2b4dd6f411d5ba9fb870e22cc1442bf0045d3d51b2b46b70,2025-03-03T20:15:44.250000
CVE-2025-1244,0,0,689587add55e11ac2b4dd6f411d5ba9fb870e22cc1442bf0045d3d51b2b46b70,2025-03-03T20:15:44.250000
CVE-2025-1247,0,0,413d4bcd6e00b55487b15f2b541fa31d8a6169438afa6345f0107f85b8ddc727,2025-03-03T14:15:34.120000
CVE-2025-1249,0,0,f9cf8228939f75e3961b7ce63e2e103ee292f920596572fc4d2ff4b8583fc869,2025-02-26T15:15:24.470000
CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000
@ -280891,42 +280892,42 @@ CVE-2025-1756,0,0,9d3e6b9b79f2288093ce2574e75d10b1239a012c0c72bf0cd61bb2c5778cb6
CVE-2025-1757,0,0,2561a8f5c53734c028e83a6bda94ef29e169c9eb7376cb65d67bea6c6b2880de,2025-02-28T05:15:34.097000
CVE-2025-1776,0,0,1a12423b233b2ef4ba69976c3f13498310a33efb7f09102cfb934a1191ac53f0,2025-02-28T14:15:35.943000
CVE-2025-1780,0,0,226a30a5273cda636f0411ff11753517352eef60dfa6b2b998a1836a6dc818bf,2025-03-01T04:15:09.713000
CVE-2025-1786,0,0,70145b3ad4c1d238a1d8855a15a77d52293373869862966474d8235c014b88b0,2025-03-01T10:15:11.683000
CVE-2025-1788,0,0,dc9426cea6e825feaf5cae707f07c928b26b8e2baca0aa20ccec4c0a8b2fce50,2025-03-01T13:15:11.797000
CVE-2025-1791,0,0,34ee8cd2f104eaa7419273fe9af644f5f1d57bbad701730a9dfc317b74b5d810,2025-03-01T14:15:34.520000
CVE-2025-1786,0,1,6efea7c83ade59c3484e3ccdf6b16455298d78bd2d350ead5c28c52e73509d8e,2025-03-03T21:15:16.130000
CVE-2025-1788,0,1,65633b0fdde44bd6e8f752d6a57d4e3e26e3a2eb678db1c79ca98769400305da,2025-03-03T21:15:16.263000
CVE-2025-1791,0,1,3c9031f43c5aed2d49ec4c2e3a617d4eaa134c60206475ea4448611f5ca2f51c,2025-03-03T21:15:16.433000
CVE-2025-1795,0,0,70fd77cb540d3bda179678e58a7ef81c271cc3e16d5d4d855b724aa1245ec66f,2025-02-28T21:15:27.570000
CVE-2025-1797,0,0,300dd40b9ba65144edab2a795cb46e891c141669ea3cc5dd5e27c94a6c5ec09e,2025-03-01T15:15:11.573000
CVE-2025-1799,0,0,43816068956cdf14dad20a4e5e4d1fc47001df714eea26349dd91115ab4dac95,2025-03-01T18:15:34.803000
CVE-2025-1800,0,0,322e2f3c3e826d546073227fc29a2546415ead7a627628aa90cb68e7eca6995b,2025-03-01T18:15:34.983000
CVE-2025-1797,0,1,35cd6fca0cfe3ac5393e26c9bc504f8ea192504ea49ff800a18ec718c424d269,2025-03-03T21:15:16.557000
CVE-2025-1799,0,1,885514253a2ef413af13c0f4d7541e34ee68bb5983ada95bc369f7e5b92bbc17,2025-03-03T21:15:16.707000
CVE-2025-1800,0,1,5d1b63a07bdad913f7173d1235b4a1710e2301380ff1fd42df11aa5ea14aa583,2025-03-03T21:15:16.850000
CVE-2025-1801,0,0,a2a811c3bbd4e41c2b1f7fc15d1597e52583d9e67a8b01eb2f319fa5bd9e33e7,2025-03-03T15:15:16.500000
CVE-2025-1803,0,0,61b8ea959516cf458cfa0ea204219ee983e8adc2cba473f893652a1e07a05d40,2025-03-01T01:15:28.077000
CVE-2025-1804,0,0,4efbbb5111b547eb1b7feeda8daec896151cbee844f359a595f3a1d604d85292,2025-03-01T19:15:10.660000
CVE-2025-1806,0,0,50d403f25a8bffb801c29906a32759d0581e4716f01ef933399e6391a089100f,2025-03-02T00:15:33.980000
CVE-2025-1806,0,1,3aac2324d3185a269e7ba125d7b3deac2ef84675cd1751db9514b86090757425,2025-03-03T21:15:17.103000
CVE-2025-1807,0,0,54d4df5c6e5917a8e6301225da71138a49df62996289c880d666829ffbe07a14,2025-03-02T00:15:34.160000
CVE-2025-1808,0,0,e85619653928b44af9b84a4c6211f0f7ee9d4ff954d852238093c24631b5ee96,2025-03-02T01:15:10.230000
CVE-2025-1809,0,0,3f205d894d853d8a8ad77a546bafda5ade3ecde0f6e13c7ea897951eb88a6b27,2025-03-02T06:15:22.057000
CVE-2025-1810,0,0,13aa797b776cd13924053a4151a14d23c5a8ca6d6ced5a3bd21291dde19c4a7c,2025-03-02T07:15:10.160000
CVE-2025-1811,0,0,24a1f5681a904f2edac43f7084ce3eba91ec9354d3dc7356043870af02759c98,2025-03-02T09:15:09.843000
CVE-2025-1812,0,0,55735165c1d5560ec96f221524acb234a14d95736162e66bd936650dd6c9138a,2025-03-02T09:15:10.903000
CVE-2025-1813,0,0,02ae6ad1ffdefd5aeb6eb7e2654a3edb0871de09a85ec36c91ba84639e7d059c,2025-03-02T10:15:09.947000
CVE-2025-1808,0,1,ccbcd3d15e61b95621e43a33482fa67ee5a5ca0ff16b92afa1467cfca7eaf417,2025-03-03T21:15:17.260000
CVE-2025-1809,0,1,732f3eb03bc3fc5477e3c28525c960155ec0c6fae193539517a0ab932510c486,2025-03-03T21:15:17.397000
CVE-2025-1810,0,1,7b7fd018a1234d97fa91c21371c506271aad4cc0950dcd0f0a9c6f8af741e73c,2025-03-03T22:15:37.280000
CVE-2025-1811,0,1,08202dd0ccb40ab1c0e10bc0820a19c337cc1ad6cc5102d7e54e5451d537ccb7,2025-03-03T21:15:17.517000
CVE-2025-1812,0,1,30720cb3a724812998817b9ecd44ba7c1b0bfd60997183f13e38834b0f3e5541,2025-03-03T21:15:17.640000
CVE-2025-1813,0,1,9513648ae60fae2d0fe5d1f90f059c1f909bb1eb9b01e4162e62498c8da83893,2025-03-03T22:15:37.400000
CVE-2025-1814,0,0,f32f303f45c0d5175642c5f837f279040d610ef80b5baab57e9f2806480cde1b,2025-03-02T11:15:10.133000
CVE-2025-1815,0,0,a34c30dda4b911432b4b2b780f4af0dad0a2b4112829890565e05e2f2e8dfd92,2025-03-02T12:15:36.507000
CVE-2025-1816,0,1,dbbabc45a1be82f47993a39afe3b8746008e9afc4e1a9aaacf5fed4264d1cdbf,2025-03-03T20:15:44.383000
CVE-2025-1817,0,0,ed607cf4b18dba3fedc634a87c9b205b76aabdc7299e279dfb6076fd4bc82a71,2025-03-02T15:15:11.773000
CVE-2025-1818,0,1,3fdc4f98d24795dd58ad6b3ea90ad02dd95a4e1bd2ce8d95b66fe29313d3db2d,2025-03-03T20:15:44.530000
CVE-2025-1815,0,1,e50a08e38aadf1270458dd9bb121cf5b9c66ce703305ff04db4b5c28c5daeb68,2025-03-03T21:15:17.830000
CVE-2025-1816,0,0,dbbabc45a1be82f47993a39afe3b8746008e9afc4e1a9aaacf5fed4264d1cdbf,2025-03-03T20:15:44.383000
CVE-2025-1817,0,1,53a1c022db594c0fa2028946293b7900fa2e6f7b105e1d2a1ae13104e4767d89,2025-03-03T22:15:37.520000
CVE-2025-1818,0,0,3fdc4f98d24795dd58ad6b3ea90ad02dd95a4e1bd2ce8d95b66fe29313d3db2d,2025-03-03T20:15:44.530000
CVE-2025-1819,0,0,b8077e9897a336636549b20cf9dc0e287a17bc30f636d2d56ac710cc82e6e8b0,2025-03-02T17:15:11.483000
CVE-2025-1820,0,1,deecdbcda8290a07709ecec10effda2fc7d2f4a5c9a6836a753ee5af873fe0fc,2025-03-03T19:15:33.900000
CVE-2025-1821,0,1,966c1dc7a296e11213c07a3d4591152c64ca74e072d59403764622388fb7ca4d,2025-03-03T19:15:34.030000
CVE-2025-1820,0,0,deecdbcda8290a07709ecec10effda2fc7d2f4a5c9a6836a753ee5af873fe0fc,2025-03-03T19:15:33.900000
CVE-2025-1821,0,0,966c1dc7a296e11213c07a3d4591152c64ca74e072d59403764622388fb7ca4d,2025-03-03T19:15:34.030000
CVE-2025-1829,0,0,fde8c132aea7b0381baf40fb45deb0fda4ca046d0a6be0cd0198b49b4d2a0189,2025-03-03T18:15:31.937000
CVE-2025-1830,0,0,3e81308df6e20208e5b8dd46f2ba49560e891edb972fd2acbd10ea701dde0eb6,2025-03-02T20:15:33.767000
CVE-2025-1830,0,1,ff0389204894edddb6b225ac592aaed63f7e67efafec35fec1203efe16b7cdba,2025-03-03T22:15:37.637000
CVE-2025-1831,0,0,dedf0ae51363b8d3ed1c865993f4e92f8fcbae9a0264890a31526f1cf08aecec,2025-03-03T18:15:32.520000
CVE-2025-1832,0,0,629dbdcf5550d5557538ee06a7ac8f727a167d99ca32f116db8fc1cbc6bc3943,2025-03-03T18:15:32.950000
CVE-2025-1833,0,0,412c4506bdf3d53653b4205b23dc52fa25efa7a9f0ddc11e86618e846c0dd94b,2025-03-03T18:15:33.763000
CVE-2025-1834,0,1,fc0c44e2a8dc23791dadf2c051e188ee06bbfce030b36e8d57cd12aaa0e0e0a7,2025-03-03T20:15:44.740000
CVE-2025-1835,0,1,778344fc1cddfc35a2a3668a283f4fead3623f5450a1861863d465f6c3582d94,2025-03-03T20:15:44.867000
CVE-2025-1834,0,0,fc0c44e2a8dc23791dadf2c051e188ee06bbfce030b36e8d57cd12aaa0e0e0a7,2025-03-03T20:15:44.740000
CVE-2025-1835,0,0,778344fc1cddfc35a2a3668a283f4fead3623f5450a1861863d465f6c3582d94,2025-03-03T20:15:44.867000
CVE-2025-1836,0,0,13bb65ca0c6e5a0d08d48c52a2ee2cb91592f3886044f600fe193534f47d51c6,2025-03-02T23:15:10.993000
CVE-2025-1840,0,1,8aab70aee482a86071c635ee919c7e5d8950c48a5a8239f8826f40c11e72f0b8,2025-03-03T20:15:45.073000
CVE-2025-1841,0,1,483c23095397d904531e2f8213ce4c2044b21c90ae077a0a2311dabc23d07e32,2025-03-03T20:15:45.197000
CVE-2025-1840,0,0,8aab70aee482a86071c635ee919c7e5d8950c48a5a8239f8826f40c11e72f0b8,2025-03-03T20:15:45.073000
CVE-2025-1841,0,0,483c23095397d904531e2f8213ce4c2044b21c90ae077a0a2311dabc23d07e32,2025-03-03T20:15:45.197000
CVE-2025-1842,0,0,2740657f48db38aea65ff197731a80f46823dc93f34b86cad29da345a9d78495,2025-03-03T01:15:10.023000
CVE-2025-1843,0,0,952309a902e5f1ef5af6384d2fedc20e363b2d346a8c7b0b378ee7b767fbe968,2025-03-03T18:15:34.290000
CVE-2025-1844,0,0,36733d3ad467e74040d2298fc997773dc4b826b85e011a14f94c3f5f7b4b2d14,2025-03-03T18:15:34.773000
@ -280957,11 +280958,13 @@ CVE-2025-1873,0,0,e1c282e5ad730be363eaf77efd9ada11d8c28125c103f5c76eae6f3dc74ed9
CVE-2025-1874,0,0,aaac5f5bbefa513f1f275c65a81e3107f76733903a225b9b994a8887fc4365fa,2025-03-03T13:15:12.693000
CVE-2025-1875,0,0,05a3bf51a95148d04bc21a250ccef05a1148e7afa6764429679a636a04f327f8,2025-03-03T13:15:12.837000
CVE-2025-1876,0,0,5ab8224545773fa9f93a39ef9ebb1dd5f5c34e4ebc74e7211110b0307ff1d955,2025-03-03T17:15:14.517000
CVE-2025-1877,1,1,4b3ca9eb38fe13d61b6a5fe1999238787def06e15c7cfb4ade6a5110ae7008d1,2025-03-03T19:15:34.180000
CVE-2025-1878,1,1,ec23e88b569005bf7d3c4526d077acc62c590ae5f6c22422ff423486f2dbc798,2025-03-03T19:15:34.387000
CVE-2025-1879,1,1,acc64ec8d5a295a37fd36d2847aa407b8c77ad841f38a076dbb5ebaf330d518d,2025-03-03T20:15:45.510000
CVE-2025-1880,1,1,226f0629ce5edc5a5e9b1fc0edae802ea4130e5a975c21f8005cf570735a0f71,2025-03-03T20:15:45.717000
CVE-2025-1889,1,1,9e26ff88ce149a7317f011cdb6490eecaa4154d41776e87fe9249b31d210a875,2025-03-03T19:15:34.560000
CVE-2025-1877,0,0,4b3ca9eb38fe13d61b6a5fe1999238787def06e15c7cfb4ade6a5110ae7008d1,2025-03-03T19:15:34.180000
CVE-2025-1878,0,0,ec23e88b569005bf7d3c4526d077acc62c590ae5f6c22422ff423486f2dbc798,2025-03-03T19:15:34.387000
CVE-2025-1879,0,0,acc64ec8d5a295a37fd36d2847aa407b8c77ad841f38a076dbb5ebaf330d518d,2025-03-03T20:15:45.510000
CVE-2025-1880,0,0,226f0629ce5edc5a5e9b1fc0edae802ea4130e5a975c21f8005cf570735a0f71,2025-03-03T20:15:45.717000
CVE-2025-1881,1,1,f200a1b35fa04fb1cf756c59d318883b14b2ed22445032eb6d28b374aaf8378d,2025-03-03T21:15:18.097000
CVE-2025-1882,1,1,258c65b462c2d3330a44589b1e6146be14f4578339a6a130d959fe1a0c619c59,2025-03-03T21:15:18.267000
CVE-2025-1889,0,0,9e26ff88ce149a7317f011cdb6490eecaa4154d41776e87fe9249b31d210a875,2025-03-03T19:15:34.560000
CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c2d7,2025-02-05T18:15:29.573000
@ -281041,7 +281044,7 @@ CVE-2025-20647,0,0,f8b14a260b30296d5521b985721527413454d57f9703d76e8d5f0a3d821d5
CVE-2025-20648,0,0,8a5329795e49d943046cd42334c66ec6e22086a139db47fcc996c0e16d9bec63,2025-03-03T03:15:09.620000
CVE-2025-20649,0,0,e6b321888e5587435d9fe5c887af311fd6ada0707e9e5d0aaa38016074282498,2025-03-03T03:15:09.730000
CVE-2025-20650,0,0,d87d253c52d390a1c1085865131f5ccd369068e01b98708e99f6223902cbbf92,2025-03-03T03:15:09.840000
CVE-2025-20651,0,1,d0b2f57cefd6b14fe4ec9b006d4611fde15e3d9c3f09f4bb055081eee93fabc8,2025-03-03T19:15:34.823000
CVE-2025-20651,0,0,d0b2f57cefd6b14fe4ec9b006d4611fde15e3d9c3f09f4bb055081eee93fabc8,2025-03-03T19:15:34.823000
CVE-2025-20652,0,0,3253055a437a7e7167e30e28345b7382edb1b4af82598b45ccb73b9362c6f828,2025-03-03T03:15:10.060000
CVE-2025-20653,0,0,b2968adfcae86c06be703d17e416c9128a6d8c15cde3e34e7292e056ebacb491,2025-03-03T03:15:10.170000
CVE-2025-20881,0,0,69e8ec3ffc0d609e9ff0a5c0f14dc382935286a9654ff8a957242175a6264c27,2025-02-12T13:42:58.443000
@ -281292,7 +281295,7 @@ CVE-2025-21367,0,0,ee574f31e150644922f442d6f99c433b14b4fc5cc545ddcec754dd048735d
CVE-2025-21368,0,0,6c0f601be861c16b3bf5acbace3cefe9363096c39f16a1f2cff45abb52cfb9f0,2025-02-26T15:23:31.897000
CVE-2025-21369,0,0,d0f7f9a542e9386cee8bc2fe054aad034a1d34994bfe93b9978ffac49c3bff63,2025-02-26T15:23:31.897000
CVE-2025-21370,0,0,4f2d9ad677d80f1448cc8df24916a78dc10d6e491dbdc144c8692d9ee5b64fb9,2025-01-17T15:33:41.967000
CVE-2025-21371,0,0,530f40964eb89e30273c327207af49cb639927661c504c02f61d04004d1cbeee,2025-02-26T15:23:31.897000
CVE-2025-21371,0,1,f41819969d65dc6998fb17f05a6a2ed4a10ad2f05a6bab1e2a1104b97d6ce0fd,2025-03-03T22:15:37.820000
CVE-2025-21372,0,0,3a043b222986f0210a248c5eb2603857944565822a2729da3fb2f989508cf536,2025-01-17T15:36:24.423000
CVE-2025-21373,0,0,2e319aea61670ffef28e4de3d88c89a3b49802e48d11f6ae5cf38529c706e915,2025-02-26T15:23:31.897000
CVE-2025-21374,0,0,647c2786031d8d5e656a7f7a9897fa7fdffa380202d1a48a0e8645650230f151,2025-01-17T15:39:11.143000
@ -282833,29 +282836,29 @@ CVE-2025-24134,0,0,0c683aca16650cba75e3babdfbf82ff05ac131613d626c76475d340ad10dc
CVE-2025-24135,0,0,4c3c3c0434830cffc0933e7b5869d1ca806558bf6795e7bd12328ab2d197e45b,2025-02-18T20:15:30.337000
CVE-2025-24136,0,0,99cbf9af0701a5c7d99024811eeebb1ea5477be0a4beb1c13eeebd005ca7fe71,2025-02-04T22:15:42.370000
CVE-2025-24137,0,0,c89069b81199a98d3b8d24e0cef97a84ed29270991418ebc99e73daf8a9f515a,2025-01-28T20:15:56.410000
CVE-2025-24138,0,0,32cbdb48545e28d1eca0f2d44a038628a026afac1efd4db3a925f7f1f25b874b,2025-02-18T20:15:30.430000
CVE-2025-24139,0,0,85ee9213bdb220017cda4b96edc10e0db5115c0f075b74da20f4a41d12e0c363,2025-02-18T20:15:30.523000
CVE-2025-24138,0,1,44bdbfaf2f4e7325d64233f1429f8283b019d66038c072fef616afe04aadc6b0,2025-03-03T22:45:11.697000
CVE-2025-24139,0,1,0f79606fa4c8c9d42b7877e50b0af6436f296cd7232ef6d66cdea0563b3becb4,2025-03-03T22:45:11.697000
CVE-2025-24140,0,0,15468496fa0a9634917bba3f562f5643ce72b83581dd6dd6e92723a4017bc9a3,2025-02-03T20:15:37.090000
CVE-2025-24141,0,0,7fc396b14c28529aacc4a130c180a099971b0a3329c75121f4e1cc3751488bf3,2025-02-04T22:15:42.527000
CVE-2025-24143,0,0,d6b0dc9e7b05ff53033a444fff93575e464a6a2b7f6b588a53bde953edb8e039,2025-02-04T22:15:42.697000
CVE-2025-24145,0,0,b130f3a7f34dacbf8f60160fa62ed4f9e3a7c741eee662787d15d39ded800009,2025-02-04T22:15:42.877000
CVE-2025-24146,0,0,d8cea1e68c5f6b324e48e4c9acc5d5075ad5fda4d855d256ed748a031d53b306,2025-02-18T20:15:30.620000
CVE-2025-24149,0,0,9b51165dfc78e5bc29a9d27dd6fd7f5184f4731dc81ad16b24b1cd6de87f2fdb,2025-02-18T20:15:30.710000
CVE-2025-24149,0,1,552df760f07bc4a97b700c3b01551826bcbc8f3503a830a4371f27c5517839cb,2025-03-03T22:45:11.697000
CVE-2025-24150,0,0,b57965dad8218b33eb0f705e2c70a2d88ee1011a034996083539ca2cb700960b,2025-02-05T16:15:42.517000
CVE-2025-24151,0,0,f0cb13d134407169b6a20f16adeb4568999abe325ad4ac9cc4ec64d158430cf2,2025-02-18T20:15:30.810000
CVE-2025-24151,0,1,950a99a3a84c05cce3abc68b154a568d7831984ad21dca6992c3b53f058d5488,2025-03-03T22:45:11.697000
CVE-2025-24152,0,0,94cf03b83e0d0bbf2e2519ab1fb41ecec660385e6e18386a8bccf1cff0fd2172,2025-01-31T22:15:13.947000
CVE-2025-24153,0,0,a962e00376d57b532ea670dc465405ba54e446d5423d2019e225758957981f83,2025-02-04T21:15:28.390000
CVE-2025-24154,0,0,976e7b8d11943904b669b69f7a666c481b8dbc2786aace0ec4dc5abf8dda3d4f,2025-02-18T20:15:30.907000
CVE-2025-24154,0,1,68781c32643d4a4647d268730cbc4a6b1bead434915adcfe349a49da6f2e8950,2025-03-03T22:45:11.697000
CVE-2025-24156,0,0,8fa4c1a03f09991e5c2bed2e07959c1558a8892a2864cd53dcb29d166373a914,2025-01-30T16:43:39.593000
CVE-2025-24158,0,0,bccffadc7da7f375fb5d86ab34cb1be0aa9e60fc22257799006059285cc7fbca,2025-02-18T20:15:31.010000
CVE-2025-24158,0,1,7fa125e47f84590a4dd646ce392f580e4156a2cc3ef03e6e070d993a831ca04a,2025-03-03T22:45:11.697000
CVE-2025-24159,0,0,f5b14f1b371b90b78ccfc8a5012ffb280a50db51e47b06657f4582cef939bac0,2025-02-18T20:15:31.100000
CVE-2025-24160,0,0,5cd3c10ec42e427ac539d98658330a74a29433ef6efe7d191efaf4206f615f9a,2025-01-28T16:15:44.003000
CVE-2025-24161,0,0,6d02f0f01530cc9b917612d04abebc1e6d67d88a440e864a6d1a14a27e3f4034,2025-02-04T22:15:43.057000
CVE-2025-24162,0,0,7e92e39a7112915c211a2a7c1e64922a474a8b090f376b39cd20139a0fbd814c,2025-02-18T20:15:31.210000
CVE-2025-24163,0,0,1790eb7aac773efffb99e157a22da989a035d27938fdb11ec54c75bda144db12,2025-02-18T20:15:31.300000
CVE-2025-24162,0,1,e35adbdd28b58f3416e1990717301769eb1f37cee7f58608b67915d4d6f77616,2025-03-03T22:45:11.697000
CVE-2025-24163,0,1,675e459d098f26341bfa7506f8beaad1e0e600f2d3aa3c60ce15c94079b9602c,2025-03-03T22:45:11.697000
CVE-2025-24166,0,0,15edf859d475720db53f3f95ed8d575ade96a95f125f2377032600fe411e75ab,2025-01-28T22:15:17.080000
CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db78b,2025-01-31T22:15:14.117000
CVE-2025-24174,0,0,e724663cff9165e39b0688ca8a94f8f5a51707a7691f46e01b12dee411bcc824,2025-02-18T20:15:31.400000
CVE-2025-24174,0,1,95dfb379df306aeb43eb6243b1abac4c2b93f5fa4cc8ec6eac185094887da287,2025-03-03T22:45:11.697000
CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000
CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000
CVE-2025-24200,0,0,d9c7918e8a07e18518c12bcf14fe92863d4e1d1a93377db97d110f68957cafff,2025-02-18T18:15:33.667000
@ -283513,10 +283516,10 @@ CVE-2025-25746,0,0,cbf058e2dc9833cb4adeac1d2f404166a61c0d96a6ad617dde3893fa4bf6a
CVE-2025-25759,0,0,b72901452c56894af5f21d8b6dd05a44d60e919231ddbb81928df2d768b4767b,2025-02-27T15:15:41.570000
CVE-2025-25760,0,0,b30f302a0d601a35cec14bf52c6cebe6fec99ba9512ba110eec0ce813dd117f2,2025-02-27T15:15:41.670000
CVE-2025-25761,0,0,3db442c19fbfc76e4afa4e4eacc9350d95fd28b1bf92eb230c9d214105e6b76b,2025-02-27T15:15:41.777000
CVE-2025-25765,0,1,4771a7e87c33cb6b1bf793f3b79e4f059f64eb7778711124d0e26c1a7b4b4033,2025-03-03T20:15:46.433000
CVE-2025-25766,0,1,f39b595117fd6ac0197008d13a65ac6ad37b800d031e5372f4209ffae8413b60,2025-03-03T20:15:46.600000
CVE-2025-25767,0,1,dfbd9b86591c00c02b0b6c93af6c4513b8035921c944dca23036a1a8ab9e4095,2025-03-03T20:15:46.770000
CVE-2025-25768,0,1,c0ea06537ea4dff0558f2426b2095c6f0d5d7ca5691b12d94a7b7cd0158fea90,2025-03-03T20:15:46.940000
CVE-2025-25765,0,0,4771a7e87c33cb6b1bf793f3b79e4f059f64eb7778711124d0e26c1a7b4b4033,2025-03-03T20:15:46.433000
CVE-2025-25766,0,0,f39b595117fd6ac0197008d13a65ac6ad37b800d031e5372f4209ffae8413b60,2025-03-03T20:15:46.600000
CVE-2025-25767,0,0,dfbd9b86591c00c02b0b6c93af6c4513b8035921c944dca23036a1a8ab9e4095,2025-03-03T20:15:46.770000
CVE-2025-25768,0,0,c0ea06537ea4dff0558f2426b2095c6f0d5d7ca5691b12d94a7b7cd0158fea90,2025-03-03T20:15:46.940000
CVE-2025-25769,0,0,c04f243adfab6d0c228896823c1de48d6c8d1554d46e87c10f438472ea98cdce,2025-02-24T18:15:19.487000
CVE-2025-25770,0,0,083dca9bf78425b081932176ffd5590f62d2e6b52d7243e21c6da305bd5b4229,2025-02-24T18:15:20.280000
CVE-2025-25772,0,0,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000
@ -283526,7 +283529,7 @@ CVE-2025-25785,0,0,bc17dc315f508712d84a76b1e8f23f7f21539e82980e5f82975871a87c4e8
CVE-2025-25789,0,0,dbcde910a2e6bfc7406d8baa980984134d87dc975529ef3dc53c087268dc1585,2025-02-26T15:15:26.853000
CVE-2025-25790,0,0,cf16ab54e5556628b5b883651ce8af541edf2d9d76dc393146144b12103f43c5,2025-02-26T15:15:26.980000
CVE-2025-25791,0,0,8f427a5814c6955913fad1f85d24fb9e4344b742b4f09e2e17f073d51f11daaf,2025-03-03T18:15:40.030000
CVE-2025-25792,0,0,65d2048948b927ed6537eb86be44be326a7e7f5180a39f4dea30d54f0ac4c3d6,2025-02-26T15:15:27.230000
CVE-2025-25792,0,1,8ed8e898e77ccb511a21f5618850617bafb38b135aa1ceeb89c7273480778843,2025-03-03T21:15:18.863000
CVE-2025-25793,0,0,98717c3b4b6e47ee955ffb5711c27dc13e1eae9c4a0dc0d8e895a7e87452c379,2025-02-26T15:15:27.367000
CVE-2025-25794,0,0,840e75473343391737e0fadf999c877fd1cc5969682f29cbdbea6ef77281a08d,2025-02-26T15:15:27.490000
CVE-2025-25796,0,0,006d6a42a9a7818b26ff6241ecbb7bd82307f51414857029ab2e6869e7b485e4,2025-02-26T15:15:27.620000
@ -283555,7 +283558,7 @@ CVE-2025-25899,0,0,0a94e1ac94f2348ced8620095f1a1cdbc8d00da1d929db972e382fd33828a
CVE-2025-25900,0,0,0a49592be1d696f5f901fb9602bc587e2d7d2fe0e68d036d6f9f545c33b03dec,2025-02-13T16:16:50.037000
CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000
CVE-2025-25916,0,0,4e2a1655b4a6aaf2526c4ed04e0ae1c0b064355e8a43832e8f7a15b5c3ab676d,2025-02-28T16:15:39.867000
CVE-2025-25939,1,1,5921f8c546337d3d2aa99ec4fc47d8dd0d0763044ca087538d61f7304111544b,2025-03-03T19:15:35.290000
CVE-2025-25939,0,0,5921f8c546337d3d2aa99ec4fc47d8dd0d0763044ca087538d61f7304111544b,2025-03-03T19:15:35.290000
CVE-2025-25942,0,0,abb06ac2462106029cbb8bb08119f5129d89323ab66d1de7f80d7b48f0130201,2025-02-20T15:15:14.587000
CVE-2025-25943,0,0,ddbf4f2120cdf8c0c6ec76a602b8a3405d44d5883b4cc9347335166be4d0cf63,2025-02-20T15:15:14.743000
CVE-2025-25944,0,0,ddbe030374d7cbb79a7eeac3a7fcb4800d8524e9c1e33154d3a9a0836431ffdc,2025-02-20T15:15:14.900000
@ -283571,7 +283574,7 @@ CVE-2025-25953,0,0,915a39123f74be5e8908d9d30d1592ddd79f24dba0a3ced858032c78f44c7
CVE-2025-25957,0,0,b65136edccab78b78b9c909881827ed1ed034886966746fcab259eb6d692acae,2025-02-21T15:15:13.067000
CVE-2025-25958,0,0,0f8b1b28a95747b988ec24f56374cc73cf997d93ede793e430858c23744338af,2025-02-21T16:15:33.173000
CVE-2025-25960,0,0,f81f6a42cc37f50d144da0c1d5b21881b06cbfd074736b0e8bb6bc8c20ba8aa2,2025-02-21T22:15:13.297000
CVE-2025-25967,1,1,be9eee57833c17cdc733d3351ec4713b219760aa45327e02b2010c49728358f2,2025-03-03T19:15:35.400000
CVE-2025-25967,0,0,be9eee57833c17cdc733d3351ec4713b219760aa45327e02b2010c49728358f2,2025-03-03T19:15:35.400000
CVE-2025-25968,0,0,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000
CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000
CVE-2025-25988,0,0,2e4eb2e7125515f27fdfebdfe00a0ef8ddea99213605fc21d44aa06160606890,2025-02-14T19:15:14.497000
@ -283590,7 +283593,7 @@ CVE-2025-26157,0,0,59b5a4f935b691a0cfae6c8ea0b4bbb0d47e4814d1aa791e95c7dd113790e
CVE-2025-26158,0,0,b94398759aa4427b7dc090483f4f088a5c44388e38d183da6dc19ae9b872cf91,2025-02-14T20:15:37.677000
CVE-2025-26200,0,0,07971a3db98f9cfae341b32901f42b0af32b82b7b85e8efc840488c86eda257e,2025-02-24T17:15:14.273000
CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000
CVE-2025-26206,1,1,e3bf4a5d909ab77454f264f5cb753904898b09af5131b78baae5028280e7761d,2025-03-03T19:15:35.507000
CVE-2025-26206,0,0,e3bf4a5d909ab77454f264f5cb753904898b09af5131b78baae5028280e7761d,2025-03-03T19:15:35.507000
CVE-2025-26263,0,0,662238db512d7984d6510c607e6bc28336ca603217f5c07913705819afe210e7,2025-02-28T16:15:40.127000
CVE-2025-26264,0,0,3e1d4d30fa9513d426ec3a7ec9d2895da1266ed6b8213b35e226a5d2b686e5dc,2025-02-28T22:15:39.780000
CVE-2025-26304,0,0,70c8f37d4db2054dfe1099a4a2c4b06129c826d4de254465b9316b6b41e402d7,2025-02-21T21:15:24.653000
@ -283944,8 +283947,8 @@ CVE-2025-27355,0,0,caa62ce9bbf1bb76cf121e6e89f446abe3d40a89991436a920bab478df84b
CVE-2025-27356,0,0,c6532ae1cc5e3e40abfb75187df6e9c621394ebd78da8fba75994511b24c76a9,2025-02-24T15:15:21.077000
CVE-2025-27357,0,0,e2381e6c407b4287d4d33f07c25d73cafce07e3f2901d8a47889678f366841e0,2025-02-24T15:15:21.233000
CVE-2025-27364,0,0,9286c5546baa0d62309d5b0261f0843f04abf72743b73d703ec5236da175e8e1,2025-02-24T20:15:34.180000
CVE-2025-27370,0,1,cb1da8898ee5a31817ad922078eead78a820d1050fd07cee6c6cb22d7a73a529,2025-03-03T19:15:35.717000
CVE-2025-27371,0,1,faee6e4ab8c9b25a7425e6e20b19acd9e485a3c93dbbf835a72dad70fe8350fe,2025-03-03T19:15:35.843000
CVE-2025-27370,0,0,cb1da8898ee5a31817ad922078eead78a820d1050fd07cee6c6cb22d7a73a529,2025-03-03T19:15:35.717000
CVE-2025-27371,0,0,faee6e4ab8c9b25a7425e6e20b19acd9e485a3c93dbbf835a72dad70fe8350fe,2025-03-03T19:15:35.843000
CVE-2025-27399,0,0,2891c688c24ccac3deb5afdb6da61c4526a1d43fbc384fe64492b9e930958b6e,2025-02-27T18:15:30.380000
CVE-2025-27400,0,0,cdbf04b984faf2bb61d60f663ecdfdd44190b0515d3b8d47c87701b41ec06666,2025-02-28T16:15:40.237000
CVE-2025-27408,0,0,1a23c30b7689ae8b8ad6930173abdf59d3279571e27ef7dee42c61d8dd013e6b,2025-02-28T18:15:28.983000
@ -283961,9 +283964,9 @@ CVE-2025-27421,0,0,c5f8cbb8f9ad5af14f93e4ff38fc97a2222c7110d039eea8083f6d3839df3
CVE-2025-27422,0,0,bcd8a473455936a2a24238f0c36bf9a7c4201ca34fa1348e7e22e5b4114dc5b5,2025-03-03T17:15:15.787000
CVE-2025-27423,0,0,88e83c39a3504ab732d13ded688593dc0fb5c684cb5e5c6337b81425bc853482,2025-03-03T17:15:15.943000
CVE-2025-27498,0,0,5abce51fa5a892a16b00a0cc6ce6e1fd8dbe5c06f14b98e0dedb5a5e4ad38ec0,2025-03-03T17:15:16.443000
CVE-2025-27499,1,1,ab06e5a6a9e6a84d5061b8c89a502ae1ba119ec86416a651117e80b7694ffcba,2025-03-03T19:15:36.027000
CVE-2025-27500,1,1,be50dbcb64bc9b0e171440007ce7d77f7cd94b8b10aa18d6f6266491eec37f80,2025-03-03T19:15:36.157000
CVE-2025-27501,1,1,585f2e0737e182b22f02653235a04e243ed477e6e20bf1f8010304d8d76990c5,2025-03-03T19:15:36.300000
CVE-2025-27499,0,0,ab06e5a6a9e6a84d5061b8c89a502ae1ba119ec86416a651117e80b7694ffcba,2025-03-03T19:15:36.027000
CVE-2025-27500,0,0,be50dbcb64bc9b0e171440007ce7d77f7cd94b8b10aa18d6f6266491eec37f80,2025-03-03T19:15:36.157000
CVE-2025-27501,0,0,585f2e0737e182b22f02653235a04e243ed477e6e20bf1f8010304d8d76990c5,2025-03-03T19:15:36.300000
CVE-2025-27554,0,0,47bde4f4167aaccaa05d2d034a78839ca444a85000927aab5c407b820ef1320c,2025-03-01T06:15:34.693000
CVE-2025-27579,0,0,1e17d16504251ae47acc90d9c67b6caae5e3d8109a892a4d76197d339c767b90,2025-03-03T00:15:43.210000
CVE-2025-27583,0,0,18dfdb5a0ae261632796dbd76e99b9a1ffc071aa6c00449a4d28af735e378f81,2025-03-03T01:15:12.030000

Can't render this file because it is too large.