Auto-Update: 2025-03-27T07:00:20.093969+00:00

This commit is contained in:
cad-safe-bot 2025-03-27 07:03:52 +00:00
parent 8cb0c9d332
commit f9eaa3d66b
6 changed files with 218 additions and 168 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0273",
"sourceIdentifier": "psirt@hcl.com",
"published": "2025-03-27T05:15:38.237",
"lastModified": "2025-03-27T05:15:38.237",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HCL DevOps Deploy / HCL Launch stores potentially sensitive authentication token information in log files that could be read by a local user."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0120138",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-2332",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-27T06:15:28.180",
"lastModified": "2025-03-27T06:15:28.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Export All Posts, Products, Orders, Refunds & Users plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.13 via deserialization of untrusted input in the 'returnMetaValueAsCustomerInput' function. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-ultimate-exporter/trunk/exportExtensions/ExportExtension.php#L3332",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3257504/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9546ab46-737c-4bd3-9542-8ab1b776b3ea?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-2685",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-27T06:15:29.550",
"lastModified": "2025-03-27T06:15:29.550",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The TablePress \u2013 Tables in WordPress made easy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018table-name\u2019 parameter in all versions up to, and including, 3.0.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/tablepress/trunk/views/class-all-tables-list-table.php#L242",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3261229/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e285849f-886e-49ba-bb43-8c67655fe239?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,140 +2,15 @@
"id": "CVE-2025-2720",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-25T00:15:15.500",
"lastModified": "2025-03-25T00:15:15.500",
"vulnStatus": "Received",
"lastModified": "2025-03-27T06:15:29.720",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in GNOME libgsf up to 1.14.53 and classified as problematic. Affected by this issue is the function gsf_base64_encode_simple. The manipulation of the argument size leads to use of uninitialized variable. The attack needs to be approached locally. The vendor was contacted early about this disclosure but did not respond in any way."
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: According to the code maintainer the call of the POC is invalid because the buffer pointed to by \"data\" must have \"len\" valid bytes. The docs were updated to make that clear."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N",
"baseScore": 1.7,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.1,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-453"
},
{
"lang": "en",
"value": "CWE-457"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.300740",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300740",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.520180",
"source": "cna@vuldb.com"
},
{
"url": "https://www.gnome.org/",
"source": "cna@vuldb.com"
}
]
"metrics": {},
"references": []
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-27T05:00:36.103363+00:00
2025-03-27T07:00:20.093969+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-27T04:15:29.567000+00:00
2025-03-27T06:15:29.720000+00:00
```
### Last Data Feed Release
@ -33,35 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
286755
286758
```
### CVEs added in the last Commit
Recently added CVEs: `14`
Recently added CVEs: `3`
- [CVE-2025-2831](CVE-2025/CVE-2025-28xx/CVE-2025-2831.json) (`2025-03-27T03:15:14.080`)
- [CVE-2025-2832](CVE-2025/CVE-2025-28xx/CVE-2025-2832.json) (`2025-03-27T04:15:21.717`)
- [CVE-2025-2833](CVE-2025/CVE-2025-28xx/CVE-2025-2833.json) (`2025-03-27T04:15:23.847`)
- [CVE-2025-2835](CVE-2025/CVE-2025-28xx/CVE-2025-2835.json) (`2025-03-27T04:15:25.520`)
- [CVE-2025-31105](CVE-2025/CVE-2025-311xx/CVE-2025-31105.json) (`2025-03-27T04:15:27.447`)
- [CVE-2025-31106](CVE-2025/CVE-2025-311xx/CVE-2025-31106.json) (`2025-03-27T04:15:28.007`)
- [CVE-2025-31107](CVE-2025/CVE-2025-311xx/CVE-2025-31107.json) (`2025-03-27T04:15:28.073`)
- [CVE-2025-31108](CVE-2025/CVE-2025-311xx/CVE-2025-31108.json) (`2025-03-27T04:15:28.140`)
- [CVE-2025-31109](CVE-2025/CVE-2025-311xx/CVE-2025-31109.json) (`2025-03-27T04:15:28.717`)
- [CVE-2025-31110](CVE-2025/CVE-2025-311xx/CVE-2025-31110.json) (`2025-03-27T04:15:28.787`)
- [CVE-2025-31111](CVE-2025/CVE-2025-311xx/CVE-2025-31111.json) (`2025-03-27T04:15:29.310`)
- [CVE-2025-31112](CVE-2025/CVE-2025-311xx/CVE-2025-31112.json) (`2025-03-27T04:15:29.427`)
- [CVE-2025-31113](CVE-2025/CVE-2025-311xx/CVE-2025-31113.json) (`2025-03-27T04:15:29.493`)
- [CVE-2025-31165](CVE-2025/CVE-2025-311xx/CVE-2025-31165.json) (`2025-03-27T04:15:29.567`)
- [CVE-2025-0273](CVE-2025/CVE-2025-02xx/CVE-2025-0273.json) (`2025-03-27T05:15:38.237`)
- [CVE-2025-2332](CVE-2025/CVE-2025-23xx/CVE-2025-2332.json) (`2025-03-27T06:15:28.180`)
- [CVE-2025-2685](CVE-2025/CVE-2025-26xx/CVE-2025-2685.json) (`2025-03-27T06:15:29.550`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `1`
- [CVE-2017-12637](CVE-2017/CVE-2017-126xx/CVE-2017-12637.json) (`2025-03-27T03:15:12.880`)
- [CVE-2025-31160](CVE-2025/CVE-2025-311xx/CVE-2025-31160.json) (`2025-03-27T03:15:14.270`)
- [CVE-2025-2720](CVE-2025/CVE-2025-27xx/CVE-2025-2720.json) (`2025-03-27T06:15:29.720`)
## Download and Usage

View File

@ -96408,7 +96408,7 @@ CVE-2017-12633,0,0,85930a2bf778b4f4f57357436c86ab256c46744871048698c82901a2fcb3e
CVE-2017-12634,0,0,285fa30501b95fd53aff13c49a313d2354c790284dfb455fff910e16905e8854,2024-11-21T03:09:56.363000
CVE-2017-12635,0,0,ef5830d432984d0f0a23c315dc13e543960e983cd8544c887f73d7e90991e23d,2024-11-21T03:09:56.480000
CVE-2017-12636,0,0,d1dc922161316d5bf30343a79f560dc7590c7dc5e131b4739914d7cd825b4a40,2024-11-21T03:09:56.593000
CVE-2017-12637,0,1,d5190a54a3d9e1be93902b98c0edf2a8839bd73e40a9cf228eb9a5a2894923f1,2025-03-27T03:15:12.880000
CVE-2017-12637,0,0,d5190a54a3d9e1be93902b98c0edf2a8839bd73e40a9cf228eb9a5a2894923f1,2025-03-27T03:15:12.880000
CVE-2017-12638,0,0,95f4d9075726c3dad3050ad010c865ba00b979be48ef168b1a789aded5bcc9f3,2024-11-21T03:09:56.837000
CVE-2017-12639,0,0,44b0ae40eb65ce63a9e70a0d6bfcaa7064777a627e9853ee1888fb1639a9523b,2024-11-21T03:09:56.960000
CVE-2017-1264,0,0,01d2f39bf96f3f81c69f7d13a8cea1c49d8936ff57f7f6846754b9f4979ca941,2024-11-21T03:21:36.107000
@ -281018,6 +281018,7 @@ CVE-2025-0247,0,0,0125f498ef227ebc436135b5d9339a763bd05ec1f3a6e4d4fb60e8d0a95246
CVE-2025-0254,0,0,c0b515e46d918691acf880cf7e48dd1484bbbda9200e70d05e0bbba9fd762e5a,2025-03-20T15:15:45.030000
CVE-2025-0255,0,0,3fab53593e373476dec25ea98efac6a50ee9c169df0e4e782c6042750dfe8201,2025-03-24T17:15:20.110000
CVE-2025-0256,0,0,6d2f8ecb854253b9537e5474f340bfbfe8c72c3610ca9a2b4b15a333ada88189,2025-03-24T16:15:33.120000
CVE-2025-0273,1,1,053bb3adf17084392c34453326f69ac62bcb8da838edcd7fd0cf464f9b6c64fd,2025-03-27T05:15:38.237000
CVE-2025-0281,0,0,3eed2c9ac115be61f8948fe5ec86ee9cb61bbdd7dd3b065a4b62fe68aa7cd3a6,2025-03-20T10:15:52.153000
CVE-2025-0282,0,0,0b79992968afdfd3dca90a89278588bc0fa8213f971654a2b0fa6c3c0b74907e,2025-03-17T19:24:45.253000
CVE-2025-0283,0,0,170559952a9515dd5478b031ee87167014dac9ea49e5e0d222b13defbaf7dddd,2025-01-14T15:58:55.813000
@ -283809,6 +283810,7 @@ CVE-2025-23243,0,0,d341dee54207e76092fa73545c292abf7fbfda4eb6567d84dd5238ba2f02d
CVE-2025-2325,0,0,13c6f3c24dd300d81977cebacc098db98e57b148c37ef530d50f5e2edd70e656,2025-03-25T20:07:03.383000
CVE-2025-2326,0,0,0ec0c28e6b995dc182a44a080592df606d562ca954869d7753960c79a6ff321c,2025-03-24T15:15:16.830000
CVE-2025-2331,0,0,b072726b3afe477229f13ce6fa12da5840fde8f6531f821787ad2abd1eb769a5,2025-03-22T12:15:26.833000
CVE-2025-2332,1,1,f84ef07841c06cdb5162f57390e5f69deac4138a0b985d96eed004c20e47df09,2025-03-27T06:15:28.180000
CVE-2025-2333,0,0,600470717f73ae989a4e33407be9c331e6223c6ec027e4a7c73886df7950cb72,2025-03-15T12:15:12.610000
CVE-2025-2334,0,0,af1cfc1613b38618f43c910beb17815194cac4ddb461c16fb47f2aba7d734581,2025-03-17T16:15:27.017000
CVE-2025-2335,0,0,833479a18c8a0594376e23428e7b5d0c44e7fee9fa697872f4bc27a1568d612e,2025-03-16T03:15:37.907000
@ -285858,6 +285860,7 @@ CVE-2025-2682,0,0,1f6afc395b3a492c46c222208c54c66658c9b287b6a7e8da79cfea7bd2f453
CVE-2025-2683,0,0,a759cb622c186e5ad7f30a0bb59fac5800c590e753e145696b1b93fbab75a2b8,2025-03-24T17:28:23.250000
CVE-2025-2684,0,0,ef7fe32b633d58e8842d7273a41eaa92267e238e2f87fb8a09c71c6bcb6395c6,2025-03-24T17:18:54.283000
CVE-2025-26849,0,0,b01e97de5d13c5e322817bb01db0ae13a4e34f402b7f75a8f8b8da54efb28ebd,2025-03-05T04:15:12.367000
CVE-2025-2685,1,1,34cb3f4958b0de0496ce28a7a2aa3f8b620a89c0e5121b7e914601f5e55deb51,2025-03-27T06:15:29.550000
CVE-2025-26852,0,0,2707ef116e0a8759e131a6023189e00959d2ed7f9f20771b9754d1022251ac18,2025-03-25T13:15:40.793000
CVE-2025-26853,0,0,6b301532c9f4b450159f96198c19fbcde47cc6cc13f1c0fca54f5cb5b2c817ef,2025-03-20T21:15:23.550000
CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000
@ -286054,7 +286057,7 @@ CVE-2025-27178,0,0,c0d88664738e20e92964f976914afee130c9a89aa0dbea09624f6f217ab10
CVE-2025-27179,0,0,e658b366f7a3b06f1476082709f4a4e62efd35013484c2cf080c38676d042480,2025-03-11T18:15:36.353000
CVE-2025-27180,0,0,b19084cbc983aa321eeb856e49b47a1e72dbe787bf6a8284a3874ff61419d220,2025-03-11T21:15:42.463000
CVE-2025-27181,0,0,a6a9ce63b284d6ceeb21e9a4def4af91dd2ed31fd65fd783300575a45140db01,2025-03-11T21:15:42.613000
CVE-2025-2720,0,0,a92931a5708b0407492b6ac8af858705f8a5bf0f2f3f48440a24e27cedea943c,2025-03-25T00:15:15.500000
CVE-2025-2720,0,1,9ae0525d8f85a05348d1159e71fc380adf3a8b9852bd68a0d6d2a49136b12cab,2025-03-27T06:15:29.720000
CVE-2025-2721,0,0,5688fc3e066f588e94732819cfc733473401dc2843aa1ba44705983c628154fc,2025-03-25T00:15:15.693000
CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000
CVE-2025-27219,0,0,daf263bc5dc335c24b10a63de4b30bc2cd803d7c7b13164f0156e1db3a4313a5,2025-03-05T14:08:20.493000
@ -286388,10 +286391,10 @@ CVE-2025-28015,0,0,648b242f524f2d1e65282c0d2ade8d5979df5a4c9cf086b42e2449484b2f9
CVE-2025-2819,0,0,acbdd40072154ca830b290ceacb5b4dfa8632a0dc4fb036216485a9f43aa9098,2025-03-26T15:16:21.970000
CVE-2025-2820,0,0,db88335214767762df1b2f8e431df8129ca3f932fce4bd110305a19756d1fc23,2025-03-26T15:16:22.167000
CVE-2025-2825,0,0,e6427ab25f643e9540d2d84fde005640737b39dcba63576f9ebc553d622b325a,2025-03-26T17:15:26.410000
CVE-2025-2831,1,1,112e7bcf438e27aecc368a9bead7a0207662e204e20ec549a6b4c06647b56d61,2025-03-27T03:15:14.080000
CVE-2025-2832,1,1,8a2ec7783d6f35938c331c535280dea2c55c862164d46554aef04ee626102dad,2025-03-27T04:15:21.717000
CVE-2025-2833,1,1,34448dd05e0726910943d8f965ccedbdfec257a43ff87a1933dd0e3d84ca31ba,2025-03-27T04:15:23.847000
CVE-2025-2835,1,1,c2484dcd441f9b9a4deb2f3627065353b22e3174f7d2344dae993d19671beedf,2025-03-27T04:15:25.520000
CVE-2025-2831,0,0,112e7bcf438e27aecc368a9bead7a0207662e204e20ec549a6b4c06647b56d61,2025-03-27T03:15:14.080000
CVE-2025-2832,0,0,8a2ec7783d6f35938c331c535280dea2c55c862164d46554aef04ee626102dad,2025-03-27T04:15:21.717000
CVE-2025-2833,0,0,34448dd05e0726910943d8f965ccedbdfec257a43ff87a1933dd0e3d84ca31ba,2025-03-27T04:15:23.847000
CVE-2025-2835,0,0,c2484dcd441f9b9a4deb2f3627065353b22e3174f7d2344dae993d19671beedf,2025-03-27T04:15:25.520000
CVE-2025-28361,0,0,f1926e11eefb15c5724190c91705dc2507ef4938d88d1ef61acfa42328a8fde7,2025-03-26T20:15:22.583000
CVE-2025-2837,0,0,83748a321fd3f4fe987ea6841e9a82c8bdc4323731935e0471ba9e28f41690aa,2025-03-26T22:15:15.660000
CVE-2025-2838,0,0,0fd38740cb7aa95fb48830ccb54e7211d7829af3f0b211ad699529bb75de1e83,2025-03-26T22:15:15.803000
@ -286743,14 +286746,14 @@ CVE-2025-30621,0,0,5d4cdbcdb4b4fcd90b5f2b2106f218b95148d82610e047fabd8c26e50f6e3
CVE-2025-30623,0,0,1d1d541570cee9e8bd680cf66c388813ad97d6b9db28e22b406d83cc5fc8feed,2025-03-24T14:15:34.797000
CVE-2025-30741,0,0,7e28be04c44c5eca306e67e9d56487026b2aeeec1bb89000fe389b1b3e3b5fba,2025-03-25T21:15:43.527000
CVE-2025-30742,0,0,82bfc8ccfda2836c34319d2240fc7c5a7c72b6e004211ac7d9c3d7d639962089,2025-03-26T05:15:40.593000
CVE-2025-31105,1,1,3ea420eb0f78514b1d8574d41cb07f9b0316bbcde24f1aa0f802339e7a9adf19,2025-03-27T04:15:27.447000
CVE-2025-31106,1,1,9cd943c74a3d3aeb9d7fce7b86609160c2b3b46f9adb8d4161fa966b85a9a529,2025-03-27T04:15:28.007000
CVE-2025-31107,1,1,8505daa1494574bd4bf6fc3a5ca5fa621c0917e37c7c10d9dd14774eec62a678,2025-03-27T04:15:28.073000
CVE-2025-31108,1,1,f06c368779299032c329689ae6843ea6338a7eff3ee92a60d5b0197ff26b4c0b,2025-03-27T04:15:28.140000
CVE-2025-31109,1,1,9d72d20f00b754812a20f5857381edeb14d6d83a999dff9708446b36140c2ad5,2025-03-27T04:15:28.717000
CVE-2025-31110,1,1,9c1e095e916574b5bad3dc98545645eb35bcfc3a15748b26a91c4242863758ff,2025-03-27T04:15:28.787000
CVE-2025-31111,1,1,708ed17ed7ca590b80cc7bf7efff771b88139eb264b9a4c93912c661b895b119,2025-03-27T04:15:29.310000
CVE-2025-31112,1,1,19710893cdeca6b79e6ed61173b8773b8204171d0fa597c5282b3a5c8595c248,2025-03-27T04:15:29.427000
CVE-2025-31113,1,1,e197f9731c7d6bd9e53ba8f025a3a8ac307f507846eecfd137f3c958a7e0d19f,2025-03-27T04:15:29.493000
CVE-2025-31160,0,1,c4d26cd39b22c1eb60b511d116139849ae72eca61a146878ebb8742a164c4465,2025-03-27T03:15:14.270000
CVE-2025-31165,1,1,a3590b636506a483e689b549fb117036abcb2f3b83a41aaf2fd828f17eb41c91,2025-03-27T04:15:29.567000
CVE-2025-31105,0,0,3ea420eb0f78514b1d8574d41cb07f9b0316bbcde24f1aa0f802339e7a9adf19,2025-03-27T04:15:27.447000
CVE-2025-31106,0,0,9cd943c74a3d3aeb9d7fce7b86609160c2b3b46f9adb8d4161fa966b85a9a529,2025-03-27T04:15:28.007000
CVE-2025-31107,0,0,8505daa1494574bd4bf6fc3a5ca5fa621c0917e37c7c10d9dd14774eec62a678,2025-03-27T04:15:28.073000
CVE-2025-31108,0,0,f06c368779299032c329689ae6843ea6338a7eff3ee92a60d5b0197ff26b4c0b,2025-03-27T04:15:28.140000
CVE-2025-31109,0,0,9d72d20f00b754812a20f5857381edeb14d6d83a999dff9708446b36140c2ad5,2025-03-27T04:15:28.717000
CVE-2025-31110,0,0,9c1e095e916574b5bad3dc98545645eb35bcfc3a15748b26a91c4242863758ff,2025-03-27T04:15:28.787000
CVE-2025-31111,0,0,708ed17ed7ca590b80cc7bf7efff771b88139eb264b9a4c93912c661b895b119,2025-03-27T04:15:29.310000
CVE-2025-31112,0,0,19710893cdeca6b79e6ed61173b8773b8204171d0fa597c5282b3a5c8595c248,2025-03-27T04:15:29.427000
CVE-2025-31113,0,0,e197f9731c7d6bd9e53ba8f025a3a8ac307f507846eecfd137f3c958a7e0d19f,2025-03-27T04:15:29.493000
CVE-2025-31160,0,0,c4d26cd39b22c1eb60b511d116139849ae72eca61a146878ebb8742a164c4465,2025-03-27T03:15:14.270000
CVE-2025-31165,0,0,a3590b636506a483e689b549fb117036abcb2f3b83a41aaf2fd828f17eb41c91,2025-03-27T04:15:29.567000

Can't render this file because it is too large.