mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-05T14:00:19.436224+00:00
This commit is contained in:
parent
2a24d3eefe
commit
03553aeb5c
45
CVE-2011/CVE-2011-100xx/CVE-2011-10007.json
Normal file
45
CVE-2011/CVE-2011-100xx/CVE-2011-10007.json
Normal file
@ -0,0 +1,45 @@
|
||||
{
|
||||
"id": "CVE-2011-10007",
|
||||
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
|
||||
"published": "2025-06-05T12:15:22.807",
|
||||
"lastModified": "2025-06-05T12:15:22.807",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "File::Find::Rule through 0.34 for Perl is vulnerable to Arbitrary Code Execution when `grep()` encounters a crafted filename.\n\nA file handle is opened with the 2 argument form of `open()` allowing an attacker controlled filename to provide the MODE parameter to `open()`, turning the filename into a command to be executed.\n\nExample:\n\n$ mkdir /tmp/poc; echo > \"/tmp/poc/|id\"\n$ perl -MFile::Find::Rule \\\n\u00a0 \u00a0 -E 'File::Find::Rule->grep(\"foo\")->in(\"/tmp/poc\")'\nuid=1000(user) gid=1000(user) groups=1000(user),100(users)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/richardc/perl-file-find-rule/commit/df58128bcee4c1da78c34d7f3fe1357e575ad56f.patch",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/richardc/perl-file-find-rule/pull/4",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
},
|
||||
{
|
||||
"url": "https://metacpan.org/release/RCLAMP/File-Find-Rule-0.34/source/lib/File/Find/Rule.pm#L423",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
},
|
||||
{
|
||||
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=64504",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2018-18760",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2018-11-16T18:29:01.443",
|
||||
"lastModified": "2024-11-21T03:56:32.680",
|
||||
"lastModified": "2025-06-05T13:20:07.470",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -85,8 +85,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:saltos:rhinos:3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56F2C1C3-3349-424C-A8DF-EC74208263C2"
|
||||
"criteria": "cpe:2.3:a:saltos:rhinos:3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B698ADB6-6A56-4E91-BD08-2494058AD21A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-13230",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-01-21T11:15:09.267",
|
||||
"lastModified": "2025-01-21T11:15:09.267",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-05T13:57:06.297",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
@ -51,18 +51,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "7.14.1",
|
||||
"matchCriteriaId": "FCDE0536-6ACD-4854-AAA5-B239DDD35DBF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/super-socializer/trunk/super_socializer.php#L291",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3225440/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d7b2a7f-3c67-4df1-bb15-e7f4f0035953?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29296",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-10T15:16:05.033",
|
||||
"lastModified": "2024-11-21T09:07:55.420",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-05T13:51:40.593",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:portainer:portainer:2.19.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2EA041E-ED2F-4E11-B20E-853AF3EEA140"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://portainer.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ThaySolis/CVE-2024-29296",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://portainer.com",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ThaySolis/CVE-2024-29296",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-48069",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-19T18:15:21.257",
|
||||
"lastModified": "2024-11-21T17:15:18.473",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-05T13:54:55.510",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:weaver:e-cology:9.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076EC640-EC76-442F-968D-B46303DA4DF3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/CoinIsMoney/5dd555805e8f974630ced8a1df8182f1",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/stuven1989/TemporaryGuild/blob/main/guild2.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-48070",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-19T18:15:21.353",
|
||||
"lastModified": "2024-11-21T17:15:18.840",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-05T13:55:09.977",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:weaver:e-cology:9.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076EC640-EC76-442F-968D-B46303DA4DF3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/CoinIsMoney/ec863c35dfd05c7deea2afea11bf2446",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/stuven1989/TemporaryGuild/blob/main/files/exp2-eng.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-48072",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-19T18:15:21.437",
|
||||
"lastModified": "2024-11-21T17:15:19.497",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-05T13:58:30.280",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,42 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:weaver:e-cology:8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5D2E594-94E1-4497-9CCE-6F5D1A50B242"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:weaver:e-cology:9.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076EC640-EC76-442F-968D-B46303DA4DF3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/CoinIsMoney/8ca1f2bf2e0399724c698327f2da8579",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/stuven1989/TemporaryGuild/blob/main/files/exp-eng4.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5407",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-05-27T13:15:08.573",
|
||||
"lastModified": "2025-06-04T18:17:43.547",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-05T13:23:10.207",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,8 +80,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:saltos:rhinos:3.0-1190:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A7A3EC9-7E69-4B6C-B6CE-0AE828059329"
|
||||
"criteria": "cpe:2.3:a:saltos:rhinos:3.0:1190:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F50878A-595E-4380-B02E-F6854EBA1C38"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
68
CVE-2025/CVE-2025-53xx/CVE-2025-5341.json
Normal file
68
CVE-2025/CVE-2025-53xx/CVE-2025-5341.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-5341",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-05T12:15:23.640",
|
||||
"lastModified": "2025-06-05T12:15:23.640",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Forminator Forms \u2013 Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018id' and 'data-size\u2019 parameters in all versions up to, and including, 1.44.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/forminator/tags/1.44.1/assets/forminator-ui/js/forminator-form.js#L985",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3306475",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/forminator/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/415bfddb-5223-439f-8a08-535f79631ff0?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-56xx/CVE-2025-5656.json
Normal file
145
CVE-2025/CVE-2025-56xx/CVE-2025-5656.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-5656",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-06-05T12:15:23.850",
|
||||
"lastModified": "2025-06-05T12:15:23.850",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Complaint Management System 2.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/edit-category.php. The manipulation of the argument description leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/45",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.311146",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.311146",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.589967",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-56xx/CVE-2025-5657.json
Normal file
145
CVE-2025/CVE-2025-56xx/CVE-2025-5657.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-5657",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-06-05T12:15:24.053",
|
||||
"lastModified": "2025-06-05T12:15:24.053",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Complaint Management System 2.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/manage-users.php. The manipulation of the argument uid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/46",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.311147",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.311147",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.589968",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-56xx/CVE-2025-5658.json
Normal file
145
CVE-2025/CVE-2025-56xx/CVE-2025-5658.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-5658",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-06-05T13:15:21.717",
|
||||
"lastModified": "2025-06-05T13:15:21.717",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in PHPGurukul Complaint Management System 2.0. Affected is an unknown function of the file /admin/updatecomplaint.php. The manipulation of the argument Status leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/47",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.311148",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.311148",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.589979",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-56xx/CVE-2025-5659.json
Normal file
145
CVE-2025/CVE-2025-56xx/CVE-2025-5659.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-5659",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-06-05T13:15:21.907",
|
||||
"lastModified": "2025-06-05T13:15:21.907",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in PHPGurukul Complaint Management System 2.0. Affected by this vulnerability is an unknown functionality of the file /user/profile.php. The manipulation of the argument pincode leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/48",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.311149",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.311149",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.589980",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-56xx/CVE-2025-5660.json
Normal file
145
CVE-2025/CVE-2025-56xx/CVE-2025-5660.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-5660",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-06-05T13:15:22.123",
|
||||
"lastModified": "2025-06-05T13:15:22.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Complaint Management System 2.0. Affected by this issue is some unknown functionality of the file /user/register-complaint.php. The manipulation of the argument noc leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/49",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.311150",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.311150",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.589981",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-57xx/CVE-2025-5701.json
Normal file
60
CVE-2025/CVE-2025-57xx/CVE-2025-5701.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-5701",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-05T12:15:24.233",
|
||||
"lastModified": "2025-06-05T12:15:24.233",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The HyperComments plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the hc_request_handler function in all versions up to, and including, 1.2.2. This makes it possible for unauthenticated attackers to update arbitrary options on the WordPress site. This can be leveraged to update the default role for registration to administrator and enable user registration for attackers to gain administrative user access to a vulnerable site."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/hypercomments/trunk/hypercomments.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/07fd6bee-5b00-4fc1-9f7a-3857fd35c763?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-06-05T12:00:21.484429+00:00
|
||||
2025-06-05T14:00:19.436224+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-06-05T11:15:22.313000+00:00
|
||||
2025-06-05T13:58:30.280000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,26 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
296564
|
||||
296572
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2025-4568](CVE-2025/CVE-2025-45xx/CVE-2025-4568.json) (`2025-06-05T10:15:21.730`)
|
||||
- [CVE-2025-5650](CVE-2025/CVE-2025-56xx/CVE-2025-5650.json) (`2025-06-05T10:15:23.020`)
|
||||
- [CVE-2025-5651](CVE-2025/CVE-2025-56xx/CVE-2025-5651.json) (`2025-06-05T10:15:23.270`)
|
||||
- [CVE-2025-5652](CVE-2025/CVE-2025-56xx/CVE-2025-5652.json) (`2025-06-05T10:15:23.477`)
|
||||
- [CVE-2025-5653](CVE-2025/CVE-2025-56xx/CVE-2025-5653.json) (`2025-06-05T11:15:21.093`)
|
||||
- [CVE-2025-5654](CVE-2025/CVE-2025-56xx/CVE-2025-5654.json) (`2025-06-05T11:15:22.133`)
|
||||
- [CVE-2025-5655](CVE-2025/CVE-2025-56xx/CVE-2025-5655.json) (`2025-06-05T11:15:22.313`)
|
||||
- [CVE-2011-10007](CVE-2011/CVE-2011-100xx/CVE-2011-10007.json) (`2025-06-05T12:15:22.807`)
|
||||
- [CVE-2025-5341](CVE-2025/CVE-2025-53xx/CVE-2025-5341.json) (`2025-06-05T12:15:23.640`)
|
||||
- [CVE-2025-5656](CVE-2025/CVE-2025-56xx/CVE-2025-5656.json) (`2025-06-05T12:15:23.850`)
|
||||
- [CVE-2025-5657](CVE-2025/CVE-2025-56xx/CVE-2025-5657.json) (`2025-06-05T12:15:24.053`)
|
||||
- [CVE-2025-5658](CVE-2025/CVE-2025-56xx/CVE-2025-5658.json) (`2025-06-05T13:15:21.717`)
|
||||
- [CVE-2025-5659](CVE-2025/CVE-2025-56xx/CVE-2025-5659.json) (`2025-06-05T13:15:21.907`)
|
||||
- [CVE-2025-5660](CVE-2025/CVE-2025-56xx/CVE-2025-5660.json) (`2025-06-05T13:15:22.123`)
|
||||
- [CVE-2025-5701](CVE-2025/CVE-2025-57xx/CVE-2025-5701.json) (`2025-06-05T12:15:24.233`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `7`
|
||||
|
||||
- [CVE-2018-18760](CVE-2018/CVE-2018-187xx/CVE-2018-18760.json) (`2025-06-05T13:20:07.470`)
|
||||
- [CVE-2024-13230](CVE-2024/CVE-2024-132xx/CVE-2024-13230.json) (`2025-06-05T13:57:06.297`)
|
||||
- [CVE-2024-29296](CVE-2024/CVE-2024-292xx/CVE-2024-29296.json) (`2025-06-05T13:51:40.593`)
|
||||
- [CVE-2024-48069](CVE-2024/CVE-2024-480xx/CVE-2024-48069.json) (`2025-06-05T13:54:55.510`)
|
||||
- [CVE-2024-48070](CVE-2024/CVE-2024-480xx/CVE-2024-48070.json) (`2025-06-05T13:55:09.977`)
|
||||
- [CVE-2024-48072](CVE-2024/CVE-2024-480xx/CVE-2024-48072.json) (`2025-06-05T13:58:30.280`)
|
||||
- [CVE-2024-5407](CVE-2024/CVE-2024-54xx/CVE-2024-5407.json) (`2025-06-05T13:23:10.207`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
36
_state.csv
36
_state.csv
@ -47847,6 +47847,7 @@ CVE-2011-10003,0,0,6412423cbcc1d2918013fc1df3cebbbcb3b7584426cce9ea1b9953240234b
|
||||
CVE-2011-10004,0,0,ec3da51d090457791c200e7f71e78a08f52c2aec5e3aab2bdb5915aa68bee988,2024-11-21T01:25:17.503000
|
||||
CVE-2011-10005,0,0,627c8d48b59c9d04a5be3ca9721abb26f33a91af30259ed758e346cc8b2645eb,2024-11-21T01:25:17.667000
|
||||
CVE-2011-10006,0,0,dd734ea71adfdfffdfb5628f909ca34f56f35c648e0de9eca7d4ff5e5f1df3de,2025-04-11T12:51:20.457000
|
||||
CVE-2011-10007,1,1,de7ad2c970a65b6db556bbd680e2f135dc3511281dcef0a50ba85a61efffd0be,2025-06-05T12:15:22.807000
|
||||
CVE-2011-1001,0,0,11839c7b8e84067f9cb7b0fb6341ae801683b41bcddc1fb61a0d4d9d0b6749f0,2025-04-11T00:51:21.963000
|
||||
CVE-2011-1002,0,0,d33347c721e3b89d36f002b1fe6013c7e41d667ea328068299497443349dd1dd,2025-04-11T00:51:21.963000
|
||||
CVE-2011-1003,0,0,d7e1f3fe9a186593ca7a3a72b1b932ddf10706cfcc913dbcaa45bff48d214fa4,2025-04-11T00:51:21.963000
|
||||
@ -118712,7 +118713,7 @@ CVE-2018-18757,0,0,5a8bb1d56ef7b0b0872fa6b739a72868d6611eb63ca184a4e10f1d3f03cc4
|
||||
CVE-2018-18758,0,0,a4f6dfb075ef70ae9fa3d39ee1f0146a74f4cc36633cff8187ec7abb11fef23b,2024-11-21T03:56:32.350000
|
||||
CVE-2018-18759,0,0,20ab09000007ea7f7dee0b8cce4fee6b4ac3ae57e712087891d4ab7ec4b69894,2024-11-21T03:56:32.507000
|
||||
CVE-2018-1876,0,0,d59a0c99d4592a7b7df1cdb5647bc8af2fd2e90da124788af476184cf2d89191,2024-11-21T04:00:31.353000
|
||||
CVE-2018-18760,0,0,6d5eb804cff280d10ab819609330510c5e6718d6e088603a96aabb7d3629a554,2024-11-21T03:56:32.680000
|
||||
CVE-2018-18760,0,1,1ca2a65038148d91774db4ca9288588a3ae8bd8bc9a92d41b39a70971b9d3a87,2025-06-05T13:20:07.470000
|
||||
CVE-2018-18761,0,0,f5e26933267819c268b1e73646538dda14b47289896aa129f83ed7d2d6e76f8e,2024-11-21T03:56:32.840000
|
||||
CVE-2018-18762,0,0,fee585f7eeb814388d81fbf959fb9adab7b0671444bcc17947e96608e1e7c440,2024-11-21T03:56:33.003000
|
||||
CVE-2018-18763,0,0,4296cd209d8b43eec7f6c082e2bdcf9dbbab439c0a0a0f11de9ec064405b04a3,2024-11-21T03:56:33.167000
|
||||
@ -248361,7 +248362,7 @@ CVE-2024-13227,0,0,c34ede3feb9dba7e466b356b6917ab16c078ee64224ad65ef9ea2ba00b4f2
|
||||
CVE-2024-13228,0,0,779f2f74a9bc905ebc7eef41b4c9ea58c240c33e9c30e942ae24f12fe422a0ce,2025-05-26T02:31:47.207000
|
||||
CVE-2024-13229,0,0,537699d3a79de9fbc27e9b2746c3e5b03ecf899f1fa640e3c8fa1fd5bdf5f033,2025-02-24T17:07:33.247000
|
||||
CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000
|
||||
CVE-2024-13230,0,0,fc93cdf67d3868b7b0c051174306027270b2a70b7d30a099eac273878a78d172,2025-01-21T11:15:09.267000
|
||||
CVE-2024-13230,0,1,df14d5ca632c3c9144807674acdcbb7798c9dd392e86b3c5aa674aa121920631,2025-06-05T13:57:06.297000
|
||||
CVE-2024-13231,0,0,9f4fa8c926846d1ab0b9e5607318e4d35e71d4238baf1d72a59148227e987120,2025-03-10T16:46:43.120000
|
||||
CVE-2024-13232,0,0,b05d0e87ae9573e36e3d73d198ad6e01b170b2d0ea7928db216eed5795b9996b,2025-03-05T10:15:14.197000
|
||||
CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000
|
||||
@ -257057,7 +257058,7 @@ CVE-2024-2928,0,0,4f9d141452f84e180c0e1f09f7c8fd6e6fdfae447a1da31584938ee63d171e
|
||||
CVE-2024-2929,0,0,4ab03801341de2f1465119f603393aeaba3d1ad5748ae5cae0a50616399524f7,2024-12-17T16:14:25.233000
|
||||
CVE-2024-29291,0,0,011f8488ffac815fc965cf07e1d05d94882b32dd339c3222247d202650b0be1a,2024-11-21T09:07:55.147000
|
||||
CVE-2024-29292,0,0,00ea6bc4c302c327c3044fa68f8f423ad9fef8aef7e6a4e9a713883b77891c38,2024-11-27T17:15:10.383000
|
||||
CVE-2024-29296,0,0,35e7667e696c35f65ce86c5cde597a3f25a192ccfe25fb5b0e6928a23405beb9,2024-11-21T09:07:55.420000
|
||||
CVE-2024-29296,0,1,54f1254f310be5bf75c2572db424ce6e6de29daec21b851de0020456874a3e49,2025-06-05T13:51:40.593000
|
||||
CVE-2024-2930,0,0,14cb136c16b713686ac0e7c733b12a97b357d672ed4e51247fcf2729d66bc309,2025-02-18T17:00:05.117000
|
||||
CVE-2024-29301,0,0,fd1e20ff5af4f6b3bbf70573b4d531e64070d645c01a23f33aafa53774b8a2a0,2025-04-01T18:18:02.037000
|
||||
CVE-2024-29302,0,0,decadb7e41fac363487d3af1f29b008ea387d906fbe32540667304e8b71337a6,2025-04-01T18:14:14.683000
|
||||
@ -271546,11 +271547,11 @@ CVE-2024-4806,0,0,c24a2ce3dd8e70c6a1052478b7de9c33f0214d0df368bae6e15d075a67c1b5
|
||||
CVE-2024-48061,0,0,db1f45afcc03afe157d352c0d9fbb97cfd43b1dda658e3066f3a4e4e154a6a5c,2025-05-28T20:56:46.417000
|
||||
CVE-2024-48063,0,0,1311bef9188533381cff027147693a2250e085aa33b35af9c6c94a58c93cde24,2025-01-09T18:15:29.013000
|
||||
CVE-2024-48068,0,0,bb6dc3535d4672a7bcb126cd1559794d6c1e87939838408c4a28db34964048a0,2024-11-21T19:15:10.450000
|
||||
CVE-2024-48069,0,0,baaae139997e6042b28563416cbe74cd20136468aeb5732b90dde5ae2d20a1ee,2024-11-21T17:15:18.473000
|
||||
CVE-2024-48069,0,1,d2ae568d7d257425b67f6b6ada50ceedcd4fd5223bc5d44be02090f49e5e08b2,2025-06-05T13:54:55.510000
|
||||
CVE-2024-4807,0,0,f4704fe37a7b08664cd9a9a385c05795bcf08bc8ad826fb3a9f92b084ca57898,2025-02-11T18:35:43.017000
|
||||
CVE-2024-48070,0,0,5e38b737786d41c05e50ae646a592e8dc866449f56b0635ed36d451449e481bf,2024-11-21T17:15:18.840000
|
||||
CVE-2024-48070,0,1,7835c67f30761b2d2571c423ffec5bbe57357339033234f20b66d9c8cf92ac28,2025-06-05T13:55:09.977000
|
||||
CVE-2024-48071,0,0,3cade52e98ecc60db2e1fc4b7454484a754d405ecc0275e169e1097d2ed4a778,2024-11-21T17:15:19.157000
|
||||
CVE-2024-48072,0,0,a71e26bd0f6a25110e76437966b5d2efaef50d28c1b3be50093b774c7098b0ee,2024-11-21T17:15:19.497000
|
||||
CVE-2024-48072,0,1,cabfd90c7ac84343480e44251b39c1cf8177be6c708cd513fdf9252687e6cc0b,2025-06-05T13:58:30.280000
|
||||
CVE-2024-48073,0,0,a0dd449974b738c26beb3021e27527834bf42533c9d1d0657f51f4262cbea909,2024-11-18T15:35:11.227000
|
||||
CVE-2024-48074,0,0,0022f007f2609f870f428c36c41da33f73f6c71aef6431214d976aaaeeda7e25,2025-05-17T02:14:47.187000
|
||||
CVE-2024-48075,0,0,c750cfc63f2eb9e37fb6c605b4fffcddd3176068f4b6ccea67410855bd98fc08,2024-11-21T21:15:22.113000
|
||||
@ -275943,7 +275944,7 @@ CVE-2024-5405,0,0,8df36cd9ebb4aacfaea97c0ae9188e72e9768324f03849be72121f482af487
|
||||
CVE-2024-54050,0,0,2117245d5163aca14bfa167fd753a6638e2e6177e64089ac7ec37bededfb843d,2025-01-15T17:54:55.630000
|
||||
CVE-2024-54051,0,0,34da45d32f1e319fd64f791f2da26a1c2c6f5a7fbc9eaebe130aaa9b8ce90442,2025-01-15T17:55:22.203000
|
||||
CVE-2024-5406,0,0,5db0f501f7c712d4bcce798425460b3472165eeef82fd225689429d234120e5b,2024-11-21T09:47:35.457000
|
||||
CVE-2024-5407,0,0,5011167e18a16536553012bfa33594066b6fc2710a432a4635054dec15e9468d,2025-06-04T18:17:43.547000
|
||||
CVE-2024-5407,0,1,5c250d57b291b38d901392bfcc258199c4b6c520f3fc77396d529666871f6daa,2025-06-05T13:23:10.207000
|
||||
CVE-2024-5408,0,0,ea1d75063220c7a1219304075c54841107d5625424848d2cc5a4d9201a0696fe,2024-11-21T09:47:35.690000
|
||||
CVE-2024-54082,0,0,65aa9ae45e1268a98d7772f17453032df41f59a165b23f820cdeaede4b477a68,2024-12-23T01:15:07.840000
|
||||
CVE-2024-54083,0,0,5fd9cfa9d541ec1d140263f1195469b624b1e1b6173ea5643199f37a0fe69372,2024-12-16T08:15:05.317000
|
||||
@ -294721,7 +294722,7 @@ CVE-2025-45618,0,0,767ee00e764e7ef5bf5da280443f8f8ac155a067bd61e2227396cf4720a51
|
||||
CVE-2025-4562,0,0,d2657f9e359abe15e16bbecb49ae9ba4428138285e1222df0d7e8c7358260e0e,2025-05-22T23:15:19.620000
|
||||
CVE-2025-4564,0,0,8d3f9720d908e446b737db8b900434db81b180dd53397ac7362129a7e91e5314,2025-05-16T14:43:26.160000
|
||||
CVE-2025-4567,0,0,58147eb394708580d7afe585e734cf01dd405d0c4de5ce4464b448a64c2b1169,2025-06-04T14:54:33.783000
|
||||
CVE-2025-4568,1,1,29804dbca17dc2cdb314f878db2d00cdd669a902429b3276afb628cea7658662,2025-06-05T10:15:21.730000
|
||||
CVE-2025-4568,0,0,29804dbca17dc2cdb314f878db2d00cdd669a902429b3276afb628cea7658662,2025-06-05T10:15:21.730000
|
||||
CVE-2025-4574,0,0,a936e70ea81d08570f1b370d85f904e33ed32b85014f55e350943da2afdfcfb5,2025-05-16T14:43:56.797000
|
||||
CVE-2025-45746,0,0,4f739c19260013516117a27de71915ddd8b481653d1fe15c253a574b15da0223,2025-05-21T14:15:31.553000
|
||||
CVE-2025-4575,0,0,0624d6300232d42a9f90f1e62069c560ca8ea8d361bea47508069c55d62ec0b1,2025-05-23T15:55:02.040000
|
||||
@ -296356,6 +296357,7 @@ CVE-2025-5331,0,0,6d6e63e0f8a1a491f6a38b24f4a10f691f644991827baf7d50b9fb0e398065
|
||||
CVE-2025-5332,0,0,e1def175621c4e1d1942302bd613c0906cf0d988637a95edef4cbf91efd49e74,2025-06-04T15:37:02.583000
|
||||
CVE-2025-5334,0,0,aae33d23bbf6c41c89830eb61bfdac6ed00173515e45aa173ca7510ab84466a1,2025-05-30T16:31:03.107000
|
||||
CVE-2025-5340,0,0,9b48da383be5dfbe2bc488480a2be183877451ec75241964210e2e3aad9a2ceb,2025-06-04T14:54:33.783000
|
||||
CVE-2025-5341,1,1,e7d474e1a4335c3052cbf76016245879096efb90380ff761f5ab2ce2dbe91d7f,2025-06-05T12:15:23.640000
|
||||
CVE-2025-5356,0,0,21392522e07ca9a487f30a83cb437c3946fac9f76c3d7bf47bcf1046c70d9769,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5357,0,0,6d225f1517736407e2a985f06fb943b8c693ee3a8fb797d8fef47d394fbcd075,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5358,0,0,db1fd286294db8040b1bdb4a6c8b2445c4920d6583d92ce80f74471f2c3e9ca3,2025-06-02T17:32:17.397000
|
||||
@ -296554,12 +296556,18 @@ CVE-2025-5646,0,0,1c09e3ee4279bbb303f68b9f5ffb1ac47b840b242c88be0ecdb8280bcd0ebd
|
||||
CVE-2025-5647,0,0,71bb7d14d0c12b1cdce5374f6e7f9b7e420d3be3ca525fe3c6817f62ae103604,2025-06-05T09:15:22.847000
|
||||
CVE-2025-5648,0,0,fbfbcda085b87e923a60877f0858ed1713cb4a263dbfefcc550392244e8b26f5,2025-06-05T09:15:23.123000
|
||||
CVE-2025-5649,0,0,c5902840d6b6394c48c9775eda5452a9ca0d6c5bc764ed076171722caf945a02,2025-06-05T09:15:23.353000
|
||||
CVE-2025-5650,1,1,b2fcc16e9e2d67331d6225af628f2742cf989eb49709e012a985d5c2c9128015,2025-06-05T10:15:23.020000
|
||||
CVE-2025-5651,1,1,faaaae0c6ab7f44cada622ff689882dd1bf6e3d9d5455ef956229bd187c0c8e2,2025-06-05T10:15:23.270000
|
||||
CVE-2025-5652,1,1,aa7cc3b3173f805c8726602c5a4f2758cf548e05d85c7daeef7cc865f6c5c669,2025-06-05T10:15:23.477000
|
||||
CVE-2025-5653,1,1,b830e3106d8341b72802bb4ce6673af8da2ad2a8b99006202e99812deb7cbe0c,2025-06-05T11:15:21.093000
|
||||
CVE-2025-5654,1,1,49e9d2a391c820529831583d942e6d45bb44650b0264404c2ba595a167d8623f,2025-06-05T11:15:22.133000
|
||||
CVE-2025-5655,1,1,f89a2b4fde8513e5947db455187b5cb74296f432637dfa8bd45dbc068a0412da,2025-06-05T11:15:22.313000
|
||||
CVE-2025-5650,0,0,b2fcc16e9e2d67331d6225af628f2742cf989eb49709e012a985d5c2c9128015,2025-06-05T10:15:23.020000
|
||||
CVE-2025-5651,0,0,faaaae0c6ab7f44cada622ff689882dd1bf6e3d9d5455ef956229bd187c0c8e2,2025-06-05T10:15:23.270000
|
||||
CVE-2025-5652,0,0,aa7cc3b3173f805c8726602c5a4f2758cf548e05d85c7daeef7cc865f6c5c669,2025-06-05T10:15:23.477000
|
||||
CVE-2025-5653,0,0,b830e3106d8341b72802bb4ce6673af8da2ad2a8b99006202e99812deb7cbe0c,2025-06-05T11:15:21.093000
|
||||
CVE-2025-5654,0,0,49e9d2a391c820529831583d942e6d45bb44650b0264404c2ba595a167d8623f,2025-06-05T11:15:22.133000
|
||||
CVE-2025-5655,0,0,f89a2b4fde8513e5947db455187b5cb74296f432637dfa8bd45dbc068a0412da,2025-06-05T11:15:22.313000
|
||||
CVE-2025-5656,1,1,f9bdb941a86355c3b936040ab1d97169c1a66e5b96d66a2de589220466fe33b6,2025-06-05T12:15:23.850000
|
||||
CVE-2025-5657,1,1,6161e951e969a957b84de52b7c73b226c865f00527b2bd9e9a50d9c946fad112,2025-06-05T12:15:24.053000
|
||||
CVE-2025-5658,1,1,4d13dd96515aa619cb89a4eae95360988fbe1907dbbc7ff0c832d6947aeba50a,2025-06-05T13:15:21.717000
|
||||
CVE-2025-5659,1,1,8e5de62ec0585263f6f198141686efb1789c3d8293de918cff6e3c6505bae876,2025-06-05T13:15:21.907000
|
||||
CVE-2025-5660,1,1,42cd397a05a373b1aedd306ea6d88f40eb52308d62cfbf9f094c165fce7702d0,2025-06-05T13:15:22.123000
|
||||
CVE-2025-5683,0,0,ba4cab8ac4a992f679318045c0972e1d1d7a83c5101ea31565eb781d5696d00a,2025-06-05T06:15:27.517000
|
||||
CVE-2025-5688,0,0,73bb641229fc7f0cc58d056bcd50b9204b2df12fec290a20f6d3344d9742580f,2025-06-04T17:15:29.330000
|
||||
CVE-2025-5690,0,0,ac9502bdafeae675eb4593084c8644a2164e57d1b6a23446acd8173b20c2ef82,2025-06-04T22:15:26.470000
|
||||
CVE-2025-5701,1,1,25dfd43bc0d8a99b1c1ad2c25933fffdc37face9a53fdc8c0d697535d26edf00,2025-06-05T12:15:24.233000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user