Auto-Update: 2025-06-03T08:00:21.997598+00:00

This commit is contained in:
cad-safe-bot 2025-06-03 08:03:58 +00:00
parent 9bbad66216
commit 081ac470e3
28 changed files with 1330 additions and 19 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-0579",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T17:15:08.280",
"lastModified": "2024-11-21T08:46:56.317",
"lastModified": "2025-06-03T06:15:23.010",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Totolink X2000R 1.0.0-B20221212.1452. Affected by this vulnerability is the function formMapDelDevice of the file /boafrm/formMapDelDevice. The manipulation of the argument macstr leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250795. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
"value": "A vulnerability classified as critical was found in Totolink X2000R 1.0.0-B20221212.1452. Affected by this vulnerability is the function formMapDelDevice of the file /boafrm/formMapDelDevice. The manipulation of the argument macstr/devicemac1/bandstr leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
@ -16,6 +16,50 @@
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
@ -89,6 +133,10 @@
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-77"
@ -148,6 +196,14 @@
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.263721",
"source": "cna@vuldb.com"
},
{
"url": "https://www.totolink.net/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/jylsec/vuldb/blob/main/TOTOLINK/X2000R/1/README.md",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53010",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:23.887",
"lastModified": "2025-06-03T06:15:23.887",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption may occur while attaching VM when the HLOS retains access to VM."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53013",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:24.160",
"lastModified": "2025-06-03T06:15:24.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption may occur while processing voice call registration with user."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53015",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:24.350",
"lastModified": "2025-06-03T06:15:24.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption while processing IOCTL command to handle buffers associated with a session."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53016",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:24.580",
"lastModified": "2025-06-03T06:15:24.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption while processing I2C settings in Camera driver."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53017",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:24.793",
"lastModified": "2025-06-03T06:15:24.793",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption while handling test pattern generator IOCTL command."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-823"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53018",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:24.963",
"lastModified": "2025-06-03T06:15:24.963",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption may occur while processing the OIS packet parser."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53019",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:25.147",
"lastModified": "2025-06-03T06:15:25.147",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Information disclosure may occur while decoding the RTP packet with improper header length for number of contributing sources."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53020",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:25.347",
"lastModified": "2025-06-03T06:15:25.347",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Information disclosure may occur while decoding the RTP packet with invalid header extension from network."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53021",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:25.560",
"lastModified": "2025-06-03T06:15:25.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Information disclosure may occur while processing goodbye RTCP packet from network."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53026",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:25.780",
"lastModified": "2025-06-03T06:15:25.780",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Information disclosure when an invalid RTCP packet is received during a VoLTE/VoWiFi IMS call."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21463",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:25.983",
"lastModified": "2025-06-03T06:15:25.983",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Transient DOS while processing the EHT operation IE in the received beacon frame."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21479",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T07:15:20.933",
"lastModified": "2025-06-03T07:15:20.933",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21480",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:26.190",
"lastModified": "2025-06-03T06:15:26.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21485",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:26.423",
"lastModified": "2025-06-03T06:15:26.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption while processing INIT and multimode invoke IOCTL calls on FastRPC."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21486",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:26.590",
"lastModified": "2025-06-03T06:15:26.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption during dynamic process creation call when client is only passing address and length of shell binary."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-822"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-27029",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:26.777",
"lastModified": "2025-06-03T06:15:26.777",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Transient DOS while processing the tone measurement response buffer when the response buffer is out of range."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-27031",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:26.960",
"lastModified": "2025-06-03T06:15:26.960",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "memory corruption while processing IOCTL commands, when the buffer in write loopback mode is accessed after being freed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-27038",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-06-03T06:15:27.133",
"lastModified": "2025-06-03T06:15:27.133",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory corruption while rendering graphics using Adreno GPU drivers in Chrome."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "product-security@qualcomm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html",
"source": "product-security@qualcomm.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-31710",
"sourceIdentifier": "security@unisoc.com",
"published": "2025-06-03T06:15:27.310",
"lastModified": "2025-06-03T06:15:27.310",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In engineermode service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@unisoc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 3.4
}
]
},
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1929773763314909186",
"source": "security@unisoc.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-31711",
"sourceIdentifier": "security@unisoc.com",
"published": "2025-06-03T06:15:27.480",
"lastModified": "2025-06-03T06:15:27.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In cplog service, there is a possible system crash due to null pointer dereference. This could lead to local denial of service with no additional execution privileges needed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@unisoc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1929773763314909186",
"source": "security@unisoc.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-31712",
"sourceIdentifier": "security@unisoc.com",
"published": "2025-06-03T06:15:27.613",
"lastModified": "2025-06-03T06:15:27.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In cplog service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@unisoc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"references": [
{
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1929773763314909186",
"source": "security@unisoc.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-3584",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-06-03T06:15:27.757",
"lastModified": "2025-06-03T06:15:27.757",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Newsletter WordPress plugin before 8.8.2 does not sanitise and escape some of its Subscription settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/76937bdd-7ffa-4b5e-ade1-60da095a03a3/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-3662",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-06-03T06:15:27.873",
"lastModified": "2025-06-03T06:15:27.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The FancyBox for WordPress plugin before 3.3.6 does not escape captions and titles attributes before using them to populate galleries' caption fields. The issue was received as a Contributor+ Stored XSS, however one of our researcher (Marc Montpas) escalated it to an Unauthenticated Stored XSS"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/4cda12f0-3c23-44ad-80ea-db2443ebcf82/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-4567",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-06-03T06:15:27.983",
"lastModified": "2025-06-03T06:15:27.983",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Post Slider and Post Carousel with Post Vertical Scrolling Widget WordPress plugin before 3.2.10 does not validate and escape some of its Widget options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/b8a50ae9-40c4-42f8-9342-2440d3bc12bb/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-5086",
"sourceIdentifier": "3DS.Information-Security@3ds.com",
"published": "2025-06-02T18:15:25.010",
"lastModified": "2025-06-02T18:15:25.010",
"lastModified": "2025-06-03T07:15:21.380",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A deserialization of untrusted data vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025\u00c2\u00a0could lead to a remote code execution."
"value": "A deserialization of untrusted data vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025 could lead to a remote code execution."
},
{
"lang": "es",
"value": "Una vulnerabilidad de deserializaci\u00f3n de datos no confiables que afecta a DELMIA Apriso desde la versi\u00f3n 2020 hasta la versi\u00f3n 2025 podr\u00eda provocar una ejecuci\u00f3n remota de c\u00f3digo."
}
],
"metrics": {
@ -18,11 +22,11 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
@ -30,7 +34,7 @@
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"exploitabilityScore": 2.2,
"impactScore": 6.0
}
]

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-03T06:00:19.201362+00:00
2025-06-03T08:00:21.997598+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-03T05:15:20.323000+00:00
2025-06-03T07:15:21.380000+00:00
```
### Last Data Feed Release
@ -33,21 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
296267
296291
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `24`
- [CVE-2025-4797](CVE-2025/CVE-2025-47xx/CVE-2025-4797.json) (`2025-06-03T05:15:20.323`)
- [CVE-2024-53010](CVE-2024/CVE-2024-530xx/CVE-2024-53010.json) (`2025-06-03T06:15:23.887`)
- [CVE-2024-53013](CVE-2024/CVE-2024-530xx/CVE-2024-53013.json) (`2025-06-03T06:15:24.160`)
- [CVE-2024-53015](CVE-2024/CVE-2024-530xx/CVE-2024-53015.json) (`2025-06-03T06:15:24.350`)
- [CVE-2024-53016](CVE-2024/CVE-2024-530xx/CVE-2024-53016.json) (`2025-06-03T06:15:24.580`)
- [CVE-2024-53017](CVE-2024/CVE-2024-530xx/CVE-2024-53017.json) (`2025-06-03T06:15:24.793`)
- [CVE-2024-53018](CVE-2024/CVE-2024-530xx/CVE-2024-53018.json) (`2025-06-03T06:15:24.963`)
- [CVE-2024-53019](CVE-2024/CVE-2024-530xx/CVE-2024-53019.json) (`2025-06-03T06:15:25.147`)
- [CVE-2024-53020](CVE-2024/CVE-2024-530xx/CVE-2024-53020.json) (`2025-06-03T06:15:25.347`)
- [CVE-2024-53021](CVE-2024/CVE-2024-530xx/CVE-2024-53021.json) (`2025-06-03T06:15:25.560`)
- [CVE-2024-53026](CVE-2024/CVE-2024-530xx/CVE-2024-53026.json) (`2025-06-03T06:15:25.780`)
- [CVE-2025-21463](CVE-2025/CVE-2025-214xx/CVE-2025-21463.json) (`2025-06-03T06:15:25.983`)
- [CVE-2025-21479](CVE-2025/CVE-2025-214xx/CVE-2025-21479.json) (`2025-06-03T07:15:20.933`)
- [CVE-2025-21480](CVE-2025/CVE-2025-214xx/CVE-2025-21480.json) (`2025-06-03T06:15:26.190`)
- [CVE-2025-21485](CVE-2025/CVE-2025-214xx/CVE-2025-21485.json) (`2025-06-03T06:15:26.423`)
- [CVE-2025-21486](CVE-2025/CVE-2025-214xx/CVE-2025-21486.json) (`2025-06-03T06:15:26.590`)
- [CVE-2025-27029](CVE-2025/CVE-2025-270xx/CVE-2025-27029.json) (`2025-06-03T06:15:26.777`)
- [CVE-2025-27031](CVE-2025/CVE-2025-270xx/CVE-2025-27031.json) (`2025-06-03T06:15:26.960`)
- [CVE-2025-27038](CVE-2025/CVE-2025-270xx/CVE-2025-27038.json) (`2025-06-03T06:15:27.133`)
- [CVE-2025-31710](CVE-2025/CVE-2025-317xx/CVE-2025-31710.json) (`2025-06-03T06:15:27.310`)
- [CVE-2025-31711](CVE-2025/CVE-2025-317xx/CVE-2025-31711.json) (`2025-06-03T06:15:27.480`)
- [CVE-2025-31712](CVE-2025/CVE-2025-317xx/CVE-2025-31712.json) (`2025-06-03T06:15:27.613`)
- [CVE-2025-3584](CVE-2025/CVE-2025-35xx/CVE-2025-3584.json) (`2025-06-03T06:15:27.757`)
- [CVE-2025-3662](CVE-2025/CVE-2025-36xx/CVE-2025-3662.json) (`2025-06-03T06:15:27.873`)
- [CVE-2025-4567](CVE-2025/CVE-2025-45xx/CVE-2025-4567.json) (`2025-06-03T06:15:27.983`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `2`
- [CVE-2025-40909](CVE-2025/CVE-2025-409xx/CVE-2025-40909.json) (`2025-06-03T04:15:40.470`)
- [CVE-2024-0579](CVE-2024/CVE-2024-05xx/CVE-2024-0579.json) (`2025-06-03T06:15:23.010`)
- [CVE-2025-5086](CVE-2025/CVE-2025-50xx/CVE-2025-5086.json) (`2025-06-03T07:15:21.380`)
## Download and Usage

View File

@ -244660,7 +244660,7 @@ CVE-2024-0575,0,0,666db6d006ad62a3798810cdf677ce8703490110d9506ea423387c568d8644
CVE-2024-0576,0,0,ad7a11f1101011fcccc639cc126df4bf996c2095ae6ccfc69cc179008012f4d5,2024-11-21T08:46:55.867000
CVE-2024-0577,0,0,6da93877f20c21635a4796302f324842a4d17e9d36ff795581ac357d18c84502,2024-11-21T08:46:56
CVE-2024-0578,0,0,ee96b899589e161f2fa6ec7b5e57230eca35c9f889dd1f0b522a3b67c1a43964,2024-11-21T08:46:56.177000
CVE-2024-0579,0,0,d64bc09bf0e82e054714ea4b36f117ecf44d848cea0658a08d6bd2f0bc65653b,2024-11-21T08:46:56.317000
CVE-2024-0579,0,1,677a49b7d30c7028b83fd9c36ee69752436f5bca212b4b6de64a0077657f5d02,2025-06-03T06:15:23.010000
CVE-2024-0580,0,0,4f03021d504adea5906d25054a7bdbbeee6b07de5251752c2f6620a9f1d606c3,2024-11-21T08:46:56.453000
CVE-2024-0581,0,0,195cad63f48edfacf562edbfafcc549b51805ce4e6c8c685d59db42934309bf3,2024-11-21T08:46:56.580000
CVE-2024-0582,0,0,a162ed06c8be1ace9eb09441c3e8b77ff26337827cb8ad9e2481a1cd8134a776,2024-11-21T08:46:56.703000
@ -275139,14 +275139,24 @@ CVE-2024-53006,0,0,9319c5ef0bd10ec00679ded4a4ad11e13d0be340e712e774cbfbbe0a53824
CVE-2024-53007,0,0,7ba22a6b4032cf25f35c1ef00a1f90b930f980bf5515302c33e7724c5430a878,2025-01-31T08:15:08.157000
CVE-2024-53008,0,0,36a5b7477386f9a2d6dcbfd20d0c70ef83d1d8823020ec6fd4bce6966412829a,2024-11-28T03:15:16.363000
CVE-2024-5301,0,0,9944435231e4232deb9644b6756c62dd37aded32278d6910acfd86a9fca6bba1,2024-11-21T09:47:23.327000
CVE-2024-53010,1,1,05e80b9336fdc1c50cb312accd7cc89807585d871683f92e9d927a217dbf7887,2025-06-03T06:15:23.887000
CVE-2024-53011,0,0,43652afa8ecc8ffd9ce037fbbd076ab2370cdb5bab16d27a9d0d522b14d90e39,2025-03-03T13:15:10.853000
CVE-2024-53012,0,0,950d19974b52359043aeababc59a313e37e644d350cda3a38725dd1bbdedcdb2,2025-03-06T17:11:00.953000
CVE-2024-53013,1,1,cd510110b1073150526050391a1cc6ee7cb7a8a91d59ddb26d9b242f4bc413ca,2025-06-03T06:15:24.160000
CVE-2024-53014,0,0,f46cf9621d7ec0ec27b269342393212a2ff98a2d1e4dee51da1f5926fb7a1566,2025-03-06T17:53:56.627000
CVE-2024-53015,1,1,37cc064bd332577609694c254fb15fa20c85eb0fef21178639c35fcad4c55644,2025-06-03T06:15:24.350000
CVE-2024-53016,1,1,2feac6d8cd6615ab27d3380cc5fc5d738cee42637c90303ac85dd67b8de5ef36,2025-06-03T06:15:24.580000
CVE-2024-53017,1,1,ed87516bf5a529ee3e7953c21dddd393d04878934d335a3c0827381819c6deeb,2025-06-03T06:15:24.793000
CVE-2024-53018,1,1,8f51d3340d23bfa24acf28d0d13a35ee07b440fdbff190fbf1470f3fa508a3ef,2025-06-03T06:15:24.963000
CVE-2024-53019,1,1,cc65e156cbbcf29f48c46ceab6c45ab36aab7146cc34a053aba86a13d8329f2d,2025-06-03T06:15:25.147000
CVE-2024-5302,0,0,82745a56882a5e93127da6843cc252c1f39f5e3b6031b0cf4b30203e7450051c,2024-11-21T09:47:23.453000
CVE-2024-53020,1,1,166bcf321332a0ed6b181b60a93edc1c75bd5b1f7c754a3ac824113e243d69ef,2025-06-03T06:15:25.347000
CVE-2024-53021,1,1,0a13d5ba31f8db766c3eff7346ea8b93a64f92c6e12010e2ebcf350536f60eb7,2025-06-03T06:15:25.560000
CVE-2024-53022,0,0,1f7d4cb1a035457938447f797a131050573edd098327d13c971b963b504c0be0,2025-03-06T17:53:45.620000
CVE-2024-53023,0,0,4991d64b52ee6b6149a8df2b655b67d0aa27e520b393b97673b088b92b6768f3,2025-03-07T11:52:53.973000
CVE-2024-53024,0,0,b4367dee590361a0c69d79254e166f98a1f0e0486712b21d3bf0f5dc6c740df6,2025-03-06T17:53:27.780000
CVE-2024-53025,0,0,91a23b9db5f048fda78eaf5cfaceeb7484de79586a4c749acf92fcdc70bf6090,2025-03-06T17:53:18.463000
CVE-2024-53026,1,1,1dd3ae4644770caf83541bbc335acc5aa13d4ac2a6aa0c5e7184bf76cacf491d,2025-06-03T06:15:25.780000
CVE-2024-53027,0,0,f2775659635233bf71c563784e7075e6cb34f960d73482bad948bc1afe444256,2025-03-06T17:53:06.633000
CVE-2024-53028,0,0,47c1f6c6de706a1a88b64062b39ad64ff81060289fa9ea75185c681384a1860c,2025-03-06T21:16:30.650000
CVE-2024-53029,0,0,9faad4c644d7cc6766182f984eb4dad5985edb2c7f1854e13bd05423a0e71bf3,2025-03-06T18:10:30.300000
@ -284695,13 +284705,18 @@ CVE-2025-21459,0,0,5c386ebea9ff578717babb7aa51aad849d73bca7cd137939105262b1d5b65
CVE-2025-2146,0,0,9b4f4783eb3d5c38d2a6495db29ef3bd1558c0661d5a4cf523d11e6f32aeaf66,2025-05-28T15:01:30.720000
CVE-2025-21460,0,0,389cc7be8fa099528db069375678ba8c4a64d44cb4ba042b2379ea417e3aa0f3,2025-05-09T19:09:33.447000
CVE-2025-21462,0,0,472fd520000393ead0a178585c5420674292d66900bca0ccacb3268944c15d7e,2025-05-09T19:09:19.660000
CVE-2025-21463,1,1,eea414ba69f1a4ee5ca75c5097c270c878111730470586c60280c9221d600948,2025-06-03T06:15:25.983000
CVE-2025-21467,0,0,ee6894e4cbe2827de5e9551f2468fe4483ae3970632b17da0270579a63a0e452,2025-05-09T19:09:11.167000
CVE-2025-21468,0,0,657db3e9e3b08d3a920f7b517225c72105a802e2c6d292c94318fca052f3a5a0,2025-05-09T19:09:01.703000
CVE-2025-21469,0,0,44a98d2c7da1387889249fd5539f1241bba1748830f946c1d60c946e176d6446,2025-05-09T19:08:51.337000
CVE-2025-2147,0,0,74883129637bc3238403c8977cb3f6a890ade1afe4467a882851a126f0eb8edc,2025-03-24T14:30:40.943000
CVE-2025-21470,0,0,302140affced5624b7926ec75d432b3f98e7a2f5e5c1d9590233b858d4c47845,2025-05-09T19:08:42.713000
CVE-2025-21475,0,0,f2f32195890d4a050cc8c69ec5f14e2e026ddc3e3e1c08b511c44a38ddd17bc2,2025-05-09T19:08:32.710000
CVE-2025-21479,1,1,329822e0d479abb3de013ec719b36bba16b84e0a5c2b4e1558a8ede6d57e9970,2025-06-03T07:15:20.933000
CVE-2025-2148,0,0,d4190a3f054e2420a8d60bda0390077417613c29dc75da593352ca97816f8b9e,2025-03-10T14:15:26.130000
CVE-2025-21480,1,1,2bc172d5c108adf01d1e3618c85fbd4950b8129dd6af06d0bf58a8093737dba7,2025-06-03T06:15:26.190000
CVE-2025-21485,1,1,73010e18ec621a1a17167f907048fc66beee8b9c3599de3cddf72f09ee8387e1,2025-06-03T06:15:26.423000
CVE-2025-21486,1,1,c5e16de3bcadc7d595ee20023571b8c6f4699e27d552dea8d1e8a4a8eed6c72d,2025-06-03T06:15:26.590000
CVE-2025-21489,0,0,5d30c3b0acc3ddba1057df1a4f29e61d74be0ae611271efb1a2a3c05a60a8cda,2025-01-23T20:15:31.630000
CVE-2025-2149,0,0,d7df4a69e494fa588a972d8a9b2091768f937c9cdd73a96cb132062cdf0f66aa,2025-03-10T14:15:26.267000
CVE-2025-21490,0,0,b59bfaf73f4a7aac7f498efe2114db1737794c6dd1c56d41aa09f498e00d23bb,2025-04-09T16:06:52.400000
@ -288976,7 +288991,10 @@ CVE-2025-27016,0,0,f2c7dbbbe198c036189ea7e0294285906759c96b4b4fc3925b1ca597f8d45
CVE-2025-27017,0,0,487799b83e349646c0969a6714868b1c6a1e0d2f10d5e6737c1115cacdd0bce5,2025-03-12T17:15:50.327000
CVE-2025-27018,0,0,6f3ff57da68756a01cdeb909bf195b378373dad1a9ba319e915b2b92c4fa99b0,2025-03-25T18:15:34.683000
CVE-2025-2702,0,0,7ef0bfa66e07c4fb7c181b57cab1217f373873ecf500d50de0d874610b07459c,2025-03-24T10:15:12.943000
CVE-2025-27029,1,1,52ac68a9cdf6220cc18c5e7cbb583d98e66fa0a9fab7cdc377fda1e06ea9860c,2025-06-03T06:15:26.777000
CVE-2025-2703,0,0,1cd2ec1071e8a854a09aaa20f8e960bae5b0d0c1a938baebd649e294b60810d4,2025-04-23T14:08:13.383000
CVE-2025-27031,1,1,f69e1e0dba9ba78d4c6190b5ed5e711fd3643a9a1a5a7fd6ecc0a1e4b91fc55c,2025-06-03T06:15:26.960000
CVE-2025-27038,1,1,88d4feb7f16c77fd7c2e580cd25cd9480717c650a4769b561f8c00bbba264178,2025-06-03T06:15:27.133000
CVE-2025-2704,0,0,2cd2fdcb7bf078b49adccb5ec3568934eab2cf5655946edca476f7cde559986a,2025-05-24T01:38:01.433000
CVE-2025-2705,0,0,d7cf085971e80ff2f3017b9a76ca7e7c021414ba6b4da520921b330deccd7930,2025-03-27T16:45:46.410000
CVE-2025-2706,0,0,b7301874e71862c2693f8002ec404483a315cca246767eff2f97ca78b31281f9,2025-03-27T16:45:46.410000
@ -291611,6 +291629,9 @@ CVE-2025-31696,0,0,7181c70430e7f11f94551e571b933443a77c74627eab2d3af9d5a2722d8bb
CVE-2025-31697,0,0,d2f6e5dae8beddd7adbc933b42660d8199d000a2c4970c75b74c3c6a7e4fd487,2025-04-29T16:15:34.633000
CVE-2025-3170,0,0,afb2bda5dd4e3285c33c62d49a05a12fd30d05e815744685a436b70b7583067d,2025-04-08T20:52:02.413000
CVE-2025-3171,0,0,facd85de14a5feadcffd67276b1dd3aaa07eb8c0a878fc188d12f11d57d8217c,2025-04-08T20:43:42.857000
CVE-2025-31710,1,1,ecaad9481e1d57e9476d5b38acf524d11a505e34f2e33e4142c9fccd3098be3c,2025-06-03T06:15:27.310000
CVE-2025-31711,1,1,a3fa30778e19165b85652b2f713ceade4f08eb94cab66e00be37306d99ae6972,2025-06-03T06:15:27.480000
CVE-2025-31712,1,1,17def7a96244816b4bb76c349fdf1982790b6eed1591dfd29f74b5671fecdd0a,2025-06-03T06:15:27.613000
CVE-2025-3172,0,0,7ef3d20b4569576ecc044e7634dd1d1d020ed6e5c64b90d6184f578b093246a4,2025-05-15T20:07:38.310000
CVE-2025-31720,0,0,ce62208919cdfa9fb252b714bb7365bb606e8689ef37f84aded5e8ad22c74887,2025-04-29T14:03:21.570000
CVE-2025-31721,0,0,91995a06eddb99842482cec92b823782bf8b0af6c3c204a05bb9543bd15215b4,2025-04-29T13:56:43.860000
@ -292924,6 +292945,7 @@ CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e182
CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000
CVE-2025-3580,0,0,fb5209c3cd7ebcd66c15bce657f3ddb23cbe27d0c5d33814deb9407bd651e1de,2025-05-23T15:54:42.643000
CVE-2025-3583,0,0,5e828bc2ad696ee8fcb9f09a10e41d54b38effce4c0c5b61566233d5e9eb1a29,2025-05-07T16:36:47.020000
CVE-2025-3584,1,1,8be41d09e78c501793318f42a2b4096d6ba7326c3510a3c833e1035c8e14dda0,2025-06-03T06:15:27.757000
CVE-2025-3585,0,0,793d014b8d4f8a0338ac5bc0543e903589c1e8b4dc1d9fc37efe0dfb6e2b3b88,2025-05-21T20:01:00.620000
CVE-2025-3587,0,0,24a9d7f002b5d3dda78896e9b2347c9c9868aa706322ae2e0fbf5aeb34b2cb44,2025-04-15T18:39:27.967000
CVE-2025-3588,0,0,da176b06433f826abfeb7533e116e8f1c0acf114fe10a330f45ab13cc6f35417,2025-04-15T18:39:27.967000
@ -292991,6 +293013,7 @@ CVE-2025-36560,0,0,69f4a5989b5124f7f2b1a6e9227991ebf4cb4743ed3c1503408fd719a2cf7
CVE-2025-36572,0,0,058b67de5ee82f1e6220c3754353a9e125a12fbf0176dd2f3a1d9ddfb79707a8,2025-05-29T14:29:50.247000
CVE-2025-3659,0,0,039e45884228ee6931146a26d674c81218c137b52a98fba4b25ba26a78f9ee4c,2025-05-13T19:35:25.503000
CVE-2025-3661,0,0,dd52ef0b5adcc429dab993fa8b0a07866db488604856f931ffdf953b111b0450,2025-04-21T14:23:45.950000
CVE-2025-3662,1,1,fa76f3967f29876fbaa404d18bcab772f4ff9a6149e57a40dd0566d7140ddbf7,2025-06-03T06:15:27.873000
CVE-2025-36625,0,0,45de53deee0dce100ce8c109fcd29d898f18f9e0ae3fd1f38ff75bfff7ae47fe,2025-04-21T14:23:45.950000
CVE-2025-3663,0,0,8e1f6f32c25b3b8d1ec3b3a3f1e13e7a7d56fd1e7c8e37fb37a5c673e5d21e5b,2025-05-12T19:50:03.073000
CVE-2025-3664,0,0,8622093c787fd6e9e1b160486bb91e2aaa36ebec298b1306944080b7ed6d8600,2025-04-22T16:53:30.190000
@ -293924,7 +293947,7 @@ CVE-2025-4090,0,0,7f9eabb4ad6772523e0c5f0a270166b4617494fcbb3075e75cc2736a0fa15b
CVE-2025-40906,0,0,3bcd0a99f567a8c8c8c888444bf8652ce672ff26763dd9562ab4be9a1279c017,2025-05-19T13:35:50.497000
CVE-2025-40907,0,0,02479ee238b9c2c4380d00bd9d3c9ee05adf00f8c7961fd6f9263c931d94c687,2025-05-16T16:15:41.590000
CVE-2025-40908,0,0,722712dc5b770bb0a13e0d20171378b8e4b0cbd179a3c72e1857a82c7cd5d920,2025-06-02T17:32:17.397000
CVE-2025-40909,0,1,0168f158a69247acbaffa8dbdbed8b439b77a336030b06418e5511e5db476ff8,2025-06-03T04:15:40.470000
CVE-2025-40909,0,0,0168f158a69247acbaffa8dbdbed8b439b77a336030b06418e5511e5db476ff8,2025-06-03T04:15:40.470000
CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000
CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000
CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000
@ -294610,6 +294633,7 @@ CVE-2025-45617,0,0,45ec32c91fa8777f902c441e0ad6a5cbb4b231cb8d61355ddcbbf662a9985
CVE-2025-45618,0,0,767ee00e764e7ef5bf5da280443f8f8ac155a067bd61e2227396cf4720a51137,2025-05-06T04:16:18.347000
CVE-2025-4562,0,0,d2657f9e359abe15e16bbecb49ae9ba4428138285e1222df0d7e8c7358260e0e,2025-05-22T23:15:19.620000
CVE-2025-4564,0,0,8d3f9720d908e446b737db8b900434db81b180dd53397ac7362129a7e91e5314,2025-05-16T14:43:26.160000
CVE-2025-4567,1,1,fde4bb0852da315db12e889813d654bd5d7ffd6e2041581467b11e73d6501452,2025-06-03T06:15:27.983000
CVE-2025-4574,0,0,a936e70ea81d08570f1b370d85f904e33ed32b85014f55e350943da2afdfcfb5,2025-05-16T14:43:56.797000
CVE-2025-45746,0,0,4f739c19260013516117a27de71915ddd8b481653d1fe15c253a574b15da0223,2025-05-21T14:15:31.553000
CVE-2025-4575,0,0,0624d6300232d42a9f90f1e62069c560ca8ea8d361bea47508069c55d62ec0b1,2025-05-23T15:55:02.040000
@ -295543,7 +295567,7 @@ CVE-2025-47948,0,0,ba2e8c1cb0258308d0310ef150246d3504511a8f7fe9ed640ab9013bfefad
CVE-2025-47949,0,0,dc86078901df64be63bcaee4a73ca319eec3de89fa5549a71818463921d49b3a,2025-05-21T20:25:16.407000
CVE-2025-4795,0,0,3fd0e28eaafb548c1d9f9e6a41da631ae960e10221f6f4901b1a5e253e1ad775,2025-05-19T13:35:20.460000
CVE-2025-47952,0,0,98063020cb9f5c2b480f0cb92a50eeedaf8c49e542ef7ba3da076028de108162,2025-05-30T16:31:03.107000
CVE-2025-4797,1,1,3b33b4b8ff654781dc2cc5a6aa49604ec89fee7c63e23b79f8fe7b1806f1e2d1,2025-06-03T05:15:20.323000
CVE-2025-4797,0,0,3b33b4b8ff654781dc2cc5a6aa49604ec89fee7c63e23b79f8fe7b1806f1e2d1,2025-06-03T05:15:20.323000
CVE-2025-4800,0,0,9318c6df70d36b773d7fc889153c4ccced0bd2fc6ace455b4d54f9e1c185a4a9,2025-05-28T15:01:30.720000
CVE-2025-48009,0,0,f2f593603a23342f1ed10e6e06b800747a948e9a47401b873fcb7b9febb49dba,2025-05-21T20:24:58.133000
CVE-2025-48010,0,0,29ecfb7056487f862ce3f3d52a72af1a1c7498499e974227523a3feeadf25999,2025-05-21T20:24:58.133000
@ -296025,7 +296049,7 @@ CVE-2025-5079,0,0,b65b7a01086680e7c33bb20f87a251322b770baf6a9a37966a216093dc14b5
CVE-2025-5080,0,0,0cab754d3cfde3d6b3a70ea302e2a63cd1cd3967167bff559ff2766fb5a65083,2025-05-23T15:55:02.040000
CVE-2025-5081,0,0,56e144a5135781dc7a75ef9199aeb5fe24273a7eabc4acb8988f02e0c511fd61,2025-05-28T01:49:27.430000
CVE-2025-5082,0,0,654b6f5ca85bdee04f191b4415361841f39b64a4d62ac7e373566ed9502c800a,2025-05-28T15:01:30.720000
CVE-2025-5086,0,0,89fbdc994f347c74bf0fc6042570cef008d9c1d927158cb6c8d127cb075f7a24,2025-06-02T18:15:25.010000
CVE-2025-5086,0,1,576e692795eaa257c180462b85151d0da8d5282543ca9b4e80084cdea5a69ddd,2025-06-03T07:15:21.380000
CVE-2025-5096,0,0,42fe716f1efce968dc8e29663c380993b2461be601464bb005e7e57e1c939443,2025-05-23T15:54:42.643000
CVE-2025-5098,0,0,e792975c992e79d3f869380d6027059665b6a277fad36b72dc800d8cb0d75190,2025-05-23T16:15:27.730000
CVE-2025-5099,0,0,13cd227e8a1cb5199e136889be91b2b7e7b3359f206c3039fee4aeec3797db59,2025-05-23T16:15:27.873000

Can't render this file because it is too large.