mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-02T12:00:22.692386+00:00
This commit is contained in:
parent
9dac8bc546
commit
094319c586
33
CVE-2025/CVE-2025-00xx/CVE-2025-0073.json
Normal file
33
CVE-2025/CVE-2025-00xx/CVE-2025-0073.json
Normal file
@ -0,0 +1,33 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-0073",
|
||||||
|
"sourceIdentifier": "arm-security@arm.com",
|
||||||
|
"published": "2025-06-02T11:15:21.067",
|
||||||
|
"lastModified": "2025-06-02T11:15:21.067",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform improper GPU memory processing operations to gain access to already freed memory.This issue affects Valhall GPU Kernel Driver: from r53p0 before r54p0; Arm 5th Gen GPU Architecture Kernel Driver: from r53p0 before r54p0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "arm-security@arm.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-416"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://developer.arm.com/documentation/110466/latest/",
|
||||||
|
"source": "arm-security@arm.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
33
CVE-2025/CVE-2025-08xx/CVE-2025-0819.json
Normal file
33
CVE-2025/CVE-2025-08xx/CVE-2025-0819.json
Normal file
@ -0,0 +1,33 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-0819",
|
||||||
|
"sourceIdentifier": "arm-security@arm.com",
|
||||||
|
"published": "2025-06-02T11:15:21.707",
|
||||||
|
"lastModified": "2025-06-02T11:15:21.707",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform valid GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r49p3, from r50p0 through r51p0; Valhall GPU Kernel Driver: from r44p0 through r49p3, from r50p0 through r54p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r49p3, from r50p0 through r54p0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "arm-security@arm.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-416"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://developer.arm.com/documentation/110466/latest/",
|
||||||
|
"source": "arm-security@arm.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
33
CVE-2025/CVE-2025-12xx/CVE-2025-1246.json
Normal file
33
CVE-2025/CVE-2025-12xx/CVE-2025-1246.json
Normal file
@ -0,0 +1,33 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1246",
|
||||||
|
"sourceIdentifier": "arm-security@arm.com",
|
||||||
|
"published": "2025-06-02T11:15:21.823",
|
||||||
|
"lastModified": "2025-06-02T11:15:21.823",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a non-privileged user process to perform valid GPU processing operations, including via WebGL or WebGPU, to access outside of buffer bounds.This issue affects Bifrost GPU Userspace Driver: from r18p0 through r49p3, from r50p0 through r51p0; Valhall GPU Userspace Driver: from r28p0 through r49p3, from r50p0 through r54p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r49p3, from r50p0 through r54p0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "arm-security@arm.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-119"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://developer.arm.com/documentation/110466/latest/",
|
||||||
|
"source": "arm-security@arm.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2025/CVE-2025-17xx/CVE-2025-1750.json
Normal file
60
CVE-2025/CVE-2025-17xx/CVE-2025-1750.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1750",
|
||||||
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
|
"published": "2025-06-02T10:15:20.557",
|
||||||
|
"lastModified": "2025-06-02T10:15:20.557",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An SQL injection vulnerability exists in the delete function of DuckDBVectorStore in run-llama/llama_index version v0.12.19. This vulnerability allows an attacker to manipulate the ref_doc_id parameter, enabling them to read and write arbitrary files on the server, potentially leading to remote code execution (RCE)."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/run-llama/llama_index/commit/369a2942df2efcf6b74461c45d20a0af1fbe4ae2",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://huntr.com/bounties/e1302233-9180-4269-9047-1526247d2cd8",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2025/CVE-2025-297xx/CVE-2025-29785.json
Normal file
64
CVE-2025/CVE-2025-297xx/CVE-2025-29785.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-29785",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2025-06-02T11:15:21.953",
|
||||||
|
"lastModified": "2025-06-02T11:15:21.953",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "quic-go is an implementation of the QUIC protocol in Go. The loss recovery logic for path probe packets that was added in the v0.50.0 release can be used to trigger a nil-pointer dereference by a malicious QUIC client. In order to do so, the attacker first sends valid QUIC packets from different remote addresses (thereby triggering the newly added path validation logic: the server sends path probe packets), and then sending ACKs for packets received from the server specifically crafted to trigger the nil-pointer dereference. v0.50.1 contains a patch that fixes the vulnerability. This release contains a test that generates random sequences of sent packets (both regular and path probe packets), that was used to verify that the patch actually covers all corner cases. No known workarounds are available."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-248"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/quic-go/quic-go/commit/b90058aba5f65f48e0e150c89bbaa21a72dda4de",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/quic-go/quic-go/issues/4981",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/quic-go/quic-go/security/advisories/GHSA-j972-j939-p2v3",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2025/CVE-2025-32xx/CVE-2025-3260.json
Normal file
56
CVE-2025/CVE-2025-32xx/CVE-2025-3260.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3260",
|
||||||
|
"sourceIdentifier": "security@grafana.com",
|
||||||
|
"published": "2025-06-02T10:15:21.740",
|
||||||
|
"lastModified": "2025-06-02T10:15:21.740",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A security vulnerability in the /apis/dashboard.grafana.app/* endpoints allows authenticated users to bypass dashboard and folder permissions. The vulnerability affects all API versions (v0alpha1, v1alpha1, v2alpha1).\n\nImpact:\n\n- Viewers can view all dashboards/folders regardless of permissions\n\n- Editors can view/edit/delete all dashboards/folders regardless of permissions\n\n- Editors can create dashboards in any folder regardless of permissions\n\n- Anonymous users with viewer/editor roles are similarly affected\n\nOrganization isolation boundaries remain intact. The vulnerability only affects dashboard access and does not grant access to datasources."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@grafana.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
|
||||||
|
"baseScore": 8.3,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@grafana.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://grafana.com/security/security-advisories/CVE-2025-3260/",
|
||||||
|
"source": "security@grafana.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2025/CVE-2025-34xx/CVE-2025-3454.json
Normal file
56
CVE-2025/CVE-2025-34xx/CVE-2025-3454.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3454",
|
||||||
|
"sourceIdentifier": "security@grafana.com",
|
||||||
|
"published": "2025-06-02T11:15:22.167",
|
||||||
|
"lastModified": "2025-06-02T11:15:22.167",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "This vulnerability in Grafana's datasource proxy API allows authorization checks to be bypassed by adding an extra slash character in the URL path.\n\nUsers with minimal permissions could gain unauthorized read access to GET endpoints in Alertmanager and Prometheus datasources.\n\nThe issue primarily affects datasources that implement route-specific permissions, including Alertmanager and certain Prometheus-based datasources."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@grafana.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
|
||||||
|
"baseScore": 5.0,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@grafana.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-285"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://grafana.com/security/security-advisories/cve-2025-3454/",
|
||||||
|
"source": "security@grafana.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-40909",
|
"id": "CVE-2025-40909",
|
||||||
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
|
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
|
||||||
"published": "2025-05-30T13:15:22.350",
|
"published": "2025-05-30T13:15:22.350",
|
||||||
"lastModified": "2025-05-31T01:15:20.217",
|
"lastModified": "2025-06-02T11:15:22.310",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -87,6 +87,10 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2025/05/30/4",
|
"url": "http://www.openwall.com/lists/oss-security/2025/05/30/4",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2025/06/02/2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
60
CVE-2025/CVE-2025-472xx/CVE-2025-47272.json
Normal file
60
CVE-2025/CVE-2025-472xx/CVE-2025-47272.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-47272",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2025-06-02T11:15:22.557",
|
||||||
|
"lastModified": "2025-06-02T11:15:22.557",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The CE Phoenix eCommerce platform, starting in version 1.0.9.7 and prior to version 1.1.0.3, allowed logged-in users to delete their accounts without requiring password re-authentication. An attacker with temporary access to an authenticated session (e.g., on a shared/public machine) could permanently delete the user\u2019s account without knowledge of the password. This bypass of re-authentication puts users at risk of account loss and data disruption. Version 1.1.0.3 contains a patch for the issue."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-306"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/CE-PhoenixCart/PhoenixCart/commit/e87162b15d31c4126acfc1aad6108e5b9955bb76",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/CE-PhoenixCart/PhoenixCart/security/advisories/GHSA-62qj-pvwm-h8cv",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2025/CVE-2025-472xx/CVE-2025-47289.json
Normal file
60
CVE-2025/CVE-2025-472xx/CVE-2025-47289.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-47289",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2025-06-02T11:15:22.710",
|
||||||
|
"lastModified": "2025-06-02T11:15:22.710",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CE Phoenix is a free, open-source eCommerce platform. A stored cross-site scripting (XSS) vulnerability was discovered in CE Phoenix versions 1.0.9.9 through 1.1.0.2 where an attacker can inject malicious JavaScript into the testimonial description field. Once submitted, if the shop owner (admin) approves the testimonial, the script executes in the context of any user visiting the testimonial page. Because the session cookies are not marked with the `HttpOnly` flag, they can be exfiltrated by the attacker \u2014 potentially leading to account takeover. Version 1.1.0.3 fixes the issue."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 4.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-1004"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://drive.google.com/file/d/1uQAEjewSL9jWWu1UHe47tAnM7U4_x39g/view?usp=drive_link",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/CE-PhoenixCart/PhoenixCart/security/advisories/GHSA-98qq-m8qj-vvgj",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
90
CVE-2025/CVE-2025-484xx/CVE-2025-48494.json
Normal file
90
CVE-2025/CVE-2025-484xx/CVE-2025-48494.json
Normal file
@ -0,0 +1,90 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-48494",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2025-06-02T11:15:22.867",
|
||||||
|
"lastModified": "2025-06-02T11:15:22.867",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Gokapi is a self-hosted file sharing server with automatic expiration and encryption support. When using end-to-end encryption, a stored cross-site scripting vulnerability can be exploited by uploading a file with JavaScript code embedded in the filename. After upload and every time someone opens the upload list, the script is then parsed. Prior to version 2.0.0, there was no user permission system implemented, therefore all authenticated users were already able to see and modify all resources, even if end-to-end encrypted, as the encryption key had to be the same for all users using a version prior to 2.0.0. If a user is the only authenticated user using Gokapi, they are not affected. This issue has been fixed in v2.0.0. A possible workaround would be to disable end-to-end encryption."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "PASSIVE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "LOW",
|
||||||
|
"subIntegrityImpact": "LOW",
|
||||||
|
"subAvailabilityImpact": "LOW",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-87"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Forceu/Gokapi/commit/343cc566cfd7f4efcd522c92371561d494aed6b0",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Forceu/Gokapi/releases/tag/v2.0.0",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Forceu/Gokapi/security/advisories/GHSA-95rc-wc32-gm53",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-54xx/CVE-2025-5439.json
Normal file
145
CVE-2025/CVE-2025-54xx/CVE-2025-5439.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-5439",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-06-02T10:15:21.907",
|
||||||
|
"lastModified": "2025-06-02T10:15:21.907",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been rated as critical. Affected by this issue is the function verifyFacebookLike of the file /goform/verifyFacebookLike. The manipulation of the argument uid/accessToken leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-77"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_2/2.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.310778",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.310778",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.584361",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.linksys.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-54xx/CVE-2025-5440.json
Normal file
145
CVE-2025/CVE-2025-54xx/CVE-2025-5440.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-5440",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-06-02T10:15:22.180",
|
||||||
|
"lastModified": "2025-06-02T10:15:22.180",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This affects the function NTP of the file /goform/NTP. The manipulation of the argument manual_year_select/manual_month_select/manual_day_select/manual_hour_select/manual_min_select/manual_sec_select leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-77"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_3/3.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.310779",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.310779",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.584362",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.linksys.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-54xx/CVE-2025-5441.json
Normal file
145
CVE-2025/CVE-2025-54xx/CVE-2025-5441.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-5441",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-06-02T11:15:23.060",
|
||||||
|
"lastModified": "2025-06-02T11:15:23.060",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This vulnerability affects the function setDeviceURL of the file /goform/setDeviceURL. The manipulation of the argument DeviceURL leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-77"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_4/4.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.310780",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.310780",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.584363",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.linksys.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-54xx/CVE-2025-5442.json
Normal file
145
CVE-2025/CVE-2025-54xx/CVE-2025-5442.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-5442",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-06-02T11:15:23.260",
|
||||||
|
"lastModified": "2025-06-02T11:15:23.260",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This issue affects the function RP_pingGatewayByBBS of the file /goform/RP_pingGatewayByBBS. The manipulation of the argument ip/nm/gw leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-77"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_5/5.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.310781",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.310781",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.584364",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.linksys.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
34
README.md
34
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-02T10:00:19.566114+00:00
|
2025-06-02T12:00:22.692386+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-02T09:15:21.493000+00:00
|
2025-06-02T11:15:23.260000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,28 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
296181
|
296195
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `9`
|
Recently added CVEs: `14`
|
||||||
|
|
||||||
- [CVE-2025-0324](CVE-2025/CVE-2025-03xx/CVE-2025-0324.json) (`2025-06-02T08:15:20.560`)
|
- [CVE-2025-0073](CVE-2025/CVE-2025-00xx/CVE-2025-0073.json) (`2025-06-02T11:15:21.067`)
|
||||||
- [CVE-2025-0325](CVE-2025/CVE-2025-03xx/CVE-2025-0325.json) (`2025-06-02T08:15:20.767`)
|
- [CVE-2025-0819](CVE-2025/CVE-2025-08xx/CVE-2025-0819.json) (`2025-06-02T11:15:21.707`)
|
||||||
- [CVE-2025-0358](CVE-2025/CVE-2025-03xx/CVE-2025-0358.json) (`2025-06-02T08:15:20.917`)
|
- [CVE-2025-1246](CVE-2025/CVE-2025-12xx/CVE-2025-1246.json) (`2025-06-02T11:15:21.823`)
|
||||||
- [CVE-2025-5113](CVE-2025/CVE-2025-51xx/CVE-2025-5113.json) (`2025-06-02T08:15:21.073`)
|
- [CVE-2025-1750](CVE-2025/CVE-2025-17xx/CVE-2025-1750.json) (`2025-06-02T10:15:20.557`)
|
||||||
- [CVE-2025-5435](CVE-2025/CVE-2025-54xx/CVE-2025-5435.json) (`2025-06-02T08:15:21.230`)
|
- [CVE-2025-29785](CVE-2025/CVE-2025-297xx/CVE-2025-29785.json) (`2025-06-02T11:15:21.953`)
|
||||||
- [CVE-2025-5436](CVE-2025/CVE-2025-54xx/CVE-2025-5436.json) (`2025-06-02T08:15:21.437`)
|
- [CVE-2025-3260](CVE-2025/CVE-2025-32xx/CVE-2025-3260.json) (`2025-06-02T10:15:21.740`)
|
||||||
- [CVE-2025-5437](CVE-2025/CVE-2025-54xx/CVE-2025-5437.json) (`2025-06-02T09:15:21.027`)
|
- [CVE-2025-3454](CVE-2025/CVE-2025-34xx/CVE-2025-3454.json) (`2025-06-02T11:15:22.167`)
|
||||||
- [CVE-2025-5438](CVE-2025/CVE-2025-54xx/CVE-2025-5438.json) (`2025-06-02T09:15:21.280`)
|
- [CVE-2025-47272](CVE-2025/CVE-2025-472xx/CVE-2025-47272.json) (`2025-06-02T11:15:22.557`)
|
||||||
- [CVE-2025-5455](CVE-2025/CVE-2025-54xx/CVE-2025-5455.json) (`2025-06-02T09:15:21.493`)
|
- [CVE-2025-47289](CVE-2025/CVE-2025-472xx/CVE-2025-47289.json) (`2025-06-02T11:15:22.710`)
|
||||||
|
- [CVE-2025-48494](CVE-2025/CVE-2025-484xx/CVE-2025-48494.json) (`2025-06-02T11:15:22.867`)
|
||||||
|
- [CVE-2025-5439](CVE-2025/CVE-2025-54xx/CVE-2025-5439.json) (`2025-06-02T10:15:21.907`)
|
||||||
|
- [CVE-2025-5440](CVE-2025/CVE-2025-54xx/CVE-2025-5440.json) (`2025-06-02T10:15:22.180`)
|
||||||
|
- [CVE-2025-5441](CVE-2025/CVE-2025-54xx/CVE-2025-5441.json) (`2025-06-02T11:15:23.060`)
|
||||||
|
- [CVE-2025-5442](CVE-2025/CVE-2025-54xx/CVE-2025-5442.json) (`2025-06-02T11:15:23.260`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
|
- [CVE-2025-40909](CVE-2025/CVE-2025-409xx/CVE-2025-40909.json) (`2025-06-02T11:15:22.310`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
34
_state.csv
34
_state.csv
@ -282371,6 +282371,7 @@ CVE-2025-0069,0,0,d7ac8ba36cfcab8a8836c1588e52e8bbaed2d415e393c11bf82b7bb82617b0
|
|||||||
CVE-2025-0070,0,0,dbf9edc467887c587ee503735d983d3eb618b4cd55fb133fb8e2178f124d6f6b,2025-01-14T01:15:17.427000
|
CVE-2025-0070,0,0,dbf9edc467887c587ee503735d983d3eb618b4cd55fb133fb8e2178f124d6f6b,2025-01-14T01:15:17.427000
|
||||||
CVE-2025-0071,0,0,a9f17b8587d9681508885fa05b5cb6e1fb480f5738675f612162a9b567f90271,2025-03-11T01:15:33.917000
|
CVE-2025-0071,0,0,a9f17b8587d9681508885fa05b5cb6e1fb480f5738675f612162a9b567f90271,2025-03-11T01:15:33.917000
|
||||||
CVE-2025-0072,0,0,7c68681d522f867cd278cffcb4470ef78b9648796a6206167a2247ec164299a1,2025-05-12T16:15:21.587000
|
CVE-2025-0072,0,0,7c68681d522f867cd278cffcb4470ef78b9648796a6206167a2247ec164299a1,2025-05-12T16:15:21.587000
|
||||||
|
CVE-2025-0073,1,1,e612b82ce7aceb5e22ac6e6c5a7d01a7a284ab1a80d6f17bf536b26f9203eb73,2025-06-02T11:15:21.067000
|
||||||
CVE-2025-0101,0,0,391653291dbc9e356bdd9f7cf48cb4ee16c22960b84cfac559c323183419fbd8,2025-04-16T13:25:37.340000
|
CVE-2025-0101,0,0,391653291dbc9e356bdd9f7cf48cb4ee16c22960b84cfac559c323183419fbd8,2025-04-16T13:25:37.340000
|
||||||
CVE-2025-0103,0,0,06fd8d922bac50d8ab7e8102b5457a5978f502265c9b1059554ccaf6e0c9679c,2025-01-11T03:15:22.020000
|
CVE-2025-0103,0,0,06fd8d922bac50d8ab7e8102b5457a5978f502265c9b1059554ccaf6e0c9679c,2025-01-11T03:15:22.020000
|
||||||
CVE-2025-0104,0,0,dc4c81878786bc602ee20c50b1dae485c1da904352cbab72ccb96b2a9dcd9e75,2025-01-11T03:15:22.183000
|
CVE-2025-0104,0,0,dc4c81878786bc602ee20c50b1dae485c1da904352cbab72ccb96b2a9dcd9e75,2025-01-11T03:15:22.183000
|
||||||
@ -282542,8 +282543,8 @@ CVE-2025-0316,0,0,25fd7fe5edf79101ae2318703f4978f3c60d73f85c2ce3aafc07a98a04e1c5
|
|||||||
CVE-2025-0317,0,0,1123791ff2d58b6f495de598eaa7b07d475197b92f1bcee30e0f8801714b425c,2025-04-02T16:07:20.300000
|
CVE-2025-0317,0,0,1123791ff2d58b6f495de598eaa7b07d475197b92f1bcee30e0f8801714b425c,2025-04-02T16:07:20.300000
|
||||||
CVE-2025-0318,0,0,1adf5fbf909f385869a8e3e2c4143fad7dfe52742d5225eb605180883ed9373b,2025-02-25T22:09:05.680000
|
CVE-2025-0318,0,0,1adf5fbf909f385869a8e3e2c4143fad7dfe52742d5225eb605180883ed9373b,2025-02-25T22:09:05.680000
|
||||||
CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000
|
CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000
|
||||||
CVE-2025-0324,1,1,52423cd92dd20ee620b7c443ba62058d2e234026a475e7508d3314613f5c222f,2025-06-02T08:15:20.560000
|
CVE-2025-0324,0,0,52423cd92dd20ee620b7c443ba62058d2e234026a475e7508d3314613f5c222f,2025-06-02T08:15:20.560000
|
||||||
CVE-2025-0325,1,1,1b2daf0ae0b2f6c8e906607fd1c098d3946f334f627872e63d2a88ae242aaaf2,2025-06-02T08:15:20.767000
|
CVE-2025-0325,0,0,1b2daf0ae0b2f6c8e906607fd1c098d3946f334f627872e63d2a88ae242aaaf2,2025-06-02T08:15:20.767000
|
||||||
CVE-2025-0327,0,0,b0d403ed029992537329b72e255db6654825e2f564637a9b3d86592d52f17a2b,2025-02-13T07:15:10.570000
|
CVE-2025-0327,0,0,b0d403ed029992537329b72e255db6654825e2f564637a9b3d86592d52f17a2b,2025-02-13T07:15:10.570000
|
||||||
CVE-2025-0328,0,0,25c0760d244498984cda91678b883cf89d3e8fcbb9c37fd0d45c67359c7184a7,2025-01-09T17:15:17.330000
|
CVE-2025-0328,0,0,25c0760d244498984cda91678b883cf89d3e8fcbb9c37fd0d45c67359c7184a7,2025-01-09T17:15:17.330000
|
||||||
CVE-2025-0329,0,0,86e7446008ec6cc24ddbd8186a5b113231eae3c153e2ee31de61002da3a0e409,2025-05-20T20:15:41.090000
|
CVE-2025-0329,0,0,86e7446008ec6cc24ddbd8186a5b113231eae3c153e2ee31de61002da3a0e409,2025-05-20T20:15:41.090000
|
||||||
@ -282573,7 +282574,7 @@ CVE-2025-0354,0,0,55d23a0a87a8729e983746f1f043f903439316639d87df33d11e2f4253dd49
|
|||||||
CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000
|
CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000
|
||||||
CVE-2025-0356,0,0,7e522859a3d0689ccb777c8fef64a1b2b2f878cb4a2c9cceba026470a39874f6,2025-02-17T10:15:08.973000
|
CVE-2025-0356,0,0,7e522859a3d0689ccb777c8fef64a1b2b2f878cb4a2c9cceba026470a39874f6,2025-02-17T10:15:08.973000
|
||||||
CVE-2025-0357,0,0,df5c0a6ac781af75cafd196fb09095118363aace417f54bcacf4fa1ca90a90ea,2025-05-28T20:40:49.010000
|
CVE-2025-0357,0,0,df5c0a6ac781af75cafd196fb09095118363aace417f54bcacf4fa1ca90a90ea,2025-05-28T20:40:49.010000
|
||||||
CVE-2025-0358,1,1,67eb28ac0a6e5a0a1b0601caf0e62ae1412b17c6fedf30dc6124168cf4594a87,2025-06-02T08:15:20.917000
|
CVE-2025-0358,0,0,67eb28ac0a6e5a0a1b0601caf0e62ae1412b17c6fedf30dc6124168cf4594a87,2025-06-02T08:15:20.917000
|
||||||
CVE-2025-0359,0,0,5d195c4a796a9d61c5445ec078ba210735f7a70ba6be4fd93632b7b4f6027f55,2025-03-04T06:15:30.023000
|
CVE-2025-0359,0,0,5d195c4a796a9d61c5445ec078ba210735f7a70ba6be4fd93632b7b4f6027f55,2025-03-04T06:15:30.023000
|
||||||
CVE-2025-0360,0,0,6206f28ff4cea73a7524a4842bc2375d59423b5ee65bea65d99ad80bb9353d1b,2025-03-04T06:15:30.180000
|
CVE-2025-0360,0,0,6206f28ff4cea73a7524a4842bc2375d59423b5ee65bea65d99ad80bb9353d1b,2025-03-04T06:15:30.180000
|
||||||
CVE-2025-0361,0,0,38c5565d3d35e3d9ea55d49f3958a1fdae6a96a7127a923a7e096f4b7af3eefa,2025-04-08T18:13:53.347000
|
CVE-2025-0361,0,0,38c5565d3d35e3d9ea55d49f3958a1fdae6a96a7127a923a7e096f4b7af3eefa,2025-04-08T18:13:53.347000
|
||||||
@ -282944,6 +282945,7 @@ CVE-2025-0814,0,0,275433a2e2c23056d581480e8763e8e9197d76ff67d734aa21e397b5cac2bf
|
|||||||
CVE-2025-0815,0,0,f73b50d64016c2e64fd2df2d6c90edb74018594168bb3b9f019d2de177423288,2025-02-13T07:15:11.160000
|
CVE-2025-0815,0,0,f73b50d64016c2e64fd2df2d6c90edb74018594168bb3b9f019d2de177423288,2025-02-13T07:15:11.160000
|
||||||
CVE-2025-0816,0,0,d49cff9b1300ba83e836640c26fee4d28d3c84d54249c4f7af3bef6763c2c81e,2025-02-13T07:15:11.353000
|
CVE-2025-0816,0,0,d49cff9b1300ba83e836640c26fee4d28d3c84d54249c4f7af3bef6763c2c81e,2025-02-13T07:15:11.353000
|
||||||
CVE-2025-0817,0,0,11343ed20662b8da62be45ff4c13d864ae4d9a05be3d231b0a3e4a5cb280e5dc,2025-02-21T12:15:11.963000
|
CVE-2025-0817,0,0,11343ed20662b8da62be45ff4c13d864ae4d9a05be3d231b0a3e4a5cb280e5dc,2025-02-21T12:15:11.963000
|
||||||
|
CVE-2025-0819,1,1,50a9643f2ab349d33a7d5834da9052f27f85d7c0df2fe60b842822c4fff1cf26,2025-06-02T11:15:21.707000
|
||||||
CVE-2025-0820,0,0,6d45f28eb00b0039ad804e065c885bf40234d2bcc3aa26a58867a7f5eaafc285,2025-03-01T05:15:15.953000
|
CVE-2025-0820,0,0,6d45f28eb00b0039ad804e065c885bf40234d2bcc3aa26a58867a7f5eaafc285,2025-03-01T05:15:15.953000
|
||||||
CVE-2025-0821,0,0,276d38f36e1718392d91943f87a21d4117bd30970ca15dadffff44ef97d51e0f,2025-02-25T03:42:52.263000
|
CVE-2025-0821,0,0,276d38f36e1718392d91943f87a21d4117bd30970ca15dadffff44ef97d51e0f,2025-02-25T03:42:52.263000
|
||||||
CVE-2025-0822,0,0,4c844a6713ce2631895193eac241699c6c3839eb1c8dbea359488af5de55887f,2025-02-24T12:36:46.670000
|
CVE-2025-0822,0,0,4c844a6713ce2631895193eac241699c6c3839eb1c8dbea359488af5de55887f,2025-02-24T12:36:46.670000
|
||||||
@ -283283,6 +283285,7 @@ CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa
|
|||||||
CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000
|
CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000
|
||||||
CVE-2025-1244,0,0,ca7dde03c53f2f538c0b12fb599e84ae66a426ff6488b7e67f4989aba1f7a6f7,2025-03-13T14:15:34.977000
|
CVE-2025-1244,0,0,ca7dde03c53f2f538c0b12fb599e84ae66a426ff6488b7e67f4989aba1f7a6f7,2025-03-13T14:15:34.977000
|
||||||
CVE-2025-1245,0,0,1f44b48d866bcc8251435e1f8580e9a7c9edc0ad7da6e06f008dba048b954524,2025-05-16T14:42:18.700000
|
CVE-2025-1245,0,0,1f44b48d866bcc8251435e1f8580e9a7c9edc0ad7da6e06f008dba048b954524,2025-05-16T14:42:18.700000
|
||||||
|
CVE-2025-1246,1,1,0251c2ff86aa80d3f3c492ca4aeeab9dd727fa21cb46bb08a619161352af0126,2025-06-02T11:15:21.823000
|
||||||
CVE-2025-1247,0,0,413d4bcd6e00b55487b15f2b541fa31d8a6169438afa6345f0107f85b8ddc727,2025-03-03T14:15:34.120000
|
CVE-2025-1247,0,0,413d4bcd6e00b55487b15f2b541fa31d8a6169438afa6345f0107f85b8ddc727,2025-03-03T14:15:34.120000
|
||||||
CVE-2025-1249,0,0,6a7f3a2500b58cdcea7c9e46385c15368818268591d8a8d12de3eb4b42bd3d72,2025-02-26T15:15:24.470000
|
CVE-2025-1249,0,0,6a7f3a2500b58cdcea7c9e46385c15368818268591d8a8d12de3eb4b42bd3d72,2025-02-26T15:15:24.470000
|
||||||
CVE-2025-1252,0,0,9716250bcf118be27f9d89f5f8b184767026e3acfd92390347cf9e55a42d7d4b,2025-05-08T14:39:09.683000
|
CVE-2025-1252,0,0,9716250bcf118be27f9d89f5f8b184767026e3acfd92390347cf9e55a42d7d4b,2025-05-08T14:39:09.683000
|
||||||
@ -283681,6 +283684,7 @@ CVE-2025-1746,0,0,2ad65a9dbdf0c4381f281d77fa741dce6ba1f1df02159548941e5a1db121f3
|
|||||||
CVE-2025-1747,0,0,fe9fc1715d54827a665282361c4a912da2b8a4104647978512bc0ae9117ef282,2025-05-07T19:47:20.830000
|
CVE-2025-1747,0,0,fe9fc1715d54827a665282361c4a912da2b8a4104647978512bc0ae9117ef282,2025-05-07T19:47:20.830000
|
||||||
CVE-2025-1748,0,0,27c7d2fcd6085847315aeadd07a684f6a91809737cbc365c466e57be1af34067,2025-05-07T19:47:43.517000
|
CVE-2025-1748,0,0,27c7d2fcd6085847315aeadd07a684f6a91809737cbc365c466e57be1af34067,2025-05-07T19:47:43.517000
|
||||||
CVE-2025-1749,0,0,6db79c896d97ba53b839effabd14a076d6b2af29f854eac41ba251a1f2db4f18,2025-05-07T19:49:23.300000
|
CVE-2025-1749,0,0,6db79c896d97ba53b839effabd14a076d6b2af29f854eac41ba251a1f2db4f18,2025-05-07T19:49:23.300000
|
||||||
|
CVE-2025-1750,1,1,48616090589d6dc02a6bf1431b0e611036832583e27deee68a22de22ba14a676,2025-06-02T10:15:20.557000
|
||||||
CVE-2025-1751,0,0,abfc84328e2199f31a54a26b50388e665ca54aab7fd0cce8bda2194b6d823604,2025-02-27T12:15:35.030000
|
CVE-2025-1751,0,0,abfc84328e2199f31a54a26b50388e665ca54aab7fd0cce8bda2194b6d823604,2025-02-27T12:15:35.030000
|
||||||
CVE-2025-1752,0,0,67bdd52861cadb9ec44fc5e063c3f2c1275aef4202dd498970e70f4ea7d1426e,2025-05-12T18:15:43.960000
|
CVE-2025-1752,0,0,67bdd52861cadb9ec44fc5e063c3f2c1275aef4202dd498970e70f4ea7d1426e,2025-05-12T18:15:43.960000
|
||||||
CVE-2025-1753,0,0,3593b6ba50ede630959d5ea37be4b1eda351a397f05e35b03d360630d3f61397,2025-05-28T15:01:30.720000
|
CVE-2025-1753,0,0,3593b6ba50ede630959d5ea37be4b1eda351a397f05e35b03d360630d3f61397,2025-05-28T15:01:30.720000
|
||||||
@ -290131,6 +290135,7 @@ CVE-2025-29781,0,0,9602edcc5b5c6ecdfd105a84695ee56cace470c55953ae06faefbf1153141
|
|||||||
CVE-2025-29782,0,0,642561341fd441d3b75649151bd8fd2cc9789f9959ceab4d0a40abb896c0a19e,2025-03-25T20:12:23.047000
|
CVE-2025-29782,0,0,642561341fd441d3b75649151bd8fd2cc9789f9959ceab4d0a40abb896c0a19e,2025-03-25T20:12:23.047000
|
||||||
CVE-2025-29783,0,0,45d2b00d8a588bece93df8bfaa38fd733283ba2670cda9e32612d412a0ff1e78,2025-03-22T01:15:30.443000
|
CVE-2025-29783,0,0,45d2b00d8a588bece93df8bfaa38fd733283ba2670cda9e32612d412a0ff1e78,2025-03-22T01:15:30.443000
|
||||||
CVE-2025-29784,0,0,9f5fac5d056c47dae0ae6358dac107544bc727213e81bb0b162611aa4d061032,2025-05-13T15:41:25.090000
|
CVE-2025-29784,0,0,9f5fac5d056c47dae0ae6358dac107544bc727213e81bb0b162611aa4d061032,2025-05-13T15:41:25.090000
|
||||||
|
CVE-2025-29785,1,1,750962f6f73f51bc8b03e2336174d8fa0d016d6d8ea86e623234458269a10d57,2025-06-02T11:15:21.953000
|
||||||
CVE-2025-29786,0,0,451b93240c4543f3def3ea2c9521ecc2be3354f0b552d41bf2a019283f00a79d,2025-03-17T14:15:22.237000
|
CVE-2025-29786,0,0,451b93240c4543f3def3ea2c9521ecc2be3354f0b552d41bf2a019283f00a79d,2025-03-17T14:15:22.237000
|
||||||
CVE-2025-29787,0,0,2fd3435cc0f680f18716d607bc13a6c7a954d55969aae7d30fd344637489ec1d,2025-03-17T14:15:22.447000
|
CVE-2025-29787,0,0,2fd3435cc0f680f18716d607bc13a6c7a954d55969aae7d30fd344637489ec1d,2025-03-17T14:15:22.447000
|
||||||
CVE-2025-29788,0,0,864c3c65f52e851c38fc6d391e926f348d1c70745c997c79fa8abde39ce5bc67,2025-03-17T14:15:22.653000
|
CVE-2025-29788,0,0,864c3c65f52e851c38fc6d391e926f348d1c70745c997c79fa8abde39ce5bc67,2025-03-17T14:15:22.653000
|
||||||
@ -292303,6 +292308,7 @@ CVE-2025-32596,0,0,f1872f78910abd93ca6bc44a668b64d9a217aba1c01ee357a12dfaef6efc9
|
|||||||
CVE-2025-32597,0,0,55ab5ca6ed3d8b6cf0931426c8147ebabb322fbbc0aae4fae4f5b3289fb12ce9,2025-04-09T20:02:41.860000
|
CVE-2025-32597,0,0,55ab5ca6ed3d8b6cf0931426c8147ebabb322fbbc0aae4fae4f5b3289fb12ce9,2025-04-09T20:02:41.860000
|
||||||
CVE-2025-32598,0,0,cdac3f432b75d5f00695f6f1edf0fbf1140369b9893f469b35a81ca8a52c54b6,2025-04-15T15:16:09.180000
|
CVE-2025-32598,0,0,cdac3f432b75d5f00695f6f1edf0fbf1140369b9893f469b35a81ca8a52c54b6,2025-04-15T15:16:09.180000
|
||||||
CVE-2025-32599,0,0,2831ce4b5b42e6325ce283503c26f9c21788129405d17dc22b338c3d4b2bbf42,2025-04-11T15:39:52.920000
|
CVE-2025-32599,0,0,2831ce4b5b42e6325ce283503c26f9c21788129405d17dc22b338c3d4b2bbf42,2025-04-11T15:39:52.920000
|
||||||
|
CVE-2025-3260,1,1,f911df05b90ec3abce4ce5a349fced2077b60173eb43728f25af08432508f724,2025-06-02T10:15:21.740000
|
||||||
CVE-2025-32600,0,0,083cfb813b0e4faf3c70b5e5f02105068f0caedfb180899d4577e64e9ef1444f,2025-04-11T15:39:52.920000
|
CVE-2025-32600,0,0,083cfb813b0e4faf3c70b5e5f02105068f0caedfb180899d4577e64e9ef1444f,2025-04-11T15:39:52.920000
|
||||||
CVE-2025-32601,0,0,684526a644a2d5bc9b83c4eb6c253fb64f18b24d4f5112267400e5345b8fc15c,2025-04-11T15:39:52.920000
|
CVE-2025-32601,0,0,684526a644a2d5bc9b83c4eb6c253fb64f18b24d4f5112267400e5345b8fc15c,2025-04-11T15:39:52.920000
|
||||||
CVE-2025-32602,0,0,148b28f7e108599f04bd783492c1327b9adeb61a0cf6bda137e87e19db0937c2,2025-04-17T20:21:05.203000
|
CVE-2025-32602,0,0,148b28f7e108599f04bd783492c1327b9adeb61a0cf6bda137e87e19db0937c2,2025-04-17T20:21:05.203000
|
||||||
@ -292788,6 +292794,7 @@ CVE-2025-34490,0,0,ff6ccf68d08b2145b1b0c3fd30524d8f343b67a475d00c1c0efae114546b6
|
|||||||
CVE-2025-34491,0,0,faad48875b9db7a8e22a3e33d04e2680f19102abb22a8bb70d5a70d93b5c1ed5,2025-05-10T00:58:12.427000
|
CVE-2025-34491,0,0,faad48875b9db7a8e22a3e33d04e2680f19102abb22a8bb70d5a70d93b5c1ed5,2025-05-10T00:58:12.427000
|
||||||
CVE-2025-3452,0,0,a0af240b89728ab4c39e75e741754c068d979812f93583676566bf2c295ab7ec,2025-05-06T15:35:58.647000
|
CVE-2025-3452,0,0,a0af240b89728ab4c39e75e741754c068d979812f93583676566bf2c295ab7ec,2025-05-06T15:35:58.647000
|
||||||
CVE-2025-3453,0,0,6d4c3756403d2c169f24bd9cd170cc74dc819f8c072954929ebcb8b579bf19de,2025-04-17T20:21:48.243000
|
CVE-2025-3453,0,0,6d4c3756403d2c169f24bd9cd170cc74dc819f8c072954929ebcb8b579bf19de,2025-04-17T20:21:48.243000
|
||||||
|
CVE-2025-3454,1,1,4aac0cbec8eb4ae4b6c0be315a75103ac49d2f14e3429207314c7ab0889558d6,2025-06-02T11:15:22.167000
|
||||||
CVE-2025-3455,0,0,27fc2bff0afea6de93406ff695251ef67a3d625051a2b866cd1a3908c7fd4f8e,2025-05-12T17:32:32.760000
|
CVE-2025-3455,0,0,27fc2bff0afea6de93406ff695251ef67a3d625051a2b866cd1a3908c7fd4f8e,2025-05-12T17:32:32.760000
|
||||||
CVE-2025-3457,0,0,1ce8b706c7f27acea549531081740896317ac6a97554394545c243bd2df931ba,2025-04-30T14:07:52.490000
|
CVE-2025-3457,0,0,1ce8b706c7f27acea549531081740896317ac6a97554394545c243bd2df931ba,2025-04-30T14:07:52.490000
|
||||||
CVE-2025-3458,0,0,f4c08c655e5360e2158789a545b6b552e0aff82df287be3ab4de5c3123f29f32,2025-04-30T14:05:12.373000
|
CVE-2025-3458,0,0,f4c08c655e5360e2158789a545b6b552e0aff82df287be3ab4de5c3123f29f32,2025-04-30T14:05:12.373000
|
||||||
@ -293880,7 +293887,7 @@ CVE-2025-4090,0,0,7f9eabb4ad6772523e0c5f0a270166b4617494fcbb3075e75cc2736a0fa15b
|
|||||||
CVE-2025-40906,0,0,3bcd0a99f567a8c8c8c888444bf8652ce672ff26763dd9562ab4be9a1279c017,2025-05-19T13:35:50.497000
|
CVE-2025-40906,0,0,3bcd0a99f567a8c8c8c888444bf8652ce672ff26763dd9562ab4be9a1279c017,2025-05-19T13:35:50.497000
|
||||||
CVE-2025-40907,0,0,02479ee238b9c2c4380d00bd9d3c9ee05adf00f8c7961fd6f9263c931d94c687,2025-05-16T16:15:41.590000
|
CVE-2025-40907,0,0,02479ee238b9c2c4380d00bd9d3c9ee05adf00f8c7961fd6f9263c931d94c687,2025-05-16T16:15:41.590000
|
||||||
CVE-2025-40908,0,0,9e6f7c01493ad7d898ae71483c9feee0a759fd2cb47de6da8eb69ddcf35d1f6b,2025-06-02T04:15:38.817000
|
CVE-2025-40908,0,0,9e6f7c01493ad7d898ae71483c9feee0a759fd2cb47de6da8eb69ddcf35d1f6b,2025-06-02T04:15:38.817000
|
||||||
CVE-2025-40909,0,0,18728e90d02bd071d5442765be38f7f39285eeeb0496c2d4d452027e8589c68c,2025-05-31T01:15:20.217000
|
CVE-2025-40909,0,1,02c8b40ddd4de52276b8a411f275c217854d3f11ab470f013187260e9276ea09,2025-06-02T11:15:22.310000
|
||||||
CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000
|
CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000
|
||||||
CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000
|
CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000
|
||||||
CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000
|
CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000
|
||||||
@ -295070,6 +295077,7 @@ CVE-2025-47269,0,0,b9d52d64e2c0cec1ecdcd2f4d7408887dda629b4e369e1e7b2409608db43d
|
|||||||
CVE-2025-4727,0,0,170e11f6923ca5cbfd0f6244eaf161be67d9ce2c6a5c3f835565b0bb279da21f,2025-05-16T14:42:18.700000
|
CVE-2025-4727,0,0,170e11f6923ca5cbfd0f6244eaf161be67d9ce2c6a5c3f835565b0bb279da21f,2025-05-16T14:42:18.700000
|
||||||
CVE-2025-47270,0,0,f7de4b1bbad67df8d0ed8562ed81ad54a4a617d8e905a95b0012c5c493a9cba4,2025-05-12T17:32:32.760000
|
CVE-2025-47270,0,0,f7de4b1bbad67df8d0ed8562ed81ad54a4a617d8e905a95b0012c5c493a9cba4,2025-05-12T17:32:32.760000
|
||||||
CVE-2025-47271,0,0,b4dba60dfb0342c7663df3f21e36f0d1e4cac1426ea6dff373e34c92771a1236,2025-05-12T17:32:32.760000
|
CVE-2025-47271,0,0,b4dba60dfb0342c7663df3f21e36f0d1e4cac1426ea6dff373e34c92771a1236,2025-05-12T17:32:32.760000
|
||||||
|
CVE-2025-47272,1,1,673f7322859d6f32fb1497b6ed4be038670e6640abdea24d95158af6335ee00f,2025-06-02T11:15:22.557000
|
||||||
CVE-2025-47273,0,0,8a015bdd65fd76310e1f3acdca4cc1889577f5d468ae1e2f275ffca260b8e7ee,2025-05-28T15:15:25.080000
|
CVE-2025-47273,0,0,8a015bdd65fd76310e1f3acdca4cc1889577f5d468ae1e2f275ffca260b8e7ee,2025-05-28T15:15:25.080000
|
||||||
CVE-2025-47274,0,0,fad3fb606ae045fd813c37388dd60dff1a0ba71c69c4422b81f53361cf7f503f,2025-05-12T17:32:32.760000
|
CVE-2025-47274,0,0,fad3fb606ae045fd813c37388dd60dff1a0ba71c69c4422b81f53361cf7f503f,2025-05-12T17:32:32.760000
|
||||||
CVE-2025-47275,0,0,c08b4ed4e8318278685cc65ac12c1f286376fdd04ac329814f0f17ec3e430d14,2025-05-16T14:42:18.700000
|
CVE-2025-47275,0,0,c08b4ed4e8318278685cc65ac12c1f286376fdd04ac329814f0f17ec3e430d14,2025-05-16T14:42:18.700000
|
||||||
@ -295085,6 +295093,7 @@ CVE-2025-47284,0,0,927b09b86a7bb19dbf3e9d0808f921b2d28747e702e8d9ec13ede5b5a7267
|
|||||||
CVE-2025-47285,0,0,a4b322cfa16ac0198aad5626c2233334a81e0c8124806adefa631e6ad6b3d8e6,2025-05-16T14:43:26.160000
|
CVE-2025-47285,0,0,a4b322cfa16ac0198aad5626c2233334a81e0c8124806adefa631e6ad6b3d8e6,2025-05-16T14:43:26.160000
|
||||||
CVE-2025-47287,0,0,4a03b7a85e9f4f1ae469c2f4edaad7e40d35a7308b2c4cacf7afd6a1813a45c3,2025-05-29T06:15:23.090000
|
CVE-2025-47287,0,0,4a03b7a85e9f4f1ae469c2f4edaad7e40d35a7308b2c4cacf7afd6a1813a45c3,2025-05-29T06:15:23.090000
|
||||||
CVE-2025-47288,0,0,4f46812765e170d3e0663ea32f05e904834e57f589f5c764ae983ba008d7452b,2025-05-30T16:31:03.107000
|
CVE-2025-47288,0,0,4f46812765e170d3e0663ea32f05e904834e57f589f5c764ae983ba008d7452b,2025-05-30T16:31:03.107000
|
||||||
|
CVE-2025-47289,1,1,f7a8fb4cc0a5caf3a83a772f3c1608108dbd2e7c44c8802b4229ec2f270e31b3,2025-06-02T11:15:22.710000
|
||||||
CVE-2025-4729,0,0,073b70e77ba60376073b6bf036503b0e9d4ab1ba93aced39541912843c902c9b,2025-05-16T14:42:18.700000
|
CVE-2025-4729,0,0,073b70e77ba60376073b6bf036503b0e9d4ab1ba93aced39541912843c902c9b,2025-05-16T14:42:18.700000
|
||||||
CVE-2025-47290,0,0,fef9205d946b23690e870377651d8631936053bea9e3a05a823cfda120b52c00,2025-05-21T20:24:58.133000
|
CVE-2025-47290,0,0,fef9205d946b23690e870377651d8631936053bea9e3a05a823cfda120b52c00,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-47291,0,0,77c2613c093f23da4845bc4516f16594af2697fccb6f4c62fbf6122c314ea551,2025-05-21T20:24:58.133000
|
CVE-2025-47291,0,0,77c2613c093f23da4845bc4516f16594af2697fccb6f4c62fbf6122c314ea551,2025-05-21T20:24:58.133000
|
||||||
@ -295713,6 +295722,7 @@ CVE-2025-4849,0,0,79bafc8d78c1efc632ed95ad4a130766ed5d90c45e45605773df0d46773756
|
|||||||
CVE-2025-48490,0,0,87ecfeb6e490715223675b6987710680d7319b22f1f72e859b8289d6cc58a36f,2025-05-30T16:31:03.107000
|
CVE-2025-48490,0,0,87ecfeb6e490715223675b6987710680d7319b22f1f72e859b8289d6cc58a36f,2025-05-30T16:31:03.107000
|
||||||
CVE-2025-48491,0,0,192909d10acf6a2f5c7dbd7cf4a77eb5c3f60df46b3da837effcf5a7a7693800,2025-05-30T16:31:03.107000
|
CVE-2025-48491,0,0,192909d10acf6a2f5c7dbd7cf4a77eb5c3f60df46b3da837effcf5a7a7693800,2025-05-30T16:31:03.107000
|
||||||
CVE-2025-48492,0,0,27f020803580a5c4453e15c7140e9561136d4680304daf59a0f7133793e5d193,2025-05-30T16:31:03.107000
|
CVE-2025-48492,0,0,27f020803580a5c4453e15c7140e9561136d4680304daf59a0f7133793e5d193,2025-05-30T16:31:03.107000
|
||||||
|
CVE-2025-48494,1,1,5745fb806ce299632f2531b42815e36bb1c9c8377243e0f319ec99a0550ef850,2025-06-02T11:15:22.867000
|
||||||
CVE-2025-4850,0,0,f4734de71688bb34b47f04cb41c5af0cc568cf46c9e6cb90745360a2b3c7693b,2025-05-24T00:57:35.620000
|
CVE-2025-4850,0,0,f4734de71688bb34b47f04cb41c5af0cc568cf46c9e6cb90745360a2b3c7693b,2025-05-24T00:57:35.620000
|
||||||
CVE-2025-4851,0,0,e5a9ac67f494616a05e2f84fff689d174d4a8c96dcdf95534865dd01a2cf2a1b,2025-05-24T01:03:29.400000
|
CVE-2025-4851,0,0,e5a9ac67f494616a05e2f84fff689d174d4a8c96dcdf95534865dd01a2cf2a1b,2025-05-24T01:03:29.400000
|
||||||
CVE-2025-4852,0,0,8056c97adb54f901af1b48f1e44b7ca1809889745baa2872bb19324ac5d93e7f,2025-05-19T15:15:34.693000
|
CVE-2025-4852,0,0,8056c97adb54f901af1b48f1e44b7ca1809889745baa2872bb19324ac5d93e7f,2025-05-19T15:15:34.693000
|
||||||
@ -295962,7 +295972,7 @@ CVE-2025-5109,0,0,5abf8acd1fc057f203dd85a2a34a9edaa7978027ca3d8fc7088b1ce3b56aeb
|
|||||||
CVE-2025-5110,0,0,e2706181e4b2e1bc3c920ff85e81ecd3dc0098104158eb0a62ceafab3ac1e150,2025-05-23T15:54:42.643000
|
CVE-2025-5110,0,0,e2706181e4b2e1bc3c920ff85e81ecd3dc0098104158eb0a62ceafab3ac1e150,2025-05-23T15:54:42.643000
|
||||||
CVE-2025-5111,0,0,ab3c47416b65781d53c047fed78dbbb335dd4bed9307ae97643de9e73c2c429f,2025-05-23T15:54:42.643000
|
CVE-2025-5111,0,0,ab3c47416b65781d53c047fed78dbbb335dd4bed9307ae97643de9e73c2c429f,2025-05-23T15:54:42.643000
|
||||||
CVE-2025-5112,0,0,f0cd0b8c93be317d3a2c0e92912b455b4fb61ee919b7fe6bebacd87c921bdc33,2025-05-23T15:54:42.643000
|
CVE-2025-5112,0,0,f0cd0b8c93be317d3a2c0e92912b455b4fb61ee919b7fe6bebacd87c921bdc33,2025-05-23T15:54:42.643000
|
||||||
CVE-2025-5113,1,1,c9cd1ca469c2fe586b05d50d6a6361ec97a90883addf6a9736351ab6c4e1b616,2025-06-02T08:15:21.073000
|
CVE-2025-5113,0,0,c9cd1ca469c2fe586b05d50d6a6361ec97a90883addf6a9736351ab6c4e1b616,2025-06-02T08:15:21.073000
|
||||||
CVE-2025-5114,0,0,20a4205c8646981529f8abb6bcbb5fe0a32214254e6052ddc8802d6fd9b03d3c,2025-05-23T15:54:42.643000
|
CVE-2025-5114,0,0,20a4205c8646981529f8abb6bcbb5fe0a32214254e6052ddc8802d6fd9b03d3c,2025-05-23T15:54:42.643000
|
||||||
CVE-2025-5117,0,0,d8ff3473124b58dde3b831065aca2c1cf497de1bb078c68e491105627964201f,2025-05-28T15:01:30.720000
|
CVE-2025-5117,0,0,d8ff3473124b58dde3b831065aca2c1cf497de1bb078c68e491105627964201f,2025-05-28T15:01:30.720000
|
||||||
CVE-2025-5119,0,0,bf969a61748b203da4a3f2f501a91ebb4932bff138f2ad55051f80ff5d8eb019,2025-05-28T14:58:52.920000
|
CVE-2025-5119,0,0,bf969a61748b203da4a3f2f501a91ebb4932bff138f2ad55051f80ff5d8eb019,2025-05-28T14:58:52.920000
|
||||||
@ -296175,8 +296185,12 @@ CVE-2025-5431,0,0,efefbcf239cea408ae0e3ee2472f3f1a37ba8c9e3dce439dcb4ab817f2a98a
|
|||||||
CVE-2025-5432,0,0,d572dc3edae46e5957de45fa4ac2dd9d097546a0d1041dbbae03cd7598f7b12e,2025-06-02T06:15:21.023000
|
CVE-2025-5432,0,0,d572dc3edae46e5957de45fa4ac2dd9d097546a0d1041dbbae03cd7598f7b12e,2025-06-02T06:15:21.023000
|
||||||
CVE-2025-5433,0,0,c8bef5e02889d81d9820bc4f7df922d26d02dd5fb2e601c82875e353e00ca72f,2025-06-02T07:15:22
|
CVE-2025-5433,0,0,c8bef5e02889d81d9820bc4f7df922d26d02dd5fb2e601c82875e353e00ca72f,2025-06-02T07:15:22
|
||||||
CVE-2025-5434,0,0,4e7c75fc3ac4e181befe9a93c9c12ef65751e8d2fe55da16447e5daadcd83eaa,2025-06-02T07:15:22.230000
|
CVE-2025-5434,0,0,4e7c75fc3ac4e181befe9a93c9c12ef65751e8d2fe55da16447e5daadcd83eaa,2025-06-02T07:15:22.230000
|
||||||
CVE-2025-5435,1,1,dcf4258cf6809dfc182d62df7089a871748c9b139044f7b2923e29e48b3038b5,2025-06-02T08:15:21.230000
|
CVE-2025-5435,0,0,dcf4258cf6809dfc182d62df7089a871748c9b139044f7b2923e29e48b3038b5,2025-06-02T08:15:21.230000
|
||||||
CVE-2025-5436,1,1,d68e6cc48ff07effcdabcbcf49258634252ea2262182e54eb43102662626e959,2025-06-02T08:15:21.437000
|
CVE-2025-5436,0,0,d68e6cc48ff07effcdabcbcf49258634252ea2262182e54eb43102662626e959,2025-06-02T08:15:21.437000
|
||||||
CVE-2025-5437,1,1,3052fa6936274bb3eba99317d3e4daab84fd4fe1ceb685290dca60c7fa3d1a04,2025-06-02T09:15:21.027000
|
CVE-2025-5437,0,0,3052fa6936274bb3eba99317d3e4daab84fd4fe1ceb685290dca60c7fa3d1a04,2025-06-02T09:15:21.027000
|
||||||
CVE-2025-5438,1,1,990c843261638a390371e7714161b5d3176423efe5d9172f5f232f3bddb512be,2025-06-02T09:15:21.280000
|
CVE-2025-5438,0,0,990c843261638a390371e7714161b5d3176423efe5d9172f5f232f3bddb512be,2025-06-02T09:15:21.280000
|
||||||
CVE-2025-5455,1,1,8d271c9b47b5647f1f114bae05a0555876aab8060dabdd5d5775e0ee67faf718,2025-06-02T09:15:21.493000
|
CVE-2025-5439,1,1,aa110c46dc286c7e9d8cb2d97815d673f115d30b33674e0d9da42bae02a93b74,2025-06-02T10:15:21.907000
|
||||||
|
CVE-2025-5440,1,1,23a278cff435d5c44ccef8150e6637344c9029c328600fd3b807a6015b6ed757,2025-06-02T10:15:22.180000
|
||||||
|
CVE-2025-5441,1,1,64777ca5b3f1848321cc862bac1cadce8406dedce7ee060897eb18bc57816364,2025-06-02T11:15:23.060000
|
||||||
|
CVE-2025-5442,1,1,4cfa2491529f3adc5b1beaec9350343f83487af1e2dc30a5f11bee6aa59c5a28,2025-06-02T11:15:23.260000
|
||||||
|
CVE-2025-5455,0,0,8d271c9b47b5647f1f114bae05a0555876aab8060dabdd5d5775e0ee67faf718,2025-06-02T09:15:21.493000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user