Auto-Update: 2025-07-07T10:00:11.370159+00:00

This commit is contained in:
cad-safe-bot 2025-07-07 10:03:48 +00:00
parent 623af40330
commit 1566fb1c75
15 changed files with 1037 additions and 34 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-23968",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-07-03T19:15:23.043",
"lastModified": "2025-07-03T19:15:23.043",
"lastModified": "2025-07-07T09:15:24.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -42,7 +42,7 @@
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -52,9 +52,17 @@
}
],
"references": [
{
"url": "https://github.com/d0n601/CVE-2025-23968",
"source": "audit@patchstack.com"
},
{
"url": "https://patchstack.com/database/wordpress/plugin/aibuddy-openai-chatgpt/vulnerability/wordpress-aibud-wp-plugin-1-8-5-arbitrary-file-upload-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
{
"url": "https://ryankozak.com/posts/cve-2025-23968/",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2025-27358",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-07-04T09:15:29.277",
"lastModified": "2025-07-04T09:15:29.277",
"lastModified": "2025-07-07T09:15:25.140",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in mndpsingh287 Frontend File Manager allows Code Injection. This issue affects Frontend File Manager: from n/a through 23.2."
"value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in N-Media Frontend File Manager allows Code Injection.This issue affects Frontend File Manager: from n/a through 23.2."
},
{
"lang": "es",
@ -42,7 +42,7 @@
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -53,7 +53,7 @@
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-file-manager/vulnerability/wordpress-frontend-file-manager-plugin-23-2-content-injection-vulnerability?_s_id=cve",
"url": "https://patchstack.com/database/wordpress/plugin/nmedia-user-file-uploader/vulnerability/wordpress-frontend-file-manager-plugin-23-2-content-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-3920",
"sourceIdentifier": "cvd@cert.pl",
"published": "2025-07-07T09:15:26.587",
"lastModified": "2025-07-07T09:15:26.587",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was identified in SUR-FBD CMMS where hard-coded credentials were found within a compiled DLL file. These credentials correspond to a built-in administrative account of the software. An attacker with local access to the system or the application's installation directory could extract these credentials, potentially leading to a complete compromise of the application's administrative functions.\u00a0This issue was fixed in version 2025.03.27 of the SUR-FBD CMMS software."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cvd@cert.pl",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cvd@cert.pl",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-259"
}
]
}
],
"references": [
{
"url": "https://cert.pl/en/posts/2025/07/CVE-2025-3920/",
"source": "cvd@cert.pl"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-49175",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:45.290",
"lastModified": "2025-07-07T03:15:26.597",
"lastModified": "2025-07-07T08:15:23.817",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,14 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10343",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10344",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10346",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10347",
"source": "secalert@redhat.com"
@ -72,6 +80,58 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10348",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10349",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10350",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10351",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10352",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10355",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10356",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10360",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10370",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10374",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10375",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10376",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10377",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10378",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-49176",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:45.470",
"lastModified": "2025-07-07T03:15:26.790",
"lastModified": "2025-07-07T08:15:24.947",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,14 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10343",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10344",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10346",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10347",
"source": "secalert@redhat.com"
@ -72,6 +80,58 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10348",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10349",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10350",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10351",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10352",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10355",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10356",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10360",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10370",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10374",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10375",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10376",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10377",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10378",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-49178",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:45.813",
"lastModified": "2025-07-07T03:15:26.967",
"lastModified": "2025-07-07T09:15:26.937",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,14 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10343",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10344",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10346",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10347",
"source": "secalert@redhat.com"
@ -72,6 +80,58 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10348",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10349",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10350",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10351",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10352",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10355",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10356",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10360",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10370",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10374",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10375",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10376",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10377",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10378",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-49179",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:46.000",
"lastModified": "2025-07-07T03:15:27.130",
"lastModified": "2025-07-07T08:15:25.130",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,14 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10343",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10344",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10346",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10347",
"source": "secalert@redhat.com"
@ -72,6 +80,58 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10348",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10349",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10350",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10351",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10352",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10355",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10356",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10360",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10370",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10374",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10375",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10376",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10377",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10378",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-49180",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:46.183",
"lastModified": "2025-07-07T03:15:27.280",
"lastModified": "2025-07-07T08:15:25.293",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,14 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10343",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10344",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10346",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10347",
"source": "secalert@redhat.com"
@ -72,6 +80,58 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10348",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10349",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10350",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10351",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10352",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10355",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10356",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10360",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10370",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10374",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10375",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10376",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10377",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10378",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-6020",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T13:15:21.660",
"lastModified": "2025-07-02T08:15:22.410",
"lastModified": "2025-07-07T08:15:25.460",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,30 @@
"url": "https://access.redhat.com/errata/RHSA-2025:10180",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10354",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10357",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10358",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10359",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10361",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:10362",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9526",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7118",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T08:15:25.603",
"lastModified": "2025-07-07T08:15:25.603",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in UTT HiPER 840G up to 3.1.1-190328. This issue affects some unknown processing of the file /goform/formPictureUrl. The manipulation of the argument importpictureurl leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 9.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/d2pq/cve/blob/main/616/8.md",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/d2pq/cve/blob/main/616/8.md#poc",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315029",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315029",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.605875",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7119",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T08:15:25.787",
"lastModified": "2025-07-07T08:15:25.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Campcodes Complaint Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /users/index.php. The manipulation of the argument Username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/ez-lbz/poc/issues/42",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315031",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315031",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.605911",
"source": "cna@vuldb.com"
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7120",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T09:15:27.097",
"lastModified": "2025-07-07T09:15:27.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Complaint Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /users/check_availability.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/ez-lbz/poc/issues/43",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315032",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315032",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.605912",
"source": "cna@vuldb.com"
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7121",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T09:15:27.290",
"lastModified": "2025-07-07T09:15:27.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Complaint Management System 1.0. It has been classified as critical. This affects an unknown part of the file /users/complaint-details.php. The manipulation of the argument cid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/ez-lbz/poc/issues/44",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315033",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315033",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.605913",
"source": "cna@vuldb.com"
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-07-07T08:00:12.081617+00:00
2025-07-07T10:00:11.370159+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-07-07T07:15:24.563000+00:00
2025-07-07T09:15:27.290000+00:00
```
### Last Data Feed Release
@ -33,24 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
300574
300579
```
### CVEs added in the last Commit
Recently added CVEs: `5`
- [CVE-2025-41672](CVE-2025/CVE-2025-416xx/CVE-2025-41672.json) (`2025-07-07T07:15:23.973`)
- [CVE-2025-7114](CVE-2025/CVE-2025-71xx/CVE-2025-7114.json) (`2025-07-07T06:15:30.230`)
- [CVE-2025-7115](CVE-2025/CVE-2025-71xx/CVE-2025-7115.json) (`2025-07-07T06:15:30.590`)
- [CVE-2025-7116](CVE-2025/CVE-2025-71xx/CVE-2025-7116.json) (`2025-07-07T07:15:24.313`)
- [CVE-2025-7117](CVE-2025/CVE-2025-71xx/CVE-2025-7117.json) (`2025-07-07T07:15:24.563`)
- [CVE-2025-3920](CVE-2025/CVE-2025-39xx/CVE-2025-3920.json) (`2025-07-07T09:15:26.587`)
- [CVE-2025-7118](CVE-2025/CVE-2025-71xx/CVE-2025-7118.json) (`2025-07-07T08:15:25.603`)
- [CVE-2025-7119](CVE-2025/CVE-2025-71xx/CVE-2025-7119.json) (`2025-07-07T08:15:25.787`)
- [CVE-2025-7120](CVE-2025/CVE-2025-71xx/CVE-2025-7120.json) (`2025-07-07T09:15:27.097`)
- [CVE-2025-7121](CVE-2025/CVE-2025-71xx/CVE-2025-7121.json) (`2025-07-07T09:15:27.290`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `8`
- [CVE-2025-23968](CVE-2025/CVE-2025-239xx/CVE-2025-23968.json) (`2025-07-07T09:15:24.970`)
- [CVE-2025-27358](CVE-2025/CVE-2025-273xx/CVE-2025-27358.json) (`2025-07-07T09:15:25.140`)
- [CVE-2025-49175](CVE-2025/CVE-2025-491xx/CVE-2025-49175.json) (`2025-07-07T08:15:23.817`)
- [CVE-2025-49176](CVE-2025/CVE-2025-491xx/CVE-2025-49176.json) (`2025-07-07T08:15:24.947`)
- [CVE-2025-49178](CVE-2025/CVE-2025-491xx/CVE-2025-49178.json) (`2025-07-07T09:15:26.937`)
- [CVE-2025-49179](CVE-2025/CVE-2025-491xx/CVE-2025-49179.json) (`2025-07-07T08:15:25.130`)
- [CVE-2025-49180](CVE-2025/CVE-2025-491xx/CVE-2025-49180.json) (`2025-07-07T08:15:25.293`)
- [CVE-2025-6020](CVE-2025/CVE-2025-60xx/CVE-2025-6020.json) (`2025-07-07T08:15:25.460`)
## Download and Usage

View File

@ -287631,7 +287631,7 @@ CVE-2025-23964,0,0,5329b05c42aea8add2b00e40cec17b27a1ae63702685a3839a52b5da9454e
CVE-2025-23965,0,0,53fb1e10aaa7ebd57bd7f00633a90cd803f03e00b4bc8c44e50c428b42627500,2025-01-16T21:15:38.023000
CVE-2025-23966,0,0,7be907c83ff5fc724c156b1fa35d79f9d45ca14741abf1d0664a82e4e926bedb,2025-01-22T15:15:26.950000
CVE-2025-23967,0,0,7fc0380a265ec940f2b60470b1cf9713d9094d8329ba8cde3022afd9bd781bb0,2025-06-30T18:38:48.477000
CVE-2025-23968,0,0,762e06be295bb30fb49e092979368576511c96f84aacce2c1b8579dbe06ba0ff,2025-07-03T19:15:23.043000
CVE-2025-23968,0,1,53c78b686cd251ef8305ce0b503ba1535e0fa3f23326f24f994ae5539203ed5b,2025-07-07T09:15:24.970000
CVE-2025-23969,0,0,487de04033365abaa60e5ffa75aa91d7c86b6db89eb8475ac28535f85fa6cbae,2025-06-06T14:06:58.193000
CVE-2025-2397,0,0,1d9d522b7da574d99450a0c926cba6b95d7f81a170fb089caa03fceac1350b83,2025-03-18T15:16:01.257000
CVE-2025-23970,0,0,59a2f93282d0ee816872cd9efa0e07ec38c23a282c2850aeeef1bedd7bc6d785,2025-07-04T12:15:25.697000
@ -290012,7 +290012,7 @@ CVE-2025-27354,0,0,1ce044a1079e0d294750814be6f1c0954b6a5514512ac17e37801e1c88cfd
CVE-2025-27355,0,0,caa62ce9bbf1bb76cf121e6e89f446abe3d40a89991436a920bab478df84b04e,2025-02-24T15:15:20.917000
CVE-2025-27356,0,0,c6532ae1cc5e3e40abfb75187df6e9c621394ebd78da8fba75994511b24c76a9,2025-02-24T15:15:21.077000
CVE-2025-27357,0,0,906169a569eb5a8ab170c576da5f537f983e8f3b76fbc6f0db581847c8ddd5b6,2025-02-24T15:15:21.233000
CVE-2025-27358,0,0,a6e301d4650c59a8e42b6513285ed738c364137d166ffda297bfedeef8d2c33b,2025-07-04T09:15:29.277000
CVE-2025-27358,0,1,3ac040af36b755118d90ba7ed16b171c1f279c10a3fe88c82bac61e2493f2192,2025-07-07T09:15:25.140000
CVE-2025-27359,0,0,bc075bb86fca4f63cce935506a3dbbf1e76155fbe5cec01080355e7b3cf26a58,2025-06-06T14:06:58.193000
CVE-2025-2736,0,0,33c3006167b33de591f1a27264763826544e0569703dfd7d13e6e1e623d6c471,2025-05-15T19:29:57.387000
CVE-2025-27360,0,0,fc7c10146447c977dacf60af6e89aa6249adc1ba87fdcfe0e5e9aa04faaa557f,2025-06-06T14:06:58.193000
@ -295016,6 +295016,7 @@ CVE-2025-3916,0,0,045ece3601bd5ccbedc31ea0240de6aa0afd0b9d1478dcdfa2e80b8a58fde7
CVE-2025-3917,0,0,c5171151eebd44803f90dc57bca3ca581e3f3a3b4495aa64f3e44a3933917ede,2025-05-16T14:43:26.160000
CVE-2025-3918,0,0,63b01e62f8046021d2f78807719fa3fd3623a650f7755e4a8a67c57ed80094c1,2025-05-05T20:54:19.760000
CVE-2025-3919,0,0,a87264f5c964c1b9f0e2df5faae10e0481d418f0fb1502b0ee9da33cc507ee91,2025-06-04T14:54:33.783000
CVE-2025-3920,1,1,31c433673f0c0524a4643f80060a30fb3eb7a739da1bf0a4b8e4f7d0512fbf46,2025-07-07T09:15:26.587000
CVE-2025-39201,0,0,ac494421fef95e7246be675844d0567c84bbd09125124991a997be6495bbeb5a,2025-06-26T18:58:14.280000
CVE-2025-39202,0,0,e4a1b79ce1102dbd814273d9c11f72b989b247a4b565087c308a3675cabe0e1b,2025-06-26T18:58:14.280000
CVE-2025-39203,0,0,c8c71b1662e8236b6c8f7605df9f1ed02dd5c9c88a46d156bc91dee5c5d83d9f,2025-06-26T18:58:14.280000
@ -295654,7 +295655,7 @@ CVE-2025-4166,0,0,5bfebbee34c2356ee039434bb4ac7a8705ff7fab6fe8d313f7df39c4661cee
CVE-2025-41661,0,0,79dfa817986795435d6c654e1eede377100321eba8444aaa94e2f98111523cbf,2025-06-12T16:06:20.180000
CVE-2025-41662,0,0,f4c7f5b91e9dbf0a17c75acfb892489a5744961254c1900bddb432592357c27b,2025-06-12T16:06:20.180000
CVE-2025-41663,0,0,9201f2a5707580a5af3fb5646429d71fd7d870cffc0d7f43eb8e8ea7a31aab43,2025-06-12T16:06:20.180000
CVE-2025-41672,1,1,30725c52618b9700331494b75aaf80f5c0cb0ccd0c82c7ee8cd1799c9d74c993,2025-07-07T07:15:23.973000
CVE-2025-41672,0,0,30725c52618b9700331494b75aaf80f5c0cb0ccd0c82c7ee8cd1799c9d74c993,2025-07-07T07:15:23.973000
CVE-2025-4168,0,0,a6468df4f7a2597ad76d3cb7aeb08566a4877cfddb2b3e40039e98441ddbce5f,2025-05-05T20:54:19.760000
CVE-2025-4169,0,0,bfc728158ddf7f1a565291bbe3bc05c4816fdb9cc64adedded01a1b86d632adf,2025-05-16T14:42:18.700000
CVE-2025-4170,0,0,133573d3aa8594d19e56ffa6beff9d425ae43d2765fc46c0e41b4c599f9a4675,2025-05-05T20:54:19.760000
@ -298248,13 +298249,13 @@ CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa
CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000
CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000
CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000
CVE-2025-49175,0,0,9faf2b784099248b14e69e420f8174cf91f90c91136a6a61acef2a5ec596e701,2025-07-07T03:15:26.597000
CVE-2025-49176,0,0,698bba29619c0f520510fe4465ca1f7b708251319c2f7df0310d009893ca7fd6,2025-07-07T03:15:26.790000
CVE-2025-49175,0,1,63df3c1b3c0c8ed032725328034a50a6ededb8b8dfd2f206f53445685d1573c0,2025-07-07T08:15:23.817000
CVE-2025-49176,0,1,169a9b600aed8d1d15d26cd8d0d96220c98dbdcac3071d4fa0af7582843e384f,2025-07-07T08:15:24.947000
CVE-2025-49177,0,0,2776354ba86cd7216ed2eee07d464dd343e2260aa14001f109fcd75b0e6568d1,2025-07-02T20:15:30.943000
CVE-2025-49178,0,0,ddc70472b10eb8b1abebca055ef30167421a746a6d7b80a20053ba727451ba79,2025-07-07T03:15:26.967000
CVE-2025-49179,0,0,361252e3ae0af26da772053513921a7aedb918037ac03efd9323bccec2a9d865,2025-07-07T03:15:27.130000
CVE-2025-49178,0,1,3da142d00062cd7b9f7ac77c10b6d92e7ab04fb8e0fd6fff1c8f9c2fc71b860a,2025-07-07T09:15:26.937000
CVE-2025-49179,0,1,a2758d12aacaaae195271814f5ad69f46d3061af6963f0a57dccf1f6348fd3d5,2025-07-07T08:15:25.130000
CVE-2025-4918,0,0,ab4c079e1da6cd4dfa69cf1fcc57b5e852fcef00a973643da3dd71ab3f3ec47e,2025-05-28T14:05:35.853000
CVE-2025-49180,0,0,4764dccf60ba18880e48b0b772b6453204f32c86ccaef2910bb58b5412622fde,2025-07-07T03:15:27.280000
CVE-2025-49180,0,1,b6e779f44595b916365a8a1a8cb1c8c8be415766de030a80badfab752e88d39d,2025-07-07T08:15:25.293000
CVE-2025-49181,0,0,65f8ea01de63d019d8688de775c40b302b8c0b1e44c040e53e46324e69435218,2025-06-12T16:06:20.180000
CVE-2025-49182,0,0,8adc8833944dbbffb6c925bafc811eee2574582f2d7b7b09537e334080770141,2025-06-13T09:15:20.130000
CVE-2025-49183,0,0,c9c3ab65e477d8e9a4d5c9adaf45822d49f0873835d0971680386eb894e72562,2025-06-12T16:06:20.180000
@ -299895,7 +299896,7 @@ CVE-2025-6009,0,0,78abb2d4f36e6029b865859c44e8b3b2ae426316eb8bf2e15ca3e33565c4ca
CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b45,2025-06-16T12:32:18.840000
CVE-2025-6017,0,0,cdf296e1429037cbf00bd284008bfaf96f2ac3ba0f0da1dc4e6958978cbc6e8e,2025-07-03T15:13:53.147000
CVE-2025-6019,0,0,5477ec15a82be0c2a93ed9a3473af3a8dab5cb2afdbbfee75cdeb137fdc5af5e,2025-06-30T03:15:25.990000
CVE-2025-6020,0,0,e062399a09534f4784abcb3a9d5410e3c7d80193d562220764cf339e1750b907,2025-07-02T08:15:22.410000
CVE-2025-6020,0,1,d93c7b29d895d9b8150932df3a20e117e2c9d41feac2f952996e06083758c92f,2025-07-07T08:15:25.460000
CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439c4,2025-06-12T16:06:20.180000
CVE-2025-6022,0,0,673713355118472c1ebaabd5c5e4854e0f9320e04b049cdd5cc68d5d0f25f012,2025-07-05T23:15:26.353000
CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000
@ -300568,8 +300569,12 @@ CVE-2025-7110,0,0,78e84cd184214c8de0a1ada602f4b00187384264313ccdbcb09a6e1337e3d3
CVE-2025-7111,0,0,0bb458236d4f2833e2afc9ee2a0409849ac32b5fc5d42632aa727ab512e0958a,2025-07-07T05:15:42.367000
CVE-2025-7112,0,0,c72213c346cc2670b45f717f2184ee8ba3c7c3d3c0c85dd55deb4c8343ae0400,2025-07-07T05:15:42.607000
CVE-2025-7113,0,0,378c791a391810b24ec13a0a39c0ddad93df0fc0fc96459e7c5a0fbfb93a18f9,2025-07-07T05:15:42.853000
CVE-2025-7114,1,1,9d06a1babc2fc64b84b5f67f39ccb61a42d8da4c9464746f9e7739bb6c3e23c3,2025-07-07T06:15:30.230000
CVE-2025-7115,1,1,a27187f501d5b24d8e7d6eaf0ef282b8ac25689fb83bfe16b7f5d432aff3cba9,2025-07-07T06:15:30.590000
CVE-2025-7116,1,1,cc5179054b7f8edc49775a1e5decef8897db32cec0c77104e2cab64c15ab718a,2025-07-07T07:15:24.313000
CVE-2025-7117,1,1,455a2b4b9fc464fde36d6a44b78e44e87fde0a0848f99ff1630ba6a0b0dffb2a,2025-07-07T07:15:24.563000
CVE-2025-7114,0,0,9d06a1babc2fc64b84b5f67f39ccb61a42d8da4c9464746f9e7739bb6c3e23c3,2025-07-07T06:15:30.230000
CVE-2025-7115,0,0,a27187f501d5b24d8e7d6eaf0ef282b8ac25689fb83bfe16b7f5d432aff3cba9,2025-07-07T06:15:30.590000
CVE-2025-7116,0,0,cc5179054b7f8edc49775a1e5decef8897db32cec0c77104e2cab64c15ab718a,2025-07-07T07:15:24.313000
CVE-2025-7117,0,0,455a2b4b9fc464fde36d6a44b78e44e87fde0a0848f99ff1630ba6a0b0dffb2a,2025-07-07T07:15:24.563000
CVE-2025-7118,1,1,e4d79629f51a9edcc0bbe4a8c178b2de8e9b8588aa684f600d751924fbf7390d,2025-07-07T08:15:25.603000
CVE-2025-7119,1,1,b16a4f864769be4b66582abb99e7b71db1e4a258dd69d5f0d6b278c8aea660d3,2025-07-07T08:15:25.787000
CVE-2025-7120,1,1,f25a21d5a89a8851fe91016c0f04a2e392d5690316ddffea1337e8c150af23e2,2025-07-07T09:15:27.097000
CVE-2025-7121,1,1,f98592b90bae8673a1acf1562a82f201f4107122965f0fa7be2fd44e609ee989,2025-07-07T09:15:27.290000
CVE-2025-7145,0,0,0431922fce794ebe2fb76c85f6a92686a8078a8927733582f3cad39cb892c9b6,2025-07-07T03:15:30.917000

Can't render this file because it is too large.