diff --git a/CVE-2023/CVE-2023-490xx/CVE-2023-49038.json b/CVE-2023/CVE-2023-490xx/CVE-2023-49038.json index e84430cb915..7d8bc2045a9 100644 --- a/CVE-2023/CVE-2023-490xx/CVE-2023-49038.json +++ b/CVE-2023/CVE-2023-490xx/CVE-2023-49038.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49038", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-29T21:15:08.620", - "lastModified": "2024-11-21T08:32:43.590", + "lastModified": "2025-06-02T20:15:20.903", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-518xx/CVE-2023-51842.json b/CVE-2023/CVE-2023-518xx/CVE-2023-51842.json index 09e5291f372..b672fa83536 100644 --- a/CVE-2023/CVE-2023-518xx/CVE-2023-51842.json +++ b/CVE-2023/CVE-2023-518xx/CVE-2023-51842.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51842", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-29T20:15:15.150", - "lastModified": "2024-11-21T08:38:54.143", + "lastModified": "2025-06-02T20:15:21.457", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23782.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23782.json index 0103dd3b5ff..0327c81c028 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23782.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23782.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23782", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-01-28T23:15:58.350", - "lastModified": "2024-11-21T08:58:23.427", + "lastModified": "2025-06-02T20:15:21.780", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-401xx/CVE-2024-40113.json b/CVE-2024/CVE-2024-401xx/CVE-2024-40113.json index a50baac6df5..68401cff25d 100644 --- a/CVE-2024/CVE-2024-401xx/CVE-2024-40113.json +++ b/CVE-2024/CVE-2024-401xx/CVE-2024-40113.json @@ -2,16 +2,55 @@ "id": "CVE-2024-40113", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T16:15:27.010", - "lastModified": "2025-06-02T17:32:17.397", + "lastModified": "2025-06-02T20:15:21.963", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sitecom WLX-2006 Wall Mount Range Extender N300 v.1.5 and before is vulnerable to Use of Default Credentials." + }, + { + "lang": "es", + "value": "Sitecom WLX-2006 Wall Mount Range Extender N300 v.1.5 y anteriores es vulnerable al uso de credenciales predeterminadas." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1392" + } + ] } ], - "metrics": {}, "references": [ { "url": "http://www.sitecomlearningcentre.com/products/wlx-2006v1001/wi-fi-range-extender-n300/downloads", diff --git a/CVE-2024/CVE-2024-401xx/CVE-2024-40114.json b/CVE-2024/CVE-2024-401xx/CVE-2024-40114.json index 02cfd913cce..bd5f75d8685 100644 --- a/CVE-2024/CVE-2024-401xx/CVE-2024-40114.json +++ b/CVE-2024/CVE-2024-401xx/CVE-2024-40114.json @@ -2,16 +2,55 @@ "id": "CVE-2024-40114", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T16:15:27.127", - "lastModified": "2025-06-02T17:32:17.397", + "lastModified": "2025-06-02T20:15:22.130", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Cross Site Scripting (XSS) vulnerability in Sitecom WLX-2006 Wall Mount Range Extender N300 v1.5 and before allows an attacker to manipulate the language cookie to inject malicious JavaScript code." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de cross-site-scripting (XSS) en Sitecom WLX-2006 Wall Mount Range Extender N300 v1.5 y anteriores permite a un atacante manipular la cookie de idioma para inyectar c\u00f3digo JavaScript malicioso." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "http://www.sitecomlearningcentre.com/products/wlx-2006v1001/wi-fi-range-extender-n300/downloads", diff --git a/CVE-2025/CVE-2025-231xx/CVE-2025-23104.json b/CVE-2025/CVE-2025-231xx/CVE-2025-23104.json index 7b51197b275..05464617597 100644 --- a/CVE-2025/CVE-2025-231xx/CVE-2025-23104.json +++ b/CVE-2025/CVE-2025-231xx/CVE-2025-23104.json @@ -2,16 +2,55 @@ "id": "CVE-2025-23104", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T18:15:23.770", - "lastModified": "2025-06-02T18:15:23.770", + "lastModified": "2025-06-02T21:15:21.473", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Samsung Mobile Processor Exynos 2200, 1480, and 2400. A Use-After-Free in the mobile processor leads to privilege escalation." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en Samsung Mobile Processor Exynos 2200, 1480 y 2400. Un Use-After-Free en el procesador m\u00f3vil conduce a una escalada de privilegios." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", diff --git a/CVE-2025/CVE-2025-279xx/CVE-2025-27956.json b/CVE-2025/CVE-2025-279xx/CVE-2025-27956.json index fc915dda852..ee07b39168d 100644 --- a/CVE-2025/CVE-2025-279xx/CVE-2025-27956.json +++ b/CVE-2025/CVE-2025-279xx/CVE-2025-27956.json @@ -2,16 +2,55 @@ "id": "CVE-2025-27956", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T18:15:24.257", - "lastModified": "2025-06-02T18:15:24.257", + "lastModified": "2025-06-02T21:15:21.757", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory Traversal vulnerability in WebLaudos 24.2 (04) allows a remote attacker to obtain sensitive information via the id parameter." + }, + { + "lang": "es", + "value": "La vulnerabilidad de Directory Traversal en WebLaudos 24.2 (04) permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del par\u00e1metro id." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/intruderlabs/cvex/blob/main/Pixeon/WebLaudos/Directory-Traversal/README.md", diff --git a/CVE-2025/CVE-2025-312xx/CVE-2025-31200.json b/CVE-2025/CVE-2025-312xx/CVE-2025-31200.json index 38814c67d85..b994ccf7531 100644 --- a/CVE-2025/CVE-2025-312xx/CVE-2025-31200.json +++ b/CVE-2025/CVE-2025-312xx/CVE-2025-31200.json @@ -2,8 +2,8 @@ "id": "CVE-2025-31200", "sourceIdentifier": "product-security@apple.com", "published": "2025-04-16T19:15:54.540", - "lastModified": "2025-04-18T13:50:15.483", - "vulnStatus": "Analyzed", + "lastModified": "2025-06-02T20:15:22.280", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -169,6 +169,14 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://blog.noahhw.dev/posts/cve-2025-31200/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://news.ycombinator.com/item?id=44161894", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31680.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31680.json index aa5f351ff45..80343972f1f 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31680.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31680.json @@ -2,8 +2,8 @@ "id": "CVE-2025-31680", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.550", - "lastModified": "2025-06-02T18:15:06.993", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-02T20:00:35.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -71,8 +71,9 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:matomo_analytics_project:matomo_analytics:*:*:*:*:*:drupal:*:*", + "versionStartIncluding": "5.x-1.0", "versionEndExcluding": "8.x-1.24", - "matchCriteriaId": "00EE45D0-C6F8-461B-AB24-29004F6C3212" + "matchCriteriaId": "8F203980-DA92-46B5-9802-86AE48645C50" } ] } diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31682.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31682.json index 998b71944f0..055ba8bc887 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31682.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31682.json @@ -2,8 +2,8 @@ "id": "CVE-2025-31682", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.767", - "lastModified": "2025-06-02T17:52:42.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-02T20:01:46.090", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -70,9 +70,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:google_tag_project:google_tag:*:*:*:*:drupal:*:*:*", + "criteria": "cpe:2.3:a:google_tag_project:google_tag:*:*:*:*:*:drupal:*:*", + "versionStartIncluding": "7.x-1.0", "versionEndExcluding": "8.x-1.8", - "matchCriteriaId": "6AE6A395-8531-4561-8690-00CDDC55377F" + "matchCriteriaId": "4C06F1DD-03BE-43B3-B72B-7AEAC2D4D7E7" } ] } diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31683.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31683.json index 79515d8e8f4..42a7e72d5c9 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31683.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31683.json @@ -2,7 +2,7 @@ "id": "CVE-2025-31683", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.890", - "lastModified": "2025-06-02T17:52:11.450", + "lastModified": "2025-06-02T20:00:47.793", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -70,9 +70,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:google_tag_project:google_tag:*:*:*:*:drupal:*:*:*", + "criteria": "cpe:2.3:a:google_tag_project:google_tag:*:*:*:*:*:drupal:*:*", + "versionStartIncluding": "7.x-1.0", "versionEndExcluding": "8.x-1.8", - "matchCriteriaId": "6AE6A395-8531-4561-8690-00CDDC55377F" + "matchCriteriaId": "4C06F1DD-03BE-43B3-B72B-7AEAC2D4D7E7" } ] } diff --git a/CVE-2025/CVE-2025-409xx/CVE-2025-40909.json b/CVE-2025/CVE-2025-409xx/CVE-2025-40909.json index bbd103067c7..fe36fddd46d 100644 --- a/CVE-2025/CVE-2025-409xx/CVE-2025-40909.json +++ b/CVE-2025/CVE-2025-409xx/CVE-2025-40909.json @@ -2,13 +2,17 @@ "id": "CVE-2025-40909", "sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e", "published": "2025-05-30T13:15:22.350", - "lastModified": "2025-06-02T11:15:22.310", + "lastModified": "2025-06-02T20:15:22.463", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Perl threads have a working directory race condition where file operations may target unintended paths.\n\nIf a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone\u00a0that handle for the new thread, which is visible from any third (or\u00a0more) thread already running. \n\nThis may lead to unintended operations\u00a0such as loading code or accessing files from unexpected locations,\u00a0which a local attacker may be able to exploit.\n\nThe bug was introduced in commit\u00a011a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6" + }, + { + "lang": "es", + "value": "Los subprocesos de Perl tienen una condici\u00f3n de ejecuci\u00f3n en el directorio de trabajo donde las operaciones con archivos pueden dirigirse a rutas no deseadas. Si un identificador de directorio est\u00e1 abierto al crear el subproceso, el directorio de trabajo actual de todo el proceso se modifica temporalmente para clonar dicho identificador para el nuevo subproceso, visible desde cualquier tercer subproceso (o m\u00e1s) en ejecuci\u00f3n. Esto puede provocar operaciones no deseadas, como la carga de c\u00f3digo o el acceso a archivos desde ubicaciones inesperadas, que un atacante local podr\u00eda explotar. El error se introdujo en el commit 11a11ecf4bea72b17d250cfb43c897be1341861e y se public\u00f3 en la versi\u00f3n 5.13.6 de Perl." } ], "metrics": { @@ -91,6 +95,14 @@ { "url": "http://www.openwall.com/lists/oss-security/2025/06/02/2", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2025/06/02/5", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2025/06/02/6", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-441xx/CVE-2025-44115.json b/CVE-2025/CVE-2025-441xx/CVE-2025-44115.json index f9dc99c4e57..f6328e6e272 100644 --- a/CVE-2025/CVE-2025-441xx/CVE-2025-44115.json +++ b/CVE-2025/CVE-2025-441xx/CVE-2025-44115.json @@ -2,7 +2,7 @@ "id": "CVE-2025-44115", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T16:15:29.593", - "lastModified": "2025-06-02T17:32:17.397", + "lastModified": "2025-06-02T20:15:22.637", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A vulnerability has been found in Cotonti Siena v0.9.25. Affected by this vulnerability is the file /admin.php?m=config&n=edit&o=core&p=title. The manipulation of the value of title leads to cross-site scripting." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/yA0-Z/9666b1a333607381ab8dfcc137f2b65c", diff --git a/CVE-2025/CVE-2025-453xx/CVE-2025-45387.json b/CVE-2025/CVE-2025-453xx/CVE-2025-45387.json index 1e8d01cf2d8..6d988594983 100644 --- a/CVE-2025/CVE-2025-453xx/CVE-2025-45387.json +++ b/CVE-2025/CVE-2025-453xx/CVE-2025-45387.json @@ -2,16 +2,55 @@ "id": "CVE-2025-45387", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T18:15:24.517", - "lastModified": "2025-06-02T18:15:24.517", + "lastModified": "2025-06-02T21:15:21.913", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "osTicket prior to v1.17.6 and v1.18.2 are vulnerable to Broken Access Control Vulnerability in /scp/ajax.php." + }, + { + "lang": "es", + "value": "Los osTicket anteriores a v1.17.6 y v1.18.2 son afectados por la vulnerabilidad de control de acceso roto en /scp/ajax.php." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/UmerAdeemCheema/CVE-Security-Research/blob/main/OSTicket/Unauthorized%20Access%20to%20Ajax%20Functions.md", diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47585.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47585.json new file mode 100644 index 00000000000..57a9dd226b0 --- /dev/null +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47585.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-47585", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-06-02T20:15:22.780", + "lastModified": "2025-06-02T20:15:22.780", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Mage people team Booking and Rental Manager allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booking and Rental Manager: from n/a through 2.3.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/booking-and-rental-manager-for-woocommerce/vulnerability/wordpress-booking-and-rental-manager-2-3-8-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-483xx/CVE-2025-48387.json b/CVE-2025/CVE-2025-483xx/CVE-2025-48387.json new file mode 100644 index 00000000000..3d6667ca574 --- /dev/null +++ b/CVE-2025/CVE-2025-483xx/CVE-2025-48387.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-48387", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-02T20:15:22.930", + "lastModified": "2025-06-02T20:15:22.930", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "tar-fs provides filesystem bindings for tar-stream. Versions prior to 3.0.9, 2.1.3, and 1.16.5 have an issue where an extract can write outside the specified dir with a specific tarball. This has been patched in versions 3.0.9, 2.1.3, and 1.16.5. As a workaround, use the ignore option to ignore non files/directories." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/mafintosh/tar-fs/commit/647447b572bc135c41035e82ca7b894f02b17f0f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/mafintosh/tar-fs/security/advisories/GHSA-8cj5-5rvv-wf4v", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48996.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48996.json new file mode 100644 index 00000000000..50a183f9fda --- /dev/null +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48996.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-48996", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-02T20:15:23.063", + "lastModified": "2025-06-02T20:15:23.063", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "HAX open-apis provides microservice apis for HAX webcomponents repo that are shared infrastructure calls. An unauthenticated information disclosure vulnerability exists in the Penn State University deployment of the HAX content management system via the `haxPsuUsage` API endpoint, related to a flat present in open-apis versions up to and including 10.0.2. This allows any remote unauthenticated user to retrieve a full list of PSU websites hosted on HAX CMS. When chained with other authorization issues (e.g., HAX-3), this could assist in targeted attacks such as unauthorized content modification or deletion. Commit 06c2e1fbb7131a8fe66aa0600f38dcacae6b7ac7 patches the vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-201" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/haxtheweb/issues/security/advisories/GHSA-fvx2-x7ff-fc56", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/haxtheweb/open-apis/commit/06c2e1fbb7131a8fe66aa0600f38dcacae6b7ac7", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 45513c195fe..ebbe181ca8d 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-02T20:00:20.785301+00:00 +2025-06-02T22:00:19.624745+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-02T19:15:28.680000+00:00 +2025-06-02T21:15:21.913000+00:00 ``` ### Last Data Feed Release @@ -33,47 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -296254 +296257 ``` ### CVEs added in the last Commit -Recently added CVEs: `13` +Recently added CVEs: `3` -- [CVE-2025-1051](CVE-2025/CVE-2025-10xx/CVE-2025-1051.json) (`2025-06-02T19:15:25.740`) -- [CVE-2025-20297](CVE-2025/CVE-2025-202xx/CVE-2025-20297.json) (`2025-06-02T18:15:23.360`) -- [CVE-2025-20298](CVE-2025/CVE-2025-202xx/CVE-2025-20298.json) (`2025-06-02T18:15:23.560`) -- [CVE-2025-23099](CVE-2025/CVE-2025-230xx/CVE-2025-23099.json) (`2025-06-02T19:15:26.213`) -- [CVE-2025-23104](CVE-2025/CVE-2025-231xx/CVE-2025-23104.json) (`2025-06-02T18:15:23.770`) -- [CVE-2025-23105](CVE-2025/CVE-2025-231xx/CVE-2025-23105.json) (`2025-06-02T19:15:26.913`) -- [CVE-2025-27953](CVE-2025/CVE-2025-279xx/CVE-2025-27953.json) (`2025-06-02T18:15:23.903`) -- [CVE-2025-27954](CVE-2025/CVE-2025-279xx/CVE-2025-27954.json) (`2025-06-02T18:15:24.030`) -- [CVE-2025-27955](CVE-2025/CVE-2025-279xx/CVE-2025-27955.json) (`2025-06-02T18:15:24.143`) -- [CVE-2025-27956](CVE-2025/CVE-2025-279xx/CVE-2025-27956.json) (`2025-06-02T18:15:24.257`) -- [CVE-2025-45387](CVE-2025/CVE-2025-453xx/CVE-2025-45387.json) (`2025-06-02T18:15:24.517`) -- [CVE-2025-49069](CVE-2025/CVE-2025-490xx/CVE-2025-49069.json) (`2025-06-02T19:15:28.680`) -- [CVE-2025-5086](CVE-2025/CVE-2025-50xx/CVE-2025-5086.json) (`2025-06-02T18:15:25.010`) +- [CVE-2025-47585](CVE-2025/CVE-2025-475xx/CVE-2025-47585.json) (`2025-06-02T20:15:22.780`) +- [CVE-2025-48387](CVE-2025/CVE-2025-483xx/CVE-2025-48387.json) (`2025-06-02T20:15:22.930`) +- [CVE-2025-48996](CVE-2025/CVE-2025-489xx/CVE-2025-48996.json) (`2025-06-02T20:15:23.063`) ### CVEs modified in the last Commit -Recently modified CVEs: `15` +Recently modified CVEs: `14` -- [CVE-2021-32030](CVE-2021/CVE-2021-320xx/CVE-2021-32030.json) (`2025-06-02T18:15:21.287`) -- [CVE-2023-39780](CVE-2023/CVE-2023-397xx/CVE-2023-39780.json) (`2025-06-02T18:15:22.743`) -- [CVE-2023-46838](CVE-2023/CVE-2023-468xx/CVE-2023-46838.json) (`2025-06-02T19:15:21.687`) -- [CVE-2023-50854](CVE-2023/CVE-2023-508xx/CVE-2023-50854.json) (`2025-06-02T19:15:22.453`) -- [CVE-2023-6279](CVE-2023/CVE-2023-62xx/CVE-2023-6279.json) (`2025-06-02T19:15:24.153`) -- [CVE-2023-7200](CVE-2023/CVE-2023-72xx/CVE-2023-7200.json) (`2025-06-02T19:15:24.393`) -- [CVE-2024-40112](CVE-2024/CVE-2024-401xx/CVE-2024-40112.json) (`2025-06-02T19:15:25.003`) -- [CVE-2024-48704](CVE-2024/CVE-2024-487xx/CVE-2024-48704.json) (`2025-06-02T18:15:23.020`) -- [CVE-2025-25090](CVE-2025/CVE-2025-250xx/CVE-2025-25090.json) (`2025-06-02T19:15:27.613`) -- [CVE-2025-31680](CVE-2025/CVE-2025-316xx/CVE-2025-31680.json) (`2025-06-02T18:15:06.993`) -- [CVE-2025-31681](CVE-2025/CVE-2025-316xx/CVE-2025-31681.json) (`2025-06-02T18:12:28.140`) -- [CVE-2025-31682](CVE-2025/CVE-2025-316xx/CVE-2025-31682.json) (`2025-06-02T17:52:42.520`) -- [CVE-2025-44172](CVE-2025/CVE-2025-441xx/CVE-2025-44172.json) (`2025-06-02T19:15:27.917`) -- [CVE-2025-49113](CVE-2025/CVE-2025-491xx/CVE-2025-49113.json) (`2025-06-02T18:15:24.640`) -- [CVE-2025-5036](CVE-2025/CVE-2025-50xx/CVE-2025-5036.json) (`2025-06-02T18:15:24.783`) +- [CVE-2023-49038](CVE-2023/CVE-2023-490xx/CVE-2023-49038.json) (`2025-06-02T20:15:20.903`) +- [CVE-2023-51842](CVE-2023/CVE-2023-518xx/CVE-2023-51842.json) (`2025-06-02T20:15:21.457`) +- [CVE-2024-23782](CVE-2024/CVE-2024-237xx/CVE-2024-23782.json) (`2025-06-02T20:15:21.780`) +- [CVE-2024-40113](CVE-2024/CVE-2024-401xx/CVE-2024-40113.json) (`2025-06-02T20:15:21.963`) +- [CVE-2024-40114](CVE-2024/CVE-2024-401xx/CVE-2024-40114.json) (`2025-06-02T20:15:22.130`) +- [CVE-2025-23104](CVE-2025/CVE-2025-231xx/CVE-2025-23104.json) (`2025-06-02T21:15:21.473`) +- [CVE-2025-27956](CVE-2025/CVE-2025-279xx/CVE-2025-27956.json) (`2025-06-02T21:15:21.757`) +- [CVE-2025-31200](CVE-2025/CVE-2025-312xx/CVE-2025-31200.json) (`2025-06-02T20:15:22.280`) +- [CVE-2025-31680](CVE-2025/CVE-2025-316xx/CVE-2025-31680.json) (`2025-06-02T20:00:35.477`) +- [CVE-2025-31682](CVE-2025/CVE-2025-316xx/CVE-2025-31682.json) (`2025-06-02T20:01:46.090`) +- [CVE-2025-31683](CVE-2025/CVE-2025-316xx/CVE-2025-31683.json) (`2025-06-02T20:00:47.793`) +- [CVE-2025-40909](CVE-2025/CVE-2025-409xx/CVE-2025-40909.json) (`2025-06-02T20:15:22.463`) +- [CVE-2025-44115](CVE-2025/CVE-2025-441xx/CVE-2025-44115.json) (`2025-06-02T20:15:22.637`) +- [CVE-2025-45387](CVE-2025/CVE-2025-453xx/CVE-2025-45387.json) (`2025-06-02T21:15:21.913`) ## Download and Usage diff --git a/_state.csv b/_state.csv index a0908ae7f34..f1ce3b8138d 100644 --- a/_state.csv +++ b/_state.csv @@ -176307,7 +176307,7 @@ CVE-2021-32025,0,0,be1366e60cdc64085a7ca3378dd8b2945646288a6056d66d9eaf86e564481 CVE-2021-32027,0,0,5ee2aa7a5aa3fa8bb911c577fd863dbdb076a0ad3ef0512d7dd32317414b22da,2024-11-21T06:06:44.467000 CVE-2021-32028,0,0,84c85cca513953c25777bc582de148d107114d46d9b13227dc0a8bf544f4d415,2024-11-21T06:06:44.593000 CVE-2021-32029,0,0,56c471bfaedf8eeeae330cda0d2954472dbd44261f536849dbc437841365a531,2024-11-21T06:06:44.717000 -CVE-2021-32030,0,1,b54f0f74e9ab63e966e4d73ea530d804a8994c62b59160a14d6197f35099976e,2025-06-02T18:15:21.287000 +CVE-2021-32030,0,0,b54f0f74e9ab63e966e4d73ea530d804a8994c62b59160a14d6197f35099976e,2025-06-02T18:15:21.287000 CVE-2021-32032,0,0,d4a228b8d3584c392915c1306de9b4891f451e0bcc887a1a2c922b4efeafaf40,2024-11-21T06:06:44.993000 CVE-2021-32033,0,0,9d53a703f8e89930e795f200116050cb1538597c59d5f4de2f68d4733f37ec27,2024-11-21T06:06:45.167000 CVE-2021-32036,0,0,5f2cf3c6d2205a2b02a642da73b2e1978439d07a378edd4a500d10314baf33fc,2024-11-21T06:06:45.330000 @@ -232244,7 +232244,7 @@ CVE-2023-3977,0,0,84902e819982af0b9f065234a0836a81763e8b0f2e4e907e1bbbe68d767e81 CVE-2023-39776,0,0,9b60b215af8c2d67e87c6d5b391a0df3e7a6b70a40e3e4b39dc5a5ea32f92ba1,2024-11-21T08:15:55.693000 CVE-2023-39777,0,0,9dfd7018882af2d3838b8e1f388c9f433b085bd7ce4432cda211f24935c024c7,2024-11-21T08:15:55.840000 CVE-2023-3978,0,0,b7e7bb1677040677e1bec81f12358ded6ce067b6554a2a9c8d6bc2995d761ab4,2024-11-21T08:18:27.680000 -CVE-2023-39780,0,1,86a32e13c6f0f9c35371694be7d2c2bed1707c75f7c096417d0a01371e06dc74,2025-06-02T18:15:22.743000 +CVE-2023-39780,0,0,86a32e13c6f0f9c35371694be7d2c2bed1707c75f7c096417d0a01371e06dc74,2025-06-02T18:15:22.743000 CVE-2023-39784,0,0,fa5e5f530f2111747230342eb0d98696d09982b69a86e9944049f9a5b35467fc,2024-11-21T08:15:56.160000 CVE-2023-39785,0,0,ab6675e15398e8b1e39aac3c2e69cd38a033f5e2b023ff7bee7de08be10cd49f,2024-11-21T08:15:56.323000 CVE-2023-39786,0,0,bba41e5480cecce81d7e21ffe2ac3ddfc75f323f9c4619f972d540cef32fc36b,2024-11-21T08:15:56.473000 @@ -237478,7 +237478,7 @@ CVE-2023-4683,0,0,76ee54862a2b6294ce73a6e0f8dddb60dfaac815f4119e8c25a08426a72a94 CVE-2023-46835,0,0,e8b24f3a833cecb5e26772221ee94c6e7de234b62344eeb1bf8a83632146bc3e,2024-11-21T08:29:23.593000 CVE-2023-46836,0,0,18e05259cf490aa10e2aa65112d5b9fb05b134c55ea366fa6806f10b8f3c5320,2024-11-21T08:29:23.713000 CVE-2023-46837,0,0,1bb6613e2e07b449f908ca9113d195b087a4c2a6aa5d2fdfb0d8a9fa0ba02b59,2025-02-13T18:15:37.283000 -CVE-2023-46838,0,1,f1babf526c3f5839d278fd86f9852b1cd10fd3733391c516fd9386abab96da86,2025-06-02T19:15:21.687000 +CVE-2023-46838,0,0,f1babf526c3f5839d278fd86f9852b1cd10fd3733391c516fd9386abab96da86,2025-06-02T19:15:21.687000 CVE-2023-46839,0,0,110c4574be648ab625e9ba9b9f041f367f3cfe8e1328db16490d89d1854556ab,2024-11-21T20:15:36.450000 CVE-2023-46840,0,0,35101892971cbf6355ae8df6a82236e4f3dffa9cecb80f1c3349b445a8ac7edf,2024-11-21T08:29:24.200000 CVE-2023-46841,0,0,62b93335ae4408d636bb5e75161c8b0dc4007786639241564f9f335888fc77c6,2025-05-12T15:06:58.113000 @@ -239116,7 +239116,7 @@ CVE-2023-49030,0,0,05a1c83003c2661094ba87a267d63d6f1ebc1176bdaa7cc3b41d9bda2fa7c CVE-2023-49031,0,0,3a1898c6166f0e4f546c41396b3dfdfdcaeadd674967e2c103e6c1f470c937cb,2025-03-05T19:15:37.110000 CVE-2023-49032,0,0,1285f4c6dd4ba6628bf460d401af98445154b83947b3037f2e0a79bbff50c814,2025-04-24T15:15:54.997000 CVE-2023-49034,0,0,385583b43981772700fc13c639f9b0681f62638f950b88da4d698ef59fef7dc2,2025-04-25T20:42:56.280000 -CVE-2023-49038,0,0,c9ba25652a66916f2762c9c471fc85f429fa7f7f0cea2238a2047f0c789b591f,2024-11-21T08:32:43.590000 +CVE-2023-49038,0,1,5d6f47069775f017333b3c52f7309aaf124351fbc66e852c85059b0af276e32c,2025-06-02T20:15:20.903000 CVE-2023-4904,0,0,67789799bbd0dcb041a89d3e92941c6114519fa8d08e2eead359adf85a7f1ea5,2024-11-21T08:36:13.763000 CVE-2023-49040,0,0,c4b4c1d4803873cd3b082f616c2e843aec426a0239535ec9d780318be697092f,2024-11-21T08:32:43.740000 CVE-2023-49042,0,0,476b1b41cee94f91e3fe83637159828591d46c13ed7b249e39602fad63245cba,2024-11-21T08:32:43.960000 @@ -240339,7 +240339,7 @@ CVE-2023-50850,0,0,150dccd964f125349565de988891e810544b416bfa48d67dfcc4c18862cdb CVE-2023-50851,0,0,b23caecb559751b1d7c39c8e23f07629189c7f211a209dc78210c3aab52fd434,2024-11-21T08:37:24.553000 CVE-2023-50852,0,0,07e31b4498bb410dbcfd349d83d51403c44c3e6184f018d4c847cae472dc96c2,2024-11-21T08:37:24.673000 CVE-2023-50853,0,0,132512219726e09d089c7105fb3a1079c0f04772601a90b12042f17457979fc7,2024-11-21T08:37:24.797000 -CVE-2023-50854,0,1,d67fa4f3e40133f441c3bc716a7f8ae61bf3696207f504810c5b34101477eadd,2025-06-02T19:15:22.453000 +CVE-2023-50854,0,0,d67fa4f3e40133f441c3bc716a7f8ae61bf3696207f504810c5b34101477eadd,2025-06-02T19:15:22.453000 CVE-2023-50855,0,0,b74aed3d9c95f72d8a4bc2f19b9219e3a5340d87fff46e47ce3730a6ca4be6b5,2024-11-21T08:37:25.043000 CVE-2023-50856,0,0,c4dccde8fe093a0e5482eb5d8145bfab15d32544f0ac6ff9d4a8c25d7dd41b2b,2024-11-21T08:37:25.170000 CVE-2023-50857,0,0,9ae001c4a2d797e1ecfdfddce4b63244c447e3b80330ce2e5681a3d7b309b4d9,2024-11-21T08:37:25.310000 @@ -241128,7 +241128,7 @@ CVE-2023-51838,0,0,3d8aa2c18100b7def53db27db5c9b7ad19e6ddc505c653bc86bf668331193 CVE-2023-51839,0,0,fe70f24126989bf20a624b9cfe308f2d7f60db027493acfd62803cb2eeb5704c,2024-11-21T08:38:53.837000 CVE-2023-5184,0,0,8ac30eb1d6806720ad655f69d4d589ed3710fa3d367fe2ce283f2e7fcb3826cc,2025-02-13T18:15:55.643000 CVE-2023-51840,0,0,6dbc026f364f1c6cc8e02413e0622702810dcfda0221f2d3e448aa31200039c2,2025-05-29T16:15:30.640000 -CVE-2023-51842,0,0,fe9a9a12c76a57c4795b64ee889ff4e17bb456b094ddb29fdff5221d3f221d9a,2024-11-21T08:38:54.143000 +CVE-2023-51842,0,1,de05e4e5d955407ff454d12ff4b0034a472362b8bfcc6ab5c8464c87a08393c0,2025-06-02T20:15:21.457000 CVE-2023-51843,0,0,384e0055c9ab39307a3dd9be93d61990125e3bb1509dd8ce01f4a200169a1197,2025-05-29T15:15:26.620000 CVE-2023-51847,0,0,eb483eca7fea94cee95a887cfa46ffb7557daef94e3eff8de8231a89700269d7,2024-11-21T08:38:54.453000 CVE-2023-5185,0,0,ebf8927f9294fdad145a301fbc449f20b45c040cd7a61ca2f7a62ef953497d00,2024-11-21T08:41:15.517000 @@ -243204,7 +243204,7 @@ CVE-2023-6275,0,0,addac3456a55e0b401158720dcb73d53c22064dd8f9db6ea75c88cfd01259e CVE-2023-6276,0,0,d5a3f66369668f197bfbe21e7b83ab0a941e9b0fdcd6ea81a18fe0e690ffae33,2024-11-21T08:43:31.080000 CVE-2023-6277,0,0,ad637a5cd26fbdcf72843d3d78745f5cd869807fd63ea7535a85d6c1a57b023b,2024-11-21T08:43:31.253000 CVE-2023-6278,0,0,8abee7c512134cd65d92e4a12eb3a0580beb0e8e6e900180c564513a971b4bac,2024-11-21T08:43:31.457000 -CVE-2023-6279,0,1,d8fa94320bc63f83db94aa8ba5c32de90569ee69454a29b269e2d8b4fc318b33,2025-06-02T19:15:24.153000 +CVE-2023-6279,0,0,d8fa94320bc63f83db94aa8ba5c32de90569ee69454a29b269e2d8b4fc318b33,2025-06-02T19:15:24.153000 CVE-2023-6280,0,0,2cf849ab22707fd9e0e4dffd013fea96d4e54fa632f49be16c0e06472debd20a,2024-11-21T08:43:31.727000 CVE-2023-6282,0,0,16da47dc4f3356f58c01bf8f21fdc4a690490325649edafb95d4ad6e74dfe659,2024-11-21T08:43:31.863000 CVE-2023-6287,0,0,62c1e524320579d187839da46614b57c9538160efd0f66a3b3f7424857cd424a,2024-11-21T08:43:32.007000 @@ -244031,7 +244031,7 @@ CVE-2023-7196,0,0,5d92040654a30997101e9bb2ecfb4452ffe295810c042345aead2d0e448a41 CVE-2023-7197,0,0,a9de26e46699360bd09e52bff18f87fa8f07e91ff59ef41682118f0a9133b05f,2025-05-20T15:16:01.573000 CVE-2023-7198,0,0,49a37f1af7134d19ac6f9ddb886a11104f803d58f8d7f64b547e96a2ba51decf,2025-05-01T14:38:28.360000 CVE-2023-7199,0,0,2fab646f1803504a20ea319a6422a0ca4ba55ef1507c553f4de3f39efbeee3fb,2025-05-29T16:15:31.463000 -CVE-2023-7200,0,1,8a81bd283b3806a8ce8ba6a88f2b8ee301667f7acbbd514c40d2c01cfeb5e183,2025-06-02T19:15:24.393000 +CVE-2023-7200,0,0,8a81bd283b3806a8ce8ba6a88f2b8ee301667f7acbbd514c40d2c01cfeb5e183,2025-06-02T19:15:24.393000 CVE-2023-7201,0,0,fe4798cfc8ef34786f275b0b81743929865a31880deda33b73f0afe56b1f92a5,2025-05-08T16:53:40.513000 CVE-2023-7202,0,0,9c2db9e0e687f5d1b243db657c79000003be34e92d356d4a35f674403e54b560,2025-05-01T14:31:33.903000 CVE-2023-7203,0,0,6e8a02f45eb1aaabea52b40f04d4e30cb4257cd43dacfbf1fd9f8b1f7aec488e,2025-04-08T19:43:37.427000 @@ -252846,7 +252846,7 @@ CVE-2024-23773,0,0,8c7baafce2c6d968c5baff26e79bdf65be35f9a147e371e97d1bb41d00a7d CVE-2024-23774,0,0,8741a6b41a49e131ddd63760f8887505754fe4592b4e337a394587f4bcc0555d,2024-11-21T08:58:23.020000 CVE-2024-23775,0,0,0c2ba9130321210d5273d7c77ce781a910db19427d76d53cede7d78cf2a779a7,2025-05-29T15:15:30.993000 CVE-2024-2378,0,0,3a3ccb15c81568d3c081b378df31366cb4217ac3aa29747f5b374d3f420b9ee1,2024-11-21T09:09:37.453000 -CVE-2024-23782,0,0,c911c68bede1e979645b4c4cd33b7976d93900d1c38c4a770496a15f35fa87b9,2024-11-21T08:58:23.427000 +CVE-2024-23782,0,1,5ff62f818dd3348625bbbe54560a4d253612e7711900ff2961973bc7add2a696,2025-06-02T20:15:21.780000 CVE-2024-23783,0,0,2ec81bb9b20aa0322b70aa6aff82518f6c18163eb0c54638d548d9fd8252f473,2025-03-25T17:15:50.293000 CVE-2024-23784,0,0,2e20b8abb068b8fbad098b3c9c61aaf0c05cec70d19eee9f46c2816dd3e485c8,2025-03-25T17:15:50.533000 CVE-2024-23785,0,0,69098fe97dc1e2e17c091ef031f069829d6e9d34880e18423c024bf6d8297afb,2024-11-21T08:58:23.857000 @@ -265528,9 +265528,9 @@ CVE-2024-40101,0,0,5bdb2e8f2571881865018ae9258456ef3354760d07b9ba22859fe6143cbad CVE-2024-4011,0,0,023a65dd1f5eb72b47a28389dd0798106b90c6451db9a08d936ec1bf45bba714,2024-11-21T09:42:01.843000 CVE-2024-40110,0,0,7977104a17d98c8ed6f9bcceda6dc05f4e647c9fc83bc6f905a0f6c4f3a00efd,2025-04-23T14:19:36.130000 CVE-2024-40111,0,0,35b0050b7d8d9045b9cae343cd8e95f47419f422608243682c7eeeadc6be1b0f,2025-04-21T14:38:21.703000 -CVE-2024-40112,0,1,0ed7defdcaf4ab10159732c2d397d7c7c6b7d57d4ba24b557fa6e023f17aeb86,2025-06-02T19:15:25.003000 -CVE-2024-40113,0,0,a947832c2d84d598e8b491a956ed1f75c3cc5554d99da9b6ff0231a300f7042a,2025-06-02T17:32:17.397000 -CVE-2024-40114,0,0,62c7531d8a07f04507e75b20412f40528d1fa43f7310ca8a87a9d6f1c9c0e208,2025-06-02T17:32:17.397000 +CVE-2024-40112,0,0,0ed7defdcaf4ab10159732c2d397d7c7c6b7d57d4ba24b557fa6e023f17aeb86,2025-06-02T19:15:25.003000 +CVE-2024-40113,0,1,5bf901ea49053a76af8065063b17a3af27a6eb321f89a005976d39d56242def1,2025-06-02T20:15:21.963000 +CVE-2024-40114,0,1,d74f70d40261a14b21c8166a9b0367f1ba5b7cf19e4a44031ad7d7f14ebbda4a,2025-06-02T20:15:22.130000 CVE-2024-40116,0,0,19134811427fbe9dee5753b9d0c099a969fd07ce07ff2e8eb545bbcd0f670222,2025-03-26T16:15:20.330000 CVE-2024-40117,0,0,2a65d8ca9f0e21ab04eb67f5b55ddbb907f00fc8747a1174398adffad7e2c4b6,2024-11-21T09:30:57.700000 CVE-2024-40119,0,0,350b537a9703bb479d3aeed53ee034530a7a303e34e5836f5efa11a1efa4ddeb,2024-11-21T09:30:57.907000 @@ -271799,7 +271799,7 @@ CVE-2024-4870,0,0,0ea27412573995f30563e69813626323b1c481b1ce23f80a057c978dadba80 CVE-2024-48700,0,0,01c4f559aaf90a38c82d132f177d7376c563e831acc8fed72ee735b60694278e,2024-10-29T19:35:24.643000 CVE-2024-48702,0,0,ba3f6c6bbe6ef3a4806734266bb65891fcc2897db0e2e54b24b1fcc51c133716,2025-05-29T16:15:38.883000 CVE-2024-48703,0,0,66b49a296cfb94ace483912b990b744b957f247ff107c8ad1fc8f2d7eabd4b79,2024-12-11T17:15:16.880000 -CVE-2024-48704,0,1,f8db0c035e34eb8ba47f8b61d61efd8416d1f1bb6daff8aac8adbccd911789b4,2025-06-02T18:15:23.020000 +CVE-2024-48704,0,0,f8db0c035e34eb8ba47f8b61d61efd8416d1f1bb6daff8aac8adbccd911789b4,2025-06-02T18:15:23.020000 CVE-2024-48706,0,0,c943b13c3a3939cb5d8b86b065bc2ddde43d7d1c2b6d276f98ff2b2d6bbb9294,2025-03-25T17:16:11.580000 CVE-2024-48707,0,0,8c5783a4e9b64c0d59925994774447278a2e90a82fd2cd55ee2072a8b3d5b0c7,2024-10-25T19:11:54.310000 CVE-2024-48708,0,0,e061892415ada1b97948e5eaa0f479bd634d96d643152026ca3698c48e905eeb,2024-10-25T19:10:08.457000 @@ -283135,7 +283135,7 @@ CVE-2025-1047,0,0,f4a91cf03e61641913f4b2ce744735c2c7afe01ff139070079f3532b76bab3 CVE-2025-1048,0,0,a3d3092c793cada439e5ef60b13556acee8cb417f590edf501c935903b0bb227,2025-04-29T13:52:47.470000 CVE-2025-1049,0,0,a2ad117fb9f4ebaeca41323a663c4345f577f06b04be24ad8994c39b58864b9c,2025-04-29T13:52:47.470000 CVE-2025-1050,0,0,03a93d3cb98f03a711aca7858c2c0c992a1724fd10d6a4dc91fccf81a354c65e,2025-04-29T13:52:47.470000 -CVE-2025-1051,1,1,b04e58aa8b94d8f44ad899441b51f2a16487769f29db78949accf9aa1906373d,2025-06-02T19:15:25.740000 +CVE-2025-1051,0,0,b04e58aa8b94d8f44ad899441b51f2a16487769f29db78949accf9aa1906373d,2025-06-02T19:15:25.740000 CVE-2025-1052,0,0,dd0f54ac7a99856d7d318fe87955632258ed518980dc0996f06ddf7223075097,2025-02-18T21:32:45.863000 CVE-2025-1053,0,0,745fc40219bc37fd7ab7252db87e5d766a3ee14d78f27aa4c9a1b496940a21f8,2025-02-14T04:15:08.903000 CVE-2025-1054,0,0,430aa21bf72f645c6e6bfd34970aba7a2e39d4475b698feec899aa71c44032d7,2025-04-23T14:08:13.383000 @@ -284109,8 +284109,8 @@ CVE-2025-20258,0,0,587485bc224e7800bf99678fb698cd6c8d3d28eeeb847ba45799c39e0a8ca CVE-2025-20267,0,0,9f1a8869becd21960978de51d3d70c583f40a6a9b638c69857e8709afa0ac105,2025-05-21T20:24:58.133000 CVE-2025-2027,0,0,f4e787944fa975229e7ea27488af4d7a233e07940cd5bde5046deccbe6a0e23d,2025-03-28T18:11:40.180000 CVE-2025-2029,0,0,d542afcc372a129fd7977f37fa3c5e3e2b220f9ceca1025a42b23e0691f5c316,2025-03-06T15:15:17.943000 -CVE-2025-20297,1,1,d51e7390670998593142c70d867d96776d19436c37b4f7c43ae9c93b7ed48bb1,2025-06-02T18:15:23.360000 -CVE-2025-20298,1,1,f845683dd3aedabfd7fae149866b965aced6aee71a8231c2b8f6f3a9c7aa8446,2025-06-02T18:15:23.560000 +CVE-2025-20297,0,0,d51e7390670998593142c70d867d96776d19436c37b4f7c43ae9c93b7ed48bb1,2025-06-02T18:15:23.360000 +CVE-2025-20298,0,0,f845683dd3aedabfd7fae149866b965aced6aee71a8231c2b8f6f3a9c7aa8446,2025-06-02T18:15:23.560000 CVE-2025-2030,0,0,0e82bd47c24dfd47a0763661b2667fde4902819acb4b011b12553acdfd131e3f,2025-03-10T07:15:36.400000 CVE-2025-2031,0,0,f0e6a81edfa1417e63c121f9ecf488da08992c1c9a6c102e64ae87468bb47def,2025-05-12T20:56:38.933000 CVE-2025-2032,0,0,322fbe54e0e9f8c1f8fc80a5a1dbfb0b1da1a60c079e30b220dbe7508c728edb,2025-05-12T20:43:29.347000 @@ -286164,10 +286164,10 @@ CVE-2025-23090,0,0,db1a04b33215738ef9ff89e7dd3243ce6839535b0728d9bb0d1927af1170a CVE-2025-23091,0,0,52be052e818e282e438c6b1d873e178494e11252bb26056a7aa314d364167b02,2025-03-13T13:15:57.990000 CVE-2025-23093,0,0,7320826aecf4e98ab5895586ea1e6e8575244a0f095c3e1b8e12bb0d362e3614,2025-02-12T15:15:18.597000 CVE-2025-23094,0,0,7cea7e6e51afc006925b4e48de2308fe64516f9177080ff30f9a60f654ae9082,2025-02-11T22:15:30.597000 -CVE-2025-23099,1,1,638d95b47287a72c94e295b1bb0dbb38db027eebe544a83587c4d889951065a7,2025-06-02T19:15:26.213000 +CVE-2025-23099,0,0,638d95b47287a72c94e295b1bb0dbb38db027eebe544a83587c4d889951065a7,2025-06-02T19:15:26.213000 CVE-2025-2310,0,0,1254bedeef285364d4ce4cc304a3b27319f0e76b0b0498fd69d05aba0b6f3806,2025-05-28T18:12:42.130000 -CVE-2025-23104,1,1,a97bfbc96b9f9d9a32fc47c7812ff5c3910d44c8ec7b00145598bdd3e61e1bb8,2025-06-02T18:15:23.770000 -CVE-2025-23105,1,1,ea8519742f6d9e4a6c3120609be4fc42d17a4e5304581e9e5b5347d0a4007a99,2025-06-02T19:15:26.913000 +CVE-2025-23104,0,1,6610497cadc4747ca925b32a7c9cf6b309d77c571ee095b8f68729e046c6562d,2025-06-02T21:15:21.473000 +CVE-2025-23105,0,0,ea8519742f6d9e4a6c3120609be4fc42d17a4e5304581e9e5b5347d0a4007a99,2025-06-02T19:15:26.913000 CVE-2025-23108,0,0,43dfea536f21c7dddc3256c2f1e274765fe5955541d1af65c01a12871277b7ff,2025-04-03T18:58:00.940000 CVE-2025-23109,0,0,dab09ed4e1fbec86e8afd75398d8d3c5a65ca2a268fa35cb5d3a1b5459dc4d18,2025-04-03T18:52:57.410000 CVE-2025-2311,0,0,0549a26ae70964117a933b4c0694a85dc38e847ae92918cf4a69583f79013968,2025-03-21T07:15:36.820000 @@ -287864,7 +287864,7 @@ CVE-2025-25087,0,0,873e858ca23aaa5e1381db85e3add8f072c79d735cf6e2fb2ffe5251d33c8 CVE-2025-25088,0,0,19b513c75a563bafc3fa8ff6ccee8059f648de42a915840688d58d3b8fa92301,2025-02-07T10:15:14.260000 CVE-2025-25089,0,0,6ea1d167120c5a9c744497a359ef14c47d0c50c9a7012883c33b3c843e89652b,2025-03-03T14:15:50.053000 CVE-2025-2509,0,0,bdb382483ab8f9ba5c33efa84eb8e6357e80627daed19b3104942127f093eff4,2025-05-07T14:13:35.980000 -CVE-2025-25090,0,1,c48ec037f386567d6525ecb8d9319965ff1423aa5e05388b2e9a90c7e82e0bab,2025-06-02T19:15:27.613000 +CVE-2025-25090,0,0,c48ec037f386567d6525ecb8d9319965ff1423aa5e05388b2e9a90c7e82e0bab,2025-06-02T19:15:27.613000 CVE-2025-25091,0,0,a542fd0c75799894cefcaf1b68ae91e64f2b423e9db55a3bbe6c17b8ea764d64,2025-02-07T10:15:14.440000 CVE-2025-25092,0,0,21818af459297eedfd23a8fa9ad07a7bf61256e46e6c401f3929541ab4ad3e53,2025-03-03T14:15:50.343000 CVE-2025-25093,0,0,47e022609a66eb732cb5607ad69dacadc0e3206330883066d0fbd2217b126818,2025-02-07T10:15:14.623000 @@ -289618,10 +289618,10 @@ CVE-2025-27937,0,0,46e59abc87395fad933022253638fee740418314c08fa44c43852bb835ed4 CVE-2025-27938,0,0,bf71cc20089ab7c31af5546076ba78a2d82abe6a041a4a3a3ccbdca3b4c0c117,2025-04-16T13:25:59.640000 CVE-2025-27939,0,0,62ad4faad8f2ae97298e92fdca3809e2a8391141ef6e47b0825e7d4aff3fc3a9,2025-04-16T13:25:59.640000 CVE-2025-2794,0,0,b6c5052929166b2fdf6e3c269a20ead353e60c001082fefc35ed2b51aad72541,2025-04-01T20:26:22.890000 -CVE-2025-27953,1,1,bd5d299962b20a4c612e462e31c8b7918d03abf485f4ba366793dcee8c50b1d3,2025-06-02T18:15:23.903000 -CVE-2025-27954,1,1,26f7ce405d9ad47135f9093c8e426f158d69b2f6a8ce5bf5187b90f21a872722,2025-06-02T18:15:24.030000 -CVE-2025-27955,1,1,9d48c50a5b04551b3c0263e29c22a2f1b905b4b581942a2a4b26a65fe8579834,2025-06-02T18:15:24.143000 -CVE-2025-27956,1,1,0f04dead24b320ee048765f1baa1a2ede7ff651626bba0a07e71f1da02b17fb9,2025-06-02T18:15:24.257000 +CVE-2025-27953,0,0,bd5d299962b20a4c612e462e31c8b7918d03abf485f4ba366793dcee8c50b1d3,2025-06-02T18:15:23.903000 +CVE-2025-27954,0,0,26f7ce405d9ad47135f9093c8e426f158d69b2f6a8ce5bf5187b90f21a872722,2025-06-02T18:15:24.030000 +CVE-2025-27955,0,0,9d48c50a5b04551b3c0263e29c22a2f1b905b4b581942a2a4b26a65fe8579834,2025-06-02T18:15:24.143000 +CVE-2025-27956,0,1,f83c1ea0a2e602acb31301329bc9603c7e2b266381e2a33441e08eb2880cbfcf,2025-06-02T21:15:21.757000 CVE-2025-2796,0,0,53e1f7c20777e5a56703d611323bf74e7aea306b658a5fd01e0390cfe50e5f4f,2025-05-28T15:01:30.720000 CVE-2025-2797,0,0,b1486c99f88bb0fe24ee44879fb68daede55b0ca436e040e01e9162820f0ca7f,2025-04-07T14:18:15.560000 CVE-2025-2798,0,0,ce50f1abf598f0e20dbb0b231565f286c9fd88d139aecf5e428c88b471d2c0d4,2025-04-07T14:18:15.560000 @@ -291203,7 +291203,7 @@ CVE-2025-31197,0,0,3398c0e8feb5507293c959674dbfa0a4b75f3b8ba43cb526b7c5a4336b7dd CVE-2025-31198,0,0,c25fe22374cd402a6a70ef6d6ee86de60f25c282d03849893df8e7817d21ca2f,2025-06-02T16:00:30.577000 CVE-2025-31199,0,0,2423eacc33f142b965fb47cc5ca2e34376b9469e02c2768289c9d601c82282c4,2025-06-02T16:00:21.060000 CVE-2025-3120,0,0,5145ab91a3b905f41026add1f6ff9bff84c48f68b4513bce38bedbeffe905195,2025-05-07T15:45:50.257000 -CVE-2025-31200,0,0,a74f3af296b68c60f67b1de629944e384bb830a561ceea1f2a5727cedcce4f22,2025-04-18T13:50:15.483000 +CVE-2025-31200,0,1,7c287c23370c85e1788beccec2468fd4ac04d223963d1a0861d660ff36495720,2025-06-02T20:15:22.280000 CVE-2025-31201,0,0,e7a89cad97e6db05e56e18d53afb0ef797d06486568ee4e0af2d0bab9bccd568,2025-04-18T13:47:59.890000 CVE-2025-31202,0,0,3ecd0d77add2d84f0d79835e95e49a94c9e589accdbb5863c6bd37f956215a89,2025-05-05T20:07:59.807000 CVE-2025-31203,0,0,b4dd46f64e252e7dee2b6e4e785b34065a46e842fe99f0583719bea8200b72fd,2025-05-05T20:08:22.600000 @@ -291589,10 +291589,10 @@ CVE-2025-31677,0,0,394797feae60344d3005aa28572ad0caaf69f3e911089fe7d6b00463203e1 CVE-2025-31678,0,0,341d658715272d3b00bb740c74072f453470dce5afecc32cfa79ba2563a84ea4,2025-04-29T16:15:31.910000 CVE-2025-31679,0,0,bfa0264e2da22ecdfc65c9f0385edb6d9aeac8e23d1ca2ce4420f0543e2a7db1,2025-04-29T16:15:32.067000 CVE-2025-3168,0,0,e380d53211d6f24bd24289b3a68b514642e6f8e2257f3afbd7bbfd6673251848,2025-05-07T16:14:52.250000 -CVE-2025-31680,0,1,ac44aa7e7959aeef5326677789e811eea3dd9b877cee453e844656b5c0ac6ca1,2025-06-02T18:15:06.993000 -CVE-2025-31681,0,1,443fc4a14578824a394eaec52ea2ec13dc42182080598a751c2b891e1f44f408,2025-06-02T18:12:28.140000 -CVE-2025-31682,0,1,d695e5434ffa12a5499955d7872b6bfc56c76efac018e020ccbc18c377b848a0,2025-06-02T17:52:42.520000 -CVE-2025-31683,0,0,aa09f0221a87bdd5481c3f69dde7b93a81dccde3e02dca961d4588cc09f1c17d,2025-06-02T17:52:11.450000 +CVE-2025-31680,0,1,91878cb3e4ffcda448c77120ded1c9657418f160814537489161180488740e2a,2025-06-02T20:00:35.477000 +CVE-2025-31681,0,0,443fc4a14578824a394eaec52ea2ec13dc42182080598a751c2b891e1f44f408,2025-06-02T18:12:28.140000 +CVE-2025-31682,0,1,1375ef08961e1443d5b2e14267df793b3b2d2096310c37a8b398070c77cbd43d,2025-06-02T20:01:46.090000 +CVE-2025-31683,0,1,9285083701d168fd57dce1eaf2033571a2fa57191573cf627b0acac8bcff1eaa,2025-06-02T20:00:47.793000 CVE-2025-31684,0,0,4bed3e4bd338502b210a176d6e722bb6bb2e9493bfedc7909422eccb8e9e982e,2025-04-29T16:15:32.823000 CVE-2025-31685,0,0,851b11dc818949efe4485f4cd88312b20cfdd208bca9fa406ccc4bad9c174a3c,2025-04-29T16:15:32.967000 CVE-2025-31686,0,0,6e80ebebd2a526f2589aef0e00dcdbf57ed85a17beab7a887251b3f132f705ad,2025-04-29T16:15:33.113000 @@ -293921,7 +293921,7 @@ CVE-2025-4090,0,0,7f9eabb4ad6772523e0c5f0a270166b4617494fcbb3075e75cc2736a0fa15b CVE-2025-40906,0,0,3bcd0a99f567a8c8c8c888444bf8652ce672ff26763dd9562ab4be9a1279c017,2025-05-19T13:35:50.497000 CVE-2025-40907,0,0,02479ee238b9c2c4380d00bd9d3c9ee05adf00f8c7961fd6f9263c931d94c687,2025-05-16T16:15:41.590000 CVE-2025-40908,0,0,722712dc5b770bb0a13e0d20171378b8e4b0cbd179a3c72e1857a82c7cd5d920,2025-06-02T17:32:17.397000 -CVE-2025-40909,0,0,02c8b40ddd4de52276b8a411f275c217854d3f11ab470f013187260e9276ea09,2025-06-02T11:15:22.310000 +CVE-2025-40909,0,1,7950328de3aad73bd86d6f5635c46a4f7c6c027e20f309b9c54252d6efa794fa,2025-06-02T20:15:22.463000 CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000 CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000 CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000 @@ -294351,13 +294351,13 @@ CVE-2025-44083,0,0,d64885a9cde4cc7079cd4e62149d338750e073d1ec187b8fb9b63fa5254ec CVE-2025-44084,0,0,9e514baa1a1b4ecd455bdc468a519f4662e489440f358688b169a12eb8124052,2025-05-30T16:19:21.193000 CVE-2025-44108,0,0,e6c69187ec79a73187c11fc6f0b558211f29323e42fdaf803e3406ad9e85069c,2025-05-21T20:25:33.823000 CVE-2025-44110,0,0,5163d7a49439bc569f2ec884f7cd894f40697aa11ba471170347f7df11cdac30,2025-05-16T14:43:26.160000 -CVE-2025-44115,0,0,6682c842b9578b64708554d5c582914235c9bcc25b3fc7dc4896c9faba5827c9,2025-06-02T17:32:17.397000 +CVE-2025-44115,0,1,e194432c2a2036df7d0b31d6e2d69e2975f046b3a7abf8ba3214d5e1e234d751,2025-06-02T20:15:22.637000 CVE-2025-4412,0,0,8c8c59397117a84a167d36fb79f68c5cd99b79261327a1fb082cf24faee6cc19,2025-05-28T15:01:30.720000 CVE-2025-44134,0,0,45b85d904dd860695476948041d246707a0696d9dc7fe9b405a5e27a85d44980,2025-05-14T13:05:17.200000 CVE-2025-44135,0,0,e8d32c865e9ccdb8b63503c21fad4c48843876d5709a3df063410109f034ccc9,2025-05-14T13:04:58.830000 CVE-2025-4415,0,0,842147d08c13efcbee3eee94c9e6b73fdc7bd886265d0112fafca4c76640377e,2025-05-21T20:24:58.133000 CVE-2025-4416,0,0,947e34b55b1f3a049a504a042d77855f4bb594e5af127c8b711744c73ee871aa,2025-05-21T20:24:58.133000 -CVE-2025-44172,0,1,155e1086e0413c6b32f4cf000a1475273ce2ecf630c036131001eda4747e3954,2025-06-02T19:15:27.917000 +CVE-2025-44172,0,0,155e1086e0413c6b32f4cf000a1475273ce2ecf630c036131001eda4747e3954,2025-06-02T19:15:27.917000 CVE-2025-44175,0,0,6a1ea2c060c5151e759fb4f6f9f8a177685f1f644be37fecaa66c9a597ac256e,2025-05-13T19:35:25.503000 CVE-2025-44176,0,0,06ea95c07747d5a57bc4a45bf66b04996fa2438a7e4362161ea04e3f0c60e03f,2025-05-23T19:00:51.080000 CVE-2025-44180,0,0,cbbf280e22b3f1eceb8396c23851cf21862b54048f76231b82a81c5cae091205,2025-05-28T14:30:23.873000 @@ -294549,7 +294549,7 @@ CVE-2025-4535,0,0,211c420ea7fc40b2c6369c81b50b72179abd6b1518746dfb87b4fb36af845b CVE-2025-4536,0,0,a2b8008b92a195b68a0752c6339879ccac94f1f570a919d5eaed929b26125f6f,2025-05-12T17:32:32.760000 CVE-2025-4537,0,0,3541ad22bbf9e4ca3f8ea882220c2357e61730ded40620327b0ee2be0afe12a2,2025-05-12T17:32:32.760000 CVE-2025-4538,0,0,07b4ef4e2aa650ed3e988b65b74042af6da107251586e898e405db2b2886251a,2025-05-12T17:32:32.760000 -CVE-2025-45387,1,1,818da0dff17e3939a1d6f8c23c60dc6ae7e49093677b6543e1d4745cffef70d3,2025-06-02T18:15:24.517000 +CVE-2025-45387,0,1,3143ab702bce51fa769e4b3671b9a2ca7c6c7461b3369ab6ee14ef0e416ad5ad,2025-06-02T21:15:21.913000 CVE-2025-45388,0,0,c14b2843d5b1ee33c4fb3ac5bcbe61dc58ca0366a4f22e5c98445035f444d3cb,2025-05-09T14:15:37.813000 CVE-2025-4539,0,0,4cea8fc534f9fe405b8ad908d4e6f097f4382bef617bc18109b8d5e8c637ff6d,2025-05-12T17:32:32.760000 CVE-2025-4540,0,0,8cc0219b9599542c1458321b60f6526b4a06d781c2bf124752cf69c701bf9208,2025-05-23T18:15:36.813000 @@ -295301,6 +295301,7 @@ CVE-2025-47580,0,0,f8509d199a0124c7777f42c3b3494347d37d7adbf76a1a5ef4cb845905274 CVE-2025-47581,0,0,a2b90b6e19102770f82969843e18c9193d64518e2767de8ca901b634c37371ea,2025-05-21T20:25:16.407000 CVE-2025-47582,0,0,2a921e5b31e71f5b3852fe6f93684d3290e672b6b1f2c3bea5e75e1d9f215a53,2025-05-21T20:25:16.407000 CVE-2025-47583,0,0,1447e339117a9a31aae8a4edc7a31b549eb22fd590c4a31cc41a6525b62c14d6,2025-05-21T20:25:16.407000 +CVE-2025-47585,1,1,30964a57aa57d1e9adb58ba4a187b04158425b814d49506ed055aa17f584fceb,2025-06-02T20:15:22.780000 CVE-2025-47587,0,0,c69129af37bc8e41d28b40b1a600e9f976cf3e139ddd0ff0333903f8e74cc56f,2025-05-08T14:39:09.683000 CVE-2025-47589,0,0,d77c0dcf400db13a9ebaf0299e125dc013f6c4414d58c98a50eaa87722aba073,2025-05-08T14:39:09.683000 CVE-2025-4759,0,0,059499d642c14084f3a6edc6a5fb5686175a3d72aa86cfde2abe0406f35c6c25,2025-05-16T14:42:18.700000 @@ -295712,6 +295713,7 @@ CVE-2025-4838,0,0,cca1a773a7995c2ad406db6e7e45380cc26c88e64223942ad0ce97b436093f CVE-2025-48381,0,0,756a5877ed27d6f830d71523076b9f0b209034564b150120125feeff921c6b74,2025-05-30T16:31:03.107000 CVE-2025-48382,0,0,fda2abd3eb2ff59b8a0db4b2d2d0e0568f8fbaa2c9c79701d2a0f694e0b39ac6,2025-05-28T15:01:30.720000 CVE-2025-48383,0,0,cf4c4d78cccb4a8e745a90ad08bf26e619c1d79a5e63aba01e3bbb75890bb48a,2025-05-28T15:01:30.720000 +CVE-2025-48387,1,1,a21b56f5a6868c16d0ce555deaf4b7eb20aea4f3de13b5a45ecc780533f7fb47,2025-06-02T20:15:22.930000 CVE-2025-48388,0,0,e2ca6068c065f4a105a8f39d6b660dd099cc346e50585364b076d0cce43d9e36,2025-05-29T14:29:50.247000 CVE-2025-48389,0,0,e0a06862dbd5de9d0e30b39ba95e12152ebb3f987c91aebc43d8b22f341a7a82,2025-05-30T16:31:03.107000 CVE-2025-4839,0,0,3e65b07de0e0b2e6d627bc237ff1a0e673826cc1b3416686e2911073e2351e4f,2025-05-19T15:15:34.287000 @@ -295892,6 +295894,7 @@ CVE-2025-4899,0,0,384aad67823f1c19c564c5975182391c80467536acba8235a635dfd93a5393 CVE-2025-48990,0,0,3d637804381ef08042cb58db91b863fe4e22385581dabde03cf4a364dec0eac2,2025-06-02T17:32:17.397000 CVE-2025-48994,0,0,004623ecc6eb2d1d3509106543a6938cc0abfa24d5e2d84523819d9bd5ad928a,2025-06-02T17:32:17.397000 CVE-2025-48995,0,0,454d1911143e07368e22c698f209af43101d290055ed9218cfef91671d133926,2025-06-02T17:32:17.397000 +CVE-2025-48996,1,1,771901b67745e8164ed9257c4c348f92f5257035ca410c0abc96dd32db97c54f,2025-06-02T20:15:23.063000 CVE-2025-4900,0,0,a63cc638a24f84eec22901c973a40410ae17057cc7bae6578e39029782b2ee63,2025-05-21T19:37:15.790000 CVE-2025-4901,0,0,e27cda4f5daf0c789b44760e4e5b993aff83932164a6246a45c2b68bff562e8d,2025-05-21T13:40:20.293000 CVE-2025-4902,0,0,6a78a99defe072cc999de50623b42fd325c4fdcaf44bc58ff1a0ab5edd3f00ae,2025-05-21T13:37:47.987000 @@ -295899,14 +295902,14 @@ CVE-2025-4903,0,0,69886136439184589d2514a03e48b62487582f2c9800b08c9aef0c9095fac7 CVE-2025-4904,0,0,d7b6b9c62b4fa4e81411d46fa975a661fdf9f9acbbbf9c59e6a55eeb063418e5,2025-05-27T16:29:33.560000 CVE-2025-4905,0,0,72f083950e5c2b9609e1e3ad96e22a6906ac358b8ea48d3874848e6f315bb24a,2025-05-19T14:15:25.867000 CVE-2025-4906,0,0,9067f7b753e109ce29b812a4f41ca825ba7ff1d4ba914b271b4c49b49a105e4d,2025-05-21T17:33:25.100000 -CVE-2025-49069,1,1,bbbfece22dcf63dc6998c1329d874c73fcb486cb3dfe77ff16c1a52716bf1e15,2025-06-02T19:15:28.680000 +CVE-2025-49069,0,0,bbbfece22dcf63dc6998c1329d874c73fcb486cb3dfe77ff16c1a52716bf1e15,2025-06-02T19:15:28.680000 CVE-2025-4907,0,0,faa33c63c7cecd77dfa79228df8feba1d9b9297d2893ae52af491eb90f07f770,2025-05-21T17:33:11.603000 CVE-2025-4908,0,0,de60be5e9644ec87fb1afc243f75b0e5b1a22cdd347bf91d496fa5782bf1af05,2025-05-21T17:25:58.063000 CVE-2025-4909,0,0,2543aa084bfc859fe1a7a0558cc76c793b6ee9b986cb9885265313fc24749d9b,2025-05-28T13:08:14.173000 CVE-2025-4910,0,0,d0c7584b70570a0f60f72259e5222dec42c6f070aafbec7da031c0738cd595d2,2025-05-21T17:40:58.137000 CVE-2025-4911,0,0,8165f0d1dc1e78afded21e50626575112805e2ff63d8f266295fb56c02f3696f,2025-05-21T13:26:25.383000 CVE-2025-49112,0,0,76902d9e5d22cd5a11f3d533ef551f790c89e42a3232b598745b0d1e516b91f3,2025-06-02T17:32:17.397000 -CVE-2025-49113,0,1,0c3b29880bdce65ee86ec4692335b37df834d186f37bd8d28a9c54f66ee6335a,2025-06-02T18:15:24.640000 +CVE-2025-49113,0,0,0c3b29880bdce65ee86ec4692335b37df834d186f37bd8d28a9c54f66ee6335a,2025-06-02T18:15:24.640000 CVE-2025-4912,0,0,952cc1697455c59886c397e61a80308747f6eedd0f377c0531d621b366fc5d7d,2025-05-21T17:41:21.063000 CVE-2025-4913,0,0,53b3af32223266d4fefa6288fa7668d3e6278e5d2f6f83bce997bdbd90d149c2,2025-05-19T17:37:22.390000 CVE-2025-4914,0,0,a988b116f09ba2a954362a47d883dbc77032cfbf0fc2d8366f3812d4ec746e85,2025-05-19T17:37:31.327000 @@ -295985,7 +295988,7 @@ CVE-2025-5030,0,0,524bdc59d3cf3de128931a2064721f0c18eb0893fa1e7a140dbc00738f7265 CVE-2025-5031,0,0,5f2ab8d2bd00dbf44f07508d2176837c7f0d7e14295892849ea6ba136599d0aa,2025-05-21T20:24:58.133000 CVE-2025-5032,0,0,4156143fef9ccb288081dade2120fec7f51a54986c4f66b96dc31d6794fced0f,2025-05-28T14:12:07.037000 CVE-2025-5033,0,0,69d07fd1d6d2b0e1cfe5b6997abebee22e6f9bcc6a787bd1b23c7941de74915a,2025-05-21T20:24:58.133000 -CVE-2025-5036,0,1,3d20187ba7a82efe841d9f904cc531aef7567edbb89147c05771ae6b42293a18,2025-06-02T18:15:24.783000 +CVE-2025-5036,0,0,3d20187ba7a82efe841d9f904cc531aef7567edbb89147c05771ae6b42293a18,2025-06-02T18:15:24.783000 CVE-2025-5049,0,0,6be769e63b7936d84c6427cb6db022f696b00834d46110cecd1cbd77c6e202b9,2025-05-21T20:24:58.133000 CVE-2025-5050,0,0,589b169c40b037eea9cb072f964d65e5e3d4fd396fb0aa30971ab829944d6511,2025-05-21T20:24:58.133000 CVE-2025-5051,0,0,9c110d30fb7d5b76a834a2709876396dbb061a47276883a9c8b6f8ca7926c469,2025-05-21T20:24:58.133000 @@ -296013,7 +296016,7 @@ CVE-2025-5079,0,0,b65b7a01086680e7c33bb20f87a251322b770baf6a9a37966a216093dc14b5 CVE-2025-5080,0,0,0cab754d3cfde3d6b3a70ea302e2a63cd1cd3967167bff559ff2766fb5a65083,2025-05-23T15:55:02.040000 CVE-2025-5081,0,0,56e144a5135781dc7a75ef9199aeb5fe24273a7eabc4acb8988f02e0c511fd61,2025-05-28T01:49:27.430000 CVE-2025-5082,0,0,654b6f5ca85bdee04f191b4415361841f39b64a4d62ac7e373566ed9502c800a,2025-05-28T15:01:30.720000 -CVE-2025-5086,1,1,89fbdc994f347c74bf0fc6042570cef008d9c1d927158cb6c8d127cb075f7a24,2025-06-02T18:15:25.010000 +CVE-2025-5086,0,0,89fbdc994f347c74bf0fc6042570cef008d9c1d927158cb6c8d127cb075f7a24,2025-06-02T18:15:25.010000 CVE-2025-5096,0,0,42fe716f1efce968dc8e29663c380993b2461be601464bb005e7e57e1c939443,2025-05-23T15:54:42.643000 CVE-2025-5098,0,0,e792975c992e79d3f869380d6027059665b6a277fad36b72dc800d8cb0d75190,2025-05-23T16:15:27.730000 CVE-2025-5099,0,0,13cd227e8a1cb5199e136889be91b2b7e7b3359f206c3039fee4aeec3797db59,2025-05-23T16:15:27.873000