mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-06-24T23:55:25.971950+00:00
This commit is contained in:
parent
bc654acd10
commit
1f541d2218
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-34033",
|
||||
"sourceIdentifier": "disclosure@vulncheck.com",
|
||||
"published": "2025-06-24T01:15:24.493",
|
||||
"lastModified": "2025-06-24T03:15:33.090",
|
||||
"lastModified": "2025-06-24T22:15:21.157",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -81,6 +81,10 @@
|
||||
{
|
||||
"url": "https://www.exploit-db.com/exploits/46792",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.exploit-db.com/raw/46792",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-34034",
|
||||
"sourceIdentifier": "disclosure@vulncheck.com",
|
||||
"published": "2025-06-24T01:15:24.630",
|
||||
"lastModified": "2025-06-24T03:15:33.193",
|
||||
"lastModified": "2025-06-24T22:15:22.230",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -77,6 +77,10 @@
|
||||
{
|
||||
"url": "https://www.exploit-db.com/exploits/46792",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.exploit-db.com/exploits/46792",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-47943",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-06-24T04:15:46.743",
|
||||
"lastModified": "2025-06-24T04:15:46.743",
|
||||
"lastModified": "2025-06-24T22:15:22.353",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -59,6 +59,10 @@
|
||||
{
|
||||
"url": "https://github.com/gogs/gogs/security/advisories/GHSA-xh32-cx6c-cp4v",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/gogs/gogs/security/advisories/GHSA-xh32-cx6c-cp4v",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-52566",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-06-24T04:15:46.967",
|
||||
"lastModified": "2025-06-24T04:15:46.967",
|
||||
"lastModified": "2025-06-24T22:15:22.490",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -59,6 +59,10 @@
|
||||
{
|
||||
"url": "https://github.com/ggml-org/llama.cpp/security/advisories/GHSA-7rxv-5jhh-j6xx",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ggml-org/llama.cpp/security/advisories/GHSA-7rxv-5jhh-j6xx",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-65xx/CVE-2025-6580.json
Normal file
145
CVE-2025/CVE-2025-65xx/CVE-2025-6580.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-6580",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-06-24T22:15:22.620",
|
||||
"lastModified": "2025-06-24T22:15:22.620",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in SourceCodester Best Salon Management System 1.0. Affected is an unknown function of the component Login. The manipulation of the argument Username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.313776",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.313776",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.601908",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.sourcecodester.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-65xx/CVE-2025-6581.json
Normal file
145
CVE-2025/CVE-2025-65xx/CVE-2025-6581.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-6581",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-06-24T23:15:21.087",
|
||||
"lastModified": "2025-06-24T23:15:21.087",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in SourceCodester Best Salon Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /add-customer.php. The manipulation of the argument name/email/mobilenum/gender/details/dob/marriage_date leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-2.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.313777",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.313777",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.601909",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.sourcecodester.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
47
README.md
47
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-06-24T22:00:24.828561+00:00
|
||||
2025-06-24T23:55:25.971950+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-06-24T21:15:26.697000+00:00
|
||||
2025-06-24T23:15:21.087000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,50 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
299255
|
||||
299257
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `19`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-37743](CVE-2024/CVE-2024-377xx/CVE-2024-37743.json) (`2025-06-24T20:15:23.767`)
|
||||
- [CVE-2024-56917](CVE-2024/CVE-2024-569xx/CVE-2024-56917.json) (`2025-06-24T20:15:24.790`)
|
||||
- [CVE-2025-49851](CVE-2025/CVE-2025-498xx/CVE-2025-49851.json) (`2025-06-24T20:15:25.560`)
|
||||
- [CVE-2025-49852](CVE-2025/CVE-2025-498xx/CVE-2025-49852.json) (`2025-06-24T20:15:25.727`)
|
||||
- [CVE-2025-49853](CVE-2025/CVE-2025-498xx/CVE-2025-49853.json) (`2025-06-24T20:15:25.873`)
|
||||
- [CVE-2025-52471](CVE-2025/CVE-2025-524xx/CVE-2025-52471.json) (`2025-06-24T20:15:26.033`)
|
||||
- [CVE-2025-52571](CVE-2025/CVE-2025-525xx/CVE-2025-52571.json) (`2025-06-24T20:15:26.213`)
|
||||
- [CVE-2025-52572](CVE-2025/CVE-2025-525xx/CVE-2025-52572.json) (`2025-06-24T21:15:25.463`)
|
||||
- [CVE-2025-52880](CVE-2025/CVE-2025-528xx/CVE-2025-52880.json) (`2025-06-24T20:15:26.373`)
|
||||
- [CVE-2025-52882](CVE-2025/CVE-2025-528xx/CVE-2025-52882.json) (`2025-06-24T20:15:26.543`)
|
||||
- [CVE-2025-52883](CVE-2025/CVE-2025-528xx/CVE-2025-52883.json) (`2025-06-24T21:15:26.030`)
|
||||
- [CVE-2025-52884](CVE-2025/CVE-2025-528xx/CVE-2025-52884.json) (`2025-06-24T21:15:26.207`)
|
||||
- [CVE-2025-52888](CVE-2025/CVE-2025-528xx/CVE-2025-52888.json) (`2025-06-24T20:15:26.700`)
|
||||
- [CVE-2025-53021](CVE-2025/CVE-2025-530xx/CVE-2025-53021.json) (`2025-06-24T20:15:26.867`)
|
||||
- [CVE-2025-6555](CVE-2025/CVE-2025-65xx/CVE-2025-6555.json) (`2025-06-24T20:15:27.100`)
|
||||
- [CVE-2025-6556](CVE-2025/CVE-2025-65xx/CVE-2025-6556.json) (`2025-06-24T20:15:27.227`)
|
||||
- [CVE-2025-6557](CVE-2025/CVE-2025-65xx/CVE-2025-6557.json) (`2025-06-24T20:15:27.333`)
|
||||
- [CVE-2025-6578](CVE-2025/CVE-2025-65xx/CVE-2025-6578.json) (`2025-06-24T20:15:27.433`)
|
||||
- [CVE-2025-6579](CVE-2025/CVE-2025-65xx/CVE-2025-6579.json) (`2025-06-24T20:15:27.630`)
|
||||
- [CVE-2025-6580](CVE-2025/CVE-2025-65xx/CVE-2025-6580.json) (`2025-06-24T22:15:22.620`)
|
||||
- [CVE-2025-6581](CVE-2025/CVE-2025-65xx/CVE-2025-6581.json) (`2025-06-24T23:15:21.087`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `12`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-48766](CVE-2024/CVE-2024-487xx/CVE-2024-48766.json) (`2025-06-24T20:04:07.863`)
|
||||
- [CVE-2024-56916](CVE-2024/CVE-2024-569xx/CVE-2024-56916.json) (`2025-06-24T20:15:24.643`)
|
||||
- [CVE-2024-56918](CVE-2024/CVE-2024-569xx/CVE-2024-56918.json) (`2025-06-24T20:15:24.953`)
|
||||
- [CVE-2025-44531](CVE-2025/CVE-2025-445xx/CVE-2025-44531.json) (`2025-06-24T20:15:25.100`)
|
||||
- [CVE-2025-45878](CVE-2025/CVE-2025-458xx/CVE-2025-45878.json) (`2025-06-24T20:15:25.250`)
|
||||
- [CVE-2025-45880](CVE-2025/CVE-2025-458xx/CVE-2025-45880.json) (`2025-06-24T20:15:25.410`)
|
||||
- [CVE-2025-47438](CVE-2025/CVE-2025-474xx/CVE-2025-47438.json) (`2025-06-24T20:31:59.710`)
|
||||
- [CVE-2025-48273](CVE-2025/CVE-2025-482xx/CVE-2025-48273.json) (`2025-06-24T20:30:34.620`)
|
||||
- [CVE-2025-5139](CVE-2025/CVE-2025-51xx/CVE-2025-5139.json) (`2025-06-24T20:29:44.870`)
|
||||
- [CVE-2025-6122](CVE-2025/CVE-2025-61xx/CVE-2025-6122.json) (`2025-06-24T20:14:31.217`)
|
||||
- [CVE-2025-6123](CVE-2025/CVE-2025-61xx/CVE-2025-6123.json) (`2025-06-24T20:12:20.880`)
|
||||
- [CVE-2025-6124](CVE-2025/CVE-2025-61xx/CVE-2025-6124.json) (`2025-06-24T20:03:26.497`)
|
||||
- [CVE-2025-34033](CVE-2025/CVE-2025-340xx/CVE-2025-34033.json) (`2025-06-24T22:15:21.157`)
|
||||
- [CVE-2025-34034](CVE-2025/CVE-2025-340xx/CVE-2025-34034.json) (`2025-06-24T22:15:22.230`)
|
||||
- [CVE-2025-47943](CVE-2025/CVE-2025-479xx/CVE-2025-47943.json) (`2025-06-24T22:15:22.353`)
|
||||
- [CVE-2025-52566](CVE-2025/CVE-2025-525xx/CVE-2025-52566.json) (`2025-06-24T22:15:22.490`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
72
_state.csv
72
_state.csv
@ -263936,7 +263936,7 @@ CVE-2024-37734,0,0,942d71720aad180ed2fca0dd3a14d392234ecbc7fd118327494f9ee9c137b
|
||||
CVE-2024-3774,0,0,7a7a597b589690c12f919940345595f31743063972f70d8b4f9ea657d33a59e6,2024-11-21T09:30:22.263000
|
||||
CVE-2024-37741,0,0,cdea71c096b6020452f86c61c722c71d411c4901d61352f541581e27bedfb10b,2024-11-21T09:24:16.130000
|
||||
CVE-2024-37742,0,0,7c57418640c4a372993ae3363ea2c4e93948b308f1c699d6cb68e3e245b5578a,2024-11-21T09:24:16.373000
|
||||
CVE-2024-37743,1,1,a4a5d908c1e5f23438af2420972a727c7b7b33e800b7231e1c263a7ff6eb4825,2025-06-24T20:15:23.767000
|
||||
CVE-2024-37743,0,0,a4a5d908c1e5f23438af2420972a727c7b7b33e800b7231e1c263a7ff6eb4825,2025-06-24T20:15:23.767000
|
||||
CVE-2024-3775,0,0,527f7d608f8da6f09f241b673d5077f6d9275917117f8ac6d0ce1a26efac2c10,2025-04-08T16:30:51.500000
|
||||
CVE-2024-37758,0,0,6aad1ab20925aeaf835ed115698dffcd6067c2af6f08e49e2fb33789c105b9ec,2024-12-20T20:15:22.937000
|
||||
CVE-2024-37759,0,0,606805366b9f9646e3d660f6895299941a599eeb90c9b36368cb920769a669bf,2025-06-13T15:00:19.157000
|
||||
@ -272206,7 +272206,7 @@ CVE-2024-48758,0,0,c09d45b53d733862ccc897703fc7912f82231522c6286fcce4bbe3e958aaf
|
||||
CVE-2024-4876,0,0,65d8065cbe56070f462c8629050b655fbc478bb065b4ab8ba51acd1e3033dac7,2025-01-24T13:44:58.993000
|
||||
CVE-2024-48760,0,0,c9b65d5513092443fa283195a16f32efdb1113d6591583c1dbffd494c29d665e,2025-06-06T15:40:58.640000
|
||||
CVE-2024-48761,0,0,1f5cd512aaf966e4ccb5e27fcd626f0bc8944acedd5c7d09423e312b2b471403,2025-05-23T15:26:18.807000
|
||||
CVE-2024-48766,0,1,3d319b5c058d9d749f13d98533bf5750784663ff551cf13c1631f53c3b33fad5,2025-06-24T20:04:07.863000
|
||||
CVE-2024-48766,0,0,3d319b5c058d9d749f13d98533bf5750784663ff551cf13c1631f53c3b33fad5,2025-06-24T20:04:07.863000
|
||||
CVE-2024-48768,0,0,20dc94e5053f6f0d8d7caf706bf6fcb813042430158ff64dc7ecde51efb03a2d,2024-10-15T21:35:32.950000
|
||||
CVE-2024-48769,0,0,881e0b4b29e63d860dc80c7571762519af749fe3f9ba6f317c2855a4a66d7008,2024-10-15T19:35:39.423000
|
||||
CVE-2024-4877,0,0,8ee4a62119f4539bb72579c9037b385657424188b9828b8e94e3040efd347d3a,2025-04-29T19:45:07.223000
|
||||
@ -278060,9 +278060,9 @@ CVE-2024-56903,0,0,b897be5c821ce23ff62ebbc786466003154e6577f97fa83d87efcf2c721a7
|
||||
CVE-2024-56908,0,0,bbe0040508ad69151e90ab47c62a14618486e1b0815c01e094680be9e1e713d0,2025-03-17T19:15:24.050000
|
||||
CVE-2024-5691,0,0,9505e4d65453e2558c96eeea1a67c071cea95e3c90b63f8d9e952db5959b044b,2025-03-19T21:15:37.710000
|
||||
CVE-2024-56914,0,0,064f87427a8016e13b3b895075549080817f6e33abdd6a0f7fbfa426e2cf3bd7,2025-05-21T16:11:27.750000
|
||||
CVE-2024-56916,0,1,8d791153df4968d3eeeb69a9c48a710c5c1054b60793c3fffc13c78de96c4f0f,2025-06-24T20:15:24.643000
|
||||
CVE-2024-56917,1,1,22eee042f4d8b258955468fa7b726ed4840860e6e36c91120f332296bae2e2f7,2025-06-24T20:15:24.790000
|
||||
CVE-2024-56918,0,1,52ee2653b76f15ba0701a308965e0214f9660afd1f602bc274c062083d531183,2025-06-24T20:15:24.953000
|
||||
CVE-2024-56916,0,0,8d791153df4968d3eeeb69a9c48a710c5c1054b60793c3fffc13c78de96c4f0f,2025-06-24T20:15:24.643000
|
||||
CVE-2024-56917,0,0,22eee042f4d8b258955468fa7b726ed4840860e6e36c91120f332296bae2e2f7,2025-06-24T20:15:24.790000
|
||||
CVE-2024-56918,0,0,52ee2653b76f15ba0701a308965e0214f9660afd1f602bc274c062083d531183,2025-06-24T20:15:24.953000
|
||||
CVE-2024-5692,0,0,7a0e93b4132c5556301f236baef387bd61eb187dcc76da3b0d3022ff1bfb1690,2025-03-27T20:07:17.167000
|
||||
CVE-2024-56921,0,0,65e4ee21eb8e6911078997661eaf48bf52901c948266f74aa9bcc9e4df1037c6,2025-04-22T14:58:46.420000
|
||||
CVE-2024-56923,0,0,604a6006dae0a3ab9d362a51dab025175b10dba2548343a30a9a7501ead66a17,2025-05-28T20:41:45.083000
|
||||
@ -293689,8 +293689,8 @@ CVE-2025-3403,0,0,5499ba1d1841e737df5ef1f2a2d32505df727eeda279da8a9f0ff20d660ca6
|
||||
CVE-2025-34030,0,0,f524795d494d41af1abb43d588204e0e445079de2112dc398bcbfb7219de5267,2025-06-23T20:16:21.633000
|
||||
CVE-2025-34031,0,0,a83a89ead5008a99e70e59878287331f19ed475018e97ea254d5a6edcad82428,2025-06-24T03:15:32.860000
|
||||
CVE-2025-34032,0,0,1662c51249658a2df2b7fe7125b51d9c24492c5099a19327f9c89f372b8d7c6f,2025-06-24T03:15:32.987000
|
||||
CVE-2025-34033,0,0,efbb2094e27eadf32cf2e2b87f771d72dc8ffd0952a128e2c253c810271eb5fe,2025-06-24T03:15:33.090000
|
||||
CVE-2025-34034,0,0,9349522151798c41468e27385e7fbe77af654ab0fc85de66c1e4f22953696889,2025-06-24T03:15:33.193000
|
||||
CVE-2025-34033,0,1,50da276360d9ac4942dc1b6769de57a8ae85ead868e492e6b65f0fba53e99f21,2025-06-24T22:15:21.157000
|
||||
CVE-2025-34034,0,1,ff7757f528c677e8f5c6a1f05e94cc315c3dfd0881d802972ab4b91369b66bf5,2025-06-24T22:15:22.230000
|
||||
CVE-2025-34035,0,0,875b7d990fc0620b461d78bcd5eb0a7cc37310985a6cc30d439b019a31ebffaa,2025-06-24T14:15:28.820000
|
||||
CVE-2025-34036,0,0,bf1ed7abf4ceff89d0043a51f6a47cfdcefc55033dd2180ec67b70376832b568,2025-06-24T14:15:28.953000
|
||||
CVE-2025-34037,0,0,57a7e6a6846827b91b7736feffed008814a2f3414dc595a6f1c81aa1a94cc3f7,2025-06-24T03:15:33.400000
|
||||
@ -295608,7 +295608,7 @@ CVE-2025-4451,0,0,eb5e97d618832a986e1251a65937eaefe5aeac1b9186d7c4d7161ef8e37a07
|
||||
CVE-2025-4452,0,0,a8fae799b613cae7d9f6b10e972c55aeeb7cd837573978501121983f7c8e677a,2025-05-13T18:27:48.207000
|
||||
CVE-2025-44528,0,0,ea0c1c5551ac38728cf8cd8f73269c888541cf6b10a2720199171ccb78f13119,2025-06-24T18:15:24.873000
|
||||
CVE-2025-4453,0,0,17e7f2032ab18ade514049189b71ae429256843d9863fdf6f0e71917f98a2587,2025-05-13T18:27:42.267000
|
||||
CVE-2025-44531,0,1,1d4bca660c9e3a33023ad4a769fdfad7e0245a0495c8c3fd6da7d6d1884c016c,2025-06-24T20:15:25.100000
|
||||
CVE-2025-44531,0,0,1d4bca660c9e3a33023ad4a769fdfad7e0245a0495c8c3fd6da7d6d1884c016c,2025-06-24T20:15:25.100000
|
||||
CVE-2025-4454,0,0,0824340d2335f0221b12fbeabb29b5c209c67a1c502e8896c89c5f037561d2e0,2025-05-13T18:27:36.160000
|
||||
CVE-2025-4455,0,0,05a1a98b2065f53be9218ed1130540464e36b521788d55ad2e6b4dc77e4298ca,2025-05-12T17:32:52.810000
|
||||
CVE-2025-4456,0,0,e7ef7ea8d16290e794f525db2ea37bc8abc1615ee5fb21b539df1843139a93b5,2025-05-12T17:32:52.810000
|
||||
@ -295889,9 +295889,9 @@ CVE-2025-45864,0,0,b32f79c80f948a5502c692222ba63db7db0d85fc0944e6f9a68e63f94b3a1
|
||||
CVE-2025-45865,0,0,367062564ab2fabd14817d58b3e7095878e7c26afaa0eb1dd77e8dfb0a65054e,2025-05-15T18:37:31.917000
|
||||
CVE-2025-45866,0,0,48c16ba2c1a450558a2d650800240d515297efe6c8338a7502e000a11c7cf020,2025-06-17T19:39:56.640000
|
||||
CVE-2025-45867,0,0,a78de81cad59bbc316e2ff4eacf13da0ca81d5efbf89eb838fbfcc576cba1eb1,2025-06-17T19:39:47.240000
|
||||
CVE-2025-45878,0,1,76479685a387cf61a43f7a306424fbb1613728900c34c34b117627476b791297,2025-06-24T20:15:25.250000
|
||||
CVE-2025-45878,0,0,76479685a387cf61a43f7a306424fbb1613728900c34c34b117627476b791297,2025-06-24T20:15:25.250000
|
||||
CVE-2025-45879,0,0,a523ea1be4f66a907ee86b9ebd07662f0a00641a69e4600b6fb7654b16a506de,2025-06-19T01:17:35.180000
|
||||
CVE-2025-45880,0,1,3705fe6fc368f2fbd94d197728c7493a9d3bdf0bf25c0a8940fe6c0fa1b87358,2025-06-24T20:15:25.410000
|
||||
CVE-2025-45880,0,0,3705fe6fc368f2fbd94d197728c7493a9d3bdf0bf25c0a8940fe6c0fa1b87358,2025-06-24T20:15:25.410000
|
||||
CVE-2025-45885,0,0,79234899966b4c8a321aa6153cf77a765f29e557be9d26ad86dc78b3a7557cf5,2025-05-28T13:40:22.817000
|
||||
CVE-2025-45887,0,0,fb1a15240343f864311f44360980a2f79927e76ee0105844e8c76acb00550c58,2025-06-12T16:39:34.730000
|
||||
CVE-2025-4589,0,0,bb26d22fcf596d77e370296c8ae93489013c99f636d3a8cff9546409ae0197a5,2025-05-16T14:43:26.160000
|
||||
@ -296710,7 +296710,7 @@ CVE-2025-47423,0,0,6836a6f986120cb2e164a5663178ae0fd396b9a71521a1bcfcb70d3454021
|
||||
CVE-2025-47424,0,0,71d29b752922eab2f18ed784453e2b935bfb9c4385e21b85c68c2b1d9613d539,2025-05-12T17:32:32.760000
|
||||
CVE-2025-4743,0,0,f4e1132d4a1d65e64cd42fcffb62ca910ad40af2c0b6ee93feb69f0c1fc24629,2025-05-28T14:27:10.833000
|
||||
CVE-2025-47436,0,0,237fab5236a29a936ddec4296e97c247520a483bdac2818cb262b4ed8ed3b03e,2025-05-16T14:43:56.797000
|
||||
CVE-2025-47438,0,1,fe275acc338b569a2d62ee32dc5c16ecb5ee001c618cb63ef5ed13d7f9eff81b,2025-06-24T20:31:59.710000
|
||||
CVE-2025-47438,0,0,fe275acc338b569a2d62ee32dc5c16ecb5ee001c618cb63ef5ed13d7f9eff81b,2025-06-24T20:31:59.710000
|
||||
CVE-2025-47439,0,0,9e2590af3e39eaaf4df056815f620875eb955b8d41acc282710b61d3864cc002,2025-05-08T14:39:18.800000
|
||||
CVE-2025-4744,0,0,8ac8fc8161c3a14fee7dbc44d1d0ef695513c904757d01a3e069448c42b24428,2025-05-28T14:28:24.427000
|
||||
CVE-2025-47440,0,0,e06a89f27d23fce3bb6f10f753f41f0ee18bbdfc4aa35328ce00fda4fa13fd7d,2025-05-08T14:39:18.800000
|
||||
@ -297109,7 +297109,7 @@ CVE-2025-4794,0,0,1c405daaf3d5fe49b91b465c5bc45162d39a8721f37d4e3e481eca779cf10b
|
||||
CVE-2025-47940,0,0,041b23d7fe6b85d81bc7e12896e6c239d30fa2ff6fd2920eb28aca61c02fe976,2025-05-21T20:25:16.407000
|
||||
CVE-2025-47941,0,0,ccae7c3101a56671e4027a9ac1fc4d25c071f58e7060281653ad230449dde6b5,2025-05-21T20:25:16.407000
|
||||
CVE-2025-47942,0,0,89669a9478df7875427b1ce81ed1c37d53f50384a3e98a50b2c381c0e1aa23d7,2025-05-23T15:55:02.040000
|
||||
CVE-2025-47943,0,0,9c520601d311cec75b167bbd9f67f5bd940f8c2a5dc877cdeaa73ebbd6b904dd,2025-06-24T04:15:46.743000
|
||||
CVE-2025-47943,0,1,5012c9e4a20711ea81d2ced410ac889692ab02df9794ddfad48d1ebdf0a05ec4,2025-06-24T22:15:22.353000
|
||||
CVE-2025-47944,0,0,43f01036d58c7fc4ce68cbd36ac845bd2f2e9cbf043553eb4dd6eb8bb8c9e3b0,2025-05-21T20:25:16.407000
|
||||
CVE-2025-47945,0,0,7c5a965f66aa180fc1f3cb799cf2ffb5e99cde67696e78bbc56ba87d94fd9577,2025-06-12T16:28:42.797000
|
||||
CVE-2025-47946,0,0,fe373fbb28590de823dcf173d97336d97ccc740376cc7405209b8db39f076b6c,2025-05-21T20:25:16.407000
|
||||
@ -297287,7 +297287,7 @@ CVE-2025-4827,0,0,d47a71d05b44889e1baa543d22084cfefaa52c46e4e9470b39e886fbf66c5c
|
||||
CVE-2025-48270,0,0,133fff98e194972f33f1094510d8ec4d32c15dd7e4436e5da8670dbbe1e924ad,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48271,0,0,0d70c386c119c388d6a35958b80bfcca32a964cf1daaeb05cdf206898628a3db,2025-05-23T15:54:42.643000
|
||||
CVE-2025-48272,0,0,ef1d1975800386c78d6ca4b6bc18290441d554a80fc7cd7a85f2b4b3a85069b3,2025-06-17T14:10:18.237000
|
||||
CVE-2025-48273,0,1,743f8589336bd54dbc90368ddc5d50b78d40da1d0fdb94b5e7cdd1102e3461a3,2025-06-24T20:30:34.620000
|
||||
CVE-2025-48273,0,0,743f8589336bd54dbc90368ddc5d50b78d40da1d0fdb94b5e7cdd1102e3461a3,2025-06-24T20:30:34.620000
|
||||
CVE-2025-48274,0,0,ea6932f3e35526b4983e326c0e31d340d7e9481b7030caff8a4c4fae3870e8da,2025-06-17T20:50:23.507000
|
||||
CVE-2025-48275,0,0,06271179e2a87da02697af4b0abc688b6bd5dc4ddeaf28630e532e9232bd6560,2025-05-23T15:54:42.643000
|
||||
CVE-2025-48276,0,0,0e141f1bba6aa60f05739d7c11f150d7139abee4704e3e4b24e80ad758f6c866,2025-05-21T20:25:33.823000
|
||||
@ -297950,9 +297950,9 @@ CVE-2025-49848,0,0,b95bb6de409da27e91c496fa7bcb82f15f67ace27f6d4466f1b54c3146170
|
||||
CVE-2025-49849,0,0,8297db97c7fc15aa30d3cd9f82603f74eb8025767596630d8a5943b91e5623f1,2025-06-17T20:50:23.507000
|
||||
CVE-2025-4985,0,0,88151f8f37213547b95261cc34f75717fde2a8ef982c36b2d93a8904176e3178,2025-05-30T16:31:03.107000
|
||||
CVE-2025-49850,0,0,12adad2ef0b8f2b8f84392dc49cc67ba3aaa7a82a61194bcc9f25e9e29ca770a,2025-06-17T20:50:23.507000
|
||||
CVE-2025-49851,1,1,cd1671e74734e9433d8d1c1a7dfdb2c05032c5b1c344b8327bef7bad6553931c,2025-06-24T20:15:25.560000
|
||||
CVE-2025-49852,1,1,d57906ef4976a1da27ed3d5ffc91464b0d583b4999c2b0d0db9e8587c3d7fee1,2025-06-24T20:15:25.727000
|
||||
CVE-2025-49853,1,1,f727bc26c0686bd0314d683130359aa6f9f19c5d43e7fa532349231debbe12d4,2025-06-24T20:15:25.873000
|
||||
CVE-2025-49851,0,0,cd1671e74734e9433d8d1c1a7dfdb2c05032c5b1c344b8327bef7bad6553931c,2025-06-24T20:15:25.560000
|
||||
CVE-2025-49852,0,0,d57906ef4976a1da27ed3d5ffc91464b0d583b4999c2b0d0db9e8587c3d7fee1,2025-06-24T20:15:25.727000
|
||||
CVE-2025-49853,0,0,f727bc26c0686bd0314d683130359aa6f9f19c5d43e7fa532349231debbe12d4,2025-06-24T20:15:25.873000
|
||||
CVE-2025-49854,0,0,f5d12af17846f0fca9e71d9d31730f998dce4ab78a93a5d3453eac74f8fffd56,2025-06-17T20:50:23.507000
|
||||
CVE-2025-49855,0,0,12a30fead2c10e8a1f16941c2d9bd96761a3083b3c6087644c0beee9652251c1,2025-06-17T20:50:23.507000
|
||||
CVE-2025-49856,0,0,65b96385792b64182569a68dca6312790744d597250b91f428a4357b1b5a6881,2025-06-17T20:50:23.507000
|
||||
@ -298175,7 +298175,7 @@ CVE-2025-5136,0,0,6b76178b393ce786e02c90a2baf18e1605a6560667c6c5172f14e227aef611
|
||||
CVE-2025-5137,0,0,a461b4cd382da5c206010b8729faf9840aa41b3d9e8c8cf8ba7880897f06f378,2025-06-10T19:33:16.710000
|
||||
CVE-2025-5138,0,0,93cb713787e8030d0af7953a6d4f76509c75980d651a759b2f51250e8b4fdca6,2025-06-20T05:15:29.257000
|
||||
CVE-2025-51381,0,0,90017ba2f2fd86cff636ae17c3c22e5ea0f00724f257397ca0c300a57129132c,2025-06-18T13:46:52.973000
|
||||
CVE-2025-5139,0,1,9584b8867ef5df5f63b980a8e2a9b849712a42f018080e8307dd4e64a561de8e,2025-06-24T20:29:44.870000
|
||||
CVE-2025-5139,0,0,9584b8867ef5df5f63b980a8e2a9b849712a42f018080e8307dd4e64a561de8e,2025-06-24T20:29:44.870000
|
||||
CVE-2025-5140,0,0,7eb8851e623e7595aeb04f88f3b17c4f06b9055459a202a999065089d465d23f,2025-05-28T14:58:52.920000
|
||||
CVE-2025-5141,0,0,c15f6868f26f87e39a3f43de04f54fd301d39ee102b85bad5264f415113350ff,2025-06-17T20:50:23.507000
|
||||
CVE-2025-5142,0,0,cfb77a196d5255a5a436db83dff520eaaa1d53cc832ec32bce9b0d13a0b8d87b,2025-06-04T18:29:34.470000
|
||||
@ -298284,7 +298284,7 @@ CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e
|
||||
CVE-2025-52464,0,0,78f6019e85d48ab55c32d91e272573030421c73ef856e07219b800e33247830e,2025-06-23T20:16:59.783000
|
||||
CVE-2025-52467,0,0,16105c9074c96ad94abfdf299814ac8afdc45b40f5844eda614417a0d3d4ca0b,2025-06-23T20:16:59.783000
|
||||
CVE-2025-5247,0,0,54e3a381cfd9dfdb05827b9f71ff8bbd85014209bf716148a0d5df41e284d42b,2025-05-28T15:01:30.720000
|
||||
CVE-2025-52471,1,1,0c62d382ed0af363c08f042f130801cb12a4f00ca1898ecf3fe6d67ae2476ac6,2025-06-24T20:15:26.033000
|
||||
CVE-2025-52471,0,0,0c62d382ed0af363c08f042f130801cb12a4f00ca1898ecf3fe6d67ae2476ac6,2025-06-24T20:15:26.033000
|
||||
CVE-2025-52474,0,0,85659b730b44219986935e49453dd6cf44bae5c711fd564545190739032f0da6,2025-06-23T20:16:59.783000
|
||||
CVE-2025-5248,0,0,cb74e13c3a661382a173d2171f53e905ac7962a17d411318369a81c1a4c9d649,2025-06-10T15:12:22.573000
|
||||
CVE-2025-52484,0,0,ec9ef999d2f72c8ffe8c4f7a55a34b60e694dfe44a26c58275639cad0c1b5155,2025-06-23T20:16:21.633000
|
||||
@ -298306,12 +298306,12 @@ CVE-2025-5256,0,0,8e276989283383806f3abf5c20dbe67142f0dc8ca07046605c539922633ebc
|
||||
CVE-2025-52560,0,0,2816b0e31556b261f5ae164a073a7017e2fb8c2e87a00569de8e81436c2d8df6,2025-06-24T03:15:34.653000
|
||||
CVE-2025-52561,0,0,de14de6e04dddaa9a1477840b59ee04f631f59ec755018a4483ce3081c807b0a,2025-06-23T21:15:26.570000
|
||||
CVE-2025-52562,0,0,71dd25f3bc7ea4bcad36c0d751ccde968119f77e0cfe3d00439d8fcb91d44c5a,2025-06-23T21:15:26.710000
|
||||
CVE-2025-52566,0,0,a71a61d8e0acfb81b85cd8ba79f5e666a1dec736c73eb607b3678639cea8444d,2025-06-24T04:15:46.967000
|
||||
CVE-2025-52566,0,1,5efb8ea62bd38ad614e3c01ce5a8ad7c0d7fc97c6a0fc9a74aa3191d55ca9d8b,2025-06-24T22:15:22.490000
|
||||
CVE-2025-52568,0,0,c5c4449512757bdbf87c08ff7aa03ea210585f8118654ad489df4eddb6c078e6,2025-06-24T04:15:49.693000
|
||||
CVE-2025-5257,0,0,75d358e3d2bbe3761b44e1bc4ce97e0b1726e1521e4fab98ee61ac2e91cdcfa1,2025-05-29T14:29:50.247000
|
||||
CVE-2025-52570,0,0,b69e7827dc71b47cbfc70d06c560ede1e01f1eed518d271e063fa0ddf9df6ff5,2025-06-24T04:15:50.360000
|
||||
CVE-2025-52571,1,1,93605af77865e4b4bbd8aa8df37b6227ed19cbe7c36e4563dfbf22f7ad6141df,2025-06-24T20:15:26.213000
|
||||
CVE-2025-52572,1,1,c9098d5ca2a634c2c4a58c403cfc6222ba614b823936e2401333651171589a19,2025-06-24T21:15:25.463000
|
||||
CVE-2025-52571,0,0,93605af77865e4b4bbd8aa8df37b6227ed19cbe7c36e4563dfbf22f7ad6141df,2025-06-24T20:15:26.213000
|
||||
CVE-2025-52572,0,0,c9098d5ca2a634c2c4a58c403cfc6222ba614b823936e2401333651171589a19,2025-06-24T21:15:25.463000
|
||||
CVE-2025-52574,0,0,b834c56f84ab539ad46a50792bcb4b20f0358336a46771bcdc0160c6c5c64451,2025-06-24T03:15:34.797000
|
||||
CVE-2025-5258,0,0,fb6007864f0f198afc07f9e5f2cd9992c3bc7deee34ac7dac8830ce62da80bc3,2025-06-24T08:15:24.397000
|
||||
CVE-2025-5259,0,0,762eb0e82b940f038c9de9747260da22e83abc89d044ade4d08f1060ed5d681a,2025-05-30T16:31:03.107000
|
||||
@ -298369,11 +298369,11 @@ CVE-2025-52877,0,0,c1d6e2b07ce02bba590986d3df9c7581e2aa81b981d3f15dad43eb041681d
|
||||
CVE-2025-52878,0,0,e55775b8d24e3fed0ad2e0acdd563793038173ab54bc92391fdb84ab91ed384a,2025-06-23T20:16:21.633000
|
||||
CVE-2025-52879,0,0,36a19ea63eabffb0ae9b5df676b3f85180b31571a550ff8a02ef30a65c0880dd,2025-06-24T15:15:25.180000
|
||||
CVE-2025-5288,0,0,5b20c7a865ed486d932e1f5165bbcfd30ae2f04bc0acfb20d9396799c2c655a3,2025-06-16T12:32:18.840000
|
||||
CVE-2025-52880,1,1,9cb07f316e3d88e0df580ddbed7ea9b43e79f625bd4ca243674ed28fb6c24809,2025-06-24T20:15:26.373000
|
||||
CVE-2025-52882,1,1,1202797e512191e9de7b995f3a96465f7bfc2ed3174a803e0c7dd48572c30229,2025-06-24T20:15:26.543000
|
||||
CVE-2025-52883,1,1,94a59b16d2725ff940e9d9c5d66af8696ae28208bd1cc6d6422de88432398bcc,2025-06-24T21:15:26.030000
|
||||
CVE-2025-52884,1,1,111efc59963d9cf24b8cfd776de05a966fe0af3c7a58d02e676305ff800577c2,2025-06-24T21:15:26.207000
|
||||
CVE-2025-52888,1,1,3d1af33939cf7d42fdad330956d26c92022bdd0439ccab86c4344f860a5a72bc,2025-06-24T20:15:26.700000
|
||||
CVE-2025-52880,0,0,9cb07f316e3d88e0df580ddbed7ea9b43e79f625bd4ca243674ed28fb6c24809,2025-06-24T20:15:26.373000
|
||||
CVE-2025-52882,0,0,1202797e512191e9de7b995f3a96465f7bfc2ed3174a803e0c7dd48572c30229,2025-06-24T20:15:26.543000
|
||||
CVE-2025-52883,0,0,94a59b16d2725ff940e9d9c5d66af8696ae28208bd1cc6d6422de88432398bcc,2025-06-24T21:15:26.030000
|
||||
CVE-2025-52884,0,0,111efc59963d9cf24b8cfd776de05a966fe0af3c7a58d02e676305ff800577c2,2025-06-24T21:15:26.207000
|
||||
CVE-2025-52888,0,0,3d1af33939cf7d42fdad330956d26c92022bdd0439ccab86c4344f860a5a72bc,2025-06-24T20:15:26.700000
|
||||
CVE-2025-5289,0,0,7c7a7fd94b9e27905a1cadcd118b0b2af6a175d504b657fe651e510f41cabc00,2025-06-23T20:16:21.633000
|
||||
CVE-2025-5290,0,0,ad45f62f849dd27deb380b44d26b94809d4f0499166fbd95cf7b52d6d8099374,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5291,0,0,30fc605f4380fb7e9cd3dc4c3c29792847dcfc90b0ea5fa3ca9a29d145a853dc,2025-06-17T20:50:23.507000
|
||||
@ -298409,7 +298409,7 @@ CVE-2025-52979,0,0,52505f03c11370107b014986dc0342ab4c8462260c5f831736e7ef7e18fd3
|
||||
CVE-2025-5298,0,0,db5fe80cdf57c0cc24fb51e7a48139d5b1b81a3a48561037cf1b32b8be34d74f,2025-05-28T20:37:48.440000
|
||||
CVE-2025-5299,0,0,1f89fdfea84380ce22c226fdfd1b89a6ae1b920a9c80e662b58b6ab3dafee162,2025-06-10T15:46:55.753000
|
||||
CVE-2025-5301,0,0,172c3938c2a9928b9f8edd9f7241e7981b7b3a36108e0e0149558a51f65a1594,2025-06-18T05:15:50.287000
|
||||
CVE-2025-53021,1,1,f00c7a7e87b168adf26db9622068d05e126e48777cea689658514ba01dbc3fdf,2025-06-24T20:15:26.867000
|
||||
CVE-2025-53021,0,0,f00c7a7e87b168adf26db9622068d05e126e48777cea689658514ba01dbc3fdf,2025-06-24T20:15:26.867000
|
||||
CVE-2025-5303,0,0,546057fa156dd0bfd15529f37c8ab9dae75346583c1c67316386c3461de42474,2025-06-09T12:15:47.880000
|
||||
CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000
|
||||
CVE-2025-53073,0,0,40631a69d715def90dbb075cc363bdeeda8113b89f76a1f7b4efe8f3f1b90b63,2025-06-24T18:15:26.813000
|
||||
@ -298966,9 +298966,9 @@ CVE-2025-6118,0,0,0685f8bc63456947f39cb813f32e63b00ad26aefe40acb93f91c2a60b564b2
|
||||
CVE-2025-6119,0,0,f2397a97fdcfcfefd56020b114cdceca470e084d11ab5523cb4c6f456586eecc,2025-06-17T19:38:01.073000
|
||||
CVE-2025-6120,0,0,1caeb083f10b59771519c237665434e8bbff629e0f44ae8ecd728310046bbe95,2025-06-17T19:37:41.883000
|
||||
CVE-2025-6121,0,0,ac34c215559700b52c27e4eb85187c0f90e04bada26cf85e1da5d5a006994f69,2025-06-17T19:37:29.160000
|
||||
CVE-2025-6122,0,1,9512210d31f0e4aa9c3be187ffaab640323dcef8bc9e333d46732643321b9cbc,2025-06-24T20:14:31.217000
|
||||
CVE-2025-6123,0,1,34dda1a02964822924ca264397b7fe620121ce47eda2e36e01d9deda486e7dee,2025-06-24T20:12:20.880000
|
||||
CVE-2025-6124,0,1,182f443b3dae3d5c1247d45e79bef173f9714760ba9efbc0541c94f55ad4ed9f,2025-06-24T20:03:26.497000
|
||||
CVE-2025-6122,0,0,9512210d31f0e4aa9c3be187ffaab640323dcef8bc9e333d46732643321b9cbc,2025-06-24T20:14:31.217000
|
||||
CVE-2025-6123,0,0,34dda1a02964822924ca264397b7fe620121ce47eda2e36e01d9deda486e7dee,2025-06-24T20:12:20.880000
|
||||
CVE-2025-6124,0,0,182f443b3dae3d5c1247d45e79bef173f9714760ba9efbc0541c94f55ad4ed9f,2025-06-24T20:03:26.497000
|
||||
CVE-2025-6125,0,0,5970139c3a7232cc38ae30cfaf06d3e6e8652a495caadea4bc949c7056e7b9ac,2025-06-24T15:55:55.897000
|
||||
CVE-2025-6126,0,0,3cecc13780f04c9d6e12cff3225a1c82a52d01b6e334f4c31582b486f92d1a99,2025-06-24T15:56:04.113000
|
||||
CVE-2025-6127,0,0,8dab39e6a86d655538962f0fbccf53772eb4e509addd8914bf2b696eca5c0d0f,2025-06-24T15:52:30.757000
|
||||
@ -299241,9 +299241,9 @@ CVE-2025-6545,0,0,4a2e9a49fc7908d94e6672d7a2b53a6f95fca2e09b0d849d624a1d4044dc33
|
||||
CVE-2025-6547,0,0,308fc321cf1c1a3e1d4bfaae0194d79b5c51460bd5056b984e695544d81bad19,2025-06-23T20:16:21.633000
|
||||
CVE-2025-6551,0,0,28b300bbd8c144f51c63879310dc12af5cc8cc1da1c90b362d6276ed1d7f06a4,2025-06-24T14:15:31.390000
|
||||
CVE-2025-6552,0,0,803ee4a1ec8be82f7a7266a0e0782f249d6c01547f2c273254ca519cada86f3d,2025-06-24T03:15:35.520000
|
||||
CVE-2025-6555,1,1,114cca9488cafee39d37756e238c0d2f69e19e4f4c0a5da213567ed5b93ae9bb,2025-06-24T21:15:26.380000
|
||||
CVE-2025-6556,1,1,c6e48072ac1f722ffbe77e89fb25bd2086d687ccdda4664c3d68404a643bb5b9,2025-06-24T21:15:26.553000
|
||||
CVE-2025-6557,1,1,9c8d24f715ee56ef9d342378028aa791ae3be74b300c390b225046716ecd370d,2025-06-24T21:15:26.697000
|
||||
CVE-2025-6555,0,0,114cca9488cafee39d37756e238c0d2f69e19e4f4c0a5da213567ed5b93ae9bb,2025-06-24T21:15:26.380000
|
||||
CVE-2025-6556,0,0,c6e48072ac1f722ffbe77e89fb25bd2086d687ccdda4664c3d68404a643bb5b9,2025-06-24T21:15:26.553000
|
||||
CVE-2025-6557,0,0,9c8d24f715ee56ef9d342378028aa791ae3be74b300c390b225046716ecd370d,2025-06-24T21:15:26.697000
|
||||
CVE-2025-6559,0,0,444ed8a45550b3671771862423149729d25531cb4fc98aee2a01e13a863dcde8,2025-06-24T03:15:35.700000
|
||||
CVE-2025-6560,0,0,49ff1f0a782ce228cea5686f0cb1a3280168d6abbcd267d809259241cd7f946f,2025-06-24T03:15:35.897000
|
||||
CVE-2025-6565,0,0,7c02fe0d71d3ef34b32cfe8d9c10c27142ce892b4368d3b905ba19c7208bc8cf,2025-06-24T13:15:24.790000
|
||||
@ -299252,5 +299252,7 @@ CVE-2025-6567,0,0,5d754149f93ad7069f2d6b06b39e9a8d3070555d19c5f3fd33d0f2fd359ea3
|
||||
CVE-2025-6568,0,0,78c40c1dd546517356b970cf01de10a143e7aca6dbd9dbb56f6a07312247f2e6,2025-06-24T15:15:25.823000
|
||||
CVE-2025-6569,0,0,a9a253cca959ecf71ee669abff58d1659a78fe1070e8dc321456c5ad3c982f46,2025-06-24T15:15:26.017000
|
||||
CVE-2025-6570,0,0,201e9f805b1f4a20f4bf6639f714adc91a251017bc1b72fa4c7da0c06d10c7b0,2025-06-24T16:15:30.253000
|
||||
CVE-2025-6578,1,1,af2637c61ea16d05cecb01cac485eded383d41ec954985f1f245d4df176aee36,2025-06-24T20:15:27.433000
|
||||
CVE-2025-6579,1,1,fcfc4d99bfb161b15743945c897440f1876e453b66f81d9d6e2cf977514af419,2025-06-24T20:15:27.630000
|
||||
CVE-2025-6578,0,0,af2637c61ea16d05cecb01cac485eded383d41ec954985f1f245d4df176aee36,2025-06-24T20:15:27.433000
|
||||
CVE-2025-6579,0,0,fcfc4d99bfb161b15743945c897440f1876e453b66f81d9d6e2cf977514af419,2025-06-24T20:15:27.630000
|
||||
CVE-2025-6580,1,1,313407b4cee1635580ede523b24ed2b3dcbbc329fd4419df576cddce24dcb01a,2025-06-24T22:15:22.620000
|
||||
CVE-2025-6581,1,1,75623302546846f37527192251955bf6abcfbc1a9ea07c9cd358376605100cb3,2025-06-24T23:15:21.087000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user