Auto-Update: 2025-06-23T08:00:21.154082+00:00

This commit is contained in:
cad-safe-bot 2025-06-23 08:04:01 +00:00
parent b0d5e168c6
commit 2ee90abd0b
12 changed files with 244 additions and 40 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-4478", "id": "CVE-2025-4478",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-05-16T15:15:48.630", "published": "2025-05-16T15:15:48.630",
"lastModified": "2025-05-23T05:15:26.520", "lastModified": "2025-06-23T07:15:20.640",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -52,6 +52,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9307",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-4478", "url": "https://access.redhat.com/security/cve/CVE-2025-4478",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-48797", "id": "CVE-2025-48797",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-05-27T14:15:24.140", "published": "2025-05-27T14:15:24.140",
"lastModified": "2025-06-17T10:15:23.827", "lastModified": "2025-06-23T07:15:19.273",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -60,6 +60,30 @@
"url": "https://access.redhat.com/errata/RHSA-2025:9165", "url": "https://access.redhat.com/errata/RHSA-2025:9165",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2025:9308",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9309",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9310",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9314",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9315",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9316",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-48797", "url": "https://access.redhat.com/security/cve/CVE-2025-48797",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-48798", "id": "CVE-2025-48798",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-05-27T14:15:24.307", "published": "2025-05-27T14:15:24.307",
"lastModified": "2025-06-17T10:15:23.967", "lastModified": "2025-06-23T07:15:19.657",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -60,6 +60,30 @@
"url": "https://access.redhat.com/errata/RHSA-2025:9165", "url": "https://access.redhat.com/errata/RHSA-2025:9165",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2025:9308",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9309",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9310",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9314",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9315",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9316",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-48798", "url": "https://access.redhat.com/security/cve/CVE-2025-48798",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,20 +2,24 @@
"id": "CVE-2025-49175", "id": "CVE-2025-49175",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:45.290", "published": "2025-06-17T15:15:45.290",
"lastModified": "2025-06-17T20:50:23.507", "lastModified": "2025-06-23T07:15:19.810",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A flaw was found in the X Rendering extension's handling of animated cursors. If a client provides no cursors, the server assumes at least one is present, leading to an out-of-bounds read and potential crash." "value": "A flaw was found in the X Rendering extension's handling of animated cursors. If a client provides no cursors, the server assumes at least one is present, leading to an out-of-bounds read and potential crash."
},
{
"lang": "es",
"value": "Se detect\u00f3 una falla en el manejo de cursores animados de la extensi\u00f3n X Rendering. Si un cliente no proporciona cursores, el servidor asume que hay al menos uno, lo que provoca una lectura fuera de los l\u00edmites y un posible bloqueo."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
@ -38,7 +42,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -48,6 +52,22 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9304",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9305",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9306",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-49175", "url": "https://access.redhat.com/security/cve/CVE-2025-49175",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-49176", "id": "CVE-2025-49176",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:45.470", "published": "2025-06-17T15:15:45.470",
"lastModified": "2025-06-18T18:15:25.297", "lastModified": "2025-06-23T07:15:19.967",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -52,6 +52,22 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9304",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9305",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9306",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-49176", "url": "https://access.redhat.com/security/cve/CVE-2025-49176",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,20 +2,24 @@
"id": "CVE-2025-49177", "id": "CVE-2025-49177",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:45.650", "published": "2025-06-17T15:15:45.650",
"lastModified": "2025-06-17T20:50:23.507", "lastModified": "2025-06-23T07:15:20.117",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A flaw was found in the XFIXES extension. The XFixesSetClientDisconnectMode handler does not validate the request length, allowing a client to read unintended memory from previous requests." "value": "A flaw was found in the XFIXES extension. The XFixesSetClientDisconnectMode handler does not validate the request length, allowing a client to read unintended memory from previous requests."
},
{
"lang": "es",
"value": "Se detect\u00f3 una falla en la extensi\u00f3n XFIXES. El controlador XFixesSetClientDisconnectMode no valida la longitud de la solicitud, lo que permite que un cliente lea memoria no deseada de solicitudes anteriores."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
@ -38,7 +42,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -48,6 +52,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9304",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-49177", "url": "https://access.redhat.com/security/cve/CVE-2025-49177",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,20 +2,24 @@
"id": "CVE-2025-49178", "id": "CVE-2025-49178",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:45.813", "published": "2025-06-17T15:15:45.813",
"lastModified": "2025-06-17T20:50:23.507", "lastModified": "2025-06-23T07:15:20.257",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A flaw was found in the X server's request handling. Non-zero 'bytes to ignore' in a client's request can cause the server to skip processing another client's request, potentially leading to a denial of service." "value": "A flaw was found in the X server's request handling. Non-zero 'bytes to ignore' in a client's request can cause the server to skip processing another client's request, potentially leading to a denial of service."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla en el manejo de solicitudes del servidor X. Los \"bytes a ignorar\" distintos de cero en la solicitud de un cliente pueden provocar que el servidor omita el procesamiento de la solicitud de otro cliente, lo que puede conducir a una denegaci\u00f3n de servicio."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
@ -38,7 +42,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -48,6 +52,22 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9304",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9305",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9306",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-49178", "url": "https://access.redhat.com/security/cve/CVE-2025-49178",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,20 +2,24 @@
"id": "CVE-2025-49179", "id": "CVE-2025-49179",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:46.000", "published": "2025-06-17T15:15:46.000",
"lastModified": "2025-06-17T20:50:23.507", "lastModified": "2025-06-23T07:15:20.387",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A flaw was found in the X Record extension. The RecordSanityCheckRegisterClients function does not check for an integer overflow when computing request length, which allows a client to bypass length checks." "value": "A flaw was found in the X Record extension. The RecordSanityCheckRegisterClients function does not check for an integer overflow when computing request length, which allows a client to bypass length checks."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla en la extensi\u00f3n X Record. La funci\u00f3n RecordSanityCheckRegisterClients no verifica si hay un desbordamiento de enteros al calcular la longitud de la solicitud, lo que permite que un cliente omita las verificaciones de longitud."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
@ -38,7 +42,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -48,6 +52,22 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9304",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9305",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9306",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-49179", "url": "https://access.redhat.com/security/cve/CVE-2025-49179",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,20 +2,24 @@
"id": "CVE-2025-49180", "id": "CVE-2025-49180",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-17T15:15:46.183", "published": "2025-06-17T15:15:46.183",
"lastModified": "2025-06-17T20:50:23.507", "lastModified": "2025-06-23T07:15:20.507",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A flaw was found in the RandR extension, where the RRChangeProviderProperty function does not properly validate input. This issue leads to an integer overflow when computing the total size to allocate." "value": "A flaw was found in the RandR extension, where the RRChangeProviderProperty function does not properly validate input. This issue leads to an integer overflow when computing the total size to allocate."
},
{
"lang": "es",
"value": "Se detect\u00f3 una falla en la extensi\u00f3n RandR, donde la funci\u00f3n RRChangeProviderProperty no valida correctamente la entrada. Este problema provoca un desbordamiento de enteros al calcular el tama\u00f1o total a asignar."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
@ -38,7 +42,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -48,6 +52,22 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9303",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9304",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9305",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9306",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-49180", "url": "https://access.redhat.com/security/cve/CVE-2025-49180",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-6019", "id": "CVE-2025-6019",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-19T12:15:19.727", "published": "2025-06-19T12:15:19.727",
"lastModified": "2025-06-19T12:15:19.727", "lastModified": "2025-06-23T07:15:20.783",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -42,7 +42,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -52,6 +52,42 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9320",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9321",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9322",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9323",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9324",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9325",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9326",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9327",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:9328",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-6019", "url": "https://access.redhat.com/security/cve/CVE-2025-6019",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
@ -60,6 +96,10 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370051",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://cdn2.qualys.com/2025/06/17/suse15-pam-udisks-lpe.txt",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.openwall.com/lists/oss-security/2025/06/17/5", "url": "http://www.openwall.com/lists/oss-security/2025/06/17/5",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-06-23T06:00:32.805272+00:00 2025-06-23T08:00:21.154082+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-06-23T04:15:42.737000+00:00 2025-06-23T07:15:20.783000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -38,16 +38,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `2` Recently added CVEs: `0`
- [CVE-2025-6502](CVE-2025/CVE-2025-65xx/CVE-2025-6502.json) (`2025-06-23T04:15:24.780`)
- [CVE-2025-6503](CVE-2025/CVE-2025-65xx/CVE-2025-6503.json) (`2025-06-23T04:15:42.737`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `0` Recently modified CVEs: `10`
- [CVE-2025-4478](CVE-2025/CVE-2025-44xx/CVE-2025-4478.json) (`2025-06-23T07:15:20.640`)
- [CVE-2025-48797](CVE-2025/CVE-2025-487xx/CVE-2025-48797.json) (`2025-06-23T07:15:19.273`)
- [CVE-2025-48798](CVE-2025/CVE-2025-487xx/CVE-2025-48798.json) (`2025-06-23T07:15:19.657`)
- [CVE-2025-49175](CVE-2025/CVE-2025-491xx/CVE-2025-49175.json) (`2025-06-23T07:15:19.810`)
- [CVE-2025-49176](CVE-2025/CVE-2025-491xx/CVE-2025-49176.json) (`2025-06-23T07:15:19.967`)
- [CVE-2025-49177](CVE-2025/CVE-2025-491xx/CVE-2025-49177.json) (`2025-06-23T07:15:20.117`)
- [CVE-2025-49178](CVE-2025/CVE-2025-491xx/CVE-2025-49178.json) (`2025-06-23T07:15:20.257`)
- [CVE-2025-49179](CVE-2025/CVE-2025-491xx/CVE-2025-49179.json) (`2025-06-23T07:15:20.387`)
- [CVE-2025-49180](CVE-2025/CVE-2025-491xx/CVE-2025-49180.json) (`2025-06-23T07:15:20.507`)
- [CVE-2025-6019](CVE-2025/CVE-2025-60xx/CVE-2025-6019.json) (`2025-06-23T07:15:20.783`)
## Download and Usage ## Download and Usage

View File

@ -295571,7 +295571,7 @@ CVE-2025-4474,0,0,521383e1283ef4d1ff9625642b1a5dc07f9413290fdec0a9acd1e250cd6861
CVE-2025-4475,0,0,14fd175cd338c800e457595a2058771799c1f3a8f146feda826cf08c0646f5cd,2025-05-08T23:15:53.667000 CVE-2025-4475,0,0,14fd175cd338c800e457595a2058771799c1f3a8f146feda826cf08c0646f5cd,2025-05-08T23:15:53.667000
CVE-2025-4476,0,0,e32ef10e7ee74bf8997b5a3acc66e8eaf2de48d03c2aa0ec9fb3efc72c6b8898,2025-05-19T13:35:20.460000 CVE-2025-4476,0,0,e32ef10e7ee74bf8997b5a3acc66e8eaf2de48d03c2aa0ec9fb3efc72c6b8898,2025-05-19T13:35:20.460000
CVE-2025-4477,0,0,5d325fd488fe711c70532dd4f52799a0eeba1df6528fa57f803916528a54f20e,2025-05-19T13:35:20.460000 CVE-2025-4477,0,0,5d325fd488fe711c70532dd4f52799a0eeba1df6528fa57f803916528a54f20e,2025-05-19T13:35:20.460000
CVE-2025-4478,0,0,061fb97490acc324c9dd904796e3db3e84b55414212748ef73f1bc208255ac1d,2025-05-23T05:15:26.520000 CVE-2025-4478,0,1,6ad4f200d83b3b7b6002322aaa14b83209f4ccccadfa9790e9602f3f0ad71980,2025-06-23T07:15:20.640000
CVE-2025-4479,0,0,77c3b78c5f2785c2220665b558e1b60998dc4a2f1f2c70faa4bf21e165291a9d,2025-06-19T04:15:49.147000 CVE-2025-4479,0,0,77c3b78c5f2785c2220665b558e1b60998dc4a2f1f2c70faa4bf21e165291a9d,2025-06-19T04:15:49.147000
CVE-2025-4480,0,0,be672d537a11a289b7d1b98f279ab333277916180d26385e3402215687d48a25,2025-05-16T15:34:40.510000 CVE-2025-4480,0,0,be672d537a11a289b7d1b98f279ab333277916180d26385e3402215687d48a25,2025-05-16T15:34:40.510000
CVE-2025-4481,0,0,0fe1448ef925f4ba16b8e05736b526de574a9ed7259d4944c0e5684d261dd60d,2025-05-16T15:34:18.840000 CVE-2025-4481,0,0,0fe1448ef925f4ba16b8e05736b526de574a9ed7259d4944c0e5684d261dd60d,2025-05-16T15:34:18.840000
@ -297402,8 +297402,8 @@ CVE-2025-48792,0,0,2c0b02c33ee81c6b1c7f3bc9767aecae1b833af65e4351c0dd81998c4a119
CVE-2025-48793,0,0,c894ec9ed8b3b5d1fda9891ce2808a0fb7689dd63eec3c7bb7e9e649736a365c,2025-05-27T04:15:41.090000 CVE-2025-48793,0,0,c894ec9ed8b3b5d1fda9891ce2808a0fb7689dd63eec3c7bb7e9e649736a365c,2025-05-27T04:15:41.090000
CVE-2025-48794,0,0,0f60a10fd5bbac90e9e184a916afa3ee1c6a6178325620c93725d026aac184ad,2025-05-27T04:15:41.160000 CVE-2025-48794,0,0,0f60a10fd5bbac90e9e184a916afa3ee1c6a6178325620c93725d026aac184ad,2025-05-27T04:15:41.160000
CVE-2025-48796,0,0,5c467d1a2669d77ceb69e55cea05d09cde2aaa034119240321683e5490565638,2025-05-28T15:01:30.720000 CVE-2025-48796,0,0,5c467d1a2669d77ceb69e55cea05d09cde2aaa034119240321683e5490565638,2025-05-28T15:01:30.720000
CVE-2025-48797,0,0,6c9c3a5fcc126f616b38114ac2fb651b6d32c1af461fa9f7572c4b11e946a5c3,2025-06-17T10:15:23.827000 CVE-2025-48797,0,1,3af0f7dc07bea44e1c69e623e95c376b0540f95a862aab80712ce4b435a32e93,2025-06-23T07:15:19.273000
CVE-2025-48798,0,0,ff65f5121c0e0cda96784e173e6217bb4bf6c6642cebd0c35f064bd9a2b602ed,2025-06-17T10:15:23.967000 CVE-2025-48798,0,1,4798099e1a4ca97c131d1029837635fdafd1caea7fabf5160a1e8c65251311ae,2025-06-23T07:15:19.657000
CVE-2025-4880,0,0,e66433f376d95dc941d17745f27a53d60427f87111077aee793bacaa1dd21351,2025-05-21T17:33:42.373000 CVE-2025-4880,0,0,e66433f376d95dc941d17745f27a53d60427f87111077aee793bacaa1dd21351,2025-05-21T17:33:42.373000
CVE-2025-4881,0,0,3fdda22eaf1afa96c9c6bfb121fd7cc7da116831a6f494c0b7df343d1eed58c4,2025-05-21T19:38:39.660000 CVE-2025-4881,0,0,3fdda22eaf1afa96c9c6bfb121fd7cc7da116831a6f494c0b7df343d1eed58c4,2025-05-21T19:38:39.660000
CVE-2025-4882,0,0,9ae533a1d17c0bc7b22051d58510b828885d48326cbc794d7bf23ceba43e10c0,2025-05-21T19:38:24.990000 CVE-2025-4882,0,0,9ae533a1d17c0bc7b22051d58510b828885d48326cbc794d7bf23ceba43e10c0,2025-05-21T19:38:24.990000
@ -297590,13 +297590,13 @@ CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa
CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000 CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000
CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000 CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000
CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000 CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000
CVE-2025-49175,0,0,626640db70727e15bb0f3f6014d4526ae9fd54ae019e0bb460f9b046b2481a33,2025-06-17T20:50:23.507000 CVE-2025-49175,0,1,cdbb9f8758daff456ef7e9ae4dd5cc8520381ddb69207b01f8c699d1f45c194a,2025-06-23T07:15:19.810000
CVE-2025-49176,0,0,e836cfd40eae86a3d70d9cd31902ca3ab6a0461d76eabc360be61300907e2929,2025-06-18T18:15:25.297000 CVE-2025-49176,0,1,ed347900b0d47f2a16c4f17c444256fbf6d76b41314f80ef2ddbd44d05621ca2,2025-06-23T07:15:19.967000
CVE-2025-49177,0,0,162d8dcd99337208cb2a477966edc6524e06e87cfa60c58f6628a347cea062bb,2025-06-17T20:50:23.507000 CVE-2025-49177,0,1,1d56d21984347f0dbb44d71fe743cd7551256b21e02bc145de16d3a5c3ae9c6f,2025-06-23T07:15:20.117000
CVE-2025-49178,0,0,cc820edbc642d59d7d26ed2450b1ade9c5267598eaed539c74acbdca8ce8bb34,2025-06-17T20:50:23.507000 CVE-2025-49178,0,1,ad4f287e2f12cd36800fbe065d0abfd1e3c50b5c0bac8ac8a8e62a10944b352b,2025-06-23T07:15:20.257000
CVE-2025-49179,0,0,ec7bd9e7014f85a65085978189f2f313626f32f9976f8a5d993ab7f608507421,2025-06-17T20:50:23.507000 CVE-2025-49179,0,1,32597001b0d6f5469da13544dabb94fbf7bc55292de1e04a46d9835e2de21709,2025-06-23T07:15:20.387000
CVE-2025-4918,0,0,ab4c079e1da6cd4dfa69cf1fcc57b5e852fcef00a973643da3dd71ab3f3ec47e,2025-05-28T14:05:35.853000 CVE-2025-4918,0,0,ab4c079e1da6cd4dfa69cf1fcc57b5e852fcef00a973643da3dd71ab3f3ec47e,2025-05-28T14:05:35.853000
CVE-2025-49180,0,0,c035b070a5c069f06c30f40f7bb06c87fe147f08799bfb4c30b0f395e1acc969,2025-06-17T20:50:23.507000 CVE-2025-49180,0,1,99e9da1a4281b2c630500dd895bece3d240bfc43225a83508cd13a184d23a758,2025-06-23T07:15:20.507000
CVE-2025-49181,0,0,65f8ea01de63d019d8688de775c40b302b8c0b1e44c040e53e46324e69435218,2025-06-12T16:06:20.180000 CVE-2025-49181,0,0,65f8ea01de63d019d8688de775c40b302b8c0b1e44c040e53e46324e69435218,2025-06-12T16:06:20.180000
CVE-2025-49182,0,0,8adc8833944dbbffb6c925bafc811eee2574582f2d7b7b09537e334080770141,2025-06-13T09:15:20.130000 CVE-2025-49182,0,0,8adc8833944dbbffb6c925bafc811eee2574582f2d7b7b09537e334080770141,2025-06-13T09:15:20.130000
CVE-2025-49183,0,0,c9c3ab65e477d8e9a4d5c9adaf45822d49f0873835d0971680386eb894e72562,2025-06-12T16:06:20.180000 CVE-2025-49183,0,0,c9c3ab65e477d8e9a4d5c9adaf45822d49f0873835d0971680386eb894e72562,2025-06-12T16:06:20.180000
@ -298770,7 +298770,7 @@ CVE-2025-6007,0,0,ad7217a46edf88f3122f03c09e2fdcfd31382468cbe1002c4a5de402899399
CVE-2025-6008,0,0,cf45d1b8877307f98a5e962959db4dd8b70df84c99522375a10c3d04cde0826f,2025-06-19T01:26:01.867000 CVE-2025-6008,0,0,cf45d1b8877307f98a5e962959db4dd8b70df84c99522375a10c3d04cde0826f,2025-06-19T01:26:01.867000
CVE-2025-6009,0,0,78abb2d4f36e6029b865859c44e8b3b2ae426316eb8bf2e15ca3e33565c4ca16,2025-06-19T01:25:17.743000 CVE-2025-6009,0,0,78abb2d4f36e6029b865859c44e8b3b2ae426316eb8bf2e15ca3e33565c4ca16,2025-06-19T01:25:17.743000
CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b45,2025-06-16T12:32:18.840000 CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b45,2025-06-16T12:32:18.840000
CVE-2025-6019,0,0,ebf4f12bdb263a546c3aea4ef4c7f4363c6b17ec70827c011e272bb086ea941e,2025-06-19T12:15:19.727000 CVE-2025-6019,0,1,988a24370542db8b46d9b7661174f126ba7b3846279b936a472733b78395f7f1,2025-06-23T07:15:20.783000
CVE-2025-6020,0,0,439a2d09f05868a64a6818f204c8af8c3741a1aa91da69dac7da1c6864b5ef72,2025-06-17T20:50:23.507000 CVE-2025-6020,0,0,439a2d09f05868a64a6818f204c8af8c3741a1aa91da69dac7da1c6864b5ef72,2025-06-17T20:50:23.507000
CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439c4,2025-06-12T16:06:20.180000 CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439c4,2025-06-12T16:06:20.180000
CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000 CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000
@ -299059,5 +299059,5 @@ CVE-2025-6498,0,0,e397fd6388eff4605e49e02f702c966baaf229b27b4a892977e93dfba8af6a
CVE-2025-6499,0,0,79de351fd958f8cff48c60f211703a7a2f4f518588c11d3c2a075eedd984adc1,2025-06-23T03:15:26.717000 CVE-2025-6499,0,0,79de351fd958f8cff48c60f211703a7a2f4f518588c11d3c2a075eedd984adc1,2025-06-23T03:15:26.717000
CVE-2025-6500,0,0,7d95e09fcfe5dcef69f539b205a31e4d0f3f042239be42996b6e6a77b515a447,2025-06-23T03:15:26.913000 CVE-2025-6500,0,0,7d95e09fcfe5dcef69f539b205a31e4d0f3f042239be42996b6e6a77b515a447,2025-06-23T03:15:26.913000
CVE-2025-6501,0,0,a2a90ce8173a3fdefce0f78e9d998c48de948a880e0432a9fb455b3d66b70b56,2025-06-23T03:15:27.100000 CVE-2025-6501,0,0,a2a90ce8173a3fdefce0f78e9d998c48de948a880e0432a9fb455b3d66b70b56,2025-06-23T03:15:27.100000
CVE-2025-6502,1,1,dee39bba679fa1664ff5ffd6d1f5297b6166726b2901546250d37a4402661b97,2025-06-23T04:15:24.780000 CVE-2025-6502,0,0,dee39bba679fa1664ff5ffd6d1f5297b6166726b2901546250d37a4402661b97,2025-06-23T04:15:24.780000
CVE-2025-6503,1,1,09279d17f7c61f97e4798e7b6e3c3fe45d55c669f7d25ad1125f5eab7e1ec9d8,2025-06-23T04:15:42.737000 CVE-2025-6503,0,0,09279d17f7c61f97e4798e7b6e3c3fe45d55c669f7d25ad1125f5eab7e1ec9d8,2025-06-23T04:15:42.737000

Can't render this file because it is too large.