Auto-Update: 2025-05-27T06:00:19.471209+00:00

This commit is contained in:
cad-safe-bot 2025-05-27 06:03:55 +00:00
parent 79e474a418
commit 45012cafc1
23 changed files with 1466 additions and 24 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-26211",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-27T04:15:26.193",
"lastModified": "2025-05-27T04:15:26.193",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Gibbon before 29.0.00 allows CSRF."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 3.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/GibbonEdu/core/blob/be891ab97b058a933b68354559457c9e310c13b8/modules/Timetable%20Admin/tt_delete.php#L24",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/GibbonEdu/core/releases/tag/v29.0.00",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-48054",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-05-27T05:15:23.990",
"lastModified": "2025-05-27T05:15:23.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Radashi is a TypeScript utility toolkit. Prior to version 12.5.1, the set function within the Radashi library is vulnerable to prototype pollution. If an attacker can control parts of the path argument to the set function, they could potentially modify the prototype of all objects in the JavaScript runtime, leading to unexpected behavior, denial of service, or even remote code execution in some specific scenarios. This issue has been patched in version 12.5.1. A workaround for this issue involves sanitizing the path argument provided to the set function to ensure that no part of the path string is __proto__, prototype, or constructor."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "UNREPORTED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1321"
}
]
}
],
"references": [
{
"url": "https://github.com/radashi-org/radashi/commit/8147abc8cfc3cfe9b9a17cd389076a5d97235a66",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/radashi-org/radashi/security/advisories/GHSA-2xv9-ghh9-xc69",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-48382",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-05-27T05:15:24.263",
"lastModified": "2025-05-27T05:15:24.263",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Fess is a deployable Enterprise Search Server. Prior to version 14.19.2, the createTempFile() method in org.codelibs.fess.helper.SystemHelper creates temporary files without explicitly setting restrictive permissions. This could lead to potential information disclosure, allowing unauthorized local users to access sensitive data contained in these files. This issue primarily affects environments where Fess is deployed in a shared or multi-user context. Typical single-user or isolated deployments have minimal or negligible practical impact. This issue has been patched in version 14.19.2. A workaround for this issue involves ensuring local access to the environment running Fess is restricted to trusted users only."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 1.2,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "UNREPORTED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [
{
"url": "https://github.com/codelibs/fess/commit/25b2009fea2a0f6ccd5aa8154aa54b536c08f6c4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/codelibs/fess/security/advisories/GHSA-g88v-2j67-9rmx",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-48742",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-27T04:15:36.750",
"lastModified": "2025-05-27T04:15:36.750",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The installer in SIGB PMB before 8.0.1.2 allows remote code execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://forge.sigb.net/projects/pmb/wiki/Changelog_801#CHANGE-LOG-8012-2025-03-03",
"source": "cve@mitre.org"
},
{
"url": "https://www.sigb.net/index.php?lvl=cmspage&pageid=6&id_rubrique=553&opac_view=1",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48786",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:37.280",
"lastModified": "2025-05-27T04:15:37.280",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48787",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:37.790",
"lastModified": "2025-05-27T04:15:37.790",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48788",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:37.863",
"lastModified": "2025-05-27T04:15:37.863",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48789",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:37.930",
"lastModified": "2025-05-27T04:15:37.930",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48790",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:38.000",
"lastModified": "2025-05-27T04:15:38.000",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48791",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:40.417",
"lastModified": "2025-05-27T04:15:40.417",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48792",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:41.020",
"lastModified": "2025-05-27T04:15:41.020",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48793",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:41.090",
"lastModified": "2025-05-27T04:15:41.090",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-48794",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-05-27T04:15:41.160",
"lastModified": "2025-05-27T04:15:41.160",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-48827",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-27T04:15:41.230",
"lastModified": "2025-05-27T04:15:41.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "vBulletin 5.0.0 through 5.7.5 and 6.0.0 through 6.0.3 allows unauthenticated users to invoke protected API controllers' methods when running on PHP 8.1 or later, as demonstrated by the /api.php?method=protectedMethod pattern."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-424"
}
]
}
],
"references": [
{
"url": "https://karmainsecurity.com/dont-call-that-protected-method-vbulletin-rce",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-48828",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-27T04:15:45.033",
"lastModified": "2025-05-27T04:15:45.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Certain vBulletin versions might allow attackers to execute arbitrary PHP code by abusing Template Conditionals in the template engine. By crafting template code in an alternative PHP function invocation syntax, such as the \"var_dump\"(\"test\") syntax, attackers can bypass security checks and execute arbitrary PHP code."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-424"
}
]
}
],
"references": [
{
"url": "https://karmainsecurity.com/dont-call-that-protected-method-vbulletin-rce",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5227",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-27T04:15:46.050",
"lastModified": "2025-05-27T04:15:46.050",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Small CRM 3.0 and classified as critical. This issue affects some unknown processing of the file /admin/manage-tickets.php. The manipulation of the argument aremark leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/bleakTS/myCVE/issues/18",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310325",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310325",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.583423",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5228",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-27T04:15:47.007",
"lastModified": "2025-05-27T04:15:47.007",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in D-Link DI-8100 up to 20250523. It has been classified as critical. Affected is the function httpd_get_parm of the file /login.cgi of the component jhttpd. The manipulation of the argument notify leads to stack-based buffer overflow. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 8.3,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 6.5,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/xubeining/Cve_report/blob/main/The%20D-Link%20DI-8100%20contains%20a%20binary%20vulnerability.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310326",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310326",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.583430",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5229",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-27T04:15:51.543",
"lastModified": "2025-05-27T04:15:51.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Online Hospital Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/view-patient.php. The manipulation of the argument viewid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/sarryi/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310328",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310328",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.583490",
"source": "cna@vuldb.com"
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5230",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-27T04:15:52.950",
"lastModified": "2025-05-27T04:15:52.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in PHPGurukul Online Nurse Hiring System 1.0. This affects an unknown part of the file /admin/bwdates-report-details.php. The manipulation of the argument fromdate/todate leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/webzzaa/CVE-/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310329",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310329",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.584042",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5231",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-27T05:15:24.440",
"lastModified": "2025-05-27T05:15:24.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in PHPGurukul Company Visitor Management System 1.0. This vulnerability affects unknown code of the file /forgot-password.php. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/zzb1388/zzb1/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310330",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310330",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.584438",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5232",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-27T05:15:24.630",
"lastModified": "2025-05-27T05:15:24.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Student Study Center Management System 1.0. This issue affects some unknown processing of the file /admin/report.php. The manipulation of the argument fromdate/todate leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
"baseScore": 5.8,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.4,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/6BXK6/cve/issues/11",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310331",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310331",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.584508",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-05-27T04:00:19.597385+00:00
2025-05-27T06:00:19.471209+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-05-27T03:15:24.783000+00:00
2025-05-27T05:15:24.630000+00:00
```
### Last Data Feed Release
@ -33,23 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
295560
295581
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `21`
- [CVE-2025-33079](CVE-2025/CVE-2025-330xx/CVE-2025-33079.json) (`2025-05-27T02:15:19.393`)
- [CVE-2025-4682](CVE-2025/CVE-2025-46xx/CVE-2025-4682.json) (`2025-05-27T03:15:23.877`)
- [CVE-2025-4683](CVE-2025/CVE-2025-46xx/CVE-2025-4683.json) (`2025-05-27T03:15:24.040`)
- [CVE-2025-48743](CVE-2025/CVE-2025-487xx/CVE-2025-48743.json) (`2025-05-27T03:15:23.487`)
- [CVE-2025-48744](CVE-2025/CVE-2025-487xx/CVE-2025-48744.json) (`2025-05-27T03:15:23.707`)
- [CVE-2025-5220](CVE-2025/CVE-2025-52xx/CVE-2025-5220.json) (`2025-05-27T02:15:20.053`)
- [CVE-2025-5221](CVE-2025/CVE-2025-52xx/CVE-2025-5221.json) (`2025-05-27T03:15:24.210`)
- [CVE-2025-5224](CVE-2025/CVE-2025-52xx/CVE-2025-5224.json) (`2025-05-27T03:15:24.397`)
- [CVE-2025-5225](CVE-2025/CVE-2025-52xx/CVE-2025-5225.json) (`2025-05-27T03:15:24.587`)
- [CVE-2025-5226](CVE-2025/CVE-2025-52xx/CVE-2025-5226.json) (`2025-05-27T03:15:24.783`)
- [CVE-2025-26211](CVE-2025/CVE-2025-262xx/CVE-2025-26211.json) (`2025-05-27T04:15:26.193`)
- [CVE-2025-48054](CVE-2025/CVE-2025-480xx/CVE-2025-48054.json) (`2025-05-27T05:15:23.990`)
- [CVE-2025-48382](CVE-2025/CVE-2025-483xx/CVE-2025-48382.json) (`2025-05-27T05:15:24.263`)
- [CVE-2025-48742](CVE-2025/CVE-2025-487xx/CVE-2025-48742.json) (`2025-05-27T04:15:36.750`)
- [CVE-2025-48786](CVE-2025/CVE-2025-487xx/CVE-2025-48786.json) (`2025-05-27T04:15:37.280`)
- [CVE-2025-48787](CVE-2025/CVE-2025-487xx/CVE-2025-48787.json) (`2025-05-27T04:15:37.790`)
- [CVE-2025-48788](CVE-2025/CVE-2025-487xx/CVE-2025-48788.json) (`2025-05-27T04:15:37.863`)
- [CVE-2025-48789](CVE-2025/CVE-2025-487xx/CVE-2025-48789.json) (`2025-05-27T04:15:37.930`)
- [CVE-2025-48790](CVE-2025/CVE-2025-487xx/CVE-2025-48790.json) (`2025-05-27T04:15:38.000`)
- [CVE-2025-48791](CVE-2025/CVE-2025-487xx/CVE-2025-48791.json) (`2025-05-27T04:15:40.417`)
- [CVE-2025-48792](CVE-2025/CVE-2025-487xx/CVE-2025-48792.json) (`2025-05-27T04:15:41.020`)
- [CVE-2025-48793](CVE-2025/CVE-2025-487xx/CVE-2025-48793.json) (`2025-05-27T04:15:41.090`)
- [CVE-2025-48794](CVE-2025/CVE-2025-487xx/CVE-2025-48794.json) (`2025-05-27T04:15:41.160`)
- [CVE-2025-48827](CVE-2025/CVE-2025-488xx/CVE-2025-48827.json) (`2025-05-27T04:15:41.230`)
- [CVE-2025-48828](CVE-2025/CVE-2025-488xx/CVE-2025-48828.json) (`2025-05-27T04:15:45.033`)
- [CVE-2025-5227](CVE-2025/CVE-2025-52xx/CVE-2025-5227.json) (`2025-05-27T04:15:46.050`)
- [CVE-2025-5228](CVE-2025/CVE-2025-52xx/CVE-2025-5228.json) (`2025-05-27T04:15:47.007`)
- [CVE-2025-5229](CVE-2025/CVE-2025-52xx/CVE-2025-5229.json) (`2025-05-27T04:15:51.543`)
- [CVE-2025-5230](CVE-2025/CVE-2025-52xx/CVE-2025-5230.json) (`2025-05-27T04:15:52.950`)
- [CVE-2025-5231](CVE-2025/CVE-2025-52xx/CVE-2025-5231.json) (`2025-05-27T05:15:24.440`)
- [CVE-2025-5232](CVE-2025/CVE-2025-52xx/CVE-2025-5232.json) (`2025-05-27T05:15:24.630`)
### CVEs modified in the last Commit

View File

@ -288138,6 +288138,7 @@ CVE-2025-26204,0,0,a8f05c49578ea0cbde7e961f0f9aa7f0415694b1127756defe681b9982099
CVE-2025-26205,0,0,63ed32d242f54d965851d14b37db546b9e668c5b81ac02938c74583c42eba152,2025-03-09T22:15:12.200000
CVE-2025-26206,0,0,bc67999dabe96502b241246d2665faf1f09178bdb9b72e5e7dd5401b748e2b93,2025-03-04T17:15:18.487000
CVE-2025-2621,0,0,d9373c05c528e6317bfaab6b97a23e94b0d29ea79f5b0b115ab436447f58b632,2025-03-26T18:43:08.013000
CVE-2025-26211,1,1,c3dc82059df8dfdfc8222b2d926d670130410e6655cb98a6e4f14a8667598935,2025-05-27T04:15:26.193000
CVE-2025-26215,0,0,398e0534dde9630858e15022c6decb119d529efa2fc59efd24b3f1a57cdf3f89,2025-03-14T17:15:51.613000
CVE-2025-26216,0,0,fa35563faa6505245c7f05bc4878e14310c206fdd07c5771663544280eaa71b8,2025-03-14T17:15:51.730000
CVE-2025-2622,0,0,939dbf3f462db5138e7efc1c25b4df44dcefcad147219dc69a16d470f7cab4df,2025-03-26T18:38:53.113000
@ -292368,7 +292369,7 @@ CVE-2025-3306,0,0,116c94def1d4a2e814002f4948b93b65daa72c17537f71098e725bdf140a90
CVE-2025-3307,0,0,764533eb55c36b857743124d26869569dc2e30546eb2b26c9f7f85b2c9a577e7,2025-04-08T14:59:43.193000
CVE-2025-33072,0,0,da8dbb3f32bc92a4fea66cbf1913465f4b8680e98b695ceda185e1985ccda963,2025-05-21T14:52:32.977000
CVE-2025-33074,0,0,18fcd41dcb3c6273c73253eac7fa48f9c3a067330384af16f609b96399dd2bb1,2025-05-12T19:42:26.413000
CVE-2025-33079,1,1,2e5d75d7beb960175d4b187dbf343b94d9d14cfe7dfd1b256d17bd358b491748,2025-05-27T02:15:19.393000
CVE-2025-33079,0,0,2e5d75d7beb960175d4b187dbf343b94d9d14cfe7dfd1b256d17bd358b491748,2025-05-27T02:15:19.393000
CVE-2025-3308,0,0,4b8d71911211f133728a91e073b25c990ecfbff65585df599965a7e80c999bcc,2025-04-08T17:38:09.607000
CVE-2025-3309,0,0,a58e1bb45b0a2c034508b5544fcd67ebdb644ea57ad12470bb804c5eb6749d73,2025-04-07T14:17:50.220000
CVE-2025-33093,0,0,ec1d02a559a830298071de2ada0cf3077c9399b6473555574f182d332f6616fd,2025-05-07T14:13:20.483000
@ -294648,7 +294649,7 @@ CVE-2025-46813,0,0,01deee0db3f748e6f8e958a47d5a96825a2f5d578da6e58d6d8c34dd9ef7b
CVE-2025-46814,0,0,a39c61eb85c9c40f8b1a1b3b957ff5b21067cc488cde122058f10a18468e916d,2025-05-07T14:13:20.483000
CVE-2025-46815,0,0,1e899b99946de1ba95b2c741c9118a56d7f16d5a741d19c34ace6fc72ab96a2a,2025-05-07T14:13:20.483000
CVE-2025-46816,0,0,58db914f4e7b52a772a1c6ab24a3593cae7cf4cd4bd0b66edcde2a01f6d87680,2025-05-07T14:13:20.483000
CVE-2025-4682,1,1,4606fd542e7a98c3e381c90045fc3534c85537360879c0b5e72ee71c7e718647,2025-05-27T03:15:23.877000
CVE-2025-4682,0,0,4606fd542e7a98c3e381c90045fc3534c85537360879c0b5e72ee71c7e718647,2025-05-27T03:15:23.877000
CVE-2025-46820,0,0,6e25129f2ddf8df5c83114b78913419b2ec8d72408cf8bbf7399dcbbfac8ddfd,2025-05-07T14:13:20.483000
CVE-2025-46821,0,0,07b041249e821537d6f3c91a31be165f0ac2401e30e036231e311e900e9bff39,2025-05-08T14:39:09.683000
CVE-2025-46822,0,0,90f02d71a68edd5d372dd7ee37c77d4adfc65b71a043f60ea3fb1d16c0c58f52,2025-05-21T20:24:58.133000
@ -294657,7 +294658,7 @@ CVE-2025-46825,0,0,f6e19e0972bcdc3e07e3b278714d8ca339234e4196303b477705dd8fa2069
CVE-2025-46826,0,0,4ebfbc6d75263f85719c0d0d1d8f9b8909260efe5b13feb7916cc0e1f165cd73,2025-05-08T14:39:09.683000
CVE-2025-46827,0,0,c0b5f5a1083a579afc89b63dd048c6f49094a080ff2d7d40bacf27137a0cb51c,2025-05-08T14:39:09.683000
CVE-2025-46828,0,0,532e47223ca8fc8b1e58670e3c3c9fb2e1d5a2b40ddfbbf3135abc43bb60308e,2025-05-08T14:39:09.683000
CVE-2025-4683,1,1,f036d0760ebc4d5969f99eabb5e47559c2e2f6d88d9dbfc9d443f11c88178e35,2025-05-27T03:15:24.040000
CVE-2025-4683,0,0,f036d0760ebc4d5969f99eabb5e47559c2e2f6d88d9dbfc9d443f11c88178e35,2025-05-27T03:15:24.040000
CVE-2025-46833,0,0,c80dd4df89ed1d9904a340fdabec8ad2db7d55e381346ed4e99c9bf921e12b91,2025-05-12T17:32:52.810000
CVE-2025-46834,0,0,eb9d8380a75c8996d4d833628ec9b8597e1a106d35c070448419534197001bee,2025-05-16T14:42:18.700000
CVE-2025-46836,0,0,ec506562f5fa35ee7cd2d6fd4d3525133c720d2c6eb91fe3d2520e1aa911e15e,2025-05-16T14:43:26.160000
@ -295142,6 +295143,7 @@ CVE-2025-4804,0,0,f8b39e70bd38762aab6b504fb7be417981a55297f3e6e74902fda434f25564
CVE-2025-4805,0,0,c6073c9a851be5e89b9b6a73f6e0a94d727dba70f9dad98357bef818a7d70880,2025-05-19T13:35:20.460000
CVE-2025-48050,0,0,fb11876c739186b17efdda0f201617f2ba38492e858d291ddb8ff8349bb73ea9,2025-05-16T15:15:48.510000
CVE-2025-48051,0,0,cf1e954f33c982ae444dcea3f47551d3fc40ad2a24d8eec14e72387fd2e613f5,2025-05-16T14:43:26.160000
CVE-2025-48054,1,1,4f2a7e9de7b1d1eba4d476ecfd858b610f4adf5b5e820dfa11978b990663f20a,2025-05-27T05:15:23.990000
CVE-2025-48056,0,0,a8d32136bfa1274c5c1a44ad4e0fd36b6417f9ac8904498885d9d904c4b52165,2025-05-21T20:24:58.133000
CVE-2025-4806,0,0,f1fcdb4a9d8219d964cbc488bee564500d2154cb93d236a8a28e59d6885b1b21,2025-05-19T13:35:20.460000
CVE-2025-48060,0,0,e880a7998ac7937dea606622d4d4f9e16644f2d07bf1521aa507e684ea319d27,2025-05-21T20:24:58.133000
@ -295285,6 +295287,7 @@ CVE-2025-48376,0,0,b5ffeb170c9d61d44240dcf50378f2b741a54426cc8f30c59e8b190fbafe5
CVE-2025-48377,0,0,f7fad386a73475fe13efee6303c1b5b55385c97c31a7a63eae70567f22459f38,2025-05-23T16:15:27.420000
CVE-2025-48378,0,0,10a8d1e9da3760a77609fc6b19970a669b4ac9e8c5a88b85783671f7b1bf134a,2025-05-23T16:15:27.580000
CVE-2025-4838,0,0,cca1a773a7995c2ad406db6e7e45380cc26c88e64223942ad0ce97b436093f69,2025-05-19T15:15:34.170000
CVE-2025-48382,1,1,174fdf0ba13dba4cecd02c2651155463e66d63c7e720f76084fefb8045a5707b,2025-05-27T05:15:24.263000
CVE-2025-4839,0,0,3e65b07de0e0b2e6d627bc237ff1a0e673826cc1b3416686e2911073e2351e4f,2025-05-19T15:15:34.287000
CVE-2025-48391,0,0,6ff3d1038c2add63bd7e7b8b38f9227bd17f067c0122feb999c7084ff1a9050a,2025-05-21T20:24:58.133000
CVE-2025-4841,0,0,106812e18b2c2f4d3a8d922ab838c995ef48093efe462829e961e7a7425149e0,2025-05-19T13:35:20.460000
@ -295338,8 +295341,9 @@ CVE-2025-48739,0,0,091d8aa9279bcb01c16d672b5e141f0b8f0a0ca45ceb42cca9fc44617bf97
CVE-2025-4874,0,0,3801201aebed5dc0a8e923b5407a2610ac97c6bf23696c0909d5665f5d87f1c5,2025-05-21T17:33:50.897000
CVE-2025-48740,0,0,26b5d3acaf0d99960296b36ba3b0c880c8c357a9a3086f083c77912b8c3bc97d,2025-05-23T20:15:25.570000
CVE-2025-48741,0,0,7360e53624e77f9fed6532f5fc154b1e92dbc19bbf84612ea39a1407eb80365c,2025-05-23T20:15:25.763000
CVE-2025-48743,1,1,a5ba8588d3d2307de896e38b0740f1f6ee2b08a1203b90ec20547a4fc385a843,2025-05-27T03:15:23.487000
CVE-2025-48744,1,1,f00961706eb6b1116cae7568f7903dc03c14d0a7e43e7591c1075d3d25eab94c,2025-05-27T03:15:23.707000
CVE-2025-48742,1,1,8c896244c281b5b0591912bd585d9200b5c898732f8e7028cd2da4d2e8be4399,2025-05-27T04:15:36.750000
CVE-2025-48743,0,0,a5ba8588d3d2307de896e38b0740f1f6ee2b08a1203b90ec20547a4fc385a843,2025-05-27T03:15:23.487000
CVE-2025-48744,0,0,f00961706eb6b1116cae7568f7903dc03c14d0a7e43e7591c1075d3d25eab94c,2025-05-27T03:15:23.707000
CVE-2025-4875,0,0,130bc5da676a7028541a0b0fca1ba41a63baeb979bb88a491f60fd8b45c2548f,2025-05-21T19:39:23.917000
CVE-2025-48751,0,0,2fa95bec8bc887db10886fd88fe88f1b4bf3e51878e5aefbd2627fd9ed7bf854,2025-05-24T03:15:23.533000
CVE-2025-48752,0,0,dbb96a9a8e115ed206c6cc7a5aaa8d2961778fb7f336e4d32e5c9b078b37c76a,2025-05-24T03:15:23.700000
@ -295348,9 +295352,20 @@ CVE-2025-48754,0,0,f2d993e1e381a9f2ab2c63b1736130340f30d68068016c16c048a89ddbef5
CVE-2025-48755,0,0,9a65c84636aa46728851385828827ecd3489f38a8dd2bd7579c674edb11f7e75,2025-05-24T03:15:24.193000
CVE-2025-48756,0,0,c28799a7974b0265faa5fc81ebc744bdd861e67aabb5dd271bd98a90b5b70803,2025-05-24T03:15:24.363000
CVE-2025-4876,0,0,6aaebf17560dce08fc2f828c20443ea92d297ed83d332203d6b8ac706e7bb067,2025-05-21T20:25:16.407000
CVE-2025-48786,1,1,f50aaac9f92c144768e9e142fb469bf7a9185ea8612853ffcab58fc99faca270,2025-05-27T04:15:37.280000
CVE-2025-48787,1,1,4b7bd6f1d69bc3cf7a319e9ab5da04edbd1d30e2a286b1215a7dfbc7e5141741,2025-05-27T04:15:37.790000
CVE-2025-48788,1,1,40192fd92abec275e6be0428bdab55955c730474910e75d2e7f599231d088c1a,2025-05-27T04:15:37.863000
CVE-2025-48789,1,1,acb8ec9dbdddd2cfee50a7bcb54c538d55fd6f22ec2c115cd21c6bd267f9a9d1,2025-05-27T04:15:37.930000
CVE-2025-48790,1,1,196e741e31b05371800ef80b27db765120988d2687c4d597d4ed409d2fb300b2,2025-05-27T04:15:38
CVE-2025-48791,1,1,f473bc2cd6c95e87c8ededc18c0e1328425c2533235516a499378ad086e8a35a,2025-05-27T04:15:40.417000
CVE-2025-48792,1,1,2c0b02c33ee81c6b1c7f3bc9767aecae1b833af65e4351c0dd81998c4a11944a,2025-05-27T04:15:41.020000
CVE-2025-48793,1,1,c894ec9ed8b3b5d1fda9891ce2808a0fb7689dd63eec3c7bb7e9e649736a365c,2025-05-27T04:15:41.090000
CVE-2025-48794,1,1,0f60a10fd5bbac90e9e184a916afa3ee1c6a6178325620c93725d026aac184ad,2025-05-27T04:15:41.160000
CVE-2025-4880,0,0,e66433f376d95dc941d17745f27a53d60427f87111077aee793bacaa1dd21351,2025-05-21T17:33:42.373000
CVE-2025-4881,0,0,3fdda22eaf1afa96c9c6bfb121fd7cc7da116831a6f494c0b7df343d1eed58c4,2025-05-21T19:38:39.660000
CVE-2025-4882,0,0,9ae533a1d17c0bc7b22051d58510b828885d48326cbc794d7bf23ceba43e10c0,2025-05-21T19:38:24.990000
CVE-2025-48827,1,1,af544625e36885cdfbd18f993169b21e2011919d4ec65f2e14ffb61ff502258c,2025-05-27T04:15:41.230000
CVE-2025-48828,1,1,7764df7e5a6b1c1e77ad16da2993f00f4c6c27ccfbf451c86b07717cd5d54fb5,2025-05-27T04:15:45.033000
CVE-2025-4883,0,0,5862fdd520821c1eedf697774db7196e34040fbccfc13f239bec6cec686b2e42,2025-05-21T19:38:13.727000
CVE-2025-4884,0,0,2d6b345f6687876df2d3e4cb744a5caa526ce300870cd564926a11af2bccc222,2025-05-19T13:35:20.460000
CVE-2025-4885,0,0,71690adb8bb16dc3b0abf632ff77fd8611dc09917588754b8c57e67fe3a44bd2,2025-05-19T13:35:20.460000
@ -295554,8 +295569,14 @@ CVE-2025-5216,0,0,9824dfe52c4cda239769339898fc08a71142308906a9787044fc6ef4f00a47
CVE-2025-5217,0,0,b524aeddc8a8c7ff29c2116a348945f766c59729ab7a3e8d34e281e0e08f8ce7,2025-05-27T01:15:19.020000
CVE-2025-5218,0,0,e9d4cc890cbfa607bd187e4998303ee04b49782724a29f2164a9fd98e86e3dc7,2025-05-27T01:15:19.220000
CVE-2025-5219,0,0,24f3006545bd16e2c50f4c2de5eeaa761f07ba458a5690576273cee5d44b546a,2025-05-27T01:15:19.493000
CVE-2025-5220,1,1,ef9a632f20af0d92938f397f680916f15265cd1cb92adc9da65971b20c0a7368,2025-05-27T02:15:20.053000
CVE-2025-5221,1,1,932597e2b8de4691f6a6a5859cc21c9902f185127c153c58f05841893ad579ad,2025-05-27T03:15:24.210000
CVE-2025-5224,1,1,03179ed3a0b67ed604b53f6ed182ad2bfcf72696cf514e5443b0450d31854b8d,2025-05-27T03:15:24.397000
CVE-2025-5225,1,1,3922b639060e25dd1de016000a9ab234adffce69df9837ccea9face8e9cc365a,2025-05-27T03:15:24.587000
CVE-2025-5226,1,1,95cba796cd2970181560c37e758ca20f8ee25cfb61f7e328d5e21986a3571ef7,2025-05-27T03:15:24.783000
CVE-2025-5220,0,0,ef9a632f20af0d92938f397f680916f15265cd1cb92adc9da65971b20c0a7368,2025-05-27T02:15:20.053000
CVE-2025-5221,0,0,932597e2b8de4691f6a6a5859cc21c9902f185127c153c58f05841893ad579ad,2025-05-27T03:15:24.210000
CVE-2025-5224,0,0,03179ed3a0b67ed604b53f6ed182ad2bfcf72696cf514e5443b0450d31854b8d,2025-05-27T03:15:24.397000
CVE-2025-5225,0,0,3922b639060e25dd1de016000a9ab234adffce69df9837ccea9face8e9cc365a,2025-05-27T03:15:24.587000
CVE-2025-5226,0,0,95cba796cd2970181560c37e758ca20f8ee25cfb61f7e328d5e21986a3571ef7,2025-05-27T03:15:24.783000
CVE-2025-5227,1,1,b622037a59fe6d5f6fb8b8421f312453fac546ffc0b04d1042d6b210fac7e216,2025-05-27T04:15:46.050000
CVE-2025-5228,1,1,08ad309c61ffc6b40bba9db97cbc92af8ba009ff7412df96c37d673a70221ca7,2025-05-27T04:15:47.007000
CVE-2025-5229,1,1,68dc8ff1307c3e48508c8dea27957ab80c46a97936285a6e519634e95c9df84a,2025-05-27T04:15:51.543000
CVE-2025-5230,1,1,b759e792061c30f35202ac76d7187a735010403c3bfa4b8f4926c3154b20b242,2025-05-27T04:15:52.950000
CVE-2025-5231,1,1,819b552b2d15bf4064b28da3234a21b76685ea24631b9c3a4eebc61e8e80c3a7,2025-05-27T05:15:24.440000
CVE-2025-5232,1,1,2ea32ea6a84f11264683fc0449d9bfea9661ea72f27b55811967a136bce2774f,2025-05-27T05:15:24.630000

Can't render this file because it is too large.