Auto-Update: 2025-06-23T14:00:19.620330+00:00

This commit is contained in:
cad-safe-bot 2025-06-23 14:04:02 +00:00
parent e5df5d6b52
commit 4a56922a24
20 changed files with 809 additions and 265 deletions

View File

@ -1,14 +1,14 @@
{
"id": "CVE-2021-38487",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"sourceIdentifier": "3f572a00-62e2-4423-959a-7ea25eff1638",
"published": "2022-05-05T17:15:09.857",
"lastModified": "2025-02-05T13:26:20.443",
"lastModified": "2025-06-23T12:15:21.893",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "RTI Connext DDS Professional, Connext DDS Secure versions 4.2x to 6.1.0, and Connext DDS Micro versions 2.4 and later are vulnerable when an attacker sends a specially crafted packet to flood target devices with unwanted traffic. This may result in a denial-of-service condition and information exposure."
"value": "RTI Connext Professional versions 4.1 to 6.1.0, and Connext Micro versions 2.4 and later are vulnerable when an attacker sends a specially crafted packet to flood target devices with unwanted traffic. This may result in a denial-of-service condition and information exposure."
},
{
"lang": "es",
@ -16,26 +16,70 @@
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "3f572a00-62e2-4423-959a-7ea25eff1638",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"source": "3f572a00-62e2-4423-959a-7ea25eff1638",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
"impactScore": 4.2
},
{
"source": "nvd@nist.gov",
@ -86,12 +130,16 @@
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"source": "3f572a00-62e2-4423-959a-7ea25eff1638",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-406"
},
{
"lang": "en",
"value": "CWE-923"
}
]
}
@ -131,7 +179,7 @@
"references": [
{
"url": "https://support.rti.com/s/login/?ec=302&startURL=%2Fs%2F",
"source": "ics-cert@hq.dhs.gov",
"source": "3f572a00-62e2-4423-959a-7ea25eff1638",
"tags": [
"Permissions Required",
"Vendor Advisory"
@ -139,12 +187,16 @@
},
{
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-315-02",
"source": "ics-cert@hq.dhs.gov",
"source": "3f572a00-62e2-4423-959a-7ea25eff1638",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://www.rti.com/vulnerabilities/#cve-2021-38487",
"source": "3f572a00-62e2-4423-959a-7ea25eff1638"
},
{
"url": "https://support.rti.com/s/login/?ec=302&startURL=%2Fs%2F",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40570",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-06-17T20:15:30.563",
"lastModified": "2025-06-18T14:15:25.050",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-06-23T13:59:30.220",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,18 +51,48 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://gist.github.com/Tddddddddd/14cec7e85025fd566f877604ba3d2220",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://github.com/seacms-net/CMS/issues/20",
"source": "cve@mitre.org"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://github.com/seacms-net/CMS/issues/20",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"vulnerable": true,
"criteria": "cpe:2.3:a:seacms:seacms:12.9:*:*:*:*:*:*:*",
"matchCriteriaId": "5A52C0BF-703A-4BF0-A5A9-E3995C30FE0D"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/Tddddddddd/14cec7e85025fd566f877604ba3d2220",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/seacms-net/CMS/issues/20",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://github.com/seacms-net/CMS/issues/20",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-57394",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-21T18:15:18.457",
"lastModified": "2025-05-12T15:15:58.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-06-23T13:08:14.880",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://en.qianxin.com/product/detail/165",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://github.com/cwjchoi01/CVE-2024-57394",
"source": "cve@mitre.org"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:qianxin:tianqing_endpoint_security_management_system:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BC23E8EE-1F7C-4D2C-BCC3-08D3DD50190A"
}
]
}
]
}
],
"references": [
{
"url": "https://en.qianxin.com/product/detail/165",
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://github.com/cwjchoi01/CVE-2024-57394",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-23049",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-06-23T12:15:22.603",
"lastModified": "2025-06-23T12:15:22.603",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Meridian Technique Materialise OrthoView through 7.5.1 allows OS Command Injection when servlet sharing is enabled."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:L/VA:H/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.materialise.com/en/healthcare/orthoview",
"source": "cve@mitre.org"
},
{
"url": "https://www.materialise.com/en/healthcare/orthoview/security-vulnerability",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-27086",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2025-04-21T18:15:21.113",
"lastModified": "2025-04-23T14:08:13.383",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-06-23T13:07:13.993",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbcr04842en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hpe:performance_cluster_manager:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.13",
"matchCriteriaId": "E613FE8D-EF1B-47B0-9CFB-A8296776503F"
}
]
}
]
}
],
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbcr04842en_us&docLocale=en_US",
"source": "security-alert@hpe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-28102",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-21T17:15:23.710",
"lastModified": "2025-04-23T14:08:13.383",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-06-23T13:09:59.990",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,18 +51,46 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://gist.github.com/coleak2021/edbd6e0766227ee96a7a4601e50773eb",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://github.com/DogukanUrker/flaskBlog/issues/130",
"source": "cve@mitre.org"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://github.com/DogukanUrker/flaskBlog/issues/130",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"vulnerable": true,
"criteria": "cpe:2.3:a:dogukanurker:flaskblog:2.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "66F9D959-6499-42E5-8D06-B300D7680375"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/coleak2021/edbd6e0766227ee96a7a4601e50773eb",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/DogukanUrker/flaskBlog/issues/130",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/DogukanUrker/flaskBlog/issues/130",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-28367",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-21T16:15:54.373",
"lastModified": "2025-04-23T14:08:13.383",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-06-23T13:14:02.500",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,40 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/i7MEDIA/mojoportal",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://www.0xlanks.me/blog/cve-2025-28367-advisory/",
"source": "cve@mitre.org"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mojoportal:mojoportal:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.9.1.0",
"matchCriteriaId": "D36A9F8D-AEFD-4EA5-9DB2-241844F9A176"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/i7MEDIA/mojoportal",
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://www.0xlanks.me/blog/cve-2025-28367-advisory/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-29659",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-21T15:16:00.123",
"lastModified": "2025-04-23T14:08:13.383",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-06-23T13:42:41.780",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,18 +51,59 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/Yasha-ops/RCE-YiIOT",
"source": "cve@mitre.org"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:yiiot:xy-3820_firmware:6.0.24.10:*:*:*:*:*:*:*",
"matchCriteriaId": "0A0DD4EB-C004-4D32-93E0-56F3FF8CB9D7"
}
]
},
{
"url": "https://github.com/Yasha-ops/vulnerability-research/tree/master/CVE-2025-29659",
"source": "cve@mitre.org"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://github.com/Yasha-ops/vulnerability-research/tree/master/CVE-2025-29659",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"vulnerable": false,
"criteria": "cpe:2.3:h:yiiot:xy-3820:-:*:*:*:*:*:*:*",
"matchCriteriaId": "443B37BC-189E-49AE-AF42-FA466C042C3F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Yasha-ops/RCE-YiIOT",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://github.com/Yasha-ops/vulnerability-research/tree/master/CVE-2025-29659",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Yasha-ops/vulnerability-research/tree/master/CVE-2025-29659",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-29660",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-21T15:16:00.297",
"lastModified": "2025-04-23T14:08:13.383",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-06-23T13:40:34.040",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,51 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/Yasha-ops/RCE-YiIOT",
"source": "cve@mitre.org"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:yiiot:xy-3820_firmware:6.0.24.10:*:*:*:*:*:*:*",
"matchCriteriaId": "0A0DD4EB-C004-4D32-93E0-56F3FF8CB9D7"
}
]
},
{
"url": "https://github.com/Yasha-ops/vulnerability-research/tree/master/CVE-2025-29660",
"source": "cve@mitre.org"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:yiiot:xy-3820:-:*:*:*:*:*:*:*",
"matchCriteriaId": "443B37BC-189E-49AE-AF42-FA466C042C3F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Yasha-ops/RCE-YiIOT",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://github.com/Yasha-ops/vulnerability-research/tree/master/CVE-2025-29660",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-29840",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-05-13T17:15:54.727",
"lastModified": "2025-05-19T18:30:06.007",
"lastModified": "2025-06-23T13:46:22.847",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -164,18 +164,6 @@
"versionEndExcluding": "10.0.22631.5335",
"matchCriteriaId": "3F66E394-51B6-48B2-AFF6-A45007E654AD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.4061",
"matchCriteriaId": "4448191F-2152-4E7F-8D4A-4EE7ED6657D6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.4061",
"matchCriteriaId": "7CE8E58A-59AA-4649-8C0F-0DB11A1D1936"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-29976",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-05-13T17:15:58.653",
"lastModified": "2025-05-19T14:20:00.520",
"lastModified": "2025-06-23T13:50:36.603",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -62,174 +62,6 @@
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.21014",
"matchCriteriaId": "0B6B5CAA-8A5A-4676-BC01-CD97BDCE5763"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.21014",
"matchCriteriaId": "4E77111E-B41A-4E88-AC0B-2EBEC9E042FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.8066",
"matchCriteriaId": "A725E104-8456-4AE8-9A9D-10127FC36BDE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.8066",
"matchCriteriaId": "4720EC2C-1371-4D1F-80E6-7804D079C183"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.7314",
"matchCriteriaId": "63199B82-79B6-461A-AC6D-CD1EE5EBCC80"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.7314",
"matchCriteriaId": "C7D99F6B-B97B-4010-AA5C-84E9FE50D860"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.5854",
"matchCriteriaId": "8047D88E-3BAD-4DCE-A1CD-68BEBEE06D50"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.5854",
"matchCriteriaId": "66B77F75-39F2-46EE-BC6F-06650808568E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.5854",
"matchCriteriaId": "63101BFA-2F60-49BD-8E03-6F13FA9A106D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.5854",
"matchCriteriaId": "26BA0DF8-5B45-4B1D-A5F2-3D3B7A60AF90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.5854",
"matchCriteriaId": "404F532F-861B-42E0-B31D-325E5CFEE8EC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.5854",
"matchCriteriaId": "2A951F53-2D80-44A8-ADE4-9E26702BB76E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.5335",
"matchCriteriaId": "CA321DC2-D196-4C81-87E8-B1A240A75CB8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.5335",
"matchCriteriaId": "CA476FFD-741C-4534-AA84-BA3511AE1413"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.5335",
"matchCriteriaId": "28D1BDF2-8DF7-48DF-BBF7-E5DE3EF243D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.5335",
"matchCriteriaId": "3F66E394-51B6-48B2-AFF6-A45007E654AD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.26100.4061",
"matchCriteriaId": "4448191F-2152-4E7F-8D4A-4EE7ED6657D6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.26100.4061",
"matchCriteriaId": "7CE8E58A-59AA-4649-8C0F-0DB11A1D1936"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.8066",
"matchCriteriaId": "91433700-DB90-4524-8FAE-FF3895C2A45F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.7314",
"matchCriteriaId": "1B47EE2B-4081-4D43-8AF7-C8EB11852312"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.3692",
"matchCriteriaId": "76679D4E-C4EF-4EED-BCDE-79F5AF859576"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1611",
"matchCriteriaId": "2B9B2720-3733-4C50-85F7-156D781D15B8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.4061",
"matchCriteriaId": "DAE51E4F-FCFF-4DC0-9B76-861EE20D54A4"
}
]
}
]
},
{
"nodes": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-3841",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-21T20:15:19.487",
"lastModified": "2025-04-23T14:08:13.383",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-06-23T13:06:18.607",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,28 +142,78 @@
"value": "CWE-1336"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wix:jam:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2018-03-27",
"matchCriteriaId": "A97E11E4-7F6B-4F88-967D-459808D70BB0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/wix-incubator/jam/issues/1",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.305769",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.305769",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.555905",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/wix-incubator/jam/issues/1",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-52920",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-06-23T12:15:22.803",
"lastModified": "2025-06-23T12:15:22.803",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Innoshop through 0.4.1 allows Insecure Direct Object Reference (IDOR) at multiple places within the frontend shop. Anyone can create a customer account and easily exploit these. Successful exploitation results in disclosure of the PII of other customers and the deletion of their reviews of products on the website. To be specific, an attacker could view the order details of any order by browsing to /en/account/orders/_ORDER_ID_ or use the address and billing information of other customers by manipulating the shipping_address_id and billing_address_id parameters when making an order (this information is then reflected in the receipt). Additionally, an attacker could delete the reviews of other users by sending a DELETE request to /en/account/reviews/_REVIEW_ID."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-425"
}
]
}
],
"references": [
{
"url": "https://github.com/innocommerce/innoshop",
"source": "cve@mitre.org"
},
{
"url": "https://medium.com/@The_Hiker/how-i-found-multiple-cves-in-innoshop-0-4-1-12c8f84ad87f",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-52921",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-06-23T12:15:22.970",
"lastModified": "2025-06-23T12:15:22.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Innoshop through 0.4.1, an authenticated attacker could exploit the File Manager functions in the admin panel to achieve code execution on the server, by uploading a crafted file and then renaming it to have a .php extension by using the Rename Function. This bypasses the initial check that uploaded files are image files. The application relies on frontend checks to restrict the administrator from changing the extension of uploaded files to .php. This restriction is easily bypassed with any proxy tool (e.g., BurpSuite). Once the attacker renames the file, and gives it the .php extension, a GET request can be used to trigger the execution of code on the server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L",
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-420"
}
]
}
],
"references": [
{
"url": "https://github.com/innocommerce/innoshop",
"source": "cve@mitre.org"
},
{
"url": "https://medium.com/@The_Hiker/how-i-found-multiple-cves-in-innoshop-0-4-1-12c8f84ad87f",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-52922",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-06-23T12:15:23.150",
"lastModified": "2025-06-23T12:15:23.150",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Innoshop through 0.4.1 allows directory traversal via FileManager API endpoints. An authenticated attacker with access to the admin panel could abuse this to: (1) fully map the filesystem structure via the /api/file_manager/files?base_folder= endpoint, (2) create arbitrary directories on the server via the /api/file_manager/directories endpoint, (3) read arbitrary files from the server by copying the file to a readable location within the application via the /api/file_manager/copy_files endpoint, {4) delete arbitrary files from the server via a DELETE request to /api/file_manager/files, or (5) create arbitrary files on the server by uploading them and then leveraging the /api/file_manager/move_files endpoint to move them anywhere in the filesystem."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://github.com/innocommerce/innoshop",
"source": "cve@mitre.org"
},
{
"url": "https://medium.com/@The_Hiker/how-i-found-multiple-cves-in-innoshop-0-4-1-12c8f84ad87f",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5419",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-06-03T00:15:21.043",
"lastModified": "2025-06-06T01:00:03.300",
"vulnStatus": "Analyzed",
"lastModified": "2025-06-23T12:15:23.323",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -91,6 +91,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-5419",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-6512",
"sourceIdentifier": "0beee27a-7d8c-424f-8e46-ac453fa147e6",
"published": "2025-06-23T13:15:22.460",
"lastModified": "2025-06-23T13:15:22.460",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "On a client with a non-admin user, a script can be integrated into a report. The reports could later be executed on the BRAIN2 server with administrator rights."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "0beee27a-7d8c-424f-8e46-ac453fa147e6",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "0beee27a-7d8c-424f-8e46-ac453fa147e6",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://www.bizerba.com/downloads/global/information-security/2025/bizerba-sa-2025-0004.pdf",
"source": "0beee27a-7d8c-424f-8e46-ac453fa147e6"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-6513",
"sourceIdentifier": "0beee27a-7d8c-424f-8e46-ac453fa147e6",
"published": "2025-06-23T13:15:23.040",
"lastModified": "2025-06-23T13:15:23.040",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Standard Windows users can access the configuration file for database access of the BRAIN2 application and decrypt it."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "0beee27a-7d8c-424f-8e46-ac453fa147e6",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "0beee27a-7d8c-424f-8e46-ac453fa147e6",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-260"
}
]
}
],
"references": [
{
"url": "https://www.bizerba.com/downloads/global/information-security/2025/bizerba-sa-2025-0003.pdf",
"source": "0beee27a-7d8c-424f-8e46-ac453fa147e6"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-23T12:00:40.268149+00:00
2025-06-23T14:00:19.620330+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-23T10:15:28.007000+00:00
2025-06-23T13:59:30.220000+00:00
```
### Last Data Feed Release
@ -33,26 +33,37 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
299070
299076
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `6`
- [CVE-2024-45347](CVE-2024/CVE-2024-453xx/CVE-2024-45347.json) (`2025-06-23T10:15:26.397`)
- [CVE-2025-27387](CVE-2025/CVE-2025-273xx/CVE-2025-27387.json) (`2025-06-23T10:15:27.100`)
- [CVE-2025-52935](CVE-2025/CVE-2025-529xx/CVE-2025-52935.json) (`2025-06-23T10:15:27.380`)
- [CVE-2025-52936](CVE-2025/CVE-2025-529xx/CVE-2025-52936.json) (`2025-06-23T10:15:27.570`)
- [CVE-2025-52937](CVE-2025/CVE-2025-529xx/CVE-2025-52937.json) (`2025-06-23T10:15:27.717`)
- [CVE-2025-52938](CVE-2025/CVE-2025-529xx/CVE-2025-52938.json) (`2025-06-23T10:15:27.857`)
- [CVE-2025-52939](CVE-2025/CVE-2025-529xx/CVE-2025-52939.json) (`2025-06-23T10:15:28.007`)
- [CVE-2025-23049](CVE-2025/CVE-2025-230xx/CVE-2025-23049.json) (`2025-06-23T12:15:22.603`)
- [CVE-2025-52920](CVE-2025/CVE-2025-529xx/CVE-2025-52920.json) (`2025-06-23T12:15:22.803`)
- [CVE-2025-52921](CVE-2025/CVE-2025-529xx/CVE-2025-52921.json) (`2025-06-23T12:15:22.970`)
- [CVE-2025-52922](CVE-2025/CVE-2025-529xx/CVE-2025-52922.json) (`2025-06-23T12:15:23.150`)
- [CVE-2025-6512](CVE-2025/CVE-2025-65xx/CVE-2025-6512.json) (`2025-06-23T13:15:22.460`)
- [CVE-2025-6513](CVE-2025/CVE-2025-65xx/CVE-2025-6513.json) (`2025-06-23T13:15:23.040`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `12`
- [CVE-2021-38487](CVE-2021/CVE-2021-384xx/CVE-2021-38487.json) (`2025-06-23T12:15:21.893`)
- [CVE-2024-40570](CVE-2024/CVE-2024-405xx/CVE-2024-40570.json) (`2025-06-23T13:59:30.220`)
- [CVE-2024-57394](CVE-2024/CVE-2024-573xx/CVE-2024-57394.json) (`2025-06-23T13:08:14.880`)
- [CVE-2025-27086](CVE-2025/CVE-2025-270xx/CVE-2025-27086.json) (`2025-06-23T13:07:13.993`)
- [CVE-2025-28102](CVE-2025/CVE-2025-281xx/CVE-2025-28102.json) (`2025-06-23T13:09:59.990`)
- [CVE-2025-28367](CVE-2025/CVE-2025-283xx/CVE-2025-28367.json) (`2025-06-23T13:14:02.500`)
- [CVE-2025-29659](CVE-2025/CVE-2025-296xx/CVE-2025-29659.json) (`2025-06-23T13:42:41.780`)
- [CVE-2025-29660](CVE-2025/CVE-2025-296xx/CVE-2025-29660.json) (`2025-06-23T13:40:34.040`)
- [CVE-2025-29840](CVE-2025/CVE-2025-298xx/CVE-2025-29840.json) (`2025-06-23T13:46:22.847`)
- [CVE-2025-29976](CVE-2025/CVE-2025-299xx/CVE-2025-29976.json) (`2025-06-23T13:50:36.603`)
- [CVE-2025-3841](CVE-2025/CVE-2025-38xx/CVE-2025-3841.json) (`2025-06-23T13:06:18.607`)
- [CVE-2025-5419](CVE-2025/CVE-2025-54xx/CVE-2025-5419.json) (`2025-06-23T12:15:23.323`)
## Download and Usage

View File

@ -181061,7 +181061,7 @@ CVE-2021-38483,0,0,622edd444fd1970690250936215133c33cdade096995312f93fe2adebc7bc
CVE-2021-38484,0,0,3ffe4fee6b7501725a199274b616260df7831069e04d2699c5952b4a7355cdf1,2024-11-21T06:17:13.047000
CVE-2021-38485,0,0,f97e910830dacadcf057276e57110b196c3826ff81d7d349713ca4ac6da28739,2024-11-21T06:17:13.210000
CVE-2021-38486,0,0,2ff99207a37afa11179bc42145fb1763a72e77345ccd56d49bbe7290004a4d11,2024-11-21T06:17:13.360000
CVE-2021-38487,0,0,f1de1c931bb59f19e2ff6880c1a7761334d1a573ed27f660de493384d0e314d8,2025-02-05T13:26:20.443000
CVE-2021-38487,0,1,e9d6d94fc1dc47deaa655aa26abc9d2c6ab6e36c9328dd4a76b76cecbf634fc9,2025-06-23T12:15:21.893000
CVE-2021-38488,0,0,77d2b82d1805b34857247929790f88ea08db23e09054c3fb74498bccedd0981b,2024-11-21T06:17:13.653000
CVE-2021-3849,0,0,65519a47631343065a838e7fb3f76c804b8310fe58e1d2f5c19cd3d40ed22273,2024-11-21T06:22:38.853000
CVE-2021-38490,0,0,9383ba281f191b2cde0ea44335a0ade7b6987564a0140c694c7c9296b46e9e51,2024-11-21T06:17:13.803000
@ -266041,7 +266041,7 @@ CVE-2024-4056,0,0,d578d896482bad42a689f24bb727d093d89b4e4ad9a16137115268e371c355
CVE-2024-40560,0,0,5660f8017263b57237c32db3371c0082be9a5828de973f81d34560f70ae95cbe,2025-06-13T00:14:13.620000
CVE-2024-40568,0,0,c12c8f080192deabb173a3181ef7b218c84c4523adbfc6eb7f73c288b6931903,2024-09-20T12:30:17.483000
CVE-2024-4057,0,0,ba7fe553b438d2b224d9d6e5f235b3ee1bb06fdbaf87fbbf24de464c203e2672,2025-05-21T19:10:32.567000
CVE-2024-40570,0,0,0faa92f517e1a84a5a22d88a9aca5c6a197a4a34a475b49ad85e571d32edf406,2025-06-18T14:15:25.050000
CVE-2024-40570,0,1,5c264fd0189efaf4a997a0dd66e00078952a2971c0a88ae8c53e80555794db25,2025-06-23T13:59:30.220000
CVE-2024-40575,0,0,8f8f60ae0654b2cb189f518e1a74f4f9151a1448954bee799fbc3bd704a3ffa6,2025-03-18T14:15:39.260000
CVE-2024-40576,0,0,83e082d3228418aa29c19f80e5b0bee7bb26ddf8ff96a67a89128eebaaea471b,2025-05-06T16:42:52.053000
CVE-2024-40579,0,0,da11a1c0f7825d9658796f4408f8973703e2e8887ee02d7fb06e9fa156da18dd,2024-11-15T19:35:07.323000
@ -269837,7 +269837,7 @@ CVE-2024-45343,0,0,318ff9ada4e764bd6c635c00720e7b9030062bb890baf82a7e3f16a4a83b7
CVE-2024-45344,0,0,af604bd20c17ff15fecd0779ea006a02560ba533390f654e0b99f1b752eeb5b0,2025-01-08T20:15:27.753000
CVE-2024-45345,0,0,4e5002e5dc81035c1af4e238f5f319df35e1e7454ff3bb9f51dea50624303a65,2025-01-08T20:15:27.843000
CVE-2024-45346,0,0,4e7859f1333afb0d36049a9af4594d1372c3d3aedce38b6749fc0e9394a8b9a1,2025-04-08T21:15:46.533000
CVE-2024-45347,1,1,56952cfaf2d227ea1dc3c6ad170b7ff09d15a4c626ea7709cde8de481c5eeeca,2025-06-23T10:15:26.397000
CVE-2024-45347,0,0,56952cfaf2d227ea1dc3c6ad170b7ff09d15a4c626ea7709cde8de481c5eeeca,2025-06-23T10:15:26.397000
CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc98471e9,2024-11-25T17:14:11.713000
CVE-2024-4535,0,0,730361892a22ec256457579b681804af2942b6e210548a882386644617e45750,2025-05-19T18:29:41.660000
CVE-2024-45351,0,0,56eebcb116e42f563df830eca6cecb1e10730991816061db6075898908b24023,2025-03-27T16:45:27.850000
@ -278264,7 +278264,7 @@ CVE-2024-5738,0,0,ed407989160bc277c57b88c071485c42bcb76c7891fe4c3b678e4f981038b5
CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b1bb,2025-01-31T16:13:06.540000
CVE-2024-5739,0,0,5872b907e0724eac543322f80b8eb34cf152e3b796dd1fe428ea7d461342a07c,2025-03-29T00:15:24.117000
CVE-2024-57392,0,0,d6a418f92c5b3087ef51bdf4cf98c823bb441b99c1a276be63b31060f929e79d,2025-03-02T22:15:34.597000
CVE-2024-57394,0,0,9f7d7c1c808fbaa96db86e47d2fd8046a9d663117925c24b4df096648c800239,2025-05-12T15:15:58.993000
CVE-2024-57394,0,1,7fb50cd067a222b0bc145560bf10473eae60766fd50106ff1ee3b918d74c05cc,2025-06-23T13:08:14.880000
CVE-2024-57395,0,0,2c6b9838d8d0a9b17c18c2b5c319e27ac8a0ab4c8fbbb39ded3167ef6bff33f1,2025-01-31T21:15:11.383000
CVE-2024-57401,0,0,3e6dff374c710f8b12cb1c7362393b753fe5f2b7a5b106fc3c4641cd281923d4,2025-02-21T18:15:19.040000
CVE-2024-57407,0,0,45e1a10510320897f48f1620e894947df2f73cd6e1f003632125a8e02b442b2e,2025-02-19T21:15:15.393000
@ -286629,6 +286629,7 @@ CVE-2025-23044,0,0,e6c9b2d086f94a8e714cbd413ed76ae334a12cf1a64cc60e47d9247da660c
CVE-2025-23045,0,0,1ad1030c132b3e45e8d0c7dfd470fa757b9ecfb67ba9139471ee005cd2d02221,2025-01-28T16:15:40.690000
CVE-2025-23046,0,0,0be4f0c5ceefb1d9073dac1c876d534b112c7cdaae221c8db9bcc89d02a02436,2025-02-28T14:54:50.080000
CVE-2025-23047,0,0,3ee4320b803ce42dd11205db64093bb842ce4a15de110880f0def489c4da811f,2025-01-22T18:15:21.893000
CVE-2025-23049,1,1,132ff66b5e261613151666ecc9646314c89ec884ad9ae588560d6649d9e0bcfc,2025-06-23T12:15:22.603000
CVE-2025-2305,0,0,b12d70addb583b3ae03712f4ddd6ad2007b7f6b1c1f438dfe3ec32a8453a7d4d,2025-05-16T14:42:18.700000
CVE-2025-23051,0,0,2aefe97c0e4795e43708ca4aacb91936a81f90520498dd80e4c2079564f0d911,2025-01-23T22:15:16
CVE-2025-23052,0,0,9a4a619a1e7b14d6f53e5a9e3dd4b37f5c5ae0529b77755b68f828f3fee5c530,2025-01-23T22:15:16.133000
@ -289574,7 +289575,7 @@ CVE-2025-27082,0,0,ffb20ffa027c4bd1d4d43e108dc1329f65254792bdc60837334e2fed50c76
CVE-2025-27083,0,0,9973aa4b40c39d6e58e7d53f3b7d373505a0c9f34314a4dc591ed39034ea7e8c,2025-04-09T18:15:44.707000
CVE-2025-27084,0,0,a49dd47a9f3ad17e2e49c3157e24c8752ed90f227d5203cc20e98f8211f13fff,2025-04-09T18:15:44.847000
CVE-2025-27085,0,0,a907717a65908c20d2d3ce3360c3a9477d73ea705f674b740feb47ed06abcb1d,2025-04-09T18:15:44.980000
CVE-2025-27086,0,0,9336d1d9e190b106840c4984a39970760cf2380be3570a0a5ad6ed51810835fa,2025-04-23T14:08:13.383000
CVE-2025-27086,0,1,256f083256c153abe3e013c59563b4f1b7e087bbb7a0322f51ba048b72cf11c7,2025-06-23T13:07:13.993000
CVE-2025-27087,0,0,8fa44186a191b4cca72dbf2da971e1092d606e1b51d2bd1986f5a06f241d48c0,2025-04-23T14:15:28.173000
CVE-2025-27088,0,0,d9193e5f0462842bd77ae3f49c6f26383f6c8c332cf24e4e4afeb291b16e5504,2025-05-20T16:47:38.910000
CVE-2025-27089,0,0,4c46df8a0eff7d16a653158eecc2014910418a0d0440d1d2334e56d23f56f25a,2025-02-27T20:31:27.267000
@ -289821,7 +289822,7 @@ CVE-2025-2737,0,0,51a2c6ecf9b15b514f60378f58d17cd54247d487bf2333366f4298c4640042
CVE-2025-27370,0,0,0e4b7966e83d8d55e2eb5b8a991cbcb244993a6e600774bc55d7606305b3dc3b,2025-04-25T15:15:35.820000
CVE-2025-27371,0,0,45275223bafac4474512200e04f0e5f05b6e9358eb7647331e7f7cea3c7d0d4c,2025-04-25T15:15:35.937000
CVE-2025-2738,0,0,741400563bd4aa4fd7ad392a7491b41a388e6166253e6162b8e83ac30b8d81f7,2025-05-06T19:35:42.687000
CVE-2025-27387,1,1,4db961ac977f5af4219f419cdb9e9590af9e77bd8f34e6ac251a8823bd75e3a2,2025-06-23T10:15:27.100000
CVE-2025-27387,0,0,4db961ac977f5af4219f419cdb9e9590af9e77bd8f34e6ac251a8823bd75e3a2,2025-06-23T10:15:27.100000
CVE-2025-2739,0,0,de4ebff471a055f3e302ebbe8aa8af1520a646d6d985c1b37dbf5257ff28eac8,2025-05-06T19:34:57.733000
CVE-2025-27391,0,0,c782f9b884022f97c5a60c69190305dd5a13fa0bd9d3036dcc826fa9cec725bc,2025-04-09T20:02:41.860000
CVE-2025-27392,0,0,cc38f618c321afe34df80e0445ec795fd7a44f59e46f89b97dcd3422fa99fedc,2025-03-11T10:15:18.203000
@ -290294,7 +290295,7 @@ CVE-2025-28097,0,0,6168db1fe1d777fd2d394c22e9d594177390d1d2e476a2272a9ebd5e94287
CVE-2025-28099,0,0,c9c7c1d5f2ef23ae8afe0efdf15d6b98c1d7246b1707b7dade78a5c132cd239e,2025-06-13T15:18:08.250000
CVE-2025-28100,0,0,47615e085b89dc6af9340e37a1268b38c4739fdcdad9b7a5d078e2055be1f054,2025-04-22T17:54:47.210000
CVE-2025-28101,0,0,0f86f2850fd962837a135afcbd92f387d72c4c75bd19f965545a2702eace95f6,2025-04-23T19:03:51.237000
CVE-2025-28102,0,0,bb22996fe7772eaf42d446062afc7bbcb989b55312593ee64c6759c7d31fc886,2025-04-23T14:08:13.383000
CVE-2025-28102,0,1,a5f5e87488e1110dfbd32da91ceb955bb6941c337c01f2878fc4d33db94a14eb,2025-06-23T13:09:59.990000
CVE-2025-28103,0,0,2d3902d6f32f3cd48d0521c99a48cd738b4f80255bbd82653914331dc88683c7,2025-05-28T15:49:20.930000
CVE-2025-28104,0,0,208f64a5a282a3b90c32d4a9d095976b1ca6d9b13ccc10644ca73291a8a079d3,2025-05-28T15:49:14.883000
CVE-2025-2811,0,0,147f7c70713501d07077c92b5da21fce6da5227c9479d98b9f09f0ab51afee75,2025-04-29T13:52:10.697000
@ -290356,7 +290357,7 @@ CVE-2025-28354,0,0,3319dcfee94ea038352a2429d174738ce673ab394ba90ef0551310b223fdb
CVE-2025-28355,0,0,10a0bce121dc4dcaed75a554b47f48f4fbbc69a2b38c75cfe79882d09cc25bd5,2025-06-20T16:19:02.220000
CVE-2025-2836,0,0,fc5be678cb97345ef6d68aed15f5462ba8f4f63b5b10c6ab5fab3a18f127610b,2025-04-07T14:18:15.560000
CVE-2025-28361,0,0,012842a41606e730430b254a67bbb658386b3833897674145b51c035a48415eb,2025-04-01T15:43:05.143000
CVE-2025-28367,0,0,4a07d437818fe7720795b8f309552d71415612c2033b36795a35ab54557791f5,2025-04-23T14:08:13.383000
CVE-2025-28367,0,1,0d31c65d4c10840a2ff140a0973e4cfd61104806ec13794cd9a7216f5669ded3,2025-06-23T13:14:02.500000
CVE-2025-2837,0,0,b89aeb2a53f8a50fdc7d1cb971618f78d6548d3dfb914df0b41cb0d9a2a5f82a,2025-03-27T16:45:27.850000
CVE-2025-28371,0,0,9134c0b29ad829ee44935d8e974e7c73f0d8c01267cd2682d218b45eeaf0a178,2025-06-12T16:26:26.253000
CVE-2025-2838,0,0,ad5519332c14610c417f2ebe0957fac238c08deca06808872c71584919e4dfa3,2025-03-27T16:45:27.850000
@ -290768,9 +290769,9 @@ CVE-2025-29650,0,0,cb690fb06c7e170a94213a0089eba59b88ea6951964a1db72e6fe406f0c5d
CVE-2025-29651,0,0,bffa517747fb1fd066ce6168347e27bf8df7ca0a832f9d9f64bf0567578be439,2025-06-16T22:16:13.750000
CVE-2025-29652,0,0,8d5c668462d815386589b7176986a0f06753f6b9c9cb94261388491c1b545a66,2025-06-16T22:16:22.843000
CVE-2025-29653,0,0,67a65ee0fcb50c85eef841f0e84da2c245401851e7c01a4f02b2fa6f7a74fb5e,2025-06-16T22:16:31.940000
CVE-2025-29659,0,0,f9e8d6621163c83dcf8fec3e0aa9d79236f03dcdde01fbd274cbdbc678026bf1,2025-04-23T14:08:13.383000
CVE-2025-29659,0,1,70162a6c96db5db8829e0b1f28fcf8fe81f216a794a2db17b4e781cf9fc1756f,2025-06-23T13:42:41.780000
CVE-2025-2966,0,0,4b9026ccd40e00fcfd51a7652f6490239e965ca285425fe097bdd2da5faa6bb0,2025-04-04T01:15:39.793000
CVE-2025-29660,0,0,7872b4589e7a281e05a7df2d5b23f35c28a06e32d443bbdd2d26b4ef96f8e1b9,2025-04-23T14:08:13.383000
CVE-2025-29660,0,1,aabf26e814b36f3f40d212389bffaf26e73f160588817159a01fd126502ee973,2025-06-23T13:40:34.040000
CVE-2025-29661,0,0,ae2c135a70f6155c281e67b8a5af7487f5fcf748cd55183d73b750a0c0e7ba7f,2025-04-23T18:20:46.903000
CVE-2025-29662,0,0,282a1c6aaef837cc8d68855cb8ea8ea58b4b36fabaa6e48347ab102dbea89844,2025-04-18T16:15:21.970000
CVE-2025-2967,0,0,14b33c1f634d82e0ee8f6eba9d8900eb26f8e5ef6b28fe9846307dc0432895cc,2025-04-04T01:15:39.857000
@ -290876,7 +290877,7 @@ CVE-2025-29837,0,0,74bf66f2834d780cf4440e8ffbc480ce6aeeb858607962d3ca0c82adf238c
CVE-2025-29838,0,0,5e08a5bb665c4720f740dfaba3ab525951a9a3ba49e9e62535c426fd81328424,2025-05-19T18:18:13.107000
CVE-2025-29839,0,0,b30be98722fb1868a5c9eb05203e530c559ea43f18d19eb457aa4b39dc945872,2025-05-19T18:30:11.503000
CVE-2025-2984,0,0,6856910f6d465de509adbdfd1a14abe6f1865d640beb12035c173336b2b92522,2025-05-14T16:27:18.417000
CVE-2025-29840,0,0,45e84838679d07a4a1a01b605c537ee302c1e7dcf0e7bb08b23bf92266884c87,2025-05-19T18:30:06.007000
CVE-2025-29840,0,1,eb5a50c2668948b8927a96ff823c2a5a5ee5e3c0e7cb34af87b9ad2ac1b57843,2025-06-23T13:46:22.847000
CVE-2025-29841,0,0,770d6c2c0e5ee243b5d0bc0d8ce799f865ffa860220358b711b0469c7a031be0,2025-05-19T18:29:53.210000
CVE-2025-29842,0,0,a3ed5cb1a08c2b7405fc30cf7fc5bbe0916589e57b977550bb7b3fa8538c4f3c,2025-05-19T18:29:35.220000
CVE-2025-2985,0,0,0776e8bcf19d541e11517567c0d73f7924ca1745683645c0b82317c6340ec04d,2025-05-14T16:27:11.127000
@ -290953,7 +290954,7 @@ CVE-2025-29972,0,0,c90b16171d0bd8d0cde527ee2d9407ab8ccd2b25d976222f75436059ebcbd
CVE-2025-29973,0,0,5888490323bcae2fb2b7d83e9fb5785e53c4b68371b3cc9d51d36070ca813521,2025-05-19T14:20:34.373000
CVE-2025-29974,0,0,bc21fec701f9dea06d6d888e5cc5f09a1c6373240fe86fdc8ef6d4f4e28eaa1c,2025-05-19T14:20:27.007000
CVE-2025-29975,0,0,985bd5a0ba0962a486bc661c421475235076d185f1124ab657822ec561a165f1,2025-05-19T14:20:14.583000
CVE-2025-29976,0,0,3bc0b60d0a40eeb027ef3d7750678bc1023ca222711f963f006bddda66a69087,2025-05-19T14:20:00.520000
CVE-2025-29976,0,1,9f72bec31791f4349a5fc1035afdd9bdb9c64e15a89579d6a0d30f2731ab2a5c,2025-06-23T13:50:36.603000
CVE-2025-29977,0,0,aacc6c749c396693cab93b541fec8b5f2a858ca8de9cfcb53230e53ed49e5fd9,2025-05-19T14:24:38.660000
CVE-2025-29978,0,0,fe15d592474da4d3d58f58bb4ec49e76716bb56fb22499b477578e1031fdad09,2025-05-19T14:19:28.423000
CVE-2025-29979,0,0,94fe3d254b7642c8b5006805bfa8e4f49219f578ff058d8e61c6f5814723d5be,2025-05-19T14:24:30.150000
@ -294420,7 +294421,7 @@ CVE-2025-3836,0,0,27b31cb245b39058d613eba95c66e9f4b2d85b77b3a4d45de05d79e402b914
CVE-2025-3837,0,0,5a47b33afdb7e1907c95a70c26ce3ac05141d02d9782062528ed4ee5ab63acd5,2025-04-21T14:23:45.950000
CVE-2025-3838,0,0,bb793984df5f3344ae8c93ea895951dc09f41cafe84f678ece4d6f95f3b2b330,2025-04-21T14:23:45.950000
CVE-2025-3840,0,0,b1f4545e120a252367b3125fdfdd7687d6b9f87132cbc1437fe555ba2cc803d2,2025-04-21T14:23:45.950000
CVE-2025-3841,0,0,d6dc18f3824470ef6768d5e5fe4922e966098bb9a7e1e912ecfde8757a45df3f,2025-04-23T14:08:13.383000
CVE-2025-3841,0,1,d2decfdf95bb03faf08afda0adf107614c87e870e1130c5067607ba573426f6c,2025-06-23T13:06:18.607000
CVE-2025-3842,0,0,fa01dbc10feb7e69ff4c0a1f020493ea506814102d1e957f7b37a73f3a343a18,2025-04-23T14:08:13.383000
CVE-2025-3843,0,0,ac16c481ef75aa911bc90570d6bd455693851332bc177c9b95509ebaf0c5e1a2,2025-04-23T14:08:13.383000
CVE-2025-3844,0,0,8c2025d15a8350f7f36c52539c2d42c5faaac973ed0f0a2899883e6a8c3da102,2025-05-07T14:13:20.483000
@ -298268,13 +298269,16 @@ CVE-2025-52917,0,0,396ebcf3862c8b1d83dc39956ba0b507adf7c9407b69770734a7210892a83
CVE-2025-52918,0,0,c6d463ed30e89c378c382dd97387682ec22ee25050cb7e01cbda9359dd2988fb,2025-06-22T00:15:24.920000
CVE-2025-52919,0,0,6f74c19e10831d38a32e3f82b2d49209b35b6b6bdd6b9ca3f6db762bf063ee01,2025-06-22T00:15:25.073000
CVE-2025-5292,0,0,30cec8bd4cde62e6ca85175b601b2d9fd7dc117c201a288e7f0e6414bd251b48,2025-06-02T17:32:17.397000
CVE-2025-52920,1,1,49b2f215e41da7d80f5ec01d9e27f83f97a2e8d49b968c276d4e1a5d7aec1a1e,2025-06-23T12:15:22.803000
CVE-2025-52921,1,1,da07986331b1b7cbed22dedcf9611ed2cfb0437eb3e0985e9ca33a204e0945b9,2025-06-23T12:15:22.970000
CVE-2025-52922,1,1,f04adc2ccfbd757236018ffd479495a4317760651879c263d6cbb1f1eba9ecd8,2025-06-23T12:15:23.150000
CVE-2025-52923,0,0,825efd0bf97043c553869930f73d387d618324b6c5d516039439c06bdeeb2fce,2025-06-22T01:15:24.097000
CVE-2025-52926,0,0,a2ea71f5f513826223184ebdf984a9517b3b97a40b47a0432cc67e7fcc0b13bd,2025-06-23T01:15:21.877000
CVE-2025-52935,1,1,69f0a3d1fc334d25c1072a4fb7417df75df937e1592f0e78c34731ed1c3d5dec,2025-06-23T10:15:27.380000
CVE-2025-52936,1,1,5a73b32cd0cf146bc0ee081a574067937ffe0c6a2ffedc2de43fa39d77cb9bb9,2025-06-23T10:15:27.570000
CVE-2025-52937,1,1,781c8a33e1c2e3401be105b699a54fa188d4f995d7410721a679b6dc37fbb296,2025-06-23T10:15:27.717000
CVE-2025-52938,1,1,32cfa0125cbed90894c155e967587051de3d80629a5cbc836d8fa783497c0b5c,2025-06-23T10:15:27.857000
CVE-2025-52939,1,1,acb57ccf8c49d776c9ae1d73e624db6ecf3f28e9fcac64a91b7b96853d88ef7b,2025-06-23T10:15:28.007000
CVE-2025-52935,0,0,69f0a3d1fc334d25c1072a4fb7417df75df937e1592f0e78c34731ed1c3d5dec,2025-06-23T10:15:27.380000
CVE-2025-52936,0,0,5a73b32cd0cf146bc0ee081a574067937ffe0c6a2ffedc2de43fa39d77cb9bb9,2025-06-23T10:15:27.570000
CVE-2025-52937,0,0,781c8a33e1c2e3401be105b699a54fa188d4f995d7410721a679b6dc37fbb296,2025-06-23T10:15:27.717000
CVE-2025-52938,0,0,32cfa0125cbed90894c155e967587051de3d80629a5cbc836d8fa783497c0b5c,2025-06-23T10:15:27.857000
CVE-2025-52939,0,0,acb57ccf8c49d776c9ae1d73e624db6ecf3f28e9fcac64a91b7b96853d88ef7b,2025-06-23T10:15:28.007000
CVE-2025-5295,0,0,d0e6aa3b032b1532910154b10cc32ceaaf64a98256f38c6f6f628cd0a1c4bacc,2025-05-28T15:01:30.720000
CVE-2025-5297,0,0,32219ebb357b11c35687ad82e2d72808a3fe88681e14d78b6d0829c9d1dbc7ef,2025-06-10T19:33:01.990000
CVE-2025-5298,0,0,db5fe80cdf57c0cc24fb51e7a48139d5b1b81a3a48561037cf1b32b8be34d74f,2025-05-28T20:37:48.440000
@ -298351,7 +298355,7 @@ CVE-2025-5410,0,0,60de637176ae188b21c928ddf29aeb5cb2d5057ec1cb9930e2bf7416d8e02e
CVE-2025-5411,0,0,ad8be7495abcae78273f6c1ce2f42bd21b73f6b28a6ccf317309fd27de8359de,2025-06-02T17:32:17.397000
CVE-2025-5412,0,0,cdedc82e39d6eb66906e9774b875480255e558374703496c9f6705513eee4b45,2025-06-02T17:32:17.397000
CVE-2025-5416,0,0,3c77f0d13c8968958238823be4be5273e0d78b916cef66c45fb33d9adf901e4b,2025-06-20T16:15:29.553000
CVE-2025-5419,0,0,36b3b4fd8694c8182e333b12d51dc519287ba680aafbb848dd210da76090343d,2025-06-06T01:00:03.300000
CVE-2025-5419,0,1,b08932a42793eb054ff541cbe82c746308d107829d8603cd02d49ec54f5a4ae3,2025-06-23T12:15:23.323000
CVE-2025-5420,0,0,ceb88ecddbe17e7db586e3f1c0ac9514310ce698fc43cdb541522aa063e06b05,2025-06-18T15:16:05.153000
CVE-2025-5421,0,0,3056469085654c96d46b66fdc69203da1c4d21ead0f0337b85f9bb9def366019,2025-06-18T15:15:48.827000
CVE-2025-5422,0,0,06ceff0ef907c21c9cea29f6a124d5d6fb374eca4c50457fcf6fe9c1ecbdb8f7,2025-06-18T15:15:42.400000
@ -299069,3 +299073,5 @@ CVE-2025-6500,0,0,7d95e09fcfe5dcef69f539b205a31e4d0f3f042239be42996b6e6a77b515a4
CVE-2025-6501,0,0,a2a90ce8173a3fdefce0f78e9d998c48de948a880e0432a9fb455b3d66b70b56,2025-06-23T03:15:27.100000
CVE-2025-6502,0,0,dee39bba679fa1664ff5ffd6d1f5297b6166726b2901546250d37a4402661b97,2025-06-23T04:15:24.780000
CVE-2025-6503,0,0,09279d17f7c61f97e4798e7b6e3c3fe45d55c669f7d25ad1125f5eab7e1ec9d8,2025-06-23T04:15:42.737000
CVE-2025-6512,1,1,929074c40784a8a7e4bea63b3e8fde745aecb9b4aac7e380dbea6fff6bf1a027,2025-06-23T13:15:22.460000
CVE-2025-6513,1,1,fce112496af3766c83513d2f7532743c646a19af3da3761627887efca2174e9f,2025-06-23T13:15:23.040000

Can't render this file because it is too large.