diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6837.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6837.json index 776e365f70f..bf16c1198dd 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6837.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6837.json @@ -2,13 +2,13 @@ "id": "CVE-2023-6837", "sourceIdentifier": "ed10eef1-636d-4fbe-9993-6890dfa878f8", "published": "2023-12-15T10:15:09.767", - "lastModified": "2024-11-21T08:44:38.977", + "lastModified": "2025-06-05T09:15:21.813", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning.\u00a0In order for this vulnerability to have any impact on your deployment, following conditions must be met:\n\n * An IDP configured for federated authentication and JIT provisioning enabled with the \"Prompt for username, password and consent\" option.\n * A service provider that uses the above IDP for federated authentication and has the \"Assert identity using mapped local subject identifier\" flag enabled.\n\n\nAttacker should have:\n\n * A fresh valid user account in the federated IDP that has not been used earlier.\n * Knowledge of the username of a valid user in the local IDP.\n\n\nWhen all preconditions are met, a malicious actor could use JIT provisioning flow to perform user impersonation.\n\n" + "value": "Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met:\n\n * An IDP configured for federated authentication and JIT provisioning enabled with the \"Prompt for username, password and consent\" option.\n * A service provider that uses the above IDP for federated authentication and has the \"Assert identity using mapped local subject identifier\" flag enabled.\n\n\nAttacker should have:\n\n * A fresh valid user account in the federated IDP that has not been used earlier.\n * Knowledge of the username of a valid user in the local IDP.\n\n\nWhen all preconditions are met, a malicious actor could use JIT provisioning flow to perform user impersonation." }, { "lang": "es", @@ -60,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "ed10eef1-636d-4fbe-9993-6890dfa878f8", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, { "source": "nvd@nist.gov", "type": "Primary", diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47577.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47577.json index 609c35b5617..c0847516520 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47577.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47577.json @@ -2,13 +2,13 @@ "id": "CVE-2025-47577", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T19:15:51.997", - "lastModified": "2025-05-21T20:25:16.407", + "lastModified": "2025-06-05T09:15:22.680", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Unrestricted Upload of File with Dangerous Type vulnerability in TemplateInvaders TI WooCommerce Wishlist allows Upload a Web Shell to a Web Server.This issue affects TI WooCommerce Wishlist: from n/a through 2.9.2." + "value": "Unrestricted Upload of File with Dangerous Type vulnerability in TemplateInvaders TI WooCommerce Wishlist allows Upload a Web Shell to a Web Server.This issue affects TI WooCommerce Wishlist: from n/a before 2.10.0." }, { "lang": "es", @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "audit@patchstack.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-56xx/CVE-2025-5644.json b/CVE-2025/CVE-2025-56xx/CVE-2025-5644.json index b8fad3c7ec0..cffacf8e07e 100644 --- a/CVE-2025/CVE-2025-56xx/CVE-2025-5644.json +++ b/CVE-2025/CVE-2025-56xx/CVE-2025-5644.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in Radare2 5.9.9. Affected by this issue is the function r_cons_flush in the library /libr/cons/cons.c of the component radiff2. The manipulation of the argument -T leads to use after free. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The name of the patch is 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and \"crashy\". Further analysis has shown \"the race is not a real problem unless you use asan\". A new warning has been added." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en Radare2 5.9.9. La funci\u00f3n r_cons_flush de la librer\u00eda /libr/cons/cons.c del componente radiff2 se ve afectada por este problema. La manipulaci\u00f3n del argumento -T provoca un use after free. Se requiere acceso local para abordar este ataque. Es un ataque de complejidad bastante alta. Parece dif\u00edcil de explotar. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. La existencia real de esta vulnerabilidad a\u00fan se duda. El parche se llama 5705d99cc1f23f36f9a84aab26d1724010b97798. Se recomienda aplicar un parche para solucionar este problema. La documentaci\u00f3n explica que el par\u00e1metro -T es experimental y causa fallos. Un an\u00e1lisis posterior ha demostrado que la ejecuci\u00f3n no supone un problema real a menos que se utilice asan. Se ha a\u00f1adido una nueva advertencia." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-56xx/CVE-2025-5645.json b/CVE-2025/CVE-2025-56xx/CVE-2025-5645.json new file mode 100644 index 00000000000..5485b7e3303 --- /dev/null +++ b/CVE-2025/CVE-2025-56xx/CVE-2025-5645.json @@ -0,0 +1,160 @@ +{ + "id": "CVE-2025-5645", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-05T08:15:20.973", + "lastModified": "2025-06-05T08:15:20.973", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cna@vuldb.com", + "tags": [ + "disputed" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, was found in Radare2 5.9.9. This affects the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. Attacking locally is a requirement. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of the patch is 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and \"crashy\". Further analysis has shown \"the race is not a real problem unless you use asan\". A new warning has been added." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad clasificada como problem\u00e1tica en Radare2 5.9.9. Esta afecta a la funci\u00f3n r_cons_pal_init en la librer\u00eda /libr/cons/pal.c del componente radiff2. La manipulaci\u00f3n del argumento -T provoca corrupci\u00f3n de memoria. Es necesario realizar un ataque local. Es un ataque de complejidad bastante alta. Parece dif\u00edcil de explotar. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. La existencia real de esta vulnerabilidad a\u00fan se duda. El identificador del parche es 5705d99cc1f23f36f9a84aab26d1724010b97798. Se recomienda aplicar un parche para solucionar este problema. La documentaci\u00f3n explica que el par\u00e1metro -T es experimental y causa fallos. Un an\u00e1lisis posterior ha demostrado que \"la carrera no supone un problema real a menos que se utilice asan\". Se ha a\u00f1adido una nueva advertencia." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.0, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 2.5, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.0, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:P", + "baseScore": 1.0, + "accessVector": "LOCAL", + "accessComplexity": "HIGH", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 1.5, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/1LVaraZB30lJXtrvp-4bcEJrZYFJb2bfc/view?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/commit/5705d99cc1f23f36f9a84aab26d1724010b97798", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/issues/24234", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/issues/24234#issuecomment-2918847551", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.311133", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.311133", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.586922", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-56xx/CVE-2025-5646.json b/CVE-2025/CVE-2025-56xx/CVE-2025-5646.json new file mode 100644 index 00000000000..81bd1cc0d2e --- /dev/null +++ b/CVE-2025/CVE-2025-56xx/CVE-2025-5646.json @@ -0,0 +1,160 @@ +{ + "id": "CVE-2025-5646", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-05T08:15:21.197", + "lastModified": "2025-06-05T08:15:21.197", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cna@vuldb.com", + "tags": [ + "disputed" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in Radare2 5.9.9 and classified as problematic. This vulnerability affects the function r_cons_rainbow_free in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The patch is identified as 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and \"crashy\". Further analysis has shown \"the race is not a real problem unless you use asan\". A new warning has been added." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Radare2 5.9.9, clasificada como problem\u00e1tica. Esta vulnerabilidad afecta a la funci\u00f3n r_cons_rainbow_free en la librer\u00eda /libr/cons/pal.c del componente radiff2. La manipulaci\u00f3n del argumento -T provoca corrupci\u00f3n de memoria. Es posible lanzar el ataque contra el host local. Es un ataque de complejidad bastante alta. Parece dif\u00edcil de explotar. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. La existencia real de esta vulnerabilidad a\u00fan se duda. El parche se identifica como 5705d99cc1f23f36f9a84aab26d1724010b97798. Se recomienda aplicar un parche para solucionar este problema. La documentaci\u00f3n explica que el par\u00e1metro -T es experimental y causa fallos. Un an\u00e1lisis posterior ha demostrado que \"la carrera no supone un problema real a menos que se utilice asan\". Se ha a\u00f1adido una nueva advertencia." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.0, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 2.5, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.0, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:P", + "baseScore": 1.0, + "accessVector": "LOCAL", + "accessComplexity": "HIGH", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 1.5, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/1PYNtV7Kx2OEgM9Cemb5FBlMJH_J1wux0/view?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/commit/5705d99cc1f23f36f9a84aab26d1724010b97798", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/issues/24235", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/issues/24235#issuecomment-2918847213", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.311134", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.311134", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.586923", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-56xx/CVE-2025-5647.json b/CVE-2025/CVE-2025-56xx/CVE-2025-5647.json new file mode 100644 index 00000000000..09c3eb0134f --- /dev/null +++ b/CVE-2025/CVE-2025-56xx/CVE-2025-5647.json @@ -0,0 +1,156 @@ +{ + "id": "CVE-2025-5647", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-05T09:15:22.847", + "lastModified": "2025-06-05T09:15:22.847", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cna@vuldb.com", + "tags": [ + "disputed" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Radare2 5.9.9 and classified as problematic. This issue affects the function r_cons_context_break_pop in the library /libr/cons/cons.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. The attack needs to be approached locally. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The patch is named 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and \"crashy\". Further analysis has shown \"the race is not a real problem unless you use asan\". A new warning has been added." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.0, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 2.5, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.0, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:P", + "baseScore": 1.0, + "accessVector": "LOCAL", + "accessComplexity": "HIGH", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 1.5, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/16ApwSAKLDqm1qzJLe-uUZSCyy8HNG965/view?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/commit/5705d99cc1f23f36f9a84aab26d1724010b97798", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/issues/24237", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/issues/24237#issuecomment-2918846137", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.311135", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.311135", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.586928", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-56xx/CVE-2025-5648.json b/CVE-2025/CVE-2025-56xx/CVE-2025-5648.json new file mode 100644 index 00000000000..7025de290ee --- /dev/null +++ b/CVE-2025/CVE-2025-56xx/CVE-2025-5648.json @@ -0,0 +1,156 @@ +{ + "id": "CVE-2025-5648", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-05T09:15:23.123", + "lastModified": "2025-06-05T09:15:23.123", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cna@vuldb.com", + "tags": [ + "disputed" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Radare2 5.9.9. It has been classified as problematic. Affected is the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. An attack has to be approached locally. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The name of the patch is 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and \"crashy\". Further analysis has shown \"the race is not a real problem unless you use asan\". A new warning has been added." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.0, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 2.5, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.0, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:P", + "baseScore": 1.0, + "accessVector": "LOCAL", + "accessComplexity": "HIGH", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 1.5, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/1StQvpouGzMCOGmF3b5q_NxAJiZwivnjp/view?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/commit/5705d99cc1f23f36f9a84aab26d1724010b97798", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/issues/24238", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/radareorg/radare2/issues/24238#issuecomment-2918850876", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.311136", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.311136", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.586929", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-56xx/CVE-2025-5649.json b/CVE-2025/CVE-2025-56xx/CVE-2025-5649.json new file mode 100644 index 00000000000..5816e7a020b --- /dev/null +++ b/CVE-2025/CVE-2025-56xx/CVE-2025-5649.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-5649", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-05T09:15:23.353", + "lastModified": "2025-06-05T09:15:23.353", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical has been found in SourceCodester Student Result Management System 1.0. This affects an unknown part of the file /admin/core/new_user of the component Register Interface. The manipulation leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Watskip/GeneralResearch/blob/main/Exploits/SRMS/Unauthorized%20privileged%20user%20creation.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.311139", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.311139", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.589458", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 239998419ba..eb87e601446 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-05T08:00:20.696209+00:00 +2025-06-05T10:00:20.740230+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-05T07:15:23.990000+00:00 +2025-06-05T09:15:23.353000+00:00 ``` ### Last Data Feed Release @@ -33,30 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -296552 +296557 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `5` -- [CVE-2025-3054](CVE-2025/CVE-2025-30xx/CVE-2025-3054.json) (`2025-06-05T06:15:25.833`) -- [CVE-2025-3055](CVE-2025/CVE-2025-30xx/CVE-2025-3055.json) (`2025-06-05T06:15:26.300`) -- [CVE-2025-5639](CVE-2025/CVE-2025-56xx/CVE-2025-5639.json) (`2025-06-05T06:15:27.063`) -- [CVE-2025-5640](CVE-2025/CVE-2025-56xx/CVE-2025-5640.json) (`2025-06-05T06:15:27.293`) -- [CVE-2025-5641](CVE-2025/CVE-2025-56xx/CVE-2025-5641.json) (`2025-06-05T07:15:23.317`) -- [CVE-2025-5642](CVE-2025/CVE-2025-56xx/CVE-2025-5642.json) (`2025-06-05T07:15:23.583`) -- [CVE-2025-5643](CVE-2025/CVE-2025-56xx/CVE-2025-5643.json) (`2025-06-05T07:15:23.780`) -- [CVE-2025-5644](CVE-2025/CVE-2025-56xx/CVE-2025-5644.json) (`2025-06-05T07:15:23.990`) -- [CVE-2025-5683](CVE-2025/CVE-2025-56xx/CVE-2025-5683.json) (`2025-06-05T06:15:27.517`) +- [CVE-2025-5645](CVE-2025/CVE-2025-56xx/CVE-2025-5645.json) (`2025-06-05T08:15:20.973`) +- [CVE-2025-5646](CVE-2025/CVE-2025-56xx/CVE-2025-5646.json) (`2025-06-05T08:15:21.197`) +- [CVE-2025-5647](CVE-2025/CVE-2025-56xx/CVE-2025-5647.json) (`2025-06-05T09:15:22.847`) +- [CVE-2025-5648](CVE-2025/CVE-2025-56xx/CVE-2025-5648.json) (`2025-06-05T09:15:23.123`) +- [CVE-2025-5649](CVE-2025/CVE-2025-56xx/CVE-2025-5649.json) (`2025-06-05T09:15:23.353`) ### CVEs modified in the last Commit -Recently modified CVEs: `2` +Recently modified CVEs: `3` -- [CVE-2025-4332](CVE-2025/CVE-2025-43xx/CVE-2025-4332.json) (`2025-06-05T06:15:26.503`) -- [CVE-2025-4598](CVE-2025/CVE-2025-45xx/CVE-2025-4598.json) (`2025-06-05T07:15:23.047`) +- [CVE-2023-6837](CVE-2023/CVE-2023-68xx/CVE-2023-6837.json) (`2025-06-05T09:15:21.813`) +- [CVE-2025-47577](CVE-2025/CVE-2025-475xx/CVE-2025-47577.json) (`2025-06-05T09:15:22.680`) +- [CVE-2025-5644](CVE-2025/CVE-2025-56xx/CVE-2025-5644.json) (`2025-06-05T07:15:23.990`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 9a4cb362fb8..c24d12ff270 100644 --- a/_state.csv +++ b/_state.csv @@ -243685,7 +243685,7 @@ CVE-2023-6832,0,0,6a90580492f9d38df9fd6d1827ce228df2bbc5f49746cd9544810f80933154 CVE-2023-6833,0,0,5b3660cdc42820823ba7a126010a2a7497c2a7133a3e273438edd05670d71c65,2024-11-21T08:44:38.547000 CVE-2023-6835,0,0,252c9566237081f48f16e407655c88ecc560df01fb4ba359634d671fe01c26d2,2024-11-21T08:44:38.680000 CVE-2023-6836,0,0,6d82b41c95c77801da8fe6aab355a889a5b0d0b365b95f10c8b48621743359ac,2024-11-21T08:44:38.827000 -CVE-2023-6837,0,0,9013b63200b504bfb5e21fd4391df541d8fc65155ee3533211c19b2fa338b1f4,2024-11-21T08:44:38.977000 +CVE-2023-6837,0,1,98e604dfeb4708ff2e3062bc94b58bb6cabc485855e519f069e4d9de9eeba5be,2025-06-05T09:15:21.813000 CVE-2023-6838,0,0,94589a15cd43d095d6904ee58354d0379e7bd4e5f6cd1d2760693ae54a8214e4,2024-11-21T08:44:39.153000 CVE-2023-6839,0,0,33aa58158b721beae894461c30e7e6926f93c29fdec2cf47a3d03407368eacb2,2024-11-21T08:44:39.303000 CVE-2023-6840,0,0,6d546453dbc1e0a3746d923568ce015e06fbb09e2bd08253f5dd212306e4b902,2024-11-21T08:44:39.447000 @@ -290748,7 +290748,7 @@ CVE-2025-30536,0,0,cd09a59065c6886ec9cd83ed9561b5d4102270859dd556edbd1e4f1d188ce CVE-2025-30537,0,0,22904260c281f0bc31582ccd1e36689d41cf60d040e1d1725301ad5d5a39b5ee,2025-03-27T16:44:44.143000 CVE-2025-30538,0,0,cfa78066677c690bdfe4b0f0f0a8876fdb53fc1b8b368cc82b255d280b9aef93,2025-03-27T16:44:44.143000 CVE-2025-30539,0,0,63b1e9fb2c0a30045fd53780334a4941721f0331d3df8521c505112548788685,2025-03-27T16:44:44.143000 -CVE-2025-3054,1,1,bf48c504d3192d68ca9e9383366746d45986fd47fa4e477b03ae4337ab6425eb,2025-06-05T06:15:25.833000 +CVE-2025-3054,0,0,bf48c504d3192d68ca9e9383366746d45986fd47fa4e477b03ae4337ab6425eb,2025-06-05T06:15:25.833000 CVE-2025-30540,0,0,027ad62303196b2408a12b619a7e82a7eea9f2d76f6ec953f52cd9b0249556ad,2025-03-27T16:44:44.143000 CVE-2025-30541,0,0,c9ccc98d7f873fc7ac86e04f81077705c5cbbc92cc2c3985346a5525a21731c5,2025-03-27T16:44:44.143000 CVE-2025-30542,0,0,52bce21f108ce1978b39b8b0c66a657f959f5438a178c25fef8782cd688ff94d,2025-03-27T16:44:44.143000 @@ -290759,7 +290759,7 @@ CVE-2025-30546,0,0,1047a478f20c90c432b62448475883ab92d6d3e414334fe3093939208ac18 CVE-2025-30547,0,0,b5dc99d925ae51433091b45bce10dd3c06529e627265c4d78d0989f88f0cedd4,2025-04-01T20:26:11.547000 CVE-2025-30548,0,0,1f1c4d7c0cd9c8a0569a9998002c5af52cbe1c56bbe2d2605cb7acfed07b4f3f,2025-04-01T20:26:11.547000 CVE-2025-30549,0,0,b2b1de6341113f4fbb9d879074548b0dc8cc7edd63dc810da06bf5336f97af6e,2025-03-27T16:44:44.143000 -CVE-2025-3055,1,1,9ab83331a84257bb42f9d63082113650be1c52109f51290da0a498b7dc9076e4,2025-06-05T06:15:26.300000 +CVE-2025-3055,0,0,9ab83331a84257bb42f9d63082113650be1c52109f51290da0a498b7dc9076e4,2025-06-05T06:15:26.300000 CVE-2025-30550,0,0,41b5245fcd0b617f004ff2ce804a57dea117699496544bd6b4a90f8d3444caaf,2025-03-27T16:44:44.143000 CVE-2025-30551,0,0,9aaa7b60d24447e720a2920b3348a8170045c09e9e2e6a155d49167a18ee4d9a,2025-03-27T16:44:44.143000 CVE-2025-30552,0,0,10ed263523896eb93d810582771213a81669cb1e0727e2f025c6e97496e4f2ea,2025-03-27T16:44:44.143000 @@ -294287,7 +294287,7 @@ CVE-2025-4328,0,0,e8bdcc0bd3fa88242159a44c5ca54793c131dd6edc873e6391897450ed26b8 CVE-2025-4329,0,0,f1d879305600d1c851583b5c74d0d1aabeddb925980971909508f84a0c2f2037,2025-05-07T14:13:35.980000 CVE-2025-4330,0,0,84e75ef63f996c57f2bc5a8781a2570e6b916f66000c210b824b7672d1ad3000,2025-06-04T14:54:33.783000 CVE-2025-4331,0,0,620e0da85354d81a367a41b7f2e39eeaeb31d846f9c0b35d1175b07ed628b224,2025-05-17T15:15:46.090000 -CVE-2025-4332,0,1,f51566d2c2117f4ce873997a23ff694b3ee5f9b5aad203a2e1da6e04a305fea2,2025-06-05T06:15:26.503000 +CVE-2025-4332,0,0,f51566d2c2117f4ce873997a23ff694b3ee5f9b5aad203a2e1da6e04a305fea2,2025-06-05T06:15:26.503000 CVE-2025-4333,0,0,df346cc767abe9739cdcb38e3128deec2b82a2cef52e4ce255a43a7764d0a6a8,2025-05-07T14:13:20.483000 CVE-2025-4335,0,0,ab91d891d4885edde448eb60f8fb4e6853bc982358f87a0b04b64a0f12c1f76e,2025-05-07T14:13:20.483000 CVE-2025-4336,0,0,2e09e9c7f36f335133de8594c5c6fd52aee442ec37ac35149b98164c79dc716d,2025-05-28T14:58:52.920000 @@ -294776,7 +294776,7 @@ CVE-2025-4595,0,0,8c9eae3fccd68f9f83bf2fd987d9af2bca72931783e3baab23483f1a584b35 CVE-2025-45953,0,0,4ae22ace1fa79622bebb714ee3a1b2bc44139600b15fc188f0269a639daf29ec,2025-04-30T18:03:25.497000 CVE-2025-45956,0,0,5c4c4370cebea5362e52ff80785ad75271a9ace1cfcc698a1fc7b6e2a3193f1f,2025-05-14T21:01:22.690000 CVE-2025-4597,0,0,187dad561f92b725f4e94f11621cd8f7fb4eea5ade3c9c9e2bde9c8ced3f4e7e,2025-05-30T16:31:03.107000 -CVE-2025-4598,0,1,0afb48f5d4beb8ba717edab0a2c1dbaaa02bcad15f4563ef46c0692744ec8051,2025-06-05T07:15:23.047000 +CVE-2025-4598,0,0,0afb48f5d4beb8ba717edab0a2c1dbaaa02bcad15f4563ef46c0692744ec8051,2025-06-05T07:15:23.047000 CVE-2025-45997,0,0,f11c8f31166b54035e7fdaa05978523638c1ab90c8a70d2cb9a802aeed8dc136,2025-05-28T15:15:24.900000 CVE-2025-4600,0,0,026383a000ee9b132f9dd97af63a0401be9be3b21241dcdc822424d27f013326,2025-05-16T14:42:18.700000 CVE-2025-46011,0,0,3fa2c27b3a8a9b71e91e5c9d82c6f03b3ef49b3bddace355d4418370f7ed311a,2025-06-04T21:15:39.370000 @@ -295422,7 +295422,7 @@ CVE-2025-47568,0,0,816122bf6ee3258a91c70b57c27a64864503daf9f011fa2dfdbf1808df01c CVE-2025-4757,0,0,aff32a5dd8531f1cf16b47f2eaa3e2f3dcb4fa067452c943f1a1e24c22fb61c9,2025-05-27T19:49:21.437000 CVE-2025-47575,0,0,3856dc014fc47893d7ef5712b0e151680734365e77cbdf4b14af12b94f83ad85,2025-05-23T15:54:42.643000 CVE-2025-47576,0,0,edb28b0afb2590818e704b2b702bc94672987057adfe446ab20f50ce396f0510,2025-05-21T20:25:16.407000 -CVE-2025-47577,0,0,d5f96d5da891bda232a4989d4d3c26cbc8a09fd95a9f0c018bace4df8dbba252,2025-05-21T20:25:16.407000 +CVE-2025-47577,0,1,e6bf35f708db79d6247522f1af460f531b906a5c3729299a5379bdb63ca6b1e2,2025-06-05T09:15:22.680000 CVE-2025-47578,0,0,b616bbe684d2eb7dd92eb1261c0ad506edfdcec7b43968e410f446f8f1826964,2025-05-12T17:32:32.760000 CVE-2025-4758,0,0,b1e527b6226a15a73ab3d3f863b7bc3ca89ba9b39c71a5d7592a77b45f45047c,2025-05-27T19:49:07.163000 CVE-2025-47580,0,0,f8509d199a0124c7777f42c3b3494347d37d7adbf76a1a5ef4cb845905274582,2025-05-16T14:43:26.160000 @@ -296542,12 +296542,17 @@ CVE-2025-5635,0,0,81dd83879f76c7af5913b3937d98c87f1b84e4d4d3d09bc3826e3ea459eb89 CVE-2025-5636,0,0,145f83e30f16b95b280e634478f6e58283ec8d5715cf3b3136b137c733097775,2025-06-05T05:15:24.230000 CVE-2025-5637,0,0,2b8300f02b592699ef78aeea6021c7de9b6a73fb4d10a95ba28e84f0bc056d40,2025-06-05T05:15:24.440000 CVE-2025-5638,0,0,1e40d02dec86e29852b50d079a055878bcf269b48e2a3b8d4579fc6f3269d67d,2025-06-05T05:15:24.640000 -CVE-2025-5639,1,1,0574c855a59c6912290df612b6759073525b883c84c27cc6df3ba54a06e41d1c,2025-06-05T06:15:27.063000 -CVE-2025-5640,1,1,0a44d2717618bf0a46c88e7eba3b9b2d49b4870ec347415bc404a7a4edcf5d09,2025-06-05T06:15:27.293000 -CVE-2025-5641,1,1,c8b8d3bca818a7becef08e6b36639b90c5e27057202f0ffcc45129c6a66a20df,2025-06-05T07:15:23.317000 -CVE-2025-5642,1,1,528421914045159b8b3e5e1b139bbeed69ee32d429d13b5ecfeb7c038e4694db,2025-06-05T07:15:23.583000 -CVE-2025-5643,1,1,73930ae01cb8be7ac4fa838687eb1a706ac7c2dbb69c6b7c4c1bf2bbac46b053,2025-06-05T07:15:23.780000 -CVE-2025-5644,1,1,82d411bc49406cd9f47f899a97aa0ea90cda6c3eafc133408c20fe88bc454997,2025-06-05T07:15:23.990000 -CVE-2025-5683,1,1,ba4cab8ac4a992f679318045c0972e1d1d7a83c5101ea31565eb781d5696d00a,2025-06-05T06:15:27.517000 +CVE-2025-5639,0,0,0574c855a59c6912290df612b6759073525b883c84c27cc6df3ba54a06e41d1c,2025-06-05T06:15:27.063000 +CVE-2025-5640,0,0,0a44d2717618bf0a46c88e7eba3b9b2d49b4870ec347415bc404a7a4edcf5d09,2025-06-05T06:15:27.293000 +CVE-2025-5641,0,0,c8b8d3bca818a7becef08e6b36639b90c5e27057202f0ffcc45129c6a66a20df,2025-06-05T07:15:23.317000 +CVE-2025-5642,0,0,528421914045159b8b3e5e1b139bbeed69ee32d429d13b5ecfeb7c038e4694db,2025-06-05T07:15:23.583000 +CVE-2025-5643,0,0,73930ae01cb8be7ac4fa838687eb1a706ac7c2dbb69c6b7c4c1bf2bbac46b053,2025-06-05T07:15:23.780000 +CVE-2025-5644,0,1,7ef9cceda7c9a616d93e140c0a3079d5da3ae6acc00054e6bac6ae7d35b196ca,2025-06-05T07:15:23.990000 +CVE-2025-5645,1,1,b59a0a4f8672151ed1dc642279b01eceb4f0cc95ef2b492169510ec16e578632,2025-06-05T08:15:20.973000 +CVE-2025-5646,1,1,1c09e3ee4279bbb303f68b9f5ffb1ac47b840b242c88be0ecdb8280bcd0ebd1c,2025-06-05T08:15:21.197000 +CVE-2025-5647,1,1,71bb7d14d0c12b1cdce5374f6e7f9b7e420d3be3ca525fe3c6817f62ae103604,2025-06-05T09:15:22.847000 +CVE-2025-5648,1,1,fbfbcda085b87e923a60877f0858ed1713cb4a263dbfefcc550392244e8b26f5,2025-06-05T09:15:23.123000 +CVE-2025-5649,1,1,c5902840d6b6394c48c9775eda5452a9ca0d6c5bc764ed076171722caf945a02,2025-06-05T09:15:23.353000 +CVE-2025-5683,0,0,ba4cab8ac4a992f679318045c0972e1d1d7a83c5101ea31565eb781d5696d00a,2025-06-05T06:15:27.517000 CVE-2025-5688,0,0,73bb641229fc7f0cc58d056bcd50b9204b2df12fec290a20f6d3344d9742580f,2025-06-04T17:15:29.330000 CVE-2025-5690,0,0,ac9502bdafeae675eb4593084c8644a2164e57d1b6a23446acd8173b20c2ef82,2025-06-04T22:15:26.470000