Auto-Update: 2025-06-26T02:00:19.383283+00:00

This commit is contained in:
cad-safe-bot 2025-06-26 02:04:00 +00:00
parent 70cd253cf4
commit 4ba51b912b
6 changed files with 60 additions and 65 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-6693",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2019-11-21T16:15:13.173",
"lastModified": "2024-11-21T04:46:58.180",
"lastModified": "2025-06-26T01:00:02.147",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -64,6 +64,10 @@
}
]
},
"cisaExploitAdd": "2025-06-25",
"cisaActionDue": "2025-07-16",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Fortinet FortiOS Use of Hard-Coded Credentials Vulnerability",
"weaknesses": [
{
"source": "nvd@nist.gov",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0769",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-21T08:15:07.550",
"lastModified": "2025-06-25T20:15:22.693",
"lastModified": "2025-06-26T01:00:02.147",
"vulnStatus": "Modified",
"cveTags": [
{
@ -91,6 +91,10 @@
}
]
},
"cisaExploitAdd": "2025-06-25",
"cisaActionDue": "2025-07-16",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": " D-Link DIR-859 Router Path Traversal Vulnerability",
"weaknesses": [
{
"source": "cna@vuldb.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45497",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-12-31T03:15:05.543",
"lastModified": "2024-12-31T03:15:05.543",
"lastModified": "2025-06-26T01:15:20.083",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:9269",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-45497",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-54085",
"sourceIdentifier": "biossecurity@ami.com",
"published": "2025-03-11T14:15:22.893",
"lastModified": "2025-06-25T20:15:23.737",
"lastModified": "2025-06-26T01:00:02.147",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -61,6 +61,10 @@
}
]
},
"cisaExploitAdd": "2025-06-25",
"cisaActionDue": "2025-07-16",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "AMI MegaRAC SPx Authentication Bypass by Spoofing Vulnerability",
"weaknesses": [
{
"source": "biossecurity@ami.com",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-25T23:55:26.139521+00:00
2025-06-26T02:00:19.383283+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-25T23:15:21.310000+00:00
2025-06-26T01:15:20.083000+00:00
```
### Last Data Feed Release
@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-06-25T00:00:04.309217+00:00
2025-06-26T00:00:04.326040+00:00
```
### Total Number of included CVEs
@ -38,39 +38,18 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `27`
Recently added CVEs: `0`
- [CVE-2025-6641](CVE-2025/CVE-2025-66xx/CVE-2025-6641.json) (`2025-06-25T22:15:21.237`)
- [CVE-2025-6642](CVE-2025/CVE-2025-66xx/CVE-2025-6642.json) (`2025-06-25T22:15:21.363`)
- [CVE-2025-6643](CVE-2025/CVE-2025-66xx/CVE-2025-6643.json) (`2025-06-25T22:15:21.487`)
- [CVE-2025-6644](CVE-2025/CVE-2025-66xx/CVE-2025-6644.json) (`2025-06-25T22:15:21.617`)
- [CVE-2025-6645](CVE-2025/CVE-2025-66xx/CVE-2025-6645.json) (`2025-06-25T22:15:21.743`)
- [CVE-2025-6646](CVE-2025/CVE-2025-66xx/CVE-2025-6646.json) (`2025-06-25T22:15:21.887`)
- [CVE-2025-6647](CVE-2025/CVE-2025-66xx/CVE-2025-6647.json) (`2025-06-25T22:15:22.027`)
- [CVE-2025-6648](CVE-2025/CVE-2025-66xx/CVE-2025-6648.json) (`2025-06-25T22:15:22.160`)
- [CVE-2025-6649](CVE-2025/CVE-2025-66xx/CVE-2025-6649.json) (`2025-06-25T22:15:22.307`)
- [CVE-2025-6650](CVE-2025/CVE-2025-66xx/CVE-2025-6650.json) (`2025-06-25T22:15:22.443`)
- [CVE-2025-6651](CVE-2025/CVE-2025-66xx/CVE-2025-6651.json) (`2025-06-25T22:15:22.580`)
- [CVE-2025-6652](CVE-2025/CVE-2025-66xx/CVE-2025-6652.json) (`2025-06-25T22:15:22.720`)
- [CVE-2025-6653](CVE-2025/CVE-2025-66xx/CVE-2025-6653.json) (`2025-06-25T22:15:22.870`)
- [CVE-2025-6654](CVE-2025/CVE-2025-66xx/CVE-2025-6654.json) (`2025-06-25T22:15:23.047`)
- [CVE-2025-6655](CVE-2025/CVE-2025-66xx/CVE-2025-6655.json) (`2025-06-25T22:15:23.187`)
- [CVE-2025-6656](CVE-2025/CVE-2025-66xx/CVE-2025-6656.json) (`2025-06-25T22:15:23.330`)
- [CVE-2025-6657](CVE-2025/CVE-2025-66xx/CVE-2025-6657.json) (`2025-06-25T22:15:23.467`)
- [CVE-2025-6658](CVE-2025/CVE-2025-66xx/CVE-2025-6658.json) (`2025-06-25T22:15:23.597`)
- [CVE-2025-6659](CVE-2025/CVE-2025-66xx/CVE-2025-6659.json) (`2025-06-25T22:15:23.740`)
- [CVE-2025-6660](CVE-2025/CVE-2025-66xx/CVE-2025-6660.json) (`2025-06-25T22:15:23.863`)
- [CVE-2025-6661](CVE-2025/CVE-2025-66xx/CVE-2025-6661.json) (`2025-06-25T22:15:23.997`)
- [CVE-2025-6662](CVE-2025/CVE-2025-66xx/CVE-2025-6662.json) (`2025-06-25T22:15:24.127`)
- [CVE-2025-6667](CVE-2025/CVE-2025-66xx/CVE-2025-6667.json) (`2025-06-25T22:15:24.280`)
- [CVE-2025-6668](CVE-2025/CVE-2025-66xx/CVE-2025-6668.json) (`2025-06-25T22:15:24.450`)
- [CVE-2025-6669](CVE-2025/CVE-2025-66xx/CVE-2025-6669.json) (`2025-06-25T23:15:21.310`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `4`
- [CVE-2019-6693](CVE-2019/CVE-2019-66xx/CVE-2019-6693.json) (`2025-06-26T01:00:02.147`)
- [CVE-2024-0769](CVE-2024/CVE-2024-07xx/CVE-2024-0769.json) (`2025-06-26T01:00:02.147`)
- [CVE-2024-45497](CVE-2024/CVE-2024-454xx/CVE-2024-45497.json) (`2025-06-26T01:15:20.083`)
- [CVE-2024-54085](CVE-2024/CVE-2024-540xx/CVE-2024-54085.json) (`2025-06-26T01:00:02.147`)
## Download and Usage

View File

@ -141655,7 +141655,7 @@ CVE-2019-6689,0,0,33653f4885b2c487576adc6be2c41b0913486fec5c0f86a3fbfb189c1b52ff
CVE-2019-6690,0,0,24841054c9c4d39a7f42c16ffeccfe4f602ed4cc12db97d5b9d3e695b6f796c6,2024-11-21T04:46:57.777000
CVE-2019-6691,0,0,9c1e2ddef2996e1f0fb57bdfa5ff34a0f4f4f8fc06c2750be580076bfe1cbc67,2024-11-21T04:46:57.947000
CVE-2019-6692,0,0,c83d1d50fe9e3ea13be08e666bbaabb816719df64e41ca182df3073131b01bfd,2024-11-21T04:46:58.077000
CVE-2019-6693,0,0,6142325872f322394104546823563dc592e669b4c0f7fa2c6225a5de79d31aef,2024-11-21T04:46:58.180000
CVE-2019-6693,0,1,d8c230d03d93c7c5f53c48b01992969c34ac30c28bd3be0d657bf8bcb057f1f9,2025-06-26T01:00:02.147000
CVE-2019-6695,0,0,fc502f1b40596ca611edc216601ae543e662cbd59fe73e51f3b186e669ce96b1,2024-11-21T04:46:58.287000
CVE-2019-6696,0,0,69eed40a4a0cae512f578bd58c40d9921b883eb5441c5059e04af319e29f1622,2024-11-21T04:46:58.393000
CVE-2019-6697,0,0,79a8f4c2b14c846241f673482acf41dfdf355f1fa9f1b5c450606989c2c6a4bd,2025-03-17T14:15:16.567000
@ -245174,7 +245174,7 @@ CVE-2024-0765,0,0,147924df3c2a99e28ac84acf5407b5a7987726a2c64f3e2adccb459d5985f3
CVE-2024-0766,0,0,8d8b47eb35ac4fbeaf262a06f0eddbbba34c1a2755f916cda469cbece9f642de,2025-01-08T18:43:16.317000
CVE-2024-0767,0,0,a7ee481ab1c66b7c498da64ae1084c6748849512829a473ad9f194f786a0f5bb,2025-01-08T18:42:46.573000
CVE-2024-0768,0,0,91bcda62ea828832b073b37c60b407aec931c03659bedab78b2dbf7b33dc45cb,2025-01-08T18:42:05.587000
CVE-2024-0769,0,0,14b932e5deb71a65d8550740e2e7eb9c055361f3bfd5ab14fa9b3f868fe764db,2025-06-25T20:15:22.693000
CVE-2024-0769,0,1,c7297b06751c619100363f70be7c1ce52d1a3c64cbb68ebbc5e9f81d5b526fa4,2025-06-26T01:00:02.147000
CVE-2024-0770,0,0,aa612333eb176e6028f7918ce18a4aa38bcb21688669aa13f59c2d5bff87865a,2024-11-21T08:47:20.020000
CVE-2024-0771,0,0,787c709b50080c9e3e387feda8598650487f948af1881a094925b288f94ee3c4,2024-11-21T08:47:20.167000
CVE-2024-0772,0,0,11c44bbc7d313553d3abc0d43a5d3567962f2383088d45c3a3c23d148c3e5d5b,2024-11-21T08:47:20.320000
@ -269987,7 +269987,7 @@ CVE-2024-45493,0,0,63ded12e1cce66753793ae82bef6c61efd91f10fe98a5bd1c054c3ddfbe0b
CVE-2024-45494,0,0,e62b8176d74731dfdb1c9ebc3d4575fcabd14aac12deeb9776633eac1b50aecb,2024-12-17T19:15:06.497000
CVE-2024-45495,0,0,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000
CVE-2024-45496,0,0,f647c5447ed213c353caf91ddf707bc78331ddddcd98c233146cc0a0d9ee301a,2025-01-09T09:15:07.600000
CVE-2024-45497,0,0,33af6d2d42e8a99d95741b45f32d7209726d1162e0893846d4a5674f5f6b983f,2024-12-31T03:15:05.543000
CVE-2024-45497,0,1,15a69b199522691c8781b1273e413826a6ff0aa74ebc9b35334fa99141f1eb3d,2025-06-26T01:15:20.083000
CVE-2024-45498,0,0,1b37b8abea607b55d06bdeca0f52a798741defd10e0d0992aaa1892048a4a705,2025-06-03T21:12:43.280000
CVE-2024-4550,0,0,d020c2baa57a4c8c78c6437cdbbe1c555a0bddf99dab5627801ef1d8b20c6e80,2024-09-14T11:47:14.677000
CVE-2024-45504,0,0,117e3b0ea98f4e26734959281e27af071785e94eccc716f5288207bae003b1cf,2024-11-04T21:35:09.173000
@ -276341,7 +276341,7 @@ CVE-2024-5408,0,0,fa6b3cfb5fa0c30106c5ac3ea6add5195e2bf0919853555e00f52962c2a69b
CVE-2024-54082,0,0,65aa9ae45e1268a98d7772f17453032df41f59a165b23f820cdeaede4b477a68,2024-12-23T01:15:07.840000
CVE-2024-54083,0,0,5fd9cfa9d541ec1d140263f1195469b624b1e1b6173ea5643199f37a0fe69372,2024-12-16T08:15:05.317000
CVE-2024-54084,0,0,c1aee3e143998bbdc982177558f44486e207fe61fab43f3469a59c234690bf0a,2025-03-11T14:15:22.730000
CVE-2024-54085,0,0,f2c29d39e64a56783d706b9a2df35320b3eca713beb86cf6145ecfc4e27fe6ef,2025-06-25T20:15:23.737000
CVE-2024-54085,0,1,8b13a638f704c8dce87a036d48dd0f5160f3ecf9111ea4536d9d68c5ba5b9e77,2025-06-26T01:00:02.147000
CVE-2024-54089,0,0,efd2198ce361ea992eb01ea5caf6a93dad81fb83e8cf416236617bce8d42af11,2025-02-11T11:15:15.423000
CVE-2024-5409,0,0,e57e1ade9406d6824e9de4b5fb59a028c0cc0d3b407f2e5791339282678e1347,2025-06-05T15:31:08.950000
CVE-2024-54090,0,0,66ce7fba27ae90aef333be57d6145501dc74f76ec68d084b34f2e2ffb0d19de5,2025-02-11T11:15:15.647000
@ -299235,7 +299235,7 @@ CVE-2025-6434,0,0,25d2270e780cca263d82591b90f92aabefeed0e60517c8b2fc08da412d22a7
CVE-2025-6435,0,0,21617e43ba2f8a9a35a36e787e5dee004b288295c4b39f0eba8d335f07c49c0b,2025-06-24T14:15:30.930000
CVE-2025-6436,0,0,b655c6d628ece84d2581d41deda59948052e0591127f35cfcba6d4941af2d6a1,2025-06-25T14:15:25.260000
CVE-2025-6442,0,0,3e426283a1f1c4580aebeb63e3f6f56b690bd72b6d959535864f9b8a82143dc1,2025-06-25T17:15:40.117000
CVE-2025-6443,1,1,d16bcbf7380cf8685ab0402330d7fcb780db92921035d764bb7de8978decb036,2025-06-25T22:15:20.960000
CVE-2025-6443,0,0,d16bcbf7380cf8685ab0402330d7fcb780db92921035d764bb7de8978decb036,2025-06-25T22:15:20.960000
CVE-2025-6444,0,0,001723fa0e5477753e66a94b40ca3050bd1b3c324935cd810fadea01384c5f5a,2025-06-25T18:15:24.463000
CVE-2025-6445,0,0,c4d022822323925bc49f742249f5576d460d2c00c9d8f44065d3325e11103521,2025-06-25T18:15:24.610000
CVE-2025-6446,0,0,3600b7ecc27e2374ecf53656a0787999f8467a509514c75f50c495fcd2cddda1,2025-06-23T20:16:21.633000
@ -299348,32 +299348,32 @@ CVE-2025-6619,0,0,5c8159eab9352f8a3543f33ff16bfd3dc7f586f658a3ae25f3220f2ef1217c
CVE-2025-6620,0,0,5b784a98374fe70ec4a1b100e40e03f67c67a52b666ca8120f8159e1f3e46978,2025-06-25T18:15:25.137000
CVE-2025-6621,0,0,d3f259722de1f035956cfc786c4982bf87b78b61162bd5f14f24e3499d41dc2a,2025-06-25T18:15:25.310000
CVE-2025-6627,0,0,eea8842b3eb9b3e1cf7456e6d24ea2786dc05d22ee014f3051caf23b6445a606,2025-06-25T19:15:24.260000
CVE-2025-6640,1,1,d30e371b0ff3d000e15d9a7d1b5a3f5520079493ac68bf58604fe76ee6d72653,2025-06-25T22:15:21.107000
CVE-2025-6641,1,1,e8ff4a93ccd27943e33ffe831881654d963aa2f5a55e6036214c79a67b984675,2025-06-25T22:15:21.237000
CVE-2025-6642,1,1,717a0241bf1d920f5b89a90101388b8ab2b4edf41dfb87969fcb22ba6d6b5047,2025-06-25T22:15:21.363000
CVE-2025-6643,1,1,b776494edb6c81037eeb408f4a3f277531847242367d6af89fbfc03e3d38fc01,2025-06-25T22:15:21.487000
CVE-2025-6644,1,1,4cc34224360ba8c59ae16269062b56b49a1d063afe405b111c1685a0bb65fe60,2025-06-25T22:15:21.617000
CVE-2025-6645,1,1,5006a229a973d0f34315661726fe83e23fae8d52eef70d2d0ea79c666600ed31,2025-06-25T22:15:21.743000
CVE-2025-6646,1,1,58e1d29ed6c64c33307bfb638db99fd59758e966a5160d94db366cf77018f961,2025-06-25T22:15:21.887000
CVE-2025-6647,1,1,50ae35b57509c8c3679a7e1a08ff11abdcb609114cacc39a3cc6a8592eaf9b8a,2025-06-25T22:15:22.027000
CVE-2025-6648,1,1,f5e84824e248dde3c1c93045cd6d86b9b619cc5fb945ea652093fff19f5033ca,2025-06-25T22:15:22.160000
CVE-2025-6649,1,1,8d7b735f3796ff1b247608aa43cf77ad22583ebe7f888e226cf191d92db737c1,2025-06-25T22:15:22.307000
CVE-2025-6650,1,1,898b2147475bddd80ee3c7c408b332c02522cc1702658d1e04ac21ff3bd9a2ce,2025-06-25T22:15:22.443000
CVE-2025-6651,1,1,65eb6accfde919dbafdfc048ca3b6e1e671586e583ab0702380eb6904d69639d,2025-06-25T22:15:22.580000
CVE-2025-6652,1,1,6c94832d1ce4132b985e4e3f3eb763dd1ee660cf3fc06c40b0491b6fde9ad113,2025-06-25T22:15:22.720000
CVE-2025-6653,1,1,09c0e63814f0fc8c8a66adefd65d89ae136874c0e5ac1ecf2f26cd3c0841b849,2025-06-25T22:15:22.870000
CVE-2025-6654,1,1,5a370473940d96cfaa74c91fdc8ed24c1ca647a6d97f8ba6ed2e98a68a45a243,2025-06-25T22:15:23.047000
CVE-2025-6655,1,1,af9e84d103f0b15ea567c3f8d6ed52853e353aa20e6750586c20c59aac0d431f,2025-06-25T22:15:23.187000
CVE-2025-6656,1,1,d256e001ec36e6fe1a6c03ed6fba61176852ff1064dde6308fa787f297655840,2025-06-25T22:15:23.330000
CVE-2025-6657,1,1,ae3bb21a11c0a7f776050f37d37b67f25f7d079e3c75753fd567041123b806c6,2025-06-25T22:15:23.467000
CVE-2025-6658,1,1,f05f18d2ef2f67b0419e0ceae9d7aee189ce738409755f8fb69dac19113f2143,2025-06-25T22:15:23.597000
CVE-2025-6659,1,1,e84b3aa084e1165a6508b21ce9ee4a9722ea9d66559623a4034b89322b4701be,2025-06-25T22:15:23.740000
CVE-2025-6660,1,1,34e8adfbc8a5e3750638d82f451b12baf6d9c480a876dac97e45583d3597d1ab,2025-06-25T22:15:23.863000
CVE-2025-6661,1,1,92323326ae62b092992f67dc7f8c5e245ab4cb21eeeb54ceaf45d371bcc897b6,2025-06-25T22:15:23.997000
CVE-2025-6662,1,1,649299c04ecf045716b034e15ae6b5fc5964ae6f7a610b5854e439030e714d01,2025-06-25T22:15:24.127000
CVE-2025-6640,0,0,d30e371b0ff3d000e15d9a7d1b5a3f5520079493ac68bf58604fe76ee6d72653,2025-06-25T22:15:21.107000
CVE-2025-6641,0,0,e8ff4a93ccd27943e33ffe831881654d963aa2f5a55e6036214c79a67b984675,2025-06-25T22:15:21.237000
CVE-2025-6642,0,0,717a0241bf1d920f5b89a90101388b8ab2b4edf41dfb87969fcb22ba6d6b5047,2025-06-25T22:15:21.363000
CVE-2025-6643,0,0,b776494edb6c81037eeb408f4a3f277531847242367d6af89fbfc03e3d38fc01,2025-06-25T22:15:21.487000
CVE-2025-6644,0,0,4cc34224360ba8c59ae16269062b56b49a1d063afe405b111c1685a0bb65fe60,2025-06-25T22:15:21.617000
CVE-2025-6645,0,0,5006a229a973d0f34315661726fe83e23fae8d52eef70d2d0ea79c666600ed31,2025-06-25T22:15:21.743000
CVE-2025-6646,0,0,58e1d29ed6c64c33307bfb638db99fd59758e966a5160d94db366cf77018f961,2025-06-25T22:15:21.887000
CVE-2025-6647,0,0,50ae35b57509c8c3679a7e1a08ff11abdcb609114cacc39a3cc6a8592eaf9b8a,2025-06-25T22:15:22.027000
CVE-2025-6648,0,0,f5e84824e248dde3c1c93045cd6d86b9b619cc5fb945ea652093fff19f5033ca,2025-06-25T22:15:22.160000
CVE-2025-6649,0,0,8d7b735f3796ff1b247608aa43cf77ad22583ebe7f888e226cf191d92db737c1,2025-06-25T22:15:22.307000
CVE-2025-6650,0,0,898b2147475bddd80ee3c7c408b332c02522cc1702658d1e04ac21ff3bd9a2ce,2025-06-25T22:15:22.443000
CVE-2025-6651,0,0,65eb6accfde919dbafdfc048ca3b6e1e671586e583ab0702380eb6904d69639d,2025-06-25T22:15:22.580000
CVE-2025-6652,0,0,6c94832d1ce4132b985e4e3f3eb763dd1ee660cf3fc06c40b0491b6fde9ad113,2025-06-25T22:15:22.720000
CVE-2025-6653,0,0,09c0e63814f0fc8c8a66adefd65d89ae136874c0e5ac1ecf2f26cd3c0841b849,2025-06-25T22:15:22.870000
CVE-2025-6654,0,0,5a370473940d96cfaa74c91fdc8ed24c1ca647a6d97f8ba6ed2e98a68a45a243,2025-06-25T22:15:23.047000
CVE-2025-6655,0,0,af9e84d103f0b15ea567c3f8d6ed52853e353aa20e6750586c20c59aac0d431f,2025-06-25T22:15:23.187000
CVE-2025-6656,0,0,d256e001ec36e6fe1a6c03ed6fba61176852ff1064dde6308fa787f297655840,2025-06-25T22:15:23.330000
CVE-2025-6657,0,0,ae3bb21a11c0a7f776050f37d37b67f25f7d079e3c75753fd567041123b806c6,2025-06-25T22:15:23.467000
CVE-2025-6658,0,0,f05f18d2ef2f67b0419e0ceae9d7aee189ce738409755f8fb69dac19113f2143,2025-06-25T22:15:23.597000
CVE-2025-6659,0,0,e84b3aa084e1165a6508b21ce9ee4a9722ea9d66559623a4034b89322b4701be,2025-06-25T22:15:23.740000
CVE-2025-6660,0,0,34e8adfbc8a5e3750638d82f451b12baf6d9c480a876dac97e45583d3597d1ab,2025-06-25T22:15:23.863000
CVE-2025-6661,0,0,92323326ae62b092992f67dc7f8c5e245ab4cb21eeeb54ceaf45d371bcc897b6,2025-06-25T22:15:23.997000
CVE-2025-6662,0,0,649299c04ecf045716b034e15ae6b5fc5964ae6f7a610b5854e439030e714d01,2025-06-25T22:15:24.127000
CVE-2025-6664,0,0,4d53d5a9dd9178a2799cb6e12b8d187c7d972a90867842aa034f6c50660d8a2a,2025-06-25T21:15:21.520000
CVE-2025-6665,0,0,2e96d759f6fe88af751c06cee18efb031205cc71a1fb09e794ff8cc45bfaf69e,2025-06-25T21:15:21.703000
CVE-2025-6667,1,1,8d9ad53a3335c05cc0865d1435899d49a25a3ca653a61e0fdb6ad611b59d429a,2025-06-25T22:15:24.280000
CVE-2025-6668,1,1,b7f7ce19d9ba8dfe1a594307d757f6e849bb60917444403b692842e09544abd4,2025-06-25T22:15:24.450000
CVE-2025-6669,1,1,259554a4afe15a633cf6db3e0b294386f75a87b93f6e7e142528c6c7d99925a1,2025-06-25T23:15:21.310000
CVE-2025-6667,0,0,8d9ad53a3335c05cc0865d1435899d49a25a3ca653a61e0fdb6ad611b59d429a,2025-06-25T22:15:24.280000
CVE-2025-6668,0,0,b7f7ce19d9ba8dfe1a594307d757f6e849bb60917444403b692842e09544abd4,2025-06-25T22:15:24.450000
CVE-2025-6669,0,0,259554a4afe15a633cf6db3e0b294386f75a87b93f6e7e142528c6c7d99925a1,2025-06-25T23:15:21.310000
CVE-2025-6678,0,0,3d8df884ccaa68204bde970fbc5a3e37b905ea9e2d3ab8e9d4e745c1411dc54e,2025-06-25T18:15:25.507000

Can't render this file because it is too large.