Auto-Update: 2025-07-02T02:00:11.491557+00:00

This commit is contained in:
cad-safe-bot 2025-07-02 02:03:47 +00:00
parent 412b9d7b0b
commit 4fb2267516
16 changed files with 737 additions and 75 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47466",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-22T14:16:01.743",
"lastModified": "2025-05-23T15:55:02.040",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T00:55:16.870",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.4,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
@ -51,26 +71,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:taglib:taglib:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.0",
"matchCriteriaId": "15CB25D7-68A5-4450-9288-EA6EE22AB403"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/taglib/taglib/commit/dfa33bec0806cbb45785accb8cc6c2048a7d40cf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/taglib/taglib/compare/v1.13.1...v2.0",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/taglib/taglib/issues/1163",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/taglib/taglib/pull/1164",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/taglib/taglib/issues/1163",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-32794",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-05-23T16:15:25.300",
"lastModified": "2025-05-28T14:58:52.920",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T00:45:22.007",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,40 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.0.3.4",
"matchCriteriaId": "D1D87CF1-6A62-4803-B70B-0286F6398043"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/openemr/openemr/security/advisories/GHSA-3c27-2m7h-f7rx",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://github.com/openemr/openemr/security/advisories/GHSA-3c27-2m7h-f7rx",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-32967",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-05-23T16:15:25.453",
"lastModified": "2025-05-28T14:58:52.920",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T00:41:37.383",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.0.3.4",
"matchCriteriaId": "D1D87CF1-6A62-4803-B70B-0286F6398043"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/openemr/openemr/security/advisories/GHSA-7qj6-jxfc-xw4v",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-36630",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2025-07-02T00:15:22.543",
"lastModified": "2025-07-02T00:15:22.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Tenable Nessus versions prior to 10.8.5 on a Windows host, it was found that a non-administrative user could overwrite arbitrary local system files with log content at SYSTEM privilege."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://www.tenable.com/security/tns-2025-13",
"source": "vulnreport@tenable.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-37092",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2025-06-02T14:15:23.467",
"lastModified": "2025-06-02T17:32:17.397",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T01:14:24.027",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,6 +59,28 @@
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
@ -73,10 +95,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hpe:storeonce_system:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.11",
"matchCriteriaId": "48B94426-B10F-43F3-90C9-C60A30439D11"
}
]
}
]
}
],
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbst04847en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
"source": "security-alert@hpe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-37093",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2025-06-02T14:15:23.590",
"lastModified": "2025-06-02T17:32:17.397",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T01:12:24.617",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hpe:storeonce_system:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.11",
"matchCriteriaId": "48B94426-B10F-43F3-90C9-C60A30439D11"
}
]
}
]
}
],
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbst04847en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
"source": "security-alert@hpe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-37094",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2025-06-02T14:15:23.720",
"lastModified": "2025-06-02T17:32:17.397",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T01:10:16.433",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 4.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hpe:storeonce_system:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.11",
"matchCriteriaId": "48B94426-B10F-43F3-90C9-C60A30439D11"
}
]
}
]
}
],
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbst04847en_us&docLocale=en_US",
"source": "security-alert@hpe.com"
"source": "security-alert@hpe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-40907",
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"published": "2025-05-16T13:15:52.683",
"lastModified": "2025-05-16T16:15:41.590",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-02T01:01:01.290",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,30 +39,83 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fastcgi:fcgi:*:*:*:*:*:perl:*:*",
"versionStartIncluding": "0.44",
"versionEndIncluding": "0.82",
"matchCriteriaId": "1C317242-A340-4C14-BD59-592760BCB0B6"
}
]
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2025/04/23/4",
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://github.com/FastCGI-Archives/fcgi2/issues/67",
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/FastCGI-Archives/fcgi2/releases/tag/2.4.5",
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/perl-catalyst/FCGI/issues/14",
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://patch-diff.githubusercontent.com/raw/FastCGI-Archives/fcgi2/pull/74.patch",
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"tags": [
"Patch"
]
},
{
"url": "https://www.synacktiv.com/en/publications/cve-2025-23016-exploiting-the-fastcgi-library",
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-43860",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-05-23T16:15:25.620",
"lastModified": "2025-05-28T14:58:52.920",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T00:36:14.620",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.0.3.4",
"matchCriteriaId": "D1D87CF1-6A62-4803-B70B-0286F6398043"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/openemr/openemr/security/advisories/GHSA-2h9p-7vmc-wmqv",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-46611",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-12T15:16:01.177",
"lastModified": "2025-05-12T22:15:26.807",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T01:02:40.683",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:artec-it:ema:6.92:*:*:*:*:*:*:*",
"matchCriteriaId": "DBD539F7-E389-4D8C-97D5-84D8C51280B0"
}
]
}
]
}
],
"references": [
{
"url": "https://www.artec-it.com/en-us/ema.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://www.syss.de/pentest-blog/csrf-und-xss-schwachstelle-in-ema-mail-von-artec-it-solutions-syss-2025-020/-021",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-48927",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-28T17:15:24.837",
"lastModified": "2025-05-29T14:29:50.247",
"lastModified": "2025-07-02T01:00:02.357",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -46,6 +46,10 @@
}
]
},
"cisaExploitAdd": "2025-07-01",
"cisaActionDue": "2025-07-22",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "TeleMessage TM SGNL Initialization of a Resource with an Insecure Default Vulnerability",
"weaknesses": [
{
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-48928",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-28T17:15:25.020",
"lastModified": "2025-05-29T14:29:50.247",
"lastModified": "2025-07-02T01:00:02.357",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -46,6 +46,10 @@
}
]
},
"cisaExploitAdd": "2025-07-01",
"cisaActionDue": "2025-07-22",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "TeleMessage TM SGNL Exposure of Core Dump File to an Unauthorized Control Sphere Vulnerability",
"weaknesses": [
{
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5108",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-23T13:15:45.560",
"lastModified": "2025-05-27T15:15:35.727",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T00:49:48.777",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,28 +142,73 @@
"value": "CWE-434"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:shopxo:shopxo:6.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2C4FC656-E292-4D1F-B5DF-3698759BD143"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/147536951/Qiany1/blob/main/shopxo6.5.pdf",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://vuldb.com/?ctiid.310085",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.310085",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.569827",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/147536951/Qiany1/blob/main/shopxo6.5.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5447",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-02T14:15:24.400",
"lastModified": "2025-06-02T17:32:17.397",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-02T01:07:18.147",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,28 +142,221 @@
"value": "CWE-78"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linksys:re9000_firmware:1.0.04.002:*:*:*:*:*:*:*",
"matchCriteriaId": "11F24125-412F-473A-BF34-02284F8DAC2D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:linksys:re9000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7424D2C2-BCF4-4B2D-BE59-71B50B13FE77"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linksys:re6250_firmware:1.0.04.001:*:*:*:*:*:*:*",
"matchCriteriaId": "70728D67-153A-49FA-80E2-0DE9086DA253"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:linksys:re6250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "898FD49F-4225-47FF-822C-9E4FFB5EE192"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linksys:re6300_firmware:1.2.07.001:*:*:*:*:*:*:*",
"matchCriteriaId": "1E3A6A93-D598-4F52-808C-EAA45B468066"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:linksys:re6300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "25647318-6422-418C-99B8-C806FF490028"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linksys:re6350_firmware:1.0.04.001:*:*:*:*:*:*:*",
"matchCriteriaId": "0E0A8CCC-BD94-4865-9C0C-B60BD375CDC8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:linksys:re6350:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FFD3F65-E520-415D-BAB8-57FACEA5BEC7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linksys:re7000_firmware:1.1.05.003:*:*:*:*:*:*:*",
"matchCriteriaId": "8DC2325A-068F-4B5E-A365-6BF1103E320E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:linksys:re7000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D04E83B6-EE99-42EB-AA37-895B1467CEDA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linksys:re6500_firmware:1.0.013.001:*:*:*:*:*:*:*",
"matchCriteriaId": "92354C9C-D1B2-4143-803D-DE5EF7842184"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:linksys:re6500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "52622B22-2E42-443B-81DA-7C42ECCF0564"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_10/10.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.310786",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.310786",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.584369",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.linksys.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-07-01T23:55:11.859937+00:00
2025-07-02T02:00:11.491557+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-07-01T23:15:30.587000+00:00
2025-07-02T01:14:24.027000+00:00
```
### Last Data Feed Release
@ -27,26 +27,39 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-07-01T00:00:02.122523+00:00
2025-07-02T00:00:02.123815+00:00
```
### Total Number of included CVEs
```plain
300013
300014
```
### CVEs added in the last Commit
Recently added CVEs: `1`
- [CVE-2025-49741](CVE-2025/CVE-2025-497xx/CVE-2025-49741.json) (`2025-07-01T23:15:30.587`)
- [CVE-2025-36630](CVE-2025/CVE-2025-366xx/CVE-2025-36630.json) (`2025-07-02T00:15:22.543`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `13`
- [CVE-2023-47466](CVE-2023/CVE-2023-474xx/CVE-2023-47466.json) (`2025-07-02T00:55:16.870`)
- [CVE-2025-32794](CVE-2025/CVE-2025-327xx/CVE-2025-32794.json) (`2025-07-02T00:45:22.007`)
- [CVE-2025-32967](CVE-2025/CVE-2025-329xx/CVE-2025-32967.json) (`2025-07-02T00:41:37.383`)
- [CVE-2025-37092](CVE-2025/CVE-2025-370xx/CVE-2025-37092.json) (`2025-07-02T01:14:24.027`)
- [CVE-2025-37093](CVE-2025/CVE-2025-370xx/CVE-2025-37093.json) (`2025-07-02T01:12:24.617`)
- [CVE-2025-37094](CVE-2025/CVE-2025-370xx/CVE-2025-37094.json) (`2025-07-02T01:10:16.433`)
- [CVE-2025-40907](CVE-2025/CVE-2025-409xx/CVE-2025-40907.json) (`2025-07-02T01:01:01.290`)
- [CVE-2025-43860](CVE-2025/CVE-2025-438xx/CVE-2025-43860.json) (`2025-07-02T00:36:14.620`)
- [CVE-2025-46611](CVE-2025/CVE-2025-466xx/CVE-2025-46611.json) (`2025-07-02T01:02:40.683`)
- [CVE-2025-48927](CVE-2025/CVE-2025-489xx/CVE-2025-48927.json) (`2025-07-02T01:00:02.357`)
- [CVE-2025-48928](CVE-2025/CVE-2025-489xx/CVE-2025-48928.json) (`2025-07-02T01:00:02.357`)
- [CVE-2025-5108](CVE-2025/CVE-2025-51xx/CVE-2025-5108.json) (`2025-07-02T00:49:48.777`)
- [CVE-2025-5447](CVE-2025/CVE-2025-54xx/CVE-2025-5447.json) (`2025-07-02T01:07:18.147`)
## Download and Usage

View File

@ -238255,7 +238255,7 @@ CVE-2023-47462,0,0,f1bf3848d047a4866fc56326aa518610d5414553ed4e273e404c014bc2a98
CVE-2023-47463,0,0,0541ee3717b8322b97dac7f750f2995e29ff4cd4a180c5edb6b5dda3791de031,2024-11-21T08:30:19.220000
CVE-2023-47464,0,0,7c9763775a297246e7eabbd1396f7e73a34b64da9e214d1e4ef5477011355e5e,2024-11-21T08:30:19.480000
CVE-2023-47465,0,0,70849d676d85d480ef9aed75536f7e7296133605554ab6cea8d39bfb229a999b,2024-11-21T08:30:19.637000
CVE-2023-47466,0,0,855a881c03cae76aea9218656461e2c77c857eeb6bc488359641b02926e12f1e,2025-05-23T15:55:02.040000
CVE-2023-47466,0,1,96b4bac1e8e818dd0f40cec48f4ad848a36e77731c2500b2c9d1430efcfb966c,2025-07-02T00:55:16.870000
CVE-2023-47467,0,0,56284f45ef59dd6e8ed3a7cb84ec4de8e6469828ab52c5950401b92d4cdebe03,2024-11-21T08:30:19.783000
CVE-2023-4747,0,0,c14acf373d311a55b8cae35a81a02a089f44c1e066bc12ebd05fee82dcd60bf8,2024-11-21T08:35:53.443000
CVE-2023-47470,0,0,ecdf56d19a54b49e7735d9243129a8a7e5f5d235e4d9cdc5a919df09a007114f,2024-11-21T08:30:19.933000
@ -293452,7 +293452,7 @@ CVE-2025-32790,0,0,ad704aba084f587745e00b79fe34454c0424370ee4217d2aeeeb26c85bddf
CVE-2025-32791,0,0,7bfb43a10b9eb50667be3773a3b4fe4844fac126ca4c8485005211a087def8c1,2025-04-17T20:21:48.243000
CVE-2025-32792,0,0,5617465372754753e6f838bd9a5e8e1789ad8b344ec076ba7e3dadb68ae93bcb,2025-04-21T14:23:45.950000
CVE-2025-32793,0,0,53c512d5ca796aaa2074213fb6811f42fd2ddcbb1551cf07ba87dac176a68735,2025-04-23T14:08:13.383000
CVE-2025-32794,0,0,e5c75374c7acd23f4b7bf6398c0b16e7126deed02aabe7e5caf26f8df1848b02,2025-05-28T14:58:52.920000
CVE-2025-32794,0,1,15f940929f35bdb8def3a5939321437a8ded7053db5533722d2bdb036ad0aa80,2025-07-02T00:45:22.007000
CVE-2025-32795,0,0,3226787ef9fde307f13d92b52c13368891b70059c6d43e363196d275603a2be2,2025-06-19T00:25:59.333000
CVE-2025-32796,0,0,20ed07849a09b1f538632557f0ede2b9976cfa2cb03f0965ae7b2114a9dbac36,2025-04-30T16:12:32.757000
CVE-2025-32797,0,0,39a1453b6f2631a027a7807128ca6c2891d742d8758fbedb098024372cb946b4,2025-06-17T20:50:23.507000
@ -293611,7 +293611,7 @@ CVE-2025-32963,0,0,f43f8f13ca1451ac3a8f63e6fc9b88b746ee25623ac0f5f7b80e33f023032
CVE-2025-32964,0,0,4888a0e10e79d0ed3594483fc2ed6600854a9f5d4bcd7e5a46eaa049a6538701,2025-04-23T14:08:13.383000
CVE-2025-32965,0,0,9c591eb8f7767f7670b5d9ffa132f31e95534cbba47f04a42be79e14a610455b,2025-04-23T14:08:13.383000
CVE-2025-32966,0,0,af2bff4ca212904309e1cac88a55ee1a947a71b788b5d53c3f090edc7525aee8,2025-06-24T16:36:21.380000
CVE-2025-32967,0,0,a47e1e35616b3404cb3c7beee092837259797273e0f1d1dbdd15c281f99b9335,2025-05-28T14:58:52.920000
CVE-2025-32967,0,1,392aa7d2020cb664245302c18848d79e21d87c78a1e527a3eeb03be4384f34d8,2025-07-02T00:41:37.383000
CVE-2025-32968,0,0,7e6503a4043fc1a5282e926ef1ce611f99dc3590c19a7de960181f478e5726c6,2025-04-30T16:09:17.830000
CVE-2025-32969,0,0,3bdd2f63f1a99d30643e49d8e7a680b03396dd95001a24cde2ccd1ec66f347c4,2025-04-30T15:50:37.270000
CVE-2025-3297,0,0,f3faf1e3ad604dfa1f7c47fce9497b7cd8333099ba83659c1904627c06ced289,2025-04-08T16:49:12.910000
@ -294104,6 +294104,7 @@ CVE-2025-3661,0,0,dd52ef0b5adcc429dab993fa8b0a07866db488604856f931ffdf953b111b04
CVE-2025-3662,0,0,3e1dd0745f4aafb27713ee2b3d9daccf1be19770e4b95d3787e2f2ca8d2c3c07,2025-06-05T14:09:58.017000
CVE-2025-36625,0,0,45de53deee0dce100ce8c109fcd29d898f18f9e0ae3fd1f38ff75bfff7ae47fe,2025-04-21T14:23:45.950000
CVE-2025-3663,0,0,8e1f6f32c25b3b8d1ec3b3a3f1e13e7a7d56fd1e7c8e37fb37a5c673e5d21e5b,2025-05-12T19:50:03.073000
CVE-2025-36630,1,1,a859b936d7ed6c51f67bc3143a72e5ac2b1fc9fbf99703c30a29700075b80ff8,2025-07-02T00:15:22.543000
CVE-2025-36631,0,0,16d24f89b2715bbe72902ef848b4bb9e6899f52afe3e0ef0ad487e9309b1f810,2025-06-16T12:32:18.840000
CVE-2025-36632,0,0,ad0fb3961f3b3e4bb2e03bd852d2e7130c706621faca2281fc4fa5b233d1625f,2025-06-17T20:50:23.507000
CVE-2025-36633,0,0,49caaf222a5dd508b56e91aea63bfb7fe4f3928b3f442f700338703fe6471b50,2025-06-16T12:32:18.840000
@ -294150,9 +294151,9 @@ CVE-2025-37089,0,0,638bfac43a2d23428910cf08aca2b6606ecf6c46bc23fb9478c11807e7391
CVE-2025-3709,0,0,bd15d31f777243540548b544e8985e8a31e62890f7bf4ae13fef85062e09984a,2025-05-07T16:50:52.680000
CVE-2025-37090,0,0,e377e11b8312e41fb8343e5c4862ae1bc33831abc454bd666bd5dffdd89cc347,2025-06-02T17:32:17.397000
CVE-2025-37091,0,0,86a2a75b1cd983461b55ca757f5ab196729bfd2631a8713c03063be3e2485fb1,2025-06-02T17:32:17.397000
CVE-2025-37092,0,0,6ef3de8151f2c9a35f6b680bd1c67aa64aee82028c31cf4af2c5c5212c1d61fd,2025-06-02T17:32:17.397000
CVE-2025-37093,0,0,04439990dea4b23b12c5a8e578acef87859a5a98e35af9771ebed8787b33b59d,2025-06-02T17:32:17.397000
CVE-2025-37094,0,0,80139cc2d7d5befc05f51667ec682f5c962f80ed8c480fa2b154914d7c800401,2025-06-02T17:32:17.397000
CVE-2025-37092,0,1,d2e906c9093c897b5382406a4ca5cd4666b5641e70b3de6ce3bdd44d14dded8c,2025-07-02T01:14:24.027000
CVE-2025-37093,0,1,eeeeed73a80d1152deaf3bfadaf1854957afd5bed01935ed49d0b9f9068124a4,2025-07-02T01:12:24.617000
CVE-2025-37094,0,1,6d20c74e0741eefc76e4a020d08745b8fe40dc1428103809a851ddf2e74dc111,2025-07-02T01:10:16.433000
CVE-2025-37095,0,0,548306b50795731dc5b60cc61287457cda97af8c1838c1288092ea043e39871d,2025-06-02T17:32:17.397000
CVE-2025-37096,0,0,78aa33aa6c14b79fab9fdbbfe82eac38fd3ab2a2406b66867916373e1f7d70de,2025-06-02T17:32:17.397000
CVE-2025-37097,0,0,292a1d43ae472647d44dd5b39b4ad8edbe31c0eba297cdbc6fe988f335fe723a,2025-07-01T15:15:25.470000
@ -295191,7 +295192,7 @@ CVE-2025-4088,0,0,b2a675b5b672ce577c033338c83abe7c0addd720a6255d36218e5d47088e19
CVE-2025-4089,0,0,505a4df56497bc3e08f2e58439684c838786761a96bd4da3f2b0e37b4fa97ecc,2025-05-09T19:32:53.407000
CVE-2025-4090,0,0,7f9eabb4ad6772523e0c5f0a270166b4617494fcbb3075e75cc2736a0fa15b02,2025-05-09T19:32:34.333000
CVE-2025-40906,0,0,3bcd0a99f567a8c8c8c888444bf8652ce672ff26763dd9562ab4be9a1279c017,2025-05-19T13:35:50.497000
CVE-2025-40907,0,0,fc8961930804abbdf8c2654bf7455da84377fdb22b765ae2e7c144996003b48f,2025-05-16T16:15:41.590000
CVE-2025-40907,0,1,061ef6360f5676ce457907272561c35ac73c40783e63574a8339350cce0ce639,2025-07-02T01:01:01.290000
CVE-2025-40908,0,0,91c9c68cf03ca27da56ba2aec4b379519e7063cfa4c8bc0832dfb5079fdf60af,2025-06-02T17:32:17.397000
CVE-2025-40909,0,0,0168f158a69247acbaffa8dbdbed8b439b77a336030b06418e5511e5db476ff8,2025-06-03T04:15:40.470000
CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000
@ -295651,7 +295652,7 @@ CVE-2025-43855,0,0,f251e6d63bdd47bca8d5473ada779eff6aea56ded4158c2fae33805e50370
CVE-2025-43857,0,0,091d6b0f1bff96ce8b05d450c9ec38bfe18ee216119574154d871a28466caad3,2025-05-12T19:36:55.893000
CVE-2025-43858,0,0,911c5555e8030dcf87d33c6b3850ae2fb45415518b37f2cd1308d096bf1664b4,2025-04-29T13:52:28.490000
CVE-2025-43859,0,0,c268757fafab0c13d3486ce5b27294fdd0d474d0726ed511b05c2e2ac9644644,2025-04-29T13:52:28.490000
CVE-2025-43860,0,0,06c098a654602ebfadc316ca107c777a317a5d0428eece47feec6b2993a98b12,2025-05-28T14:58:52.920000
CVE-2025-43860,0,1,ebfeab84f36a13d781dd33a28a6610466dea09648630cb5072f1d3c51f9681d5,2025-07-02T00:36:14.620000
CVE-2025-43861,0,0,cc812f35df5ffcb8f443a4d7ada84bcfa5f243dfadf66db64d9528b5b03317e3,2025-04-29T13:52:28.490000
CVE-2025-43862,0,0,2069c29142377e87b6ac6717f988918c57aef9b91da36da9422600c6b1db6517,2025-04-29T13:52:28.490000
CVE-2025-43863,0,0,fe1caf6547446b0008f47d71f63ca1e31de09525d1e3bdfe8deab59a74a5c024,2025-06-16T12:32:18.840000
@ -296420,7 +296421,7 @@ CVE-2025-46599,0,0,f3c297c657fcc4808e413ffc4a851e0a3ee55a1d48f62ec84808ef43a1b8a
CVE-2025-4660,0,0,47aa6906241bb2d769039ddcd2c20f6e64e1d61cff1d884ad57154ef56ead789,2025-05-15T18:38:32.803000
CVE-2025-4661,0,0,d866d10d88e950f13fcafa5f5cf0fd39c63c98ac9510c7f8572a4d684f48c21b,2025-06-23T20:16:59.783000
CVE-2025-46610,0,0,4ef5ea3231fa4eac2642fd333881441a47f939bd8303cb3286530fbf8cc47c86,2025-05-12T22:15:26.660000
CVE-2025-46611,0,0,516776552286ca0c3defcd46a503a129bce789d2f1a0d800a6114852772e8ebc,2025-05-12T22:15:26.807000
CVE-2025-46611,0,1,ecc6de83d0761cb32245a68310ac586cab5455e85ef5cdef90bd9b3e73352274,2025-07-02T01:02:40.683000
CVE-2025-46612,0,0,0799a74237212bf6dabaa462c084b9b5542ed8b3c15e61d0748459db6c45275f,2025-06-12T16:06:39.330000
CVE-2025-46613,0,0,4e69b4cc881e4a38a0c593bcf55a3a9f4be82e9fe1b8d7c10c86959cefa4a4c1,2025-04-29T13:52:28.490000
CVE-2025-46614,0,0,a1f2104588668560a01f61ff5e7e61263dcf0af77c6af3863b6b7e1062879e18,2025-04-29T13:52:10.697000
@ -297764,8 +297765,8 @@ CVE-2025-48922,0,0,80037b16cbfb1647591b87b400e6df0d05dffacf95ab56177fbb82d277199
CVE-2025-48923,0,0,d227fe942ceb5ba34d9f59b0ac69d1e774d48b86c94ce664b2bd06527eb271d9,2025-06-26T18:57:43.670000
CVE-2025-48925,0,0,2ca8c5014a5447d9ff23e38e48b59754d332d364ebaf313af3f5046ef4bcf94a,2025-07-01T20:15:25.550000
CVE-2025-48926,0,0,99165a57eac9c7212e722246dc30f5b5af6a5cd669e86b52812eb9362ccdb116,2025-07-01T20:15:25.750000
CVE-2025-48927,0,0,709ff3b5cba6df23c4ebbabd98b2844e61f0bb8547f17efd794502cb0ceeec47,2025-05-29T14:29:50.247000
CVE-2025-48928,0,0,7ba375ddd8998eb609d743cb4f693d84a26c4763a04a9b38dce278a565c46b19,2025-05-29T14:29:50.247000
CVE-2025-48927,0,1,f99ddd58dc9133b5c014d7e4acd93c06404d711af90cb668b04f27db9b1e6bed,2025-07-02T01:00:02.357000
CVE-2025-48928,0,1,210c7e1400bcbb1a5f9e36dfb4475f8ffef43b36eee7ed6adb5daf4ef4615c75,2025-07-02T01:00:02.357000
CVE-2025-48929,0,0,a3b5f1f543d1d428f1157100d6a5effe20f78f806ecb50d3c02382fd2323c7f0,2025-07-01T20:15:25.920000
CVE-2025-4893,0,0,54e02495de93e4ef21accf662f0317f964edb50845ae420a97b2a4554162eaf5,2025-05-19T14:15:24.647000
CVE-2025-48930,0,0,52185c210fb7d9f505ff49be68e8b8af7200700898578b3f4428d57bf47f2542,2025-07-01T20:15:26.093000
@ -298156,7 +298157,7 @@ CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c6149820
CVE-2025-49710,0,0,fdef6b70e5300806b4a42e9567df3fa6452819f84b853bd1194cd77188110e32,2025-06-16T16:40:48.453000
CVE-2025-49715,0,0,d350a971b67f9d6562ee1abd43003afbcfd7b9d445831ceec772b587e6084416,2025-06-23T20:16:40.143000
CVE-2025-4973,0,0,a09baa9620620eb012f5ddd6b5ca6dd7efd75fb0c8b55678f3f3e6206d444643,2025-06-12T16:06:20.180000
CVE-2025-49741,1,1,165427d15218c76dbfe0ac220d930bf3740c0d0d8ecfa679cdd8ff23692af67f,2025-07-01T23:15:30.587000
CVE-2025-49741,0,0,165427d15218c76dbfe0ac220d930bf3740c0d0d8ecfa679cdd8ff23692af67f,2025-07-01T23:15:30.587000
CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000
CVE-2025-49763,0,0,0af081dbb26299df1f48d259e34c044de0c1d060bc0760fc96e11af62ca80deb,2025-07-01T20:15:05.673000
CVE-2025-4977,0,0,935be558c641a049de0d5b17bd3afe70e433fc81aba4e94570f5c7e91d239ae4,2025-06-12T16:22:28.493000
@ -298413,7 +298414,7 @@ CVE-2025-5103,0,0,f1b367e9ab5c9aa335311c0ddd03a40fc8329185672276132da2e123330b9c
CVE-2025-5105,0,0,7ec1994145b2106c72a5e3c1031b0347b4a7435fd8dfdb2d41bb64c0d8abcf2a,2025-05-23T15:54:42.643000
CVE-2025-5106,0,0,8d60356cbd9079f6bf55b49bab02b8750a168dbc792ae017334e677c2dae68bb,2025-05-23T15:54:42.643000
CVE-2025-5107,0,0,9bef18bc6435a934e04f34863d5f7ce6cdc3bf383eb4382c07acbfcfb93c088a,2025-05-27T15:15:35.577000
CVE-2025-5108,0,0,78dbeee09f012ae2aaa551a95acb36d04547bdfe4234231d8b8da6c18969eef6,2025-05-27T15:15:35.727000
CVE-2025-5108,0,1,c9fd0a5620af665fb64000ceab0908527dafc6b58d758d0f7652f7542b54545f,2025-07-02T00:49:48.777000
CVE-2025-5109,0,0,af8f6823c329a88d09917c36f339b1374b9b939e3d9208c4a4573c3155524a8d,2025-06-20T16:02:35.837000
CVE-2025-5110,0,0,afef19488b9b1daf7bad30423efa6db081313c1d760a7b2a90aa6560948b5674,2025-06-23T14:51:22.817000
CVE-2025-5111,0,0,17bae438284397cfc73752a9b416f2ba9d466f2efbb72d3931bb65bdff917541,2025-06-23T14:51:20.580000
@ -298977,7 +298978,7 @@ CVE-2025-5443,0,0,c979fc559b9753e7b8f3cea4a3591b3d21b403fd87a023a9ecde01c1efbe3d
CVE-2025-5444,0,0,2bdd03d16168890a76d628b7e1ae67a954e89be452c722e478e2135aa0988d5e,2025-06-10T15:14:50.777000
CVE-2025-5445,0,0,48ecb9ed962bffb0d51cf3a0f453cb2062332faabc3f4707bcde0f91fbc8a125,2025-06-10T15:15:02.610000
CVE-2025-5446,0,0,35d85a6b109786f1b24f687919ca0a0a29c0ef8c307735f4c4f3239f7042c652,2025-06-02T17:32:17.397000
CVE-2025-5447,0,0,3f0e18d04d97ed4b37df377d5a284b98bec607376a89ae1ee717f001b4c6401a,2025-06-02T17:32:17.397000
CVE-2025-5447,0,1,b48376ecfe2b08edb6956c77815c7714ff97e9cabd629e0b7d61c068b2578472,2025-07-02T01:07:18.147000
CVE-2025-5455,0,0,c1321d8b95e99a1a6b4bd58591f4d8f5ad84a8f09a18d929f7bc30e94a33953f,2025-06-02T17:32:17.397000
CVE-2025-5459,0,0,bfef67fb6bc5a0d62d15f9ee68a0d9240ec3720f0fb55d24a02c5d3644fba822,2025-06-26T18:57:43.670000
CVE-2025-5473,0,0,71e9a0d8879b30e10102aac4dbfd9c373861b74ea445d6f4d1c1466cb063c6e4,2025-06-09T12:15:47.880000

Can't render this file because it is too large.