From 52da02f1b7ada98eb8b67591fe919bdeca407bc9 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 26 Jun 2025 22:03:51 +0000 Subject: [PATCH] Auto-Update: 2025-06-26T22:00:14.412795+00:00 --- CVE-2013/CVE-2013-14xx/CVE-2013-1424.json | 60 ++ CVE-2013/CVE-2013-14xx/CVE-2013-1440.json | 16 + CVE-2014/CVE-2014-04xx/CVE-2014-0468.json | 25 + CVE-2014/CVE-2014-62xx/CVE-2014-6274.json | 21 + CVE-2014/CVE-2014-72xx/CVE-2014-7210.json | 25 + CVE-2023/CVE-2023-508xx/CVE-2023-50806.json | 458 ++++++++++- CVE-2023/CVE-2023-508xx/CVE-2023-50807.json | 107 ++- CVE-2024/CVE-2024-115xx/CVE-2024-11584.json | 4 +- CVE-2024/CVE-2024-273xx/CVE-2024-27361.json | 262 ++++++- CVE-2024/CVE-2024-273xx/CVE-2024-27385.json | 80 +- CVE-2024/CVE-2024-273xx/CVE-2024-27386.json | 80 +- CVE-2024/CVE-2024-280xx/CVE-2024-28068.json | 485 +++++++++++- CVE-2024/CVE-2024-291xx/CVE-2024-29153.json | 458 ++++++++++- CVE-2024/CVE-2024-319xx/CVE-2024-31958.json | 117 ++- CVE-2024/CVE-2024-319xx/CVE-2024-31959.json | 117 ++- CVE-2025/CVE-2025-202xx/CVE-2025-20281.json | 101 ++- CVE-2025/CVE-2025-202xx/CVE-2025-20282.json | 41 +- CVE-2025/CVE-2025-301xx/CVE-2025-30131.json | 39 +- CVE-2025/CVE-2025-495xx/CVE-2025-49592.json | 68 ++ CVE-2025/CVE-2025-496xx/CVE-2025-49603.json | 39 +- CVE-2025/CVE-2025-516xx/CVE-2025-51671.json | 39 +- CVE-2025/CVE-2025-525xx/CVE-2025-52555.json | 60 ++ CVE-2025/CVE-2025-529xx/CVE-2025-52903.json | 8 +- CVE-2025/CVE-2025-529xx/CVE-2025-52904.json | 8 +- CVE-2025/CVE-2025-531xx/CVE-2025-53122.json | 82 ++ CVE-2025/CVE-2025-59xx/CVE-2025-5995.json | 82 ++ CVE-2025/CVE-2025-62xx/CVE-2025-6284.json | 54 +- CVE-2025/CVE-2025-62xx/CVE-2025-6285.json | 66 +- CVE-2025/CVE-2025-62xx/CVE-2025-6286.json | 66 +- CVE-2025/CVE-2025-62xx/CVE-2025-6287.json | 66 +- CVE-2025/CVE-2025-62xx/CVE-2025-6288.json | 66 +- CVE-2025/CVE-2025-63xx/CVE-2025-6303.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6304.json | 78 +- CVE-2025/CVE-2025-63xx/CVE-2025-6305.json | 78 +- CVE-2025/CVE-2025-63xx/CVE-2025-6306.json | 78 +- CVE-2025/CVE-2025-63xx/CVE-2025-6307.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6308.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6309.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6310.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6315.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6316.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6317.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6318.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6319.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6320.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6321.json | 73 +- CVE-2025/CVE-2025-63xx/CVE-2025-6322.json | 73 +- README.md | 74 +- _state.csv | 799 ++++++++++---------- 49 files changed, 4594 insertions(+), 662 deletions(-) create mode 100644 CVE-2013/CVE-2013-14xx/CVE-2013-1424.json create mode 100644 CVE-2013/CVE-2013-14xx/CVE-2013-1440.json create mode 100644 CVE-2014/CVE-2014-04xx/CVE-2014-0468.json create mode 100644 CVE-2014/CVE-2014-62xx/CVE-2014-6274.json create mode 100644 CVE-2014/CVE-2014-72xx/CVE-2014-7210.json create mode 100644 CVE-2025/CVE-2025-495xx/CVE-2025-49592.json create mode 100644 CVE-2025/CVE-2025-525xx/CVE-2025-52555.json create mode 100644 CVE-2025/CVE-2025-531xx/CVE-2025-53122.json create mode 100644 CVE-2025/CVE-2025-59xx/CVE-2025-5995.json diff --git a/CVE-2013/CVE-2013-14xx/CVE-2013-1424.json b/CVE-2013/CVE-2013-14xx/CVE-2013-1424.json new file mode 100644 index 00000000000..50a2541299d --- /dev/null +++ b/CVE-2013/CVE-2013-14xx/CVE-2013-1424.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2013-1424", + "sourceIdentifier": "security@debian.org", + "published": "2025-06-26T20:15:25.090", + "lastModified": "2025-06-26T21:15:26.410", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow vulnerability in matplotlib.This issue affects matplotlib: before upstream commit ba4016014cb4fb4927e36ce8ea429fed47dcb787." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://bugs.debian.org/775691", + "source": "security@debian.org" + }, + { + "url": "https://github.com/matplotlib/matplotlib/commit/ba4016014cb4fb4927e36ce8ea429fed47dcb787", + "source": "security@debian.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2013/CVE-2013-14xx/CVE-2013-1440.json b/CVE-2013/CVE-2013-14xx/CVE-2013-1440.json new file mode 100644 index 00000000000..2e0f83b34d4 --- /dev/null +++ b/CVE-2013/CVE-2013-14xx/CVE-2013-1440.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2013-1440", + "sourceIdentifier": "security@debian.org", + "published": "2025-06-26T21:15:27.427", + "lastModified": "2025-06-26T21:15:27.427", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2014/CVE-2014-04xx/CVE-2014-0468.json b/CVE-2014/CVE-2014-04xx/CVE-2014-0468.json new file mode 100644 index 00000000000..13bc1cd21fb --- /dev/null +++ b/CVE-2014/CVE-2014-04xx/CVE-2014-0468.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2014-0468", + "sourceIdentifier": "security@debian.org", + "published": "2025-06-26T21:15:27.527", + "lastModified": "2025-06-26T21:15:27.527", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability in fusionforge in the shipped Apache configuration, where the web server may execute scripts that \nthe users would have uploaded in their raw SCM repositories (SVN, Git, \nBzr...). This issue affects fusionforge: before 5.3+20140506." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://lists.fusionforge.org/pipermail/fusionforge-general/2014-March/002645.html", + "source": "security@debian.org" + }, + { + "url": "https://web.archive.org/web/20151019035734/http://lists.fusionforge.org/pipermail/fusionforge-general/2014-March/002645.html", + "source": "security@debian.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2014/CVE-2014-62xx/CVE-2014-6274.json b/CVE-2014/CVE-2014-62xx/CVE-2014-6274.json new file mode 100644 index 00000000000..4fb4e8f9f70 --- /dev/null +++ b/CVE-2014/CVE-2014-62xx/CVE-2014-6274.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2014-6274", + "sourceIdentifier": "security@debian.org", + "published": "2025-06-26T21:15:27.647", + "lastModified": "2025-06-26T21:15:27.647", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "git-annex had a bug in the S3 and Glacier remotes where if embedcreds=yes\nwas set, and the remote used encryption=pubkey or encryption=hybrid,\nthe embedded AWS credentials were stored in the git repository\nin (effectively) plaintext, not encrypted as they were supposed to be. This issue affects git-annex: from 3.20121126 before 5.20140919." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://git-annex.branchable.com/upgrades/insecure_embedded_creds/", + "source": "security@debian.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2014/CVE-2014-72xx/CVE-2014-7210.json b/CVE-2014/CVE-2014-72xx/CVE-2014-7210.json new file mode 100644 index 00000000000..eebd1773ef2 --- /dev/null +++ b/CVE-2014/CVE-2014-72xx/CVE-2014-7210.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2014-7210", + "sourceIdentifier": "security@debian.org", + "published": "2025-06-26T21:15:27.757", + "lastModified": "2025-06-26T21:15:27.757", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "pdns specific as packaged in Debian in version before 3.3.1-1 creates a too privileged MySQL user. It was discovered that the maintainer scripts of pdns-backend-mysql grant too wide database permissions for the pdns user. Other backends\nare not affected." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://lists.debian.org/debian-lts-announce/2016/05/msg00046.html", + "source": "security@debian.org" + }, + { + "url": "https://salsa.debian.org/debian/pdns/-/commit/f0de6b3583039bb63344fbd5eb246939264d7b05", + "source": "security@debian.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-508xx/CVE-2023-50806.json b/CVE-2023/CVE-2023-508xx/CVE-2023-50806.json index f46be70c88d..93b099307dd 100644 --- a/CVE-2023/CVE-2023-508xx/CVE-2023-50806.json +++ b/CVE-2023/CVE-2023-508xx/CVE-2023-50806.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50806", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T19:15:10.820", - "lastModified": "2024-11-21T08:37:19.560", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:55:52.360", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,468 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06B60F97-1320-44F5-970C-BBA29F375524" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72419735-076A-4E72-869F-0C7D801371C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F66A096-7BA3-47D6-98F4-879C3A4C1FFC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE202894-D48A-4B9E-B3BD-28529967A0B3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9820_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1E582F31-BCC1-4276-BC34-A38EDCC4BB01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9820:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B8C35DE-1C58-4C6E-BB15-0E3C2FECB8DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9825_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7584E423-2C8E-4576-AB84-BC3A8351B3F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9825:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77A6027E-CD79-4DBD-B065-BE5AE7967F3B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_990_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCF6C91D-DECE-4630-85FE-C22EF2B9160A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87FE8214-E165-4874-BB5A-3C4298708039" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43DE4D6F-D662-46F2-93BC-9AE950320BDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE06CD56-8BFD-4208-843A-179E3E6F5C10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89B88BFE-3C82-498C-8EC1-5784836DB1A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9385885D-654A-496E-8029-7C6D9B077193" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1896BFF-D709-481B-AD4F-37D1A8B30C06" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6748EF2-3C63-41CD-B3D1-4B3FEC614B40" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6ADED27-EDAF-4FB3-8CB2-AE5F59B93641" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4BF79654-E5C6-4DFF-B33A-A78571CD300C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_w930_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "801E188F-C71B-4933-9099-151A4A1B1BC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_w930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D8FC82D-57C5-4F00-BDF4-4261A32C4246" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2023-50806/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2023-50806/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-508xx/CVE-2023-50807.json b/CVE-2023/CVE-2023-508xx/CVE-2023-50807.json index a6d873a51da..9cab5dfc9e3 100644 --- a/CVE-2023/CVE-2023-508xx/CVE-2023-50807.json +++ b/CVE-2023/CVE-2023-508xx/CVE-2023-50807.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50807", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T19:15:11.020", - "lastModified": "2024-11-21T08:37:19.730", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:55:00.190", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,117 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1896BFF-D709-481B-AD4F-37D1A8B30C06" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6748EF2-3C63-41CD-B3D1-4B3FEC614B40" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06B60F97-1320-44F5-970C-BBA29F375524" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72419735-076A-4E72-869F-0C7D801371C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F66A096-7BA3-47D6-98F4-879C3A4C1FFC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE202894-D48A-4B9E-B3BD-28529967A0B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2023-50807/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2023-50807/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11584.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11584.json index cef94f27441..0b187715db0 100644 --- a/CVE-2024/CVE-2024-115xx/CVE-2024-11584.json +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11584.json @@ -2,13 +2,13 @@ "id": "CVE-2024-11584", "sourceIdentifier": "security@ubuntu.com", "published": "2025-06-26T10:15:24.703", - "lastModified": "2025-06-26T18:57:43.670", + "lastModified": "2025-06-26T20:15:27.803", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "cloud-init\u00a0through 25.1.2 includes the systemd socket unit\u00a0cloud-init-hotplugd.socket with default\u00a0SocketMode\u00a0that grants 0666 permissions, making it world-writable.\u00a0This being used for the \"/run/cloud-init/hook-hotplug-cmd\" FIFO. An unprivelege user could trigger\u00a0hotplug-hook commands." + "value": "cloud-init\u00a0through 25.1.2 includes the systemd socket unit\u00a0cloud-init-hotplugd.socket with default\u00a0SocketMode\u00a0that grants 0666 permissions, making it world-writable.\u00a0This is used for the \"/run/cloud-init/hook-hotplug-cmd\" FIFO. An unprivileged user could trigger\u00a0hotplug-hook commands." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27361.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27361.json index a33125d1019..1fe7b37a531 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27361.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27361.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27361", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T20:15:10.167", - "lastModified": "2024-11-21T09:04:26.190", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:54:46.683", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.5, + "impactScore": 3.6 } ] }, @@ -51,22 +71,252 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_990_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCF6C91D-DECE-4630-85FE-C22EF2B9160A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87FE8214-E165-4874-BB5A-3C4298708039" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43DE4D6F-D662-46F2-93BC-9AE950320BDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE06CD56-8BFD-4208-843A-179E3E6F5C10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89B88BFE-3C82-498C-8EC1-5784836DB1A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9385885D-654A-496E-8029-7C6D9B077193" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27361/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27361/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27385.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27385.json index 340bd78bac6..249065e0e83 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27385.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27385.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27385", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T21:15:12.287", - "lastModified": "2024-11-21T09:04:30.110", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:46:41.870", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,90 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27385/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27385/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27386.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27386.json index 698c5e931de..32be029b988 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27386.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27386.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27386", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T21:15:12.483", - "lastModified": "2024-11-21T09:04:30.280", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:46:25.353", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,90 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27386/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-27386/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28068.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28068.json index 12321627378..92a0d019ed8 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28068.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28068.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28068", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T20:15:10.603", - "lastModified": "2024-11-21T09:05:44.713", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:53:51.280", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,495 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9820_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1E582F31-BCC1-4276-BC34-A38EDCC4BB01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9820:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B8C35DE-1C58-4C6E-BB15-0E3C2FECB8DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9825_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7584E423-2C8E-4576-AB84-BC3A8351B3F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9825:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77A6027E-CD79-4DBD-B065-BE5AE7967F3B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_990_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCF6C91D-DECE-4630-85FE-C22EF2B9160A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87FE8214-E165-4874-BB5A-3C4298708039" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43DE4D6F-D662-46F2-93BC-9AE950320BDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE06CD56-8BFD-4208-843A-179E3E6F5C10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89B88BFE-3C82-498C-8EC1-5784836DB1A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9385885D-654A-496E-8029-7C6D9B077193" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1896BFF-D709-481B-AD4F-37D1A8B30C06" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6748EF2-3C63-41CD-B3D1-4B3FEC614B40" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6ADED27-EDAF-4FB3-8CB2-AE5F59B93641" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4BF79654-E5C6-4DFF-B33A-A78571CD300C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_w930_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "801E188F-C71B-4933-9099-151A4A1B1BC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_w930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D8FC82D-57C5-4F00-BDF4-4261A32C4246" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06B60F97-1320-44F5-970C-BBA29F375524" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72419735-076A-4E72-869F-0C7D801371C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F66A096-7BA3-47D6-98F4-879C3A4C1FFC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE202894-D48A-4B9E-B3BD-28529967A0B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-28068/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-28068/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29153.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29153.json index 19b0dd8a760..e9cb627ce8e 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29153.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29153.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29153", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T20:15:10.827", - "lastModified": "2024-11-21T09:07:40.043", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:53:40.360", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,468 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9820_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1E582F31-BCC1-4276-BC34-A38EDCC4BB01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9820:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B8C35DE-1C58-4C6E-BB15-0E3C2FECB8DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9825_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7584E423-2C8E-4576-AB84-BC3A8351B3F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9825:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77A6027E-CD79-4DBD-B065-BE5AE7967F3B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_990_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCF6C91D-DECE-4630-85FE-C22EF2B9160A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87FE8214-E165-4874-BB5A-3C4298708039" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43DE4D6F-D662-46F2-93BC-9AE950320BDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE06CD56-8BFD-4208-843A-179E3E6F5C10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89B88BFE-3C82-498C-8EC1-5784836DB1A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9385885D-654A-496E-8029-7C6D9B077193" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1896BFF-D709-481B-AD4F-37D1A8B30C06" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6748EF2-3C63-41CD-B3D1-4B3FEC614B40" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6ADED27-EDAF-4FB3-8CB2-AE5F59B93641" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4BF79654-E5C6-4DFF-B33A-A78571CD300C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_w930_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "801E188F-C71B-4933-9099-151A4A1B1BC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_w930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D8FC82D-57C5-4F00-BDF4-4261A32C4246" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06B60F97-1320-44F5-970C-BBA29F375524" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72419735-076A-4E72-869F-0C7D801371C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F66A096-7BA3-47D6-98F4-879C3A4C1FFC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE202894-D48A-4B9E-B3BD-28529967A0B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-29153/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-29153/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31958.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31958.json index 4ad1576a4ac..eaa088638d9 100644 --- a/CVE-2024/CVE-2024-319xx/CVE-2024-31958.json +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31958.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31958", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-07T17:15:50.353", - "lastModified": "2024-11-21T09:14:12.640", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:46:29.500", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,103 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31959.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31959.json index d758b2e7305..c3e22b79456 100644 --- a/CVE-2024/CVE-2024-319xx/CVE-2024-31959.json +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31959.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31959", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-07T17:15:50.563", - "lastModified": "2024-11-21T09:14:12.800", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:40:30.500", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,103 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-202xx/CVE-2025-20281.json b/CVE-2025/CVE-2025-202xx/CVE-2025-20281.json index b496ae65835..7aff6c5477e 100644 --- a/CVE-2025/CVE-2025-202xx/CVE-2025-20281.json +++ b/CVE-2025/CVE-2025-202xx/CVE-2025-20281.json @@ -2,8 +2,8 @@ "id": "CVE-2025-20281", "sourceIdentifier": "psirt@cisco.com", "published": "2025-06-25T16:15:26.017", - "lastModified": "2025-06-26T18:57:43.670", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:35:07.773", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,105 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:-:*:*:*:*:*:*", + "matchCriteriaId": "F1B9C2C1-59A4-49A0-9B74-83CCB063E55D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "DFD29A0B-0D75-4EAB-BCE0-79450EC75DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "E6C94CC4-CC08-4DAF-A606-FDAFC92720A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch3:*:*:*:*:*:*", + "matchCriteriaId": "BB069EA3-7B8C-42B5-8035-2EE5ED3F56E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch4:*:*:*:*:*:*", + "matchCriteriaId": "FF8B81A6-BF44-4E5F-B167-39F61DDCA026" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch5:*:*:*:*:*:*", + "matchCriteriaId": "56E0F0EC-3E66-4866-89F5-89B331F3F517" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.4.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D23905E0-E525-49B1-8E5F-4EB42D186768" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.4.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "74509498-38EF-4345-9583-CEF5C26CA1D8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.3.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3CA3315D-8A45-43F4-A0F0-094D325F285B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.3.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "B3736136-9FD8-4B12-B119-EA15201224D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.3.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "654ED77E-22D3-4E76-9E6D-B1581F5982F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.3.0:patch3:*:*:*:*:*:*", + "matchCriteriaId": "A0648EE9-F042-479F-9AAB-C6B5DBC46511" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.3.0:patch4:*:*:*:*:*:*", + "matchCriteriaId": "83F3BA58-4F38-41C8-956F-38A2F44EECE4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.3.0:patch5:*:*:*:*:*:*", + "matchCriteriaId": "6C30FA1D-91E2-48C5-B181-A88FDF668278" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.4.0:-:*:*:*:*:*:*", + "matchCriteriaId": "CC0525FD-C4D7-4B48-BF35-1791391AB148" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.4.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "68C96F6B-51EE-4D03-9598-CBFD16DA22EF" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-unauth-rce-ZAd2GnJ6", - "source": "psirt@cisco.com" + "source": "psirt@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-202xx/CVE-2025-20282.json b/CVE-2025/CVE-2025-202xx/CVE-2025-20282.json index 3d3143d54f2..83796886f7d 100644 --- a/CVE-2025/CVE-2025-202xx/CVE-2025-20282.json +++ b/CVE-2025/CVE-2025-202xx/CVE-2025-20282.json @@ -2,8 +2,8 @@ "id": "CVE-2025-20282", "sourceIdentifier": "psirt@cisco.com", "published": "2025-06-25T17:15:37.490", - "lastModified": "2025-06-26T18:57:43.670", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T20:35:33.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.4.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D23905E0-E525-49B1-8E5F-4EB42D186768" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.4.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "74509498-38EF-4345-9583-CEF5C26CA1D8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.4.0:-:*:*:*:*:*:*", + "matchCriteriaId": "CC0525FD-C4D7-4B48-BF35-1791391AB148" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine_passive_identity_connector:3.4.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "68C96F6B-51EE-4D03-9598-CBFD16DA22EF" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-unauth-rce-ZAd2GnJ6", - "source": "psirt@cisco.com" + "source": "psirt@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-301xx/CVE-2025-30131.json b/CVE-2025/CVE-2025-301xx/CVE-2025-30131.json index 6cf51a44e07..1ea27d9d137 100644 --- a/CVE-2025/CVE-2025-301xx/CVE-2025-30131.json +++ b/CVE-2025/CVE-2025-301xx/CVE-2025-30131.json @@ -2,7 +2,7 @@ "id": "CVE-2025-30131", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-26T17:15:30.743", - "lastModified": "2025-06-26T18:57:43.670", + "lastModified": "2025-06-26T21:15:27.980", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "An issue was discovered on IROAD Dashcam FX2 devices. An unauthenticated file upload endpoint can be leveraged to execute arbitrary commands by uploading a CGI-based webshell. Once a file is uploaded, the attacker can execute commands with root privileges, gaining full control over the dashcam. Additionally, by uploading a netcat (nc) binary, the attacker can establish a reverse shell, maintaining persistent remote and privileged access to the device. This allows complete device takeover." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], "references": [ { "url": "https://github.com/geo-chen/IROAD?tab=readme-ov-file#finding-11---cve-2025-30131-unrestricted-webshell", diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49592.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49592.json new file mode 100644 index 00000000000..1db3c26b522 --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49592.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-49592", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-26T20:15:29.323", + "lastModified": "2025-06-26T20:15:29.323", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "n8n is a workflow automation platform. Versions prior to 1.98.0 have an Open Redirect vulnerability in the login flow. Authenticated users can be redirected to untrusted, attacker-controlled domains after logging in, by crafting malicious URLs with a misleading redirect query parameter. This may lead to phishing attacks by impersonating the n8n UI on lookalike domains (e.g., n8n.local.evil.com), credential or 2FA theft if users are tricked into re-entering sensitive information, and/or reputation risk due to the visual similarity between attacker-controlled domains and trusted ones. The vulnerability affects anyone hosting n8n and exposing the `/signin` endpoint to users. The issue has been patched in version 1.98.0. All users should upgrade to this version or later. The fix introduces strict origin validation for redirect URLs, ensuring only same-origin or relative paths are allowed after login." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/n8n-io/n8n/commit/4865d1e360a0fe7b045e295b5e1a29daad12314e", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/n8n-io/n8n/pull/16034", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/n8n-io/n8n/releases/tag/n8n%401.98.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/n8n-io/n8n/security/advisories/GHSA-5vj6-wjr7-5v9f", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-496xx/CVE-2025-49603.json b/CVE-2025/CVE-2025-496xx/CVE-2025-49603.json index 19d1eb06ab4..8e7d083e949 100644 --- a/CVE-2025/CVE-2025-496xx/CVE-2025-49603.json +++ b/CVE-2025/CVE-2025-496xx/CVE-2025-49603.json @@ -2,7 +2,7 @@ "id": "CVE-2025-49603", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-26T18:15:22.710", - "lastModified": "2025-06-26T18:57:43.670", + "lastModified": "2025-06-26T21:15:28.150", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "Northern.tech Mender Server before 3.7.11 and 4.x before 4.0.1 has Incorrect Access Control." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], "references": [ { "url": "https://mender.io/blog/cve-2025-49603-improper-access-control-of-device-groups-in-mender-server", diff --git a/CVE-2025/CVE-2025-516xx/CVE-2025-51671.json b/CVE-2025/CVE-2025-516xx/CVE-2025-51671.json index b88d9e31d46..facd5b0fc6d 100644 --- a/CVE-2025/CVE-2025-516xx/CVE-2025-51671.json +++ b/CVE-2025/CVE-2025-516xx/CVE-2025-51671.json @@ -2,7 +2,7 @@ "id": "CVE-2025-51671", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-26T16:15:31.147", - "lastModified": "2025-06-26T18:57:43.670", + "lastModified": "2025-06-26T20:15:30.493", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A SQL injection vulnerability was discovered in the PHPGurukul Dairy Farm Shop Management System 1.3. The vulnerability allows remote attackers to execute arbitrary SQL code via the category and categorycode parameters in a POST request to the manage-categories.php file." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/rtnthakur/CVE/blob/main/PHPGurukul/Dairy-Farm-Shop-Management-System/SQL/SQL_injection_edit-category.md", diff --git a/CVE-2025/CVE-2025-525xx/CVE-2025-52555.json b/CVE-2025/CVE-2025-525xx/CVE-2025-52555.json new file mode 100644 index 00000000000..b6460dcdf89 --- /dev/null +++ b/CVE-2025/CVE-2025-525xx/CVE-2025-52555.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-52555", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-26T21:15:28.310", + "lastModified": "2025-06-26T21:15:28.310", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Ceph is a distributed object, block, and file storage platform. In versions 17.2.7, 18.2.1 through 18.2.4, and 19.0.0 through 19.2.2, an unprivileged user can escalate to root privileges in a ceph-fuse mounted CephFS by chmod 777 a directory owned by root to gain access. The result of this is that a user could read, write and execute to any directory owned by root as long as they chmod 777 it. This impacts confidentiality, integrity, and availability. It is patched in versions 17.2.8, 18.2.5, and 19.2.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.3, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ceph/ceph/pull/60314", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/ceph/ceph/security/advisories/GHSA-89hm-qq33-2fjm", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-529xx/CVE-2025-52903.json b/CVE-2025/CVE-2025-529xx/CVE-2025-52903.json index 3848e573f9a..e52d4dff86f 100644 --- a/CVE-2025/CVE-2025-529xx/CVE-2025-52903.json +++ b/CVE-2025/CVE-2025-529xx/CVE-2025-52903.json @@ -2,7 +2,7 @@ "id": "CVE-2025-52903", "sourceIdentifier": "security-advisories@github.com", "published": "2025-06-26T19:15:21.587", - "lastModified": "2025-06-26T19:15:21.587", + "lastModified": "2025-06-26T20:15:31.667", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -63,6 +63,10 @@ { "url": "https://manpages.debian.org/bookworm/util-linux/prlimit.1.en.html", "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-3q2w-42mv-cph4", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-529xx/CVE-2025-52904.json b/CVE-2025/CVE-2025-529xx/CVE-2025-52904.json index 12490ab8af6..f6eed9181c6 100644 --- a/CVE-2025/CVE-2025-529xx/CVE-2025-52904.json +++ b/CVE-2025/CVE-2025-529xx/CVE-2025-52904.json @@ -2,7 +2,7 @@ "id": "CVE-2025-52904", "sourceIdentifier": "security-advisories@github.com", "published": "2025-06-26T19:15:21.743", - "lastModified": "2025-06-26T19:15:21.743", + "lastModified": "2025-06-26T20:15:31.950", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -63,6 +63,10 @@ { "url": "https://sloonz.github.io/posts/sandboxing-1", "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-hc8f-m8g5-8362", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-531xx/CVE-2025-53122.json b/CVE-2025/CVE-2025-531xx/CVE-2025-53122.json new file mode 100644 index 00000000000..11e367e0bf6 --- /dev/null +++ b/CVE-2025/CVE-2025-531xx/CVE-2025-53122.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-53122", + "sourceIdentifier": "security@opennms.com", + "published": "2025-06-26T20:15:32.063", + "lastModified": "2025-06-26T20:15:32.063", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in OpenNMS Horizon and Meridian applications allows SQL Injection.\u00a0\n\nUsers\nshould upgrade to Meridian 2024.2.6 or newer, or Horizon 33.16 or newer. Meridian and\nHorizon installation instructions state that they are intended for installation\nwithin an organization's private networks and should not be directly accessible\nfrom the Internet." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@opennms.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@opennms.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://docs.opennms.com/meridian/2024/releasenotes/changelog.html#releasenotes-changelog-Meridian-2024.2.6", + "source": "security@opennms.com" + }, + { + "url": "https://github.com/OpenNMS/opennms/pull/7709", + "source": "security@opennms.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-59xx/CVE-2025-5995.json b/CVE-2025/CVE-2025-59xx/CVE-2025-5995.json new file mode 100644 index 00000000000..c03cef75927 --- /dev/null +++ b/CVE-2025/CVE-2025-59xx/CVE-2025-5995.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-5995", + "sourceIdentifier": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3", + "published": "2025-06-26T20:15:32.193", + "lastModified": "2025-06-26T20:15:32.193", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Canon EOS Webcam Utility Pro for MAC OS version 2.3d\n(2.3.29) and earlier contains an improper directory permissions vulnerability.\nExploitation of this vulnerability requires administrator access by a malicious\nuser. An attacker could modify the directory, potentially resulting in code\nexecution and ultimately leading to privilege escalation." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "references": [ + { + "url": "https://www.canon-europe.com/psirt/advisory-information", + "source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3" + }, + { + "url": "https://www.usa.canon.com/about-us/to-our-customers/vulnerability-mitigation-remediation-for-canon-eos-webcam-utility-pro-for-mac-os", + "source": "4586e0a2-224d-4f8a-9cb4-8882b208c0b3" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-62xx/CVE-2025-6284.json b/CVE-2025/CVE-2025-62xx/CVE-2025-6284.json index ae82c484375..2a53b887ab5 100644 --- a/CVE-2025/CVE-2025-62xx/CVE-2025-6284.json +++ b/CVE-2025/CVE-2025-62xx/CVE-2025-6284.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6284", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-19T23:15:21.663", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:36:59.597", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -124,30 +124,68 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:car_rental_portal:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA05084-AB1B-4CBD-9171-30184D1E78F5" + } + ] + } + ] + } + ], "references": [ { "url": "https://medium.com/@kkfavas481/csrf-in-car-rental-portal-b202b3f2a4f6", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313288", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313288", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.593775", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://medium.com/@kkfavas481/csrf-in-car-rental-portal-b202b3f2a4f6", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-62xx/CVE-2025-6285.json b/CVE-2025/CVE-2025-62xx/CVE-2025-6285.json index 4931dc75617..22e32beb17c 100644 --- a/CVE-2025/CVE-2025-62xx/CVE-2025-6285.json +++ b/CVE-2025/CVE-2025-62xx/CVE-2025-6285.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6285", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-19T23:15:21.843", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:36:42.657", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -124,22 +144,54 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:covid19_testing_management_system:2021:*:*:*:*:*:*:*", + "matchCriteriaId": "C6519D8B-52C3-48FF-ACCE-9E0AFDF2D474" + } + ] + } + ] + } + ], "references": [ { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313289", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313289", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.593789", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-62xx/CVE-2025-6286.json b/CVE-2025/CVE-2025-62xx/CVE-2025-6286.json index 330e2d00a65..9e04f767c69 100644 --- a/CVE-2025/CVE-2025-62xx/CVE-2025-6286.json +++ b/CVE-2025/CVE-2025-62xx/CVE-2025-6286.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6286", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-19T23:15:22.027", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:33:36.923", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -120,22 +140,54 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:covid19_testing_management_system:2021:*:*:*:*:*:*:*", + "matchCriteriaId": "C6519D8B-52C3-48FF-ACCE-9E0AFDF2D474" + } + ] + } + ] + } + ], "references": [ { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313290", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313290", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.593794", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-62xx/CVE-2025-6287.json b/CVE-2025/CVE-2025-62xx/CVE-2025-6287.json index 4799e2da69d..60265d48fbc 100644 --- a/CVE-2025/CVE-2025-62xx/CVE-2025-6287.json +++ b/CVE-2025/CVE-2025-62xx/CVE-2025-6287.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6287", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T00:15:30.680", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:30:45.290", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -124,22 +144,54 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:covid19_testing_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7A51E5EA-ACD4-433E-BC64-23B570529CF9" + } + ] + } + ] + } + ], "references": [ { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313291", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313291", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.593878", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-62xx/CVE-2025-6288.json b/CVE-2025/CVE-2025-62xx/CVE-2025-6288.json index 066a4df3861..ddc1dda9d45 100644 --- a/CVE-2025/CVE-2025-62xx/CVE-2025-6288.json +++ b/CVE-2025/CVE-2025-62xx/CVE-2025-6288.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6288", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T01:15:38.880", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:19:24.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -124,22 +144,54 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:anujk305:bus_pass_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "80EBAFC9-E1B6-49F0-8B4B-B1FC5BD25245" + } + ] + } + ] + } + ], "references": [ { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313292", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313292", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.593923", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6303.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6303.json index 533a3a58bc0..40b2436c097 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6303.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6303.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6303", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T03:15:28.780", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:19:11.563", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/trinity273-max/cve/issues/2", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313303", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313303", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595514", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6304.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6304.json index 9ad1cd4e06d..35f28a5ce58 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6304.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6304.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6304", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T04:15:28.007", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:19:01.390", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,30 +144,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/trinity273-max/cve/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313304", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313304", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595515", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/trinity273-max/cve/issues/1", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6305.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6305.json index 10b1b6b4ec8..bc696220cce 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6305.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6305.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6305", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T04:15:37.333", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:18:55.173", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,30 +144,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/kali-001/cve/issues/3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313305", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313305", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595760", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/kali-001/cve/issues/3", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6306.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6306.json index da1649c6d47..35bfe5e1206 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6306.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6306.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6306", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T04:15:37.533", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:18:48.390", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,30 +144,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/kali-001/cve/issues/2", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313306", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313306", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595761", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/kali-001/cve/issues/2", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6307.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6307.json index 7229e73f6ff..691e23cba15 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6307.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6307.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6307", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T05:15:29.607", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:18:41.737", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/kali-001/cve/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313307", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313307", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595762", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6308.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6308.json index 3e1770a2415..db1eb5ef1c5 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6308.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6308.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6308", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T05:15:29.863", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:18:27.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/68", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313308", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313308", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595915", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6309.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6309.json index eb77bc0924a..affcb3e5f5f 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6309.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6309.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6309", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T05:15:30.093", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:18:20.710", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/69", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313309", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313309", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595916", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6310.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6310.json index f80167f8822..57e294540e8 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6310.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6310.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6310", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T05:15:30.323", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:18:04.723", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/70", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313310", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313310", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595917", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6315.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6315.json index 175d0b71b0c..9db6608199d 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6315.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6315.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6315", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T07:15:26.903", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:10:39.227", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/vphcc/cve1/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313315", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313315", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595989", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6316.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6316.json index 701b6ce8f7f..a4b7667ba0e 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6316.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6316.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6316", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T07:15:27.087", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:10:24.857", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/vphcc/cve1/issues/2", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313316", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313316", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595990", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6317.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6317.json index 3b31ad4bdc1..f56d9fec36e 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6317.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6317.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6317", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T08:15:21.173", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:09:41.093", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/vphcc/cve1/issues/3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313317", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313317", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.595991", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6318.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6318.json index 10ac048eb4b..4697508ca25 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6318.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6318.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6318", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T08:15:22.063", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:09:26.947", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:pre-school_enrollment_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7CA2ED32-BA35-4D09-A99F-13998D3C19CF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/71", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313318", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313318", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.596065", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6319.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6319.json index 3e9420a0f39..4a281e2f2ac 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6319.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6319.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6319", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T08:15:22.257", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:09:15.963", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:pre-school_enrollment_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7CA2ED32-BA35-4D09-A99F-13998D3C19CF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/72", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313319", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313319", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.596377", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6320.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6320.json index e4016d9858b..18729ac6d05 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6320.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6320.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6320", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T09:15:22.833", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:08:53.987", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:pre-school_enrollment_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7CA2ED32-BA35-4D09-A99F-13998D3C19CF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/73", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313320", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313320", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.596378", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6321.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6321.json index 42b8ac05f92..b1b1ee0bc24 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6321.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6321.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6321", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T09:15:23.263", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:08:27.197", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:pre-school_enrollment_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7CA2ED32-BA35-4D09-A99F-13998D3C19CF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/74", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313321", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313321", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.596380", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6322.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6322.json index 76f8f1c6bf0..971eabbc28f 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6322.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6322.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6322", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T09:15:23.470", - "lastModified": "2025-06-23T20:16:40.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T21:08:13.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:pre-school_enrollment_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7CA2ED32-BA35-4D09-A99F-13998D3C19CF" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/75", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.313322", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313322", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.596382", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index bc39b44b197..b2fc7b20ed2 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-26T20:00:21.794550+00:00 +2025-06-26T22:00:14.412795+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-26T19:31:29.797000+00:00 +2025-06-26T21:36:59.597000+00:00 ``` ### Last Data Feed Release @@ -33,49 +33,53 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -299476 +299485 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `9` -- [CVE-2025-49603](CVE-2025/CVE-2025-496xx/CVE-2025-49603.json) (`2025-06-26T18:15:22.710`) -- [CVE-2025-52903](CVE-2025/CVE-2025-529xx/CVE-2025-52903.json) (`2025-06-26T19:15:21.587`) -- [CVE-2025-52904](CVE-2025/CVE-2025-529xx/CVE-2025-52904.json) (`2025-06-26T19:15:21.743`) -- [CVE-2025-53013](CVE-2025/CVE-2025-530xx/CVE-2025-53013.json) (`2025-06-26T18:15:23.370`) -- [CVE-2025-53121](CVE-2025/CVE-2025-531xx/CVE-2025-53121.json) (`2025-06-26T19:15:21.960`) +- [CVE-2013-1424](CVE-2013/CVE-2013-14xx/CVE-2013-1424.json) (`2025-06-26T20:15:25.090`) +- [CVE-2013-1440](CVE-2013/CVE-2013-14xx/CVE-2013-1440.json) (`2025-06-26T21:15:27.427`) +- [CVE-2014-0468](CVE-2014/CVE-2014-04xx/CVE-2014-0468.json) (`2025-06-26T21:15:27.527`) +- [CVE-2014-6274](CVE-2014/CVE-2014-62xx/CVE-2014-6274.json) (`2025-06-26T21:15:27.647`) +- [CVE-2014-7210](CVE-2014/CVE-2014-72xx/CVE-2014-7210.json) (`2025-06-26T21:15:27.757`) +- [CVE-2025-49592](CVE-2025/CVE-2025-495xx/CVE-2025-49592.json) (`2025-06-26T20:15:29.323`) +- [CVE-2025-52555](CVE-2025/CVE-2025-525xx/CVE-2025-52555.json) (`2025-06-26T21:15:28.310`) +- [CVE-2025-53122](CVE-2025/CVE-2025-531xx/CVE-2025-53122.json) (`2025-06-26T20:15:32.063`) +- [CVE-2025-5995](CVE-2025/CVE-2025-59xx/CVE-2025-5995.json) (`2025-06-26T20:15:32.193`) ### CVEs modified in the last Commit -Recently modified CVEs: `360` +Recently modified CVEs: `38` -- [CVE-2025-6664](CVE-2025/CVE-2025-66xx/CVE-2025-6664.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6665](CVE-2025/CVE-2025-66xx/CVE-2025-6665.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6667](CVE-2025/CVE-2025-66xx/CVE-2025-6667.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6668](CVE-2025/CVE-2025-66xx/CVE-2025-6668.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6669](CVE-2025/CVE-2025-66xx/CVE-2025-6669.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6674](CVE-2025/CVE-2025-66xx/CVE-2025-6674.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6675](CVE-2025/CVE-2025-66xx/CVE-2025-6675.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6676](CVE-2025/CVE-2025-66xx/CVE-2025-6676.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6677](CVE-2025/CVE-2025-66xx/CVE-2025-6677.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6678](CVE-2025/CVE-2025-66xx/CVE-2025-6678.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6693](CVE-2025/CVE-2025-66xx/CVE-2025-6693.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6694](CVE-2025/CVE-2025-66xx/CVE-2025-6694.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6695](CVE-2025/CVE-2025-66xx/CVE-2025-6695.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6696](CVE-2025/CVE-2025-66xx/CVE-2025-6696.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6697](CVE-2025/CVE-2025-66xx/CVE-2025-6697.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6698](CVE-2025/CVE-2025-66xx/CVE-2025-6698.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6699](CVE-2025/CVE-2025-66xx/CVE-2025-6699.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6700](CVE-2025/CVE-2025-67xx/CVE-2025-6700.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6701](CVE-2025/CVE-2025-67xx/CVE-2025-6701.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6702](CVE-2025/CVE-2025-67xx/CVE-2025-6702.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6703](CVE-2025/CVE-2025-67xx/CVE-2025-6703.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6706](CVE-2025/CVE-2025-67xx/CVE-2025-6706.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6707](CVE-2025/CVE-2025-67xx/CVE-2025-6707.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6709](CVE-2025/CVE-2025-67xx/CVE-2025-6709.json) (`2025-06-26T18:57:43.670`) -- [CVE-2025-6710](CVE-2025/CVE-2025-67xx/CVE-2025-6710.json) (`2025-06-26T18:57:43.670`) +- [CVE-2025-49603](CVE-2025/CVE-2025-496xx/CVE-2025-49603.json) (`2025-06-26T21:15:28.150`) +- [CVE-2025-51671](CVE-2025/CVE-2025-516xx/CVE-2025-51671.json) (`2025-06-26T20:15:30.493`) +- [CVE-2025-52903](CVE-2025/CVE-2025-529xx/CVE-2025-52903.json) (`2025-06-26T20:15:31.667`) +- [CVE-2025-52904](CVE-2025/CVE-2025-529xx/CVE-2025-52904.json) (`2025-06-26T20:15:31.950`) +- [CVE-2025-6284](CVE-2025/CVE-2025-62xx/CVE-2025-6284.json) (`2025-06-26T21:36:59.597`) +- [CVE-2025-6285](CVE-2025/CVE-2025-62xx/CVE-2025-6285.json) (`2025-06-26T21:36:42.657`) +- [CVE-2025-6286](CVE-2025/CVE-2025-62xx/CVE-2025-6286.json) (`2025-06-26T21:33:36.923`) +- [CVE-2025-6287](CVE-2025/CVE-2025-62xx/CVE-2025-6287.json) (`2025-06-26T21:30:45.290`) +- [CVE-2025-6288](CVE-2025/CVE-2025-62xx/CVE-2025-6288.json) (`2025-06-26T21:19:24.540`) +- [CVE-2025-6303](CVE-2025/CVE-2025-63xx/CVE-2025-6303.json) (`2025-06-26T21:19:11.563`) +- [CVE-2025-6304](CVE-2025/CVE-2025-63xx/CVE-2025-6304.json) (`2025-06-26T21:19:01.390`) +- [CVE-2025-6305](CVE-2025/CVE-2025-63xx/CVE-2025-6305.json) (`2025-06-26T21:18:55.173`) +- [CVE-2025-6306](CVE-2025/CVE-2025-63xx/CVE-2025-6306.json) (`2025-06-26T21:18:48.390`) +- [CVE-2025-6307](CVE-2025/CVE-2025-63xx/CVE-2025-6307.json) (`2025-06-26T21:18:41.737`) +- [CVE-2025-6308](CVE-2025/CVE-2025-63xx/CVE-2025-6308.json) (`2025-06-26T21:18:27.487`) +- [CVE-2025-6309](CVE-2025/CVE-2025-63xx/CVE-2025-6309.json) (`2025-06-26T21:18:20.710`) +- [CVE-2025-6310](CVE-2025/CVE-2025-63xx/CVE-2025-6310.json) (`2025-06-26T21:18:04.723`) +- [CVE-2025-6315](CVE-2025/CVE-2025-63xx/CVE-2025-6315.json) (`2025-06-26T21:10:39.227`) +- [CVE-2025-6316](CVE-2025/CVE-2025-63xx/CVE-2025-6316.json) (`2025-06-26T21:10:24.857`) +- [CVE-2025-6317](CVE-2025/CVE-2025-63xx/CVE-2025-6317.json) (`2025-06-26T21:09:41.093`) +- [CVE-2025-6318](CVE-2025/CVE-2025-63xx/CVE-2025-6318.json) (`2025-06-26T21:09:26.947`) +- [CVE-2025-6319](CVE-2025/CVE-2025-63xx/CVE-2025-6319.json) (`2025-06-26T21:09:15.963`) +- [CVE-2025-6320](CVE-2025/CVE-2025-63xx/CVE-2025-6320.json) (`2025-06-26T21:08:53.987`) +- [CVE-2025-6321](CVE-2025/CVE-2025-63xx/CVE-2025-6321.json) (`2025-06-26T21:08:27.197`) +- [CVE-2025-6322](CVE-2025/CVE-2025-63xx/CVE-2025-6322.json) (`2025-06-26T21:08:13.487`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 4bff4749cec..b8acca260fa 100644 --- a/_state.csv +++ b/_state.csv @@ -59070,6 +59070,7 @@ CVE-2013-1420,0,0,e0fcf98aef1e1f51bd7f03318617e73bd1e869290e6319557030012f791970 CVE-2013-1421,0,0,d10f1e3ee0df4bfe98d4e84421932e26a3799e4c89e5a8109dbb5b98381c6f42,2025-04-12T10:46:40.837000 CVE-2013-1422,0,0,aeeb0119c535c923385a3bf1c06ebd40a1830f0f3529ca44f6bcd468ad7f8063,2024-11-21T01:49:33.123000 CVE-2013-1423,0,0,da69367ffac185edf00e9b74bf66581339265a419c36789aa3d9f107128f93ed,2025-04-11T00:51:21.963000 +CVE-2013-1424,1,1,d1d546458655d45be017f760226c03a8b247324a995baa0eed6902a18b802fde,2025-06-26T21:15:26.410000 CVE-2013-1425,0,0,96e4da3dd26a1ccace21852dde550d12c17fb323e1f69affdc8b11f287b1f6fb,2024-11-21T01:49:33.393000 CVE-2013-1426,0,0,fbf7e75f7d41d75a0bfb5294ac93c1814ea754e28968e3ea1a81eac021583afb,2024-11-21T01:49:33.510000 CVE-2013-1427,0,0,a7eeefad4d706964321a8114de513832deec3a4c5e3fff4610cac2d79e092d82,2025-04-11T00:51:21.963000 @@ -59085,6 +59086,7 @@ CVE-2013-1436,0,0,a14ecc4df3994faa31da6c4fd6875e4690ad76e27ce731983949d1824a7c3e CVE-2013-1437,0,0,6dd73ae81d9335b89ad2d269ce071ec9e6737765a061d297a52ecba1bdef3f71,2024-11-21T01:49:34.850000 CVE-2013-1438,0,0,fee46b846f0da007f26335bdfb604d575b1488180943fdd0d3656f5bc4076e60,2025-04-11T00:51:21.963000 CVE-2013-1439,0,0,29361417bbb2381b4ba79fd7248663995841870c5263e760c89f6fc5712c1503,2025-04-11T00:51:21.963000 +CVE-2013-1440,1,1,8da7342766c6f0694a9c4755f0c2a7fc2b85c286aae5a4659d874241d80e92b3,2025-06-26T21:15:27.427000 CVE-2013-1441,0,0,beb3b4c8b8140af37c61cb1a057116397c47c70c03a4768ef21a2ae6f75766a7,2025-04-11T00:51:21.963000 CVE-2013-1442,0,0,5ee99e7485dc8e2da63c25bafb385865d247f53a15117ae6dab841bbf4feda74,2025-04-11T00:51:21.963000 CVE-2013-1443,0,0,8556e64caf789e134635cd32f1db5f203d88a299cb9a8cdf1551949982e74bc3,2025-04-11T00:51:21.963000 @@ -64954,6 +64956,7 @@ CVE-2014-0464,0,0,c1cfcace4e4692094e98f4c4162e086e71bb6bde04666cb247c46b18f5042b CVE-2014-0465,0,0,ecfc43cd065a4f4b266a59935f385edffe42f6d5a2c1e6f34de02c34b498c64a,2025-04-12T10:46:40.837000 CVE-2014-0466,0,0,17ca8b82471b3c276e8d75132259275c430540bf67e14c7652a3b8e6c8b2ff8a,2025-04-12T10:46:40.837000 CVE-2014-0467,0,0,bedccfb8f095853a098a8d23d9401d32b49003c130d0d3deb50209806721d49a,2025-04-12T10:46:40.837000 +CVE-2014-0468,1,1,b20a47a37a1b6664397fc7e58a682bf28381a9a844212cdca44870c196eb2683,2025-06-26T21:15:27.527000 CVE-2014-0469,0,0,bff183f2bd19fd83d5e68fd474a9f0b052f2469e6a8771c1079ffbb9039f2ad4,2025-04-12T10:46:40.837000 CVE-2014-0470,0,0,2895d316d5e4e0cd5ace15397b218e99957671ba27a66f4570b301ca9bab0c55,2025-04-12T10:46:40.837000 CVE-2014-0471,0,0,57d12920f18a34c90f6986e9646c6ca68ac0324960bf38c2499931bd82e7a49f,2025-04-12T10:46:40.837000 @@ -70108,6 +70111,7 @@ CVE-2014-6270,0,0,c4914f40a9efa53af102626b769ad6f1ec591e7248f25e985f5fed42559d8f CVE-2014-6271,0,0,40d6bf521564d0e0289da99f84edd683ac5a03b83b03c3cf07a513d3d59d67d7,2025-04-12T10:46:40.837000 CVE-2014-6272,0,0,be93ccb3cba27bd43b0ff1fc980eb21284370f9056b8aa622a9fcb16f5eb7668,2025-04-12T10:46:40.837000 CVE-2014-6273,0,0,d996a9cafa7c7db18c24611b004e6431aa64616b39da6eafc3859a5f0f5079aa,2025-04-12T10:46:40.837000 +CVE-2014-6274,1,1,c6671eaec2a9004858743eabbab54f6e5c9d35cd2eda8394730d319839d05dd4,2025-06-26T21:15:27.647000 CVE-2014-6275,0,0,376de0b289a018a569a42aa425bbc02c3f9c448d623505daf0e87d3a3b2e31e7,2024-11-21T02:14:04.637000 CVE-2014-6276,0,0,b24069cfa43110fd98f9d264945252b916b0e64f9039ef0210ab8fd64c270ff8,2025-04-12T10:46:40.837000 CVE-2014-6277,0,0,b92c86d3aaef5b4d4c7b1fe5a98c5a68e213138f3197c46dcc11f5c92f28b109,2025-04-12T10:46:40.837000 @@ -70989,6 +70993,7 @@ CVE-2014-7206,0,0,99e7ceb5d5e045f751614addcffd58b7d502efd67907f2814eabbaa8d0f21f CVE-2014-7207,0,0,68e789b3a8519190a9eb1f8852b9c8be8cfde8482c22c22975155b2679daf3f2,2025-04-12T10:46:40.837000 CVE-2014-7208,0,0,36f96cba9fe5441eef64b179e4439f66d961beb82102aaa56ee9f90fdcb1be91,2025-04-12T10:46:40.837000 CVE-2014-7209,0,0,002448c85539fff241f21b4ed12ee50b4228924ea6a83f04a40c3868b39d2494,2025-04-12T10:46:40.837000 +CVE-2014-7210,1,1,96dddf4a1b1191c39a4f6bffbaf907a80a0251221d972f3e93ae54f2096bfd9f,2025-06-26T21:15:27.757000 CVE-2014-7211,0,0,8c2444e0dec6612b68c62bf1aa00b0e0bf79d5dcfec26984d76b2618c5f44fce,2023-11-07T02:21:13.993000 CVE-2014-7212,0,0,37dcbae6cffde220038026127ca19ee7dfdf710813746d7e1951422983051b11,2023-11-07T02:21:14.217000 CVE-2014-7213,0,0,d5aaf9aa82a9d84be333e8bee6cc038d083149f513a8d4870ccaeef71d96641b,2023-11-07T02:21:14.460000 @@ -141501,7 +141506,7 @@ CVE-2019-6531,0,0,cb8e590b8dc2b819ec3417d9fe3c30485ca87bc7b47bfac77102001703d3c0 CVE-2019-6532,0,0,a7ab7164edd4c12d3debed5586db0a7c6623e927293f801349a342480742ae8b,2024-11-21T04:46:38.490000 CVE-2019-6533,0,0,49b6e28bf6c53111484228f93153f3996088f0421e9034f39c81529e61d45eb9,2024-11-21T04:46:38.613000 CVE-2019-6534,0,0,e5204fe70dc3ff28a7a3db42b94447f761369232b14976f03ea6e86d98ae3939,2024-11-21T04:46:38.723000 -CVE-2019-6535,0,1,b57e15b614a64004c4cf80120531dd374de0c3dda74e83b1ad1284dbede68c7d,2025-06-26T18:15:21.017000 +CVE-2019-6535,0,0,b57e15b614a64004c4cf80120531dd374de0c3dda74e83b1ad1284dbede68c7d,2025-06-26T18:15:21.017000 CVE-2019-6536,0,0,d8e992c6f2fce5b99ce1d72dcd26655f7c91fab051a2222d8b2b4f4bd0830b3e,2024-11-21T04:46:38.983000 CVE-2019-6537,0,0,6c45610650e5ad4f0b15376d8c75ca2fc178e09541e1961c96b819cd77466402,2024-11-21T04:46:39.100000 CVE-2019-6538,0,0,785d0cee55b648926c5eec7c7be1f61aba1bce6d66fce133fdb6b7975e33bf8e,2025-05-22T20:15:20.660000 @@ -141655,7 +141660,7 @@ CVE-2019-6689,0,0,33653f4885b2c487576adc6be2c41b0913486fec5c0f86a3fbfb189c1b52ff CVE-2019-6690,0,0,24841054c9c4d39a7f42c16ffeccfe4f602ed4cc12db97d5b9d3e695b6f796c6,2024-11-21T04:46:57.777000 CVE-2019-6691,0,0,9c1e2ddef2996e1f0fb57bdfa5ff34a0f4f4f8fc06c2750be580076bfe1cbc67,2024-11-21T04:46:57.947000 CVE-2019-6692,0,0,c83d1d50fe9e3ea13be08e666bbaabb816719df64e41ca182df3073131b01bfd,2024-11-21T04:46:58.077000 -CVE-2019-6693,0,1,c7cfced889955edfcc6d5d6ecec4da9d1320e666d08a6b1ddb3dfaafdc9ed390,2025-06-26T19:31:29.797000 +CVE-2019-6693,0,0,c7cfced889955edfcc6d5d6ecec4da9d1320e666d08a6b1ddb3dfaafdc9ed390,2025-06-26T19:31:29.797000 CVE-2019-6695,0,0,fc502f1b40596ca611edc216601ae543e662cbd59fe73e51f3b186e669ce96b1,2024-11-21T04:46:58.287000 CVE-2019-6696,0,0,69eed40a4a0cae512f578bd58c40d9921b883eb5441c5059e04af319e29f1622,2024-11-21T04:46:58.393000 CVE-2019-6697,0,0,79a8f4c2b14c846241f673482acf41dfdf355f1fa9f1b5c450606989c2c6a4bd,2025-03-17T14:15:16.567000 @@ -183667,7 +183672,7 @@ CVE-2021-41688,0,0,59ffa60a57dd7f8684a9172917a12a5ada875d022e65683717ad63015338a CVE-2021-41689,0,0,af46d9085ad3d19468c2b30dafb6abb567c763ea2882b7ed5df3d6b4a71e798e,2024-11-21T06:26:38.277000 CVE-2021-4169,0,0,d34dd4a12277ccea61b5fb59abd1e17e397f39c633236bb61c48063219e28de3,2024-11-21T06:37:03.470000 CVE-2021-41690,0,0,d07dae8981f002bee6ee4142a51ac9668b313de6a5005eb8484a5890a6890840,2024-11-21T06:26:38.497000 -CVE-2021-41691,0,1,0a042cfaf3f84a91ee340fe692a99266c0df2113b8a44a04bcd66f5652d6fe91,2025-06-26T18:58:14.280000 +CVE-2021-41691,0,0,0a042cfaf3f84a91ee340fe692a99266c0df2113b8a44a04bcd66f5652d6fe91,2025-06-26T18:58:14.280000 CVE-2021-41694,0,0,e58a870260fbfab5108b944fb12787f67b340508d514a36c7f065ebaee568009,2024-11-21T06:26:38.650000 CVE-2021-41695,0,0,ad585e9217131cd5cffa3408792f8a85a627760c7f6e00d7fe5672284ccd79f1,2024-11-21T06:26:38.797000 CVE-2021-41696,0,0,a72b3fa1fc82df4e5795cf730ba2f96e5e0e618c209c9bbcaa52c0b52579cd4c,2024-11-21T06:26:38.930000 @@ -185773,7 +185778,7 @@ CVE-2021-44566,0,0,8367b8601e6ba473b69a3463f05e1f0d00870c5f430690333ddf7252f0ee3 CVE-2021-44567,0,0,e3ecdbb38c6b2dcaafd27b4ea0660802da283cb80c4285bcbc2d607b88b0773a,2024-11-21T06:31:13.780000 CVE-2021-44568,0,0,c0df78d6a8982481ca5bb6deed4e82b9ed36249a377cfdf3963ff2c437ca5c32,2024-11-21T06:31:13.933000 CVE-2021-44569,0,0,5af89ff864bb4ea2396f1b9fbccc8f3dbc30e4161ff1631d0eb49cab60a17bc4,2023-11-07T03:39:40.107000 -CVE-2021-4457,0,1,64622f63466528da1a1b6d579fb41a8fee35b886878d8e59ab049430f3cf84dd,2025-06-26T18:57:43.670000 +CVE-2021-4457,0,0,64622f63466528da1a1b6d579fb41a8fee35b886878d8e59ab049430f3cf84dd,2025-06-26T18:57:43.670000 CVE-2021-44570,0,0,628a7cefa5280238f64a63a441934d48bbed27fbb89b3168a4f967d167830ccf,2023-11-07T03:39:40.140000 CVE-2021-44571,0,0,02553f355eea65b59ee6322e1012377660a064c58c7407d561f1e30eccd2cc53,2023-11-07T03:39:40.173000 CVE-2021-44573,0,0,3688f7261d965206d5d19fcffb1fec457a2c2d079c27113869c5db85541eb436,2023-11-07T03:39:40.217000 @@ -236302,7 +236307,7 @@ CVE-2023-4488,0,0,3f6368d9753580949bdea2af80cfcb860658191c03a10946f9a1d4399080da CVE-2023-4489,0,0,5dcc962b391acc3ca950745865927f0b5b93ff9e3c9d518d52179a09b0ccd62d,2024-11-21T08:35:16.427000 CVE-2023-4490,0,0,95278e9eeb741ba71ce165bf2bd71d963c897afa336f7e1107d3b246dec0ac69,2025-04-23T17:16:44.750000 CVE-2023-4491,0,0,e7fb463a66c8d27cbf05ed227829af780d33446074985ae7f01a0434a2022114,2024-11-21T08:35:16.687000 -CVE-2023-44915,0,1,e3249592f9493341f0157fd97a419e60dfc5c5d14de1238e75e604ff167c3be3,2025-06-26T18:57:43.670000 +CVE-2023-44915,0,0,e3249592f9493341f0157fd97a419e60dfc5c5d14de1238e75e604ff167c3be3,2025-06-26T18:57:43.670000 CVE-2023-4492,0,0,605dd7244fb3ddc295ed0f891289d5ca2a770154238ac0992591f57a45424aac,2024-11-21T08:35:16.820000 CVE-2023-4493,0,0,2796b1478181a9eac538bc721b36ecb80fb9248916674ad472fdb837775724c4,2024-11-21T08:35:16.967000 CVE-2023-4494,0,0,8b90870ccf93985a0449b478b3d55d96464c6007cbe02b5109d8599d02441c66,2024-11-21T08:35:17.113000 @@ -240629,8 +240634,8 @@ CVE-2023-5080,0,0,02339a01b1b6ff5fdf4d2ffb54b376d5f6ec3116879991b7f4f1d96a4548d0 CVE-2023-50803,0,0,266d81a4d6d4530ab8237d281ecc5bf2ca4948455b03314c272985e31769da35,2024-11-21T08:37:19.013000 CVE-2023-50804,0,0,e4f3123dbbed0601dedc44ea4a38bcfdae8ae1fab265aead6230d76b5b679419,2025-03-18T20:15:20.650000 CVE-2023-50805,0,0,1937615f50f51f5e2beafe571f41c71b6bc529f2c28f6d3f6af88cd98641ef3a,2024-11-25T16:15:11.600000 -CVE-2023-50806,0,0,e9692791aeb9f7615215ea780a394a938216755cc39251f4f872bc4bdc49756a,2024-11-21T08:37:19.560000 -CVE-2023-50807,0,0,9f0537835bbeed09b53af2062fbc55cacb80eb969977226f9e43a968d361cdbe,2024-11-21T08:37:19.730000 +CVE-2023-50806,0,1,dab1afedef743da2082880115394c8273408a4d8e40d5655882cf245e9dbb2f2,2025-06-26T20:55:52.360000 +CVE-2023-50807,0,1,04d985573cc36c368c410d64c5a35991b07c8c27cb94a7d6c65057d5ec0bf989,2025-06-26T20:55:00.190000 CVE-2023-50808,0,0,327a15f5d6cbf3320724430d2cebad7d0b8f646e116d873f15f06f308f134323,2024-11-21T08:37:19.893000 CVE-2023-50809,0,0,a6a37934dc82ace74e0f5ff1c4f81df85c7443a71fe777979df73f58d7230ac3,2025-03-13T16:15:14.907000 CVE-2023-5081,0,0,9dcd735fc6d031ccd70a81f328a28ba4aed170bc4cf606667764daab41dc0087,2024-11-21T08:41:01.777000 @@ -245174,7 +245179,7 @@ CVE-2024-0765,0,0,147924df3c2a99e28ac84acf5407b5a7987726a2c64f3e2adccb459d5985f3 CVE-2024-0766,0,0,8d8b47eb35ac4fbeaf262a06f0eddbbba34c1a2755f916cda469cbece9f642de,2025-01-08T18:43:16.317000 CVE-2024-0767,0,0,a7ee481ab1c66b7c498da64ae1084c6748849512829a473ad9f194f786a0f5bb,2025-01-08T18:42:46.573000 CVE-2024-0768,0,0,91bcda62ea828832b073b37c60b407aec931c03659bedab78b2dbf7b33dc45cb,2025-01-08T18:42:05.587000 -CVE-2024-0769,0,1,779dab0205f3e71bf9e72c1c5042262cd554070405c2a3686263270269be87e1,2025-06-26T19:29:56.650000 +CVE-2024-0769,0,0,779dab0205f3e71bf9e72c1c5042262cd554070405c2a3686263270269be87e1,2025-06-26T19:29:56.650000 CVE-2024-0770,0,0,aa612333eb176e6028f7918ce18a4aa38bcb21688669aa13f59c2d5bff87865a,2024-11-21T08:47:20.020000 CVE-2024-0771,0,0,787c709b50080c9e3e387feda8598650487f948af1881a094925b288f94ee3c4,2024-11-21T08:47:20.167000 CVE-2024-0772,0,0,11c44bbc7d313553d3abc0d43a5d3567962f2383088d45c3a3c23d148c3e5d5b,2024-11-21T08:47:20.320000 @@ -247008,7 +247013,7 @@ CVE-2024-11580,0,0,2902a2896d70a09162eab174719b1f937a00063abe723be1bb8861e8aaeb5 CVE-2024-11581,0,0,54519437e00f96c23a8c70641ca6b3fe6fa4bcc79e1443a9a5c2a0ca7b114449,2024-12-20T17:32:03.967000 CVE-2024-11582,0,0,5e500d72782f3c6c9cfe57a8b04f3c73a0d08c89d5d781f1ea62d59a2f770b01,2025-02-19T04:15:10.200000 CVE-2024-11583,0,0,0b07441a5ea7c52db00cfe826d700b0c0eb6984d5bc925e0a246fd9c511bc36e,2025-01-31T20:03:24.500000 -CVE-2024-11584,0,1,6ec40cf4cdd517a62c78737ec927ae3ca51f6a5736fd2ae26f9b71610212f116,2025-06-26T18:57:43.670000 +CVE-2024-11584,0,1,ff7ecb011928477d37a39f8d2fb8ecb5950d5b8cc7243b049c15f799abf2f288,2025-06-26T20:15:27.803000 CVE-2024-11585,0,0,d73bc146050e187d4f7b957a4961cb8470ba9ebdf69a5843cdfa9e686c284b8e,2024-12-06T06:15:22.723000 CVE-2024-11586,0,0,acbb89c7a73edeb9af616fbe1a7bbf2dff72a4d1c23f19e17196df7c7df36053,2024-11-25T18:15:10.123000 CVE-2024-11587,0,0,0c53e214732460d3ba9182e7aecf740be5ad9acf89e1672faca46af72ab29a76,2024-11-22T21:15:27.747000 @@ -255981,7 +255986,7 @@ CVE-2024-27358,0,0,f5e6cb633af9a6703a613689de04e1a2cc6a85126e5470b5d52499380066c CVE-2024-27359,0,0,be475d000f5021d6959e65f4bafe704d89d8d833c8d9a5372f53a3261a6b08db,2024-11-21T09:04:25.703000 CVE-2024-2736,0,0,42479b81c7b7bb1f0cc691ae9843f3a641e8308bbe69be2da07a921df442435c,2025-01-08T17:24:59.387000 CVE-2024-27360,0,0,77efb6dac120a74a11618c9e38ba64c067450192f4f4e7551dd0a979307a6c9d,2024-11-21T09:04:25.937000 -CVE-2024-27361,0,0,8035685861d8bb5d3a5532d20d7b1ff16ba8d6ed28b5af9b92e673e99529c37d,2024-11-21T09:04:26.190000 +CVE-2024-27361,0,1,42af5678436c47e5caf04cf903dbf393fc048fcdd95103c899b0fc17c20a1f7d,2025-06-26T20:54:46.683000 CVE-2024-27362,0,0,3cfa4859298354e800c227d27fcae704da703d96a129b5c2eb835d351d1004bd,2025-03-20T14:15:19.310000 CVE-2024-27363,0,0,000816135a5e0d34cea85b831dc31727f98550e96055ef57f0a1c37b792f2304,2024-11-21T09:04:26.527000 CVE-2024-27364,0,0,14b954be291f4281cfdc4f9eda12274a4434ca297f4b09d72740e6469a5fc7e5,2025-03-20T22:15:13.880000 @@ -256004,8 +256009,8 @@ CVE-2024-27380,0,0,66033b5cede9749124b496ee73714e2057644334058a22e49586093b3a448 CVE-2024-27381,0,0,ed20d9c6d93f1b4012848624f333ea949a091c4c85f8d560821c7e4155fa2e90,2025-03-13T19:15:43.400000 CVE-2024-27382,0,0,441689058eb68e0538a8b198f737ed081cfc1f8e088f83163410e402ce6a5dd0,2025-03-18T16:15:21.107000 CVE-2024-27383,0,0,0c4413e8a4e7cc6b293b80ab129a095e97d53c3a8fd7c7daeec85e68fb677fe7,2025-03-18T20:15:22.130000 -CVE-2024-27385,0,0,38e1e33b6af5a82481f0b30a1eb7aefbee5bac9fc32089315a71612749081ed2,2024-11-21T09:04:30.110000 -CVE-2024-27386,0,0,6f8958b329b0550db32fc038c9513ccbd3111a656e7767e50c43e6a7b0929549,2024-11-21T09:04:30.280000 +CVE-2024-27385,0,1,b59691e28b85c3a0d493688a2ad6931d4486471e8f71f5a090bcc199316b9ced,2025-06-26T20:46:41.870000 +CVE-2024-27386,0,1,747606a58e6deea9d799f72f785933904e3a3cf8d142470b125c7c59874433d0,2025-06-26T20:46:25.353000 CVE-2024-27387,0,0,f80b391b77c2a4e04325f2fd0a86e21edb07988c6c2cd77439241176d0ef14dd,2025-03-17T16:15:21.177000 CVE-2024-27388,0,0,98453ba7ddab0d75275ebcbe2cf9adcd01c61d4c18396a578a59da147f49ad6d,2025-01-14T14:56:08.617000 CVE-2024-27389,0,0,c217d6184563415f226e9a80f037b8d7514915a86c3207640b24918bb7cb55bd,2024-11-21T09:04:30.670000 @@ -256177,7 +256182,7 @@ CVE-2024-2768,0,0,73606e2fcaa404aa5195b229503329bf796940cee0d4ef224671a9d1016ab4 CVE-2024-27680,0,0,045ae7f21a76d8b5dcbb31c4b83eae90c185f080a0865122dfcb71911a8e3350,2025-03-26T11:41:33.737000 CVE-2024-27683,0,0,824499003be0e229ade8933c0b741f1dc8e2bc3aa3a921d6f00eb69a58776df0,2025-06-17T20:55:49.377000 CVE-2024-27684,0,0,79e38996586f3cc6fd159df489b72d549130b6d544560593ad012e414a54b9f6,2025-05-02T19:32:50.587000 -CVE-2024-27685,0,1,8b72d2edb615409e71258d3cc5c9c016f5fc0b415e771a10009f8d82b8eb68a0,2025-06-26T18:57:43.670000 +CVE-2024-27685,0,0,8b72d2edb615409e71258d3cc5c9c016f5fc0b415e771a10009f8d82b8eb68a0,2025-06-26T18:57:43.670000 CVE-2024-27689,0,0,8a82051a1b625705a6ee303980dd7e966cd157a680599291139b4a2e7a1c6fba,2025-03-28T14:25:42.963000 CVE-2024-2769,0,0,f5fed59b7bca296011d1da69594ac44436bea25a4aa43870a75a391217b8bea1,2025-02-21T17:14:54.783000 CVE-2024-27692,0,0,482b2ba8b1ff0d0cb0360c392cb51ab93e1109f90456f6b1fac8e0ba94bfdc36,2024-03-01T17:15:07.617000 @@ -256518,7 +256523,7 @@ CVE-2024-28064,0,0,b9330327555b3e09827eaecef569664f7fb52e4c010731c2372a4f39dfe73 CVE-2024-28065,0,0,70da5557c0864e26afef9c27a08ef280b066a769128683677a3fbf0e6bb0759e,2025-03-28T20:15:21.727000 CVE-2024-28066,0,0,f60a3ddbc6ae91a84a3f56a943339c0a3f304f297446756f191fd7dfbf608510,2025-06-18T19:01:05.617000 CVE-2024-28067,0,0,3565fd0ada2e0c321bb115af4a670e45b532df6130e88a302b617be4c5f9f12f,2024-11-21T09:05:44.517000 -CVE-2024-28068,0,0,ace8e55196f20cefd67c7cffaf14425eec984997ba67ec1efb556cd35e62a54d,2024-11-21T09:05:44.713000 +CVE-2024-28068,0,1,9b51400298fdba6535f4c42451c7947b69f1f9b0af603dc7597048e0d2a2607e,2025-06-26T20:53:51.280000 CVE-2024-28069,0,0,736f97bfad465537841603cf6580f412411f75153c2281100bedacded992c5af,2025-06-02T14:19:11.623000 CVE-2024-2807,0,0,d5df072d14c63a150df30c06942ef8b1a4196e073cd023f9b3c41b08dcfaef61,2024-11-21T09:10:34.117000 CVE-2024-28070,0,0,8cd5859ab33b801ad2886a31ba005afafc0e5767ca4f5834c427b17913bef9ba,2025-06-02T14:18:03.163000 @@ -257290,7 +257295,7 @@ CVE-2024-2915,0,0,c961888f658f8e44f14764836c2616dc4f52bcedd70b4f8bf7ddae5f5e2aad CVE-2024-29150,0,0,44e3327f8397bc185823399249a820fb50d0ec4b7b78be7a9c916cc812ef8633,2024-11-21T09:07:39.327000 CVE-2024-29151,0,0,06d81edd5b25e7671a9bc9ea7de07b84cb8a664d7adbaef3b2c1db1b4b55c376,2024-11-21T09:07:39.560000 CVE-2024-29152,0,0,903ecbbb0a4e8909497840fc730f1410a2efcc10560f55cfb6b8dd24fe22db99,2024-11-21T09:07:39.783000 -CVE-2024-29153,0,0,ffa2c3f7f68686f302da32abdfa8f482f14ede458fd86b3e1fca348aac4e25d5,2024-11-21T09:07:40.043000 +CVE-2024-29153,0,1,53239166b2bf71aface47bd373c3bdb18c08ae0daf2d77cf8bf3e56df6d4ed3f,2025-06-26T20:53:40.360000 CVE-2024-29154,0,0,9e8aedcb1f76f2ff5f9fd94118ceb1296c376353621a0c5229056651bdf4887c,2024-11-21T21:15:20.407000 CVE-2024-29155,0,0,ec9e305b363b3e70b23214a012347be6824e6bdfbe3944626149e176d0d9b1b2,2024-10-16T16:38:14.557000 CVE-2024-29156,0,0,6e53fa6431dd184bc2fe3893cae81773c0c4fe533d6fc9c57cf9ee795d4a5d55,2025-03-25T20:15:21.533000 @@ -259371,8 +259376,8 @@ CVE-2024-31954,0,0,d7705c9d1f6fb4b6a89a7514cb72e447b7ffde8388a9f8b92a1f5f7afcc7d CVE-2024-31955,0,0,d71521f9c7dc1962fd1289bcc9b102d16f24755dc0780fbb8218200fe43c4ed0,2024-10-30T17:35:07.267000 CVE-2024-31956,0,0,fc2399ee18f37fdb27d3fae7276a89f5acdee4629c415d515c135d8620540d23,2025-03-14T17:15:44.977000 CVE-2024-31957,0,0,9f540b5f070c7d66979ee7825be1d4ce08f93cee911e628827d9bd87638852f3,2025-03-25T17:15:54.363000 -CVE-2024-31958,0,0,eeafffbea42c4c2e34bc377347b129d4df3f7b93187bed581a98f7a048e7a41a,2024-11-21T09:14:12.640000 -CVE-2024-31959,0,0,d745697122ad8e2325342d0feab7af86e4848b81559a45f7c663b06c289c2a7f,2024-11-21T09:14:12.800000 +CVE-2024-31958,0,1,7eeef84e96b954dc8042af903b1c4982043be557c10179a30bedf7927dbb71f2,2025-06-26T20:46:29.500000 +CVE-2024-31959,0,1,3322fc8f7e8a2b8f2aa2e543787de47e13f0f68435a98532ff244ec63bc58fd5,2025-06-26T20:40:30.500000 CVE-2024-3196,0,0,e8dee3e897c85a60d24e47121c958796d426607603835abb51eb3e71ae60d695,2025-04-11T14:46:45.740000 CVE-2024-31960,0,0,17c2b565b0331f30dbf760754b7fb9ca6a3fd931c9d70e28605475713a6f019b,2024-09-24T18:08:34.750000 CVE-2024-31961,0,0,b225266b337480592c877a396ed6b512f34e2debe1b944bc6d205b46ae368d29,2024-11-21T09:14:13.130000 @@ -263940,7 +263945,7 @@ CVE-2024-37734,0,0,942d71720aad180ed2fca0dd3a14d392234ecbc7fd118327494f9ee9c137b CVE-2024-3774,0,0,7a7a597b589690c12f919940345595f31743063972f70d8b4f9ea657d33a59e6,2024-11-21T09:30:22.263000 CVE-2024-37741,0,0,cdea71c096b6020452f86c61c722c71d411c4901d61352f541581e27bedfb10b,2024-11-21T09:24:16.130000 CVE-2024-37742,0,0,7c57418640c4a372993ae3363ea2c4e93948b308f1c699d6cb68e3e245b5578a,2024-11-21T09:24:16.373000 -CVE-2024-37743,0,1,9a6ef332272fad062c4ba9aa6fda758319986f2854f54dd3e796734fe87c164d,2025-06-26T18:58:14.280000 +CVE-2024-37743,0,0,9a6ef332272fad062c4ba9aa6fda758319986f2854f54dd3e796734fe87c164d,2025-06-26T18:58:14.280000 CVE-2024-3775,0,0,527f7d608f8da6f09f241b673d5077f6d9275917117f8ac6d0ce1a26efac2c10,2025-04-08T16:30:51.500000 CVE-2024-37758,0,0,6aad1ab20925aeaf835ed115698dffcd6067c2af6f08e49e2fb33789c105b9ec,2024-12-20T20:15:22.937000 CVE-2024-37759,0,0,606805366b9f9646e3d660f6895299941a599eeb90c9b36368cb920769a669bf,2025-06-13T15:00:19.157000 @@ -274832,15 +274837,15 @@ CVE-2024-51962,0,0,aa5b86386886c09d6f7775b329f01551003fe6d3a5aeafe034e2c76e33a39 CVE-2024-51963,0,0,65d15561511f4792024c62d0c3dbbe1a84656f415b27a24cc7fcb099d4df16a8,2025-04-10T20:15:21.723000 CVE-2024-51966,0,0,69a0d46bcaa28466534ecd74cb2be650273566964ba1c75d7e0cb22b97d45b63,2025-04-10T20:15:21.850000 CVE-2024-5197,0,0,3ceed42f5112dd9bd5fe7184078d9498cb21faff4758f60f424f81f723a4d1f0,2024-11-21T09:47:10.363000 -CVE-2024-51977,0,1,4f761c661b42c5f2ea392c2e78f80ddcfd980ce62a703a58f98178b982585c9e,2025-06-26T18:58:14.280000 -CVE-2024-51978,0,1,2e5488c8fcc87d31fbd78a7a4d6c0122173f65ce5d71abf3aa37e260f6a0ff6f,2025-06-26T18:58:14.280000 -CVE-2024-51979,0,1,66ea3af85b0be3e586bae0e0d9a1e50639e1aa59ecca4df614263a85bca7d862,2025-06-26T18:58:14.280000 +CVE-2024-51977,0,0,4f761c661b42c5f2ea392c2e78f80ddcfd980ce62a703a58f98178b982585c9e,2025-06-26T18:58:14.280000 +CVE-2024-51978,0,0,2e5488c8fcc87d31fbd78a7a4d6c0122173f65ce5d71abf3aa37e260f6a0ff6f,2025-06-26T18:58:14.280000 +CVE-2024-51979,0,0,66ea3af85b0be3e586bae0e0d9a1e50639e1aa59ecca4df614263a85bca7d862,2025-06-26T18:58:14.280000 CVE-2024-5198,0,0,3fa9ec394e1888d66e83812554066b455d9458d73cda1ea9275cc8bdd128d3dc,2025-06-10T16:12:09.340000 -CVE-2024-51980,0,1,572f544401e25328be329256d6ac93c2ee2db5ef54d12c1aa92544388b677094,2025-06-26T18:58:14.280000 -CVE-2024-51981,0,1,e4f21b8358a36a1a6552381e142c37996a5b5d2ef13ae14040236e292096ca2c,2025-06-26T18:58:14.280000 -CVE-2024-51982,0,1,4fda23a16bd67a5acc98fbc1b6611c81fd7cd42c6f492ae3bfac70787484932e,2025-06-26T18:58:14.280000 -CVE-2024-51983,0,1,011b9896839b6086ad21e199e79ae5a384eed5f46664177902aa16b5efb862c8,2025-06-26T18:58:14.280000 -CVE-2024-51984,0,1,a15cc2511549e5cc4e353e396e4c5456ca5c8a996388789d5d085d0ea03fe2f3,2025-06-26T18:58:14.280000 +CVE-2024-51980,0,0,572f544401e25328be329256d6ac93c2ee2db5ef54d12c1aa92544388b677094,2025-06-26T18:58:14.280000 +CVE-2024-51981,0,0,e4f21b8358a36a1a6552381e142c37996a5b5d2ef13ae14040236e292096ca2c,2025-06-26T18:58:14.280000 +CVE-2024-51982,0,0,4fda23a16bd67a5acc98fbc1b6611c81fd7cd42c6f492ae3bfac70787484932e,2025-06-26T18:58:14.280000 +CVE-2024-51983,0,0,011b9896839b6086ad21e199e79ae5a384eed5f46664177902aa16b5efb862c8,2025-06-26T18:58:14.280000 +CVE-2024-51984,0,0,a15cc2511549e5cc4e353e396e4c5456ca5c8a996388789d5d085d0ea03fe2f3,2025-06-26T18:58:14.280000 CVE-2024-51987,0,0,de42f826ffc8f667098d9b9c812cdb24c061b4d91dd2f98cf12cb5febe98a72f,2024-11-08T19:01:03.880000 CVE-2024-51988,0,0,a45b9470dfa3fc9b3b82cb1bacb88f01f17e4e8292b3ec9c884e93e16e6b15ff,2024-11-08T19:01:25.633000 CVE-2024-51989,0,0,a62aa77319eb44e1ae15c0a171eaaf0800894194bc1d4e92f5debdb86b23946b,2024-11-08T19:01:03.880000 @@ -275470,7 +275475,7 @@ CVE-2024-52923,0,0,1238a4879a0bc2d925f8ecf6f96b3d1c816c52f29e36df61c25ed1ce84892 CVE-2024-52924,0,0,8b254b4a26863de18a0a4930d1f91105918cf608ca8edf047ba4e3990b61fb38,2025-03-07T20:15:37.240000 CVE-2024-52925,0,0,4d21065ff66a1748231e5c3543316979502c5f13302562a708f4fc89ea5a4eb2,2025-02-26T15:15:23.867000 CVE-2024-52926,0,0,5021ba3f217b734483a326034e850572aad7fe69e34251b753d7998240a26e61,2024-12-24T19:15:06.940000 -CVE-2024-52928,0,1,524f3676b2351f38748a169242bb2dc8bb9060b38616ec1508a2eda18e9c55ab,2025-06-26T18:57:43.670000 +CVE-2024-52928,0,0,524f3676b2351f38748a169242bb2dc8bb9060b38616ec1508a2eda18e9c55ab,2025-06-26T18:57:43.670000 CVE-2024-5293,0,0,f489071fddfba63fc047e3d21a5cfec46b34b73b22b63f08d456cdba6a84add5,2024-11-21T09:47:22.487000 CVE-2024-52935,0,0,da218bbcf32aa8ee196d0cc84ac3289085c87dcfe3a543f2e97a81e0e8e7c479,2025-01-13T19:15:10.993000 CVE-2024-52936,0,0,fc5419fb37a8a058b0ac6dbc1882fd48de1fcccd6ca5038c660a45c78f704b96,2025-01-31T17:15:15.567000 @@ -276343,7 +276348,7 @@ CVE-2024-5408,0,0,fa6b3cfb5fa0c30106c5ac3ea6add5195e2bf0919853555e00f52962c2a69b CVE-2024-54082,0,0,65aa9ae45e1268a98d7772f17453032df41f59a165b23f820cdeaede4b477a68,2024-12-23T01:15:07.840000 CVE-2024-54083,0,0,5fd9cfa9d541ec1d140263f1195469b624b1e1b6173ea5643199f37a0fe69372,2024-12-16T08:15:05.317000 CVE-2024-54084,0,0,c1aee3e143998bbdc982177558f44486e207fe61fab43f3469a59c234690bf0a,2025-03-11T14:15:22.730000 -CVE-2024-54085,0,1,b596a98d45d5788b4bb9f8c50f83954a17bbb2d6fc42081dba30be070a5e7786,2025-06-26T19:29:28.430000 +CVE-2024-54085,0,0,b596a98d45d5788b4bb9f8c50f83954a17bbb2d6fc42081dba30be070a5e7786,2025-06-26T19:29:28.430000 CVE-2024-54089,0,0,efd2198ce361ea992eb01ea5caf6a93dad81fb83e8cf416236617bce8d42af11,2025-02-11T11:15:15.423000 CVE-2024-5409,0,0,e57e1ade9406d6824e9de4b5fb59a028c0cc0d3b407f2e5791339282678e1347,2025-06-05T15:31:08.950000 CVE-2024-54090,0,0,66ce7fba27ae90aef333be57d6145501dc74f76ec68d084b34f2e2ffb0d19de5,2025-02-11T11:15:15.647000 @@ -277973,7 +277978,7 @@ CVE-2024-56728,0,0,9876b31ab8f2f62b05d07e7b6cd6963d4d5c3e44378c964e0a90a0aa79c2c CVE-2024-56729,0,0,2c6c814be3178fdefbbd68f1fd2794002dcc90cc7683b20479607fb1bf1edf8f,2025-01-07T21:53:02.797000 CVE-2024-5673,0,0,f8b3774ce465f722b68e8727929e95d8d546e4b203a41a4244c7e4dffeee7a73,2024-11-21T09:48:08.057000 CVE-2024-56730,0,0,c59cea0a90fbb10c7538383a1832b8ca0fc27e087a27113d6586256c0bdb2474,2025-01-07T21:23:52.260000 -CVE-2024-56731,0,1,b7b4281a1bb02cf0ed5902430ca81a411c57347b3a2b0dde87fbaa7ff54cff2e,2025-06-26T18:58:14.280000 +CVE-2024-56731,0,0,b7b4281a1bb02cf0ed5902430ca81a411c57347b3a2b0dde87fbaa7ff54cff2e,2025-06-26T18:58:14.280000 CVE-2024-56732,0,0,b8afa550e07ced01fe4bc3771dd4e27eb321ef6d140ae1b0e0a8b01eb97cd67b,2024-12-28T17:15:08.190000 CVE-2024-56733,0,0,c2474ef73dd56102a08444876977f4dc5534d1c12671d5b5a9d94af958afe92a,2024-12-30T17:15:09.990000 CVE-2024-56734,0,0,127527bdaefb81c9eb3e5f3c9aeb8fcd2a7203002690791775ac4a054e77c7cf,2024-12-30T17:15:10.133000 @@ -278073,10 +278078,10 @@ CVE-2024-56903,0,0,b897be5c821ce23ff62ebbc786466003154e6577f97fa83d87efcf2c721a7 CVE-2024-56908,0,0,bbe0040508ad69151e90ab47c62a14618486e1b0815c01e094680be9e1e713d0,2025-03-17T19:15:24.050000 CVE-2024-5691,0,0,9505e4d65453e2558c96eeea1a67c071cea95e3c90b63f8d9e952db5959b044b,2025-03-19T21:15:37.710000 CVE-2024-56914,0,0,064f87427a8016e13b3b895075549080817f6e33abdd6a0f7fbfa426e2cf3bd7,2025-05-21T16:11:27.750000 -CVE-2024-56915,0,1,d8173456d344098b22a75a2e02b37206a45f8c92928962510f8649ef655b139d,2025-06-26T18:57:43.670000 -CVE-2024-56916,0,1,1149fd211087d85a318b511ca9b03e86e78c294bf7a379ee7f080a03243aa2ac,2025-06-26T18:58:14.280000 -CVE-2024-56917,0,1,35b68b56acb4ef851f62dcce08e7049f3f145c8bf0ee8052af36e74efca6a164,2025-06-26T18:58:14.280000 -CVE-2024-56918,0,1,1383b146b909c8e519d91b8742ed0dac68c31bc0f2ade4e0f82fb7d912e8e0a9,2025-06-26T18:58:14.280000 +CVE-2024-56915,0,0,d8173456d344098b22a75a2e02b37206a45f8c92928962510f8649ef655b139d,2025-06-26T18:57:43.670000 +CVE-2024-56916,0,0,1149fd211087d85a318b511ca9b03e86e78c294bf7a379ee7f080a03243aa2ac,2025-06-26T18:58:14.280000 +CVE-2024-56917,0,0,35b68b56acb4ef851f62dcce08e7049f3f145c8bf0ee8052af36e74efca6a164,2025-06-26T18:58:14.280000 +CVE-2024-56918,0,0,1383b146b909c8e519d91b8742ed0dac68c31bc0f2ade4e0f82fb7d912e8e0a9,2025-06-26T18:58:14.280000 CVE-2024-5692,0,0,7a0e93b4132c5556301f236baef387bd61eb187dcc76da3b0d3022ff1bfb1690,2025-03-27T20:07:17.167000 CVE-2024-56921,0,0,65e4ee21eb8e6911078997661eaf48bf52901c948266f74aa9bcc9e4df1037c6,2025-04-22T14:58:46.420000 CVE-2024-56923,0,0,604a6006dae0a3ab9d362a51dab025175b10dba2548343a30a9a7501ead66a17,2025-05-28T20:41:45.083000 @@ -278480,7 +278485,7 @@ CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d CVE-2024-57703,0,0,821fb847a6deac1e43851cd3ab1eea58d6954af60eadb9972d53f3a457a3248d,2025-03-17T14:59:32.307000 CVE-2024-57704,0,0,a9645cdb100870e11a8ca5752cec5d028eb030155daed4240595658dfba990b2,2025-03-17T15:04:57.907000 CVE-2024-57707,0,0,dbc16e213ebc523407e7f3bbaba186d6eb3d9b00db06275beeefc35eaef53a76,2025-03-28T17:24:50.600000 -CVE-2024-57708,0,1,e1a86d8b388532f6633c4a88b5f3d0c8020cd819f7fa3bf287b629ec57752028,2025-06-26T18:57:43.670000 +CVE-2024-57708,0,0,e1a86d8b388532f6633c4a88b5f3d0c8020cd819f7fa3bf287b629ec57752028,2025-06-26T18:57:43.670000 CVE-2024-5771,0,0,e471b000ba82873f846a0f0e75b0efdd4d37cb6fabf417a41ddc70ef105f4163,2024-11-21T09:48:18.863000 CVE-2024-57716,0,0,79da6b902a2967abf048782629438cae155ee0d179ea2083ddc6c325108a1865,2025-02-21T16:15:32.453000 CVE-2024-57719,0,0,8a3bc05ba873cf5217ecae9b479d35ef558d2e1821c8bcad96c73a12f31a18c4,2025-04-15T17:13:26.693000 @@ -279180,7 +279185,7 @@ CVE-2024-6170,0,0,4f4feaa051cf526bf9bfbbaa3bec84ff456fdf5126d8574d1136d86b9b9157 CVE-2024-6171,0,0,4346ab3f7b14d6380848f6593d4fb20ee4785e9f959985312273f695426c45f9,2024-11-21T09:49:06.920000 CVE-2024-6172,0,0,9dc6aaa43f42439daad697184574bc02a04b5894b5b2724df2c821e07b19be8e,2024-11-21T09:49:07.047000 CVE-2024-6173,0,0,1cddb9debbb5fdfd0cf79297d2f2924b6dcb127b463f053c35bed2e7c56d0027,2024-11-29T06:15:07.503000 -CVE-2024-6174,0,1,518940b79455b896157c1fb14b33c035e8bac9cb6263a3abdc4b320946ab8296,2025-06-26T18:57:43.670000 +CVE-2024-6174,0,0,518940b79455b896157c1fb14b33c035e8bac9cb6263a3abdc4b320946ab8296,2025-06-26T18:57:43.670000 CVE-2024-6175,0,0,383dab664f87e85a026415f2c3e224ae5fa1dd4ed7e1268ce66f7b926c48a731,2024-11-21T09:49:07.253000 CVE-2024-6176,0,0,21f9ff18133f6ec4699eaf4acac05a3a991a9eb6a5269b5794afff3ac818b1d9,2024-11-21T09:49:07.357000 CVE-2024-6177,0,0,fa162b485f99f68812e2fb99c0e89ed20ad30eb8f2dc55d4b95a1db0a4b76f7a,2024-11-21T09:49:07.480000 @@ -283525,7 +283530,7 @@ CVE-2025-0958,0,0,8e934c42a8ae7048365dcc09aa09f32a5218f596be70202f3292fa3b9e1add CVE-2025-0959,0,0,2ef0e74d37106a9147ba132a96f3962a471250250ebc475b9bdb4c0c141acc13,2025-03-13T14:59:44.297000 CVE-2025-0960,0,0,499907aaf0daa1209acd23a8382909ccee8a784758e88e7f103cadb30772d3d2,2025-02-04T20:15:50.103000 CVE-2025-0961,0,0,346daf6e4766249f748146548eba00ad58cef7728e5a80d5d79af93be768a67d,2025-05-28T17:17:22.983000 -CVE-2025-0966,0,1,674a09fa711ef02165f970e56c018d986889b8f53ace10270e46d45db7cdfbea,2025-06-26T18:58:14.280000 +CVE-2025-0966,0,0,674a09fa711ef02165f970e56c018d986889b8f53ace10270e46d45db7cdfbea,2025-06-26T18:58:14.280000 CVE-2025-0967,0,0,d8c64e0386338d50f41e26d5ea4b324d68ccfa9e57d63544f495e90b3a5b315a,2025-02-25T19:05:40.627000 CVE-2025-0968,0,0,a4e9e6689859f7c2eea936619747aa6ea0cae6f7cc09990c02ad9c83b9675838,2025-02-25T20:21:17.287000 CVE-2025-0970,0,0,dbb9a878c26220e6c6fcf04d86cb830c57c2ed2708896797c1f2c042f5dde1ff,2025-02-02T23:15:19.027000 @@ -284146,7 +284151,7 @@ CVE-2025-1712,0,0,b94d0190ebdb3831769a5867dbc038d4d7585fa2490152c1e878c7d5a70443 CVE-2025-1714,0,0,6e67e5fe1ad7d1f8ea60e413f9fa7e7e2f63bd8d4c4369040436660c144fa80c,2025-03-07T05:15:16.233000 CVE-2025-1716,0,0,7b54faf04c0c346ecfa632bdb4185fc3c19aff41bf7399ecadc1ddfb775e6d41,2025-03-03T16:15:39.520000 CVE-2025-1717,0,0,3d4f0d449e7852a9bab717d0d55b537c9dc57d522d200e81bab92be20a7c833d,2025-03-11T16:12:42.783000 -CVE-2025-1718,0,1,4a632b6f57737fd70dee3aed2a4446da98188f4b590775b1a851dc1d51d01e2c,2025-06-26T18:58:14.280000 +CVE-2025-1718,0,0,4a632b6f57737fd70dee3aed2a4446da98188f4b590775b1a851dc1d51d01e2c,2025-06-26T18:58:14.280000 CVE-2025-1723,0,0,c7576768b3fcdf2c172cabd995356c9a4e187202d556f18e62eeaf91cbbf52b2,2025-03-03T08:15:15.717000 CVE-2025-1724,0,0,b8e86d6fa70198b5cc9fe6224a04663cb9564b5f8c33fbf347cdad07f13847ed,2025-03-17T07:15:33.467000 CVE-2025-1725,0,0,c49b8d1c27e2c6728ab571d7d9ee0274a46175f957660be0c5aa759fde493bd7,2025-06-04T14:54:33.783000 @@ -284172,7 +284177,7 @@ CVE-2025-1750,0,0,f2b02c8ab47b127d99b9eebedd1676eb9a59c6b92f91a9280a5eb3beed62fe CVE-2025-1751,0,0,abfc84328e2199f31a54a26b50388e665ca54aab7fd0cce8bda2194b6d823604,2025-02-27T12:15:35.030000 CVE-2025-1752,0,0,67bdd52861cadb9ec44fc5e063c3f2c1275aef4202dd498970e70f4ea7d1426e,2025-05-12T18:15:43.960000 CVE-2025-1753,0,0,3593b6ba50ede630959d5ea37be4b1eda351a397f05e35b03d360630d3f61397,2025-05-28T15:01:30.720000 -CVE-2025-1754,0,1,5d135e9de392eef97d40a5602d0b595485b37eeb1ec0d630b4152c14d1902d22,2025-06-26T18:57:43.670000 +CVE-2025-1754,0,0,5d135e9de392eef97d40a5602d0b595485b37eeb1ec0d630b4152c14d1902d22,2025-06-26T18:57:43.670000 CVE-2025-1755,0,0,b8116dcd9eafe8c21e606cf4d169f84c9b48a368fd9a8a9ed4d47dfc5171839d,2025-04-09T14:07:43.140000 CVE-2025-1756,0,0,469a2e36bf9b0a53fa5f2a58ce7fdccfdf577f34edea6c0bcffa665f76adda9e,2025-04-09T14:07:26.960000 CVE-2025-1757,0,0,c25e39602a825b6394df945ad4b24df4019eaaa8085cc7f11e82831fb6895cb4,2025-03-10T16:48:47.823000 @@ -284588,7 +284593,7 @@ CVE-2025-20258,0,0,587485bc224e7800bf99678fb698cd6c8d3d28eeeb847ba45799c39e0a8ca CVE-2025-20259,0,0,2b6c28972e4d4c813f43be486ba2790654f4b624edfb74676837346be40ee996,2025-06-05T20:12:23.777000 CVE-2025-20260,0,0,9226ca48b92e45380c6214530240c76c3fb395160abf195de5b0390b25ddf3b6,2025-06-23T20:16:59.783000 CVE-2025-20261,0,0,cc4f4ebcc501f9646a2caa18052811251321f685cdbad4bbf81f06b9a1734a58,2025-06-05T20:12:23.777000 -CVE-2025-20264,0,1,ba489018597049e82e2e0757342f34292ae99ebd7833bba4f6b02efaa14fe5a4,2025-06-26T18:57:43.670000 +CVE-2025-20264,0,0,ba489018597049e82e2e0757342f34292ae99ebd7833bba4f6b02efaa14fe5a4,2025-06-26T18:57:43.670000 CVE-2025-20267,0,0,9f1a8869becd21960978de51d3d70c583f40a6a9b638c69857e8709afa0ac105,2025-05-21T20:24:58.133000 CVE-2025-2027,0,0,f4e787944fa975229e7ea27488af4d7a233e07940cd5bde5046deccbe6a0e23d,2025-03-28T18:11:40.180000 CVE-2025-20271,0,0,041d554cd9531899ccde50e1767895c0866fbdeefe230e358c4aa41b7baed66d,2025-06-23T20:16:59.783000 @@ -284598,8 +284603,8 @@ CVE-2025-20276,0,0,3ad655a776b884d16534791fc8b8166700a12ab633ba6b9360b6b8d626f56 CVE-2025-20277,0,0,a6caa835cd4bd714d00a035d3a0ba5eb2ff0771a85b71bbf06391308275c3c62,2025-06-05T20:12:23.777000 CVE-2025-20278,0,0,ffff167b2cd4793f0110d3a8f165d0e9b2fe4c1c1c871bf75446f31d3d040bcb,2025-06-05T20:12:23.777000 CVE-2025-20279,0,0,d5049ae803f9b11db1def0d83c15ac1f8857a6b4477662dfe080d7b3f1c3c618,2025-06-05T20:12:23.777000 -CVE-2025-20281,0,1,0bfd7882af55144a3cc7b7e3a0ded9fbbc8d392aa8afdaadc6a603136ac87d41,2025-06-26T18:57:43.670000 -CVE-2025-20282,0,1,44ec0892beaca84b6bb0f81251ba55f7052c9741020062cfc4a7487c36dc86f1,2025-06-26T18:57:43.670000 +CVE-2025-20281,0,1,581a3bc9543dc25c30786ab9603e02bdd83e5a06b619b4cd2e409b75b3420074,2025-06-26T20:35:07.773000 +CVE-2025-20282,0,1,6396383f86adebc1976474b1350a876239eaa254750bd2d881743086df809308,2025-06-26T20:35:33.577000 CVE-2025-20286,0,0,23b7719b06d4bbe5498d25b92ee8826f7a22edaa40a9c95c06d7d21180e27a9a,2025-06-05T20:12:23.777000 CVE-2025-2029,0,0,d542afcc372a129fd7977f37fa3c5e3e2b220f9ceca1025a42b23e0691f5c316,2025-03-06T15:15:17.943000 CVE-2025-20297,0,0,fd036aef2926b86f71d7b735e8eace20d04567625f017b30a40eab31b1a018ed,2025-06-04T14:54:53.980000 @@ -286703,7 +286708,7 @@ CVE-2025-23089,0,0,8538abc6f83acab58bdcb6440f1e22c462d137c99186166b0dcb3a7a24523 CVE-2025-2309,0,0,a6ed30f6db928700252c14d866d4f1b24100fd592c5a071eddc42a141ff853da,2025-05-28T18:13:22.980000 CVE-2025-23090,0,0,db1a04b33215738ef9ff89e7dd3243ce6839535b0728d9bb0d1927af1170accb,2025-02-11T00:15:29.570000 CVE-2025-23091,0,0,52be052e818e282e438c6b1d873e178494e11252bb26056a7aa314d364167b02,2025-03-13T13:15:57.990000 -CVE-2025-23092,0,1,f614a9f9e8d17fef85d9b075f1dad3e7b39812a9fdc41616c3a5debec2065698,2025-06-26T18:58:14.280000 +CVE-2025-23092,0,0,f614a9f9e8d17fef85d9b075f1dad3e7b39812a9fdc41616c3a5debec2065698,2025-06-26T18:58:14.280000 CVE-2025-23093,0,0,7320826aecf4e98ab5895586ea1e6e8575244a0f095c3e1b8e12bb0d362e3614,2025-02-12T15:15:18.597000 CVE-2025-23094,0,0,7cea7e6e51afc006925b4e48de2308fe64516f9177080ff30f9a60f654ae9082,2025-02-11T22:15:30.597000 CVE-2025-23095,0,0,0618822b2ded21e46ba3e1edbcfb4291064bcf636b99986ad46a652a3e8a3349,2025-06-11T19:07:40.863000 @@ -286868,9 +286873,9 @@ CVE-2025-23252,0,0,e12066f57f061e1c4b5e4699b8ee1a8a5a3daff9b46ccac2c27af7cd070a9 CVE-2025-23253,0,0,f9de68ed984cf5e5c99edc68b635f242d07cc929f5185cb27e2c9dcd5ffcaea9,2025-04-23T14:08:13.383000 CVE-2025-23254,0,0,8be2e21d58ec3fd7d92ec8e896dd51db7ae8bc6c069a21e838d199f9a2844aa9,2025-05-02T13:53:20.943000 CVE-2025-2326,0,0,0ec0c28e6b995dc182a44a080592df606d562ca954869d7753960c79a6ff321c,2025-03-24T15:15:16.830000 -CVE-2025-23260,0,1,1735c2ebaea56f447f0db9460752c39a92cf3cffe46d7a1fdd9033e31c799c56,2025-06-26T18:58:14.280000 -CVE-2025-23264,0,1,ba7052c322742e18943487d96360c38685d626e4abe6330a73d1efd7de0e7064,2025-06-26T18:58:14.280000 -CVE-2025-23265,0,1,9e9a26c0a7fcbce2bc7e047a32e64dced1170ca6aff74acc4a139cc356639f9e,2025-06-26T18:58:14.280000 +CVE-2025-23260,0,0,1735c2ebaea56f447f0db9460752c39a92cf3cffe46d7a1fdd9033e31c799c56,2025-06-26T18:58:14.280000 +CVE-2025-23264,0,0,ba7052c322742e18943487d96360c38685d626e4abe6330a73d1efd7de0e7064,2025-06-26T18:58:14.280000 +CVE-2025-23265,0,0,9e9a26c0a7fcbce2bc7e047a32e64dced1170ca6aff74acc4a139cc356639f9e,2025-06-26T18:58:14.280000 CVE-2025-2327,0,0,623acf4a26d9d0a627c39d6e7bd3767484bbbf51b695c128c65dda426894e878,2025-06-17T20:50:23.507000 CVE-2025-2328,0,0,432be9c7b77876c37841232148e3f6774268d50f769033c9c60a49c79bb54e41,2025-03-28T18:11:40.180000 CVE-2025-2331,0,0,ba6a506c04c459bf4d4f1d883b767008a848176622abe4526fa84600ec186015,2025-03-22T12:15:26.833000 @@ -287579,7 +287584,7 @@ CVE-2025-24026,0,0,851a3bf68c954484658a3468537933c8ee28750382a531089af82c153a4aa CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000 CVE-2025-24028,0,0,545c071838c816be977c3520d8d21408e612d6f5f92969ce1c4368203cb04b22,2025-04-18T01:57:17.133000 CVE-2025-24029,0,0,78ccc702bd5d12fe713f342eb01497f1004c6f35d754359834f77e673529d847,2025-02-03T22:15:28.320000 -CVE-2025-2403,0,1,b5cb4cc5a4caaec298b38f5cf04bf1d285b2c4b89a56c26791ad1582cc36203c,2025-06-26T18:58:14.280000 +CVE-2025-2403,0,0,b5cb4cc5a4caaec298b38f5cf04bf1d285b2c4b89a56c26791ad1582cc36203c,2025-06-26T18:58:14.280000 CVE-2025-24030,0,0,53ed9f8c2f1606c3ac2d0893d8b45d45add03d54f0c0cb325356c13a37ba8b27,2025-01-23T04:15:07.100000 CVE-2025-24031,0,0,f001af7155fa77b1de37ced441ee4e39c1454b911ef9ca1ee83e5bda55f8dc14,2025-02-10T16:15:38.990000 CVE-2025-24032,0,0,1178a4dc66e28f37c78bc3ebc36c9a48c540f3ad31de8ebddc9029a3c39156bd,2025-05-21T16:15:30.827000 @@ -288404,7 +288409,7 @@ CVE-2025-25002,0,0,12f8033c4f78f1fc2a11a22d65139dde5cad0f892f0f27858d617011f4499 CVE-2025-25003,0,0,81c7aaa0459bff03b421e5d180256f499147e53c41ab2bff8ad40b62fee74ec9,2025-03-11T17:16:38.043000 CVE-2025-25008,0,0,dd0d6b1d65c4bc3e0a08b5500a49fa40b10c2ed4de56e853cd146dcf325a2884,2025-03-11T17:16:38.483000 CVE-2025-2501,0,0,b88e6d23c5ab944162eb989f85baa8515946f4b0b4bb397d5de06dbaddedba6c,2025-06-02T17:32:17.397000 -CVE-2025-25012,0,1,0d23512206a0d3ecfc062ff5e916756c8a8e50239fbd6a69099c1591d9b4748f,2025-06-26T18:57:43.670000 +CVE-2025-25012,0,0,0d23512206a0d3ecfc062ff5e916756c8a8e50239fbd6a69099c1591d9b4748f,2025-06-26T18:57:43.670000 CVE-2025-25013,0,0,8b0fcb6890b87ced02ed7f1e0ef615815bf6fcf1ec3fd1005c85d59a010589fb,2025-04-09T20:02:41.860000 CVE-2025-25014,0,0,647104a2327be5f1c7c985c2226368a66da33abeea590fea277f963925352e87,2025-05-07T14:13:20.483000 CVE-2025-25015,0,0,e7d4452314aabe852480668c29806de032c9b7af4ea611fa50a64f67c7b33f75,2025-04-02T17:15:45.240000 @@ -288804,7 +288809,7 @@ CVE-2025-25635,0,0,beaccf1b133ae432bcedfcf1b43f20544c4e5ac5d5d33afd3d44ae08bcd87 CVE-2025-2564,0,0,72f0725dc11f6141f688de953b6cd7fe92ceff4353be89860d243a851bc3375f,2025-04-17T20:22:16.240000 CVE-2025-2565,0,0,d818b817202e54e9a5012e130505725e396db90172452c9fc8295f5a728db99c,2025-03-20T17:15:39.450000 CVE-2025-25650,0,0,70ecf06880b4929e5c513a2918fa826b8f349cb5d8c6a838be654946b1198891,2025-03-19T19:15:45.910000 -CVE-2025-2566,0,1,2dba0a7dea6cc3bbf9a00dada1421118462f4b7bea6af87f238126a0779f9351,2025-06-26T18:58:14.280000 +CVE-2025-2566,0,0,2dba0a7dea6cc3bbf9a00dada1421118462f4b7bea6af87f238126a0779f9351,2025-06-26T18:58:14.280000 CVE-2025-25662,0,0,c96e7c4ce4828b127cfecbe8c3b1c592fd63fab7f23366d035bb178815dbdd25,2025-05-07T17:56:07.840000 CVE-2025-25663,0,0,5a746eea3634250332bacc9c924ac5e785f1cc29be7fb51e65232a0170bb6bbb,2025-03-17T15:10:12.850000 CVE-2025-25664,0,0,1da9718d556db2a8964602e6e91c5c694bfb0281423a38648b821b59368a1401,2025-03-17T15:19:50.133000 @@ -288916,7 +288921,7 @@ CVE-2025-25899,0,0,49509dab92a7490493f015c3a421f3df20422695bc16604a21e744cd92c09 CVE-2025-2590,0,0,70d163597c6b54a9b221dbceb999e3dbfd19e4684bda0b9f31a9a118c1978471,2025-04-01T20:23:46.903000 CVE-2025-25900,0,0,197edac334969a36528e38515d8f1495b86f020e3a948095f19453a08a5759d8,2025-06-20T17:25:56.670000 CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000 -CVE-2025-25905,0,1,2f0bb46bc8c681b87e63ee3d665b557d87946c8298bb657cbbfc40421f53ddb4,2025-06-26T18:57:43.670000 +CVE-2025-25905,0,0,2f0bb46bc8c681b87e63ee3d665b557d87946c8298bb657cbbfc40421f53ddb4,2025-06-26T18:57:43.670000 CVE-2025-25907,0,0,681ab7723c80b1301377aa811feba7528ababa2c1485001b8f2409e876bfceb2,2025-05-21T18:13:13.207000 CVE-2025-25908,0,0,a81766b666c2964fee0c02555ee0c938dc13151d974c9b24e038826f4a0a2e05,2025-06-23T20:13:31.600000 CVE-2025-2591,0,0,ee87141e12ee943e529b8bb384fb8bdb2408b45f9dddbdaf93fe6f79882786ad,2025-03-21T14:15:16.853000 @@ -290235,8 +290240,8 @@ CVE-2025-27823,0,0,ae3d83d8b696c6651ddc09be1ef36d15fa5d89a5eeb42b0a2ba26ad0db25f CVE-2025-27824,0,0,2d002361cc885b5990daf4c3973db9ef130ec1a7bfde36407db01c4a68cfa628,2025-03-07T22:15:38.220000 CVE-2025-27825,0,0,204298b7de8459d92cd5ca573fe552fd0eb50c7361c94c6261df8c437005a654,2025-03-07T22:15:38.380000 CVE-2025-27826,0,0,1af8c747c5098697d6723ab302d54ea95cbfca134be905c245ce43480244837e,2025-03-07T22:15:38.527000 -CVE-2025-27827,0,1,017dfc867367f5ce78c47195f8b810cf9588ea1a55e4fc71a5639adf358b3609,2025-06-26T18:58:14.280000 -CVE-2025-27828,0,1,ab98f8882f22e6087f0fdb45fe6d50146a5dc189aadcec0e72eed22f34bfd0c0,2025-06-26T18:58:14.280000 +CVE-2025-27827,0,0,017dfc867367f5ce78c47195f8b810cf9588ea1a55e4fc71a5639adf358b3609,2025-06-26T18:58:14.280000 +CVE-2025-27828,0,0,ab98f8882f22e6087f0fdb45fe6d50146a5dc189aadcec0e72eed22f34bfd0c0,2025-06-26T18:58:14.280000 CVE-2025-27829,0,0,9ae86cabd1b5a8793e47645f5ed6e4bec7bf508d33296df63c4497b12aa63bd8,2025-04-14T18:15:28.697000 CVE-2025-2783,0,0,cac125e06bdfcf5101179da397d83671a8e22970d5207dd362f2ac73d6465a33,2025-03-28T01:00:02.260000 CVE-2025-27830,0,0,da10ce085c8af9893377a339d8c2cf0db7181ab295e76a10e0b8a5e6254179ce,2025-04-01T16:44:47.883000 @@ -290398,7 +290403,7 @@ CVE-2025-28253,0,0,0f48ac5a4456a4d9cddb64e8619772b132895c7269a2c8d0b95ac55f00e8e CVE-2025-28254,0,0,c097372640e42ad56d3f680e0895f3984d33f75010de2acc8d7dea3b37a08a9e,2025-04-07T14:42:18 CVE-2025-28256,0,0,c16943b644cdad0f362ff940632bf3b431153c240410202f1016e53c5c3bd875,2025-04-14T17:06:52.373000 CVE-2025-2826,0,0,73d45c19b2e4c3bc4d80772bd5509ff4acb0a98a2510975df320963b1c203a94,2025-05-28T15:01:30.720000 -CVE-2025-2828,0,1,7a1e0b9fa1d49b88ef9c091c576dad9127c3b06f0c12c9b72668f212f8f56a4b,2025-06-26T18:58:14.280000 +CVE-2025-2828,0,0,7a1e0b9fa1d49b88ef9c091c576dad9127c3b06f0c12c9b72668f212f8f56a4b,2025-06-26T18:58:14.280000 CVE-2025-2829,0,0,059a0cf4c937544428f8f9992f350ccef1c580a6c89e3bad6c17d91e38c4aa72,2025-04-08T18:13:53.347000 CVE-2025-2830,0,0,44fbd6035d3d2cc03539fdc4859074e0483d9335c2d68a4a16795d3b39b2fa35,2025-06-18T13:37:00.120000 CVE-2025-2831,0,0,b84154d9a7200c34454fa9b25d7562fdd5779d7106c4ee6e9588212eed85834a,2025-04-11T17:00:07.067000 @@ -290706,7 +290711,7 @@ CVE-2025-29315,0,0,f907f053863754eafc89ac11a469f54443f6b549eee8182288b1596f75ccb CVE-2025-29316,0,0,edbfef5d2b6ba20f5ddacf4404f4ebf4c89ebe5fca32750f4069bf616e710afc,2025-05-05T18:15:41.723000 CVE-2025-29322,0,0,2d154ec4512c8c4d705799afa2ea73c17ca8f22a9dcc44f2fe16f737f7f4c5a2,2025-04-08T19:15:48.650000 CVE-2025-2933,0,0,d2bf8266af3293189f2fc83d9c7224df7d9162ddc33d6ffbeb12c1b55081638f,2025-04-07T14:17:50.220000 -CVE-2025-29331,0,1,ff4bf30af6256a3d3fc44e51c91da0db8b95fba45c76b4cf71ca3b325283f387,2025-06-26T18:57:43.670000 +CVE-2025-29331,0,0,ff4bf30af6256a3d3fc44e51c91da0db8b95fba45c76b4cf71ca3b325283f387,2025-06-26T18:57:43.670000 CVE-2025-29339,0,0,3c8767e6fc1c7537f5abbed85f26508361863e04ceb6434ef3e14faf20c7a82c,2025-06-19T00:23:24.013000 CVE-2025-2935,0,0,7b37cfe809822a560bb0e6dbeb565e9e50c614feb77ac7a6501335760c490b55,2025-06-06T14:07:28.330000 CVE-2025-29357,0,0,eb014a723aa009227f0255b17dfaab32ae69c018e0a2e5c6777057d80a0cac3f,2025-04-02T20:33:45.110000 @@ -290717,7 +290722,7 @@ CVE-2025-29361,0,0,322d7e70dc3e8f2579651f6679eed85d5f370c246041794c07b65fd900fbc CVE-2025-29362,0,0,bfa31cd4a124a26307870a9d9d6babd629424e91f3b6053b6d28204c0f159dc2,2025-04-02T20:32:43.517000 CVE-2025-29363,0,0,e4ec5828630e799155852bea28251ca1beffb9188dcb723ce7aa88f673368bc6,2025-04-02T20:32:36.053000 CVE-2025-29369,0,0,a98d3392b40832da04fc0e1b68fdd18273f24fb7f63efeafb19e7b1083ec0464,2025-04-22T15:20:07.247000 -CVE-2025-2938,0,1,c7d0a2ad75339eab122f9248056408670dda7f4d299f1d51aabc7f08c62e64ab,2025-06-26T18:57:43.670000 +CVE-2025-2938,0,0,c7d0a2ad75339eab122f9248056408670dda7f4d299f1d51aabc7f08c62e64ab,2025-06-26T18:57:43.670000 CVE-2025-29384,0,0,14456271181d2a6b38eac63454e7d903bdeae2563e5fc51ec6c8692dd53ec951,2025-03-19T19:15:49.133000 CVE-2025-29385,0,0,f60ee6091bef3db2d6081e2edd6e0a4a37d7ecd5c70fcec7c258e2d44478f256,2025-03-19T19:15:49.280000 CVE-2025-29386,0,0,f142ce16dea374d9a9926fc7db0f8c42e7cb63baff73e2c1cd84f28fd5ff529e,2025-03-19T19:15:49.423000 @@ -290805,7 +290810,7 @@ CVE-2025-29594,0,0,2f622bba8fdc6dc52fbb1c6d9cffd703149b20ba0389fb0df41fe5a0ef1ab CVE-2025-2960,0,0,e6638852c7dc5cb172f70523a23341e1d731eae62801514a81456c069a22e1b8,2025-04-15T18:28:01.283000 CVE-2025-29602,0,0,4fd178ff4781bafd4969f1e7b75fa655e8706b4619b3c93d994d5a9dda7b0878,2025-06-16T19:38:20.027000 CVE-2025-2961,0,0,99a9282acf76e32af58efa1bac54403a0a08178dfa00cc28168e32b8a53d8a08,2025-04-01T20:26:30.593000 -CVE-2025-2962,0,1,ef009ed6caf7e9d6fcca54cf5bb32c9f47ea707f85f0d1ab3baddfb09f969191,2025-06-26T18:58:14.280000 +CVE-2025-2962,0,0,ef009ed6caf7e9d6fcca54cf5bb32c9f47ea707f85f0d1ab3baddfb09f969191,2025-06-26T18:58:14.280000 CVE-2025-29621,0,0,ec760c23d2fabb446e49014ccdde725978a4daf486cfc90bdb12f94c16193f54,2025-04-23T14:08:13.383000 CVE-2025-29625,0,0,73b26f97a6b8558decaf6eed0f9b13ba9f48d01d2b9e64d5af7431112d3efd8e,2025-04-21T14:23:45.950000 CVE-2025-29627,0,0,f969e8270b331deaebee568722d538ad4623491af011f70293514741db585825,2025-06-12T16:06:47.857000 @@ -291101,7 +291106,7 @@ CVE-2025-30118,0,0,63bb6fe6df661494db5327da07bd867838234c34a82e4f268cbe5bdf2fffb CVE-2025-30122,0,0,c1d95302660e92c024ec5fc6b6a580530031934f019c4b2b9b52ef0f1377e16a,2025-03-21T14:15:17.523000 CVE-2025-30123,0,0,2971729320ad92fd03f998696461ed7cc92e08495aa1f702cd91222eaa49f43d,2025-03-21T18:15:39.737000 CVE-2025-3013,0,0,2510a4bfa4128f19ce6014fbf27f574c71d4567996b6fa0082d5c4fc5dc4cae3,2025-04-01T20:26:30.593000 -CVE-2025-30131,0,1,31bde7cb930be1a41afa258aeb1cc7cd9e954e3698678cb1bc4190306a440df6,2025-06-26T18:57:43.670000 +CVE-2025-30131,0,1,48cc9249b145343a1d826c6862b4f3898e5f9b7cdaf4782dcd42b94484c18a40,2025-06-26T21:15:27.980000 CVE-2025-30132,0,0,6dd8c4b2ac9edac69820a35ebc388d786aab74afcd8113c3b2124d47b6d5313e,2025-03-21T14:15:17.687000 CVE-2025-30137,0,0,098aef1c3a2b56ae0bd3f7cd4c3ba2daa5151c1c497ad5404ed49f32de8e9e0d,2025-03-25T17:16:24.817000 CVE-2025-30138,0,0,83aa1d57612a741bf6f8d83571e5eab154debd0cec6fc852bdac2ca81686a43b,2025-03-25T17:16:25.520000 @@ -291576,13 +291581,13 @@ CVE-2025-30699,0,0,f030dd8270b9fc3dfc06c32b248acf4c2faa464f98425825af3c08a0c0e96 CVE-2025-3070,0,0,a7956d0e93eb599b6cd73f2cfc24da6544c999271b27f11675990b198ceb0374,2025-04-07T13:28:06.423000 CVE-2025-30700,0,0,a01d95f946748263f1548eadad23a59477d1bc30091626eb0c6e321690ea0f6e,2025-04-21T19:26:03.440000 CVE-2025-30701,0,0,db0d4fd74bfb65cd860977cae172590df88e266119503530ad547a0793d58b38,2025-04-21T19:26:34.843000 -CVE-2025-30702,0,1,ede9e29fc67f3e0fdbfd3c8c0588f646e4645d5badc2ad068cac12d45ef04f35,2025-06-26T19:14:33.750000 +CVE-2025-30702,0,0,ede9e29fc67f3e0fdbfd3c8c0588f646e4645d5badc2ad068cac12d45ef04f35,2025-06-26T19:14:33.750000 CVE-2025-30703,0,0,966af9b24f767bf817a33345dd6e9146b41980ca6375ae05f2dfbaf1486bb655,2025-04-21T20:17:32.960000 CVE-2025-30704,0,0,2a8f16db7a5f6aa54bbeaf2cc9137c8a854fb907cd69d234620a2641ce4ce6c3,2025-04-21T20:17:37.910000 CVE-2025-30705,0,0,f215bc8892fc3a1d1806fda2babb71e88620a652c8cd97b6b5e1798fbbd48ac8,2025-04-21T20:05:18.383000 CVE-2025-30706,0,0,f2e4ec2ab282a2f8d4a2da03ca431fea767de2536a022b3fab101834893a1755,2025-04-21T19:27:55.310000 CVE-2025-30707,0,0,44ed5b4bee6965a595e44734a933c5964b64daa04e92e2e26a26018a27b3410b,2025-04-21T19:28:08.797000 -CVE-2025-30708,0,1,080b203f32265ec599641675e14b10fe959c8487bc259e88fd30996b387ddb98,2025-06-26T18:57:46.120000 +CVE-2025-30708,0,0,080b203f32265ec599641675e14b10fe959c8487bc259e88fd30996b387ddb98,2025-06-26T18:57:46.120000 CVE-2025-30709,0,0,f3c40483fac072901ca97ad029535e702497499fd8805422e6c7fd89991415c6,2025-04-21T20:04:56.517000 CVE-2025-3071,0,0,d39f67730c425b5f5b99adfbc6951a4e62f1e8ef78cc995b7e84ea38ca372723,2025-04-21T20:48:25.733000 CVE-2025-30710,0,0,dbdaef19e8e80425d058f5d23e62a904064b2000f56669985af86199f266cb69,2025-04-21T20:08:35.023000 @@ -291764,7 +291769,7 @@ CVE-2025-30896,0,0,8728a6521ef1a0c795e9da38f41a255c324d53449cb01c259dde3c916bf20 CVE-2025-30897,0,0,a17fa70fd152eac513bca9016d952476b5a5b72feb533d74a657916c7ba00fd4,2025-06-09T19:18:55.140000 CVE-2025-30898,0,0,322d192cedb82806acd3a2f77289969ccd2c366bf8e398c0df801a2354305a4c,2025-03-27T16:45:12.210000 CVE-2025-30899,0,0,73016cbbda013097d3b01f02dcd2534e5ebb1bc3ba59e10ee481e1fcf5abed17,2025-03-27T16:45:12.210000 -CVE-2025-3090,0,1,9c89229b8ec050b56ed47e75700efdc66e467122152d552cc3489dc5aa638910,2025-06-26T18:58:14.280000 +CVE-2025-3090,0,0,9c89229b8ec050b56ed47e75700efdc66e467122152d552cc3489dc5aa638910,2025-06-26T18:58:14.280000 CVE-2025-30900,0,0,a614192b4026cc4688874a3842501877f3bd90326aa62e5e1a319d29a474d4c5,2025-03-27T16:45:12.210000 CVE-2025-30901,0,0,d44b1676d3b3f75f6fec17a87a777e7bf68e628cfdbffdece1d18c8686fa84cd,2025-04-01T20:26:11.547000 CVE-2025-30902,0,0,9d4f561ef5e842a66a009ee1ebea03b01bcb47a9c6a614d5ab4fc5ac573b2117,2025-04-01T20:26:11.547000 @@ -291775,7 +291780,7 @@ CVE-2025-30906,0,0,bfedb627274aa8b9f0732f272cd39734251b3e80595c032124d1d75f755bd CVE-2025-30907,0,0,ab215138d6596b15037ec7b716f7a04cccd3c1fc43ceabe8e846d9a3644b806f,2025-03-27T16:45:12.210000 CVE-2025-30908,0,0,9b276b0c034acb2fea666f449773804545d4ecbec8d488d820b5f5566b3d4b5e,2025-04-07T14:18:34.453000 CVE-2025-30909,0,0,d25dbbefda6b252a2ba0c68cef8dd6e47d4e0e87574e1cf430b007aa59f10888,2025-03-27T16:45:12.210000 -CVE-2025-3091,0,1,736d9e4485b718335290be43f5b2609defd1a3c2aecca700e04a2becc432281b,2025-06-26T18:58:14.280000 +CVE-2025-3091,0,0,736d9e4485b718335290be43f5b2609defd1a3c2aecca700e04a2becc432281b,2025-06-26T18:58:14.280000 CVE-2025-30910,0,0,16c1c60d3eeaf5436df2566d15920eed1ae357bbb4888adeb3690958a4783218,2025-04-01T20:26:11.547000 CVE-2025-30911,0,0,fd1209080c16944fadf23cbbe36a25662222585c121fccd1af2f9ba2c8c9d124,2025-04-01T20:26:11.547000 CVE-2025-30912,0,0,fca46532d8975bb3997b3b5ef36e67af4b3247382151c6e6da33c3bcd4495c5a,2025-03-27T16:45:12.210000 @@ -291786,7 +291791,7 @@ CVE-2025-30916,0,0,67962284e46acdf1fc92cd89be3f0f0a6e58e129d24a7def6ba505045ebf3 CVE-2025-30917,0,0,21d9c643ac11015461a07dc23f3a237b94855c30cb31324e3a617b89431047e6,2025-04-01T20:26:11.547000 CVE-2025-30918,0,0,957a7a0a1c0b4cffefaca20fa9b9595ccfd2697210a0fab47da603b7cb716787,2025-03-27T16:45:12.210000 CVE-2025-30919,0,0,6f14544f37a1764de5c28c68ff26f4c3193600030d68c49cbbb4ef867f1a1d6a,2025-03-27T16:45:12.210000 -CVE-2025-3092,0,1,3e9cdfad16ef9c248898ee445ba130f6e609a09d2d57906b3b1d437f9dc05372,2025-06-26T18:58:14.280000 +CVE-2025-3092,0,0,3e9cdfad16ef9c248898ee445ba130f6e609a09d2d57906b3b1d437f9dc05372,2025-06-26T18:58:14.280000 CVE-2025-30920,0,0,67b52e8625e5f13c5e3105ca98f049b13c07f1eaf4ace7c6d45af6672ce9ddae,2025-03-27T16:45:12.210000 CVE-2025-30921,0,0,0f49c6a76231945cfa45ff97ac30f85385ce79f7b853b4f89aa238944aeb0521,2025-03-27T16:45:12.210000 CVE-2025-30922,0,0,9ff4dd0946f44b4c7c54a61d5993f66f06f3cb56f15e96b4e5bc278cdcc10d45,2025-03-27T16:45:12.210000 @@ -293371,7 +293376,7 @@ CVE-2025-32784,0,0,f07e1bae891c8076c2e74beba24dfa0a792bdc8c6b542f23984d9697f06bd CVE-2025-32787,0,0,8a246667f42b8c93bdf6ea46fc5b0e98103cc9f313dbb1cf2d73b44e0183e974,2025-04-17T20:21:48.243000 CVE-2025-32788,0,0,cebc5cd0039e46d666bc72b974aa2129ecda5527e4c21f72222322773942a165,2025-04-23T14:08:13.383000 CVE-2025-32789,0,0,15497d5966ffa6957462c2b50b8826e589c0a55241d8772e97d18438454b376f,2025-06-18T13:08:03.067000 -CVE-2025-3279,0,1,063460257446f5b0ff36e5be44afcbd793b5428938d25a5f43c92f30677ae5f9,2025-06-26T18:57:43.670000 +CVE-2025-3279,0,0,063460257446f5b0ff36e5be44afcbd793b5428938d25a5f43c92f30677ae5f9,2025-06-26T18:57:43.670000 CVE-2025-32790,0,0,ad704aba084f587745e00b79fe34454c0424370ee4217d2aeeeb26c85bddfc96,2025-06-19T00:36:04.717000 CVE-2025-32791,0,0,7bfb43a10b9eb50667be3773a3b4fe4844fac126ca4c8485005211a087def8c1,2025-04-17T20:21:48.243000 CVE-2025-32792,0,0,5617465372754753e6f838bd9a5e8e1789ad8b344ec076ba7e3dadb68ae93bcb,2025-04-21T14:23:45.950000 @@ -293543,10 +293548,10 @@ CVE-2025-32971,0,0,5487e79975fb0abb9378187756241a4603127b98b0de118af3bf155fc0457 CVE-2025-32972,0,0,f920511713bca3379924622d60cbe669c2136f54d45d25f9a06a402b14d9c31a,2025-05-13T15:05:07.237000 CVE-2025-32973,0,0,f240c0c82a1f9443b1a09de6c7f01c454aa45175be7a1efc3f550e2af9ed0e46,2025-05-13T14:58:48.890000 CVE-2025-32974,0,0,212ebce768fe1e6e3809501bd5b1c16e6076b1bd5655a4578512b867f7767f49,2025-05-13T14:55:03.707000 -CVE-2025-32975,0,1,96f89e5156db2af4a9b04e5eec073f27dad8d3c963175f2829f7a546868193ae,2025-06-26T18:58:14.280000 -CVE-2025-32976,0,1,62a871ed922904f08a3b5242c07f806aa7815842c71f4df0d54d62fb676bf5bc,2025-06-26T18:58:14.280000 -CVE-2025-32977,0,1,46b0152574462200c5195c74646309a6ac82c1e7d44bb61638eff161d9b538bf,2025-06-26T18:58:14.280000 -CVE-2025-32978,0,1,4cb3d24542c3c7c4886c8d2867b8a1ff9373c5c088db7cfcaecad8fb9f7962ab,2025-06-26T18:58:14.280000 +CVE-2025-32975,0,0,96f89e5156db2af4a9b04e5eec073f27dad8d3c963175f2829f7a546868193ae,2025-06-26T18:58:14.280000 +CVE-2025-32976,0,0,62a871ed922904f08a3b5242c07f806aa7815842c71f4df0d54d62fb676bf5bc,2025-06-26T18:58:14.280000 +CVE-2025-32977,0,0,46b0152574462200c5195c74646309a6ac82c1e7d44bb61638eff161d9b538bf,2025-06-26T18:58:14.280000 +CVE-2025-32978,0,0,4cb3d24542c3c7c4886c8d2867b8a1ff9373c5c088db7cfcaecad8fb9f7962ab,2025-06-26T18:58:14.280000 CVE-2025-32979,0,0,64a29053417365e3bc807f310a7262b7a642ecb58a326e442c57ce048a184d74,2025-05-27T16:58:18.660000 CVE-2025-3298,0,0,42b3c11a03b3e330acf149137409814de4838d8396b46617a725d88596b9ad1f,2025-04-08T16:49:00.290000 CVE-2025-32980,0,0,ecd87f951455efbd2f051fc9c63fa88d716a4beefc941d871df4d77e37aa2f94,2025-05-09T17:15:51.220000 @@ -293714,26 +293719,26 @@ CVE-2025-34028,0,0,5921097810a177c4353bfac19f550e88ddb782dc2bdfd50f1c119b90d9521 CVE-2025-34029,0,0,fce8cf00dbe90f2e2f66f959940597018af6c7d9b991eb3c7e5416bdc6367309,2025-06-23T20:16:21.633000 CVE-2025-3403,0,0,5499ba1d1841e737df5ef1f2a2d32505df727eeda279da8a9f0ff20d660ca6b7,2025-04-08T19:15:53.387000 CVE-2025-34030,0,0,f524795d494d41af1abb43d588204e0e445079de2112dc398bcbfb7219de5267,2025-06-23T20:16:21.633000 -CVE-2025-34031,0,1,42eae276d28f6e8cdb3e1c074c195ff0382b999b379fe2ef380f2aabab925be6,2025-06-26T18:58:14.280000 -CVE-2025-34032,0,1,c2cc08f6abe0d2664e41581b6ebc91c5a40d2f8bc7bf2fab4f68a8732bfd7071,2025-06-26T18:58:14.280000 -CVE-2025-34033,0,1,58b889054868ed60fa5edf69120f1e3c7dc3437cddacdf2fb4292f63083f78b5,2025-06-26T18:58:14.280000 -CVE-2025-34034,0,1,044207644358bdff3bed9b0d2fec7385a7efe132c3ffa7f2b98b94c3fcaa7936,2025-06-26T18:58:14.280000 -CVE-2025-34035,0,1,f29eb7cfcae17b096be5c9c475cf2a8599efc93e6023bac869c68aa47c9d6818,2025-06-26T18:58:14.280000 -CVE-2025-34036,0,1,ee546b58e934e794133f5fcbd1b343bfc1edbd531ab2b40b87de1db87e28652a,2025-06-26T18:58:14.280000 -CVE-2025-34037,0,1,ba68cbd0aaaa816a85f95a6db57b79917bf8b30a35763adfdecd132d5fc803a6,2025-06-26T18:58:14.280000 -CVE-2025-34038,0,1,1fec02d8b2b2ce991798b4e6db11272f33a4ae80ea51f315e1450036dfe2049d,2025-06-26T18:58:14.280000 -CVE-2025-34039,0,1,d7e3b0c53712864b737d929e2e2a4fccbda173de54bc50f6e6f1931f3e90535d,2025-06-26T18:58:14.280000 +CVE-2025-34031,0,0,42eae276d28f6e8cdb3e1c074c195ff0382b999b379fe2ef380f2aabab925be6,2025-06-26T18:58:14.280000 +CVE-2025-34032,0,0,c2cc08f6abe0d2664e41581b6ebc91c5a40d2f8bc7bf2fab4f68a8732bfd7071,2025-06-26T18:58:14.280000 +CVE-2025-34033,0,0,58b889054868ed60fa5edf69120f1e3c7dc3437cddacdf2fb4292f63083f78b5,2025-06-26T18:58:14.280000 +CVE-2025-34034,0,0,044207644358bdff3bed9b0d2fec7385a7efe132c3ffa7f2b98b94c3fcaa7936,2025-06-26T18:58:14.280000 +CVE-2025-34035,0,0,f29eb7cfcae17b096be5c9c475cf2a8599efc93e6023bac869c68aa47c9d6818,2025-06-26T18:58:14.280000 +CVE-2025-34036,0,0,ee546b58e934e794133f5fcbd1b343bfc1edbd531ab2b40b87de1db87e28652a,2025-06-26T18:58:14.280000 +CVE-2025-34037,0,0,ba68cbd0aaaa816a85f95a6db57b79917bf8b30a35763adfdecd132d5fc803a6,2025-06-26T18:58:14.280000 +CVE-2025-34038,0,0,1fec02d8b2b2ce991798b4e6db11272f33a4ae80ea51f315e1450036dfe2049d,2025-06-26T18:58:14.280000 +CVE-2025-34039,0,0,d7e3b0c53712864b737d929e2e2a4fccbda173de54bc50f6e6f1931f3e90535d,2025-06-26T18:58:14.280000 CVE-2025-3404,0,0,3995b7b57c7d03bbf3188d8b6d9621100ea7b4d3b13f0d6dea5824ed5e0cab26,2025-04-21T14:23:45.950000 -CVE-2025-34040,0,1,867edbbe497de16f64e37536d7d53315853763630fcc5de61bebf9e8390b65aa,2025-06-26T18:58:14.280000 -CVE-2025-34041,0,1,13647f03a6aec7f27c804209341c968e99df282f6a2a483efcd33d8b19d000a1,2025-06-26T18:58:14.280000 -CVE-2025-34042,0,1,58cbfdcead119dc56f8eb6bf9112a062cb93440ba668162a3aef1507d6609d4c,2025-06-26T18:57:43.670000 -CVE-2025-34043,0,1,64f83e4a057efd34c491d1469d1cff369af1fffa4099ecc0d948cedd6cb93793,2025-06-26T18:57:43.670000 -CVE-2025-34044,0,1,3889d58fc010a364759a07d5ad46dd89139171d2ac3e6d615c00108d8a0c3626,2025-06-26T18:57:43.670000 -CVE-2025-34045,0,1,1f0e98fad93513f03e53017a801103966c0aed750f00d2e198858dba735a4629,2025-06-26T18:57:43.670000 -CVE-2025-34046,0,1,027819da898f115550fb72405816c67364ecc1b0a2bf2731de873fbeba531cee,2025-06-26T18:57:43.670000 -CVE-2025-34047,0,1,b035599c3e3f8c26828de7feaeda006ed3c693905a42ae22d6006687d9e418da,2025-06-26T18:57:43.670000 -CVE-2025-34048,0,1,9374c82e47ceeb42bb1b256a5a3e9760ec20fce6b7fdab9d6c2f6d4e4eaef708,2025-06-26T18:57:43.670000 -CVE-2025-34049,0,1,9c2cb55030e88f288bd29c55c5e1c06b33c656f7ff356b27125671803f3ed8dd,2025-06-26T18:57:43.670000 +CVE-2025-34040,0,0,867edbbe497de16f64e37536d7d53315853763630fcc5de61bebf9e8390b65aa,2025-06-26T18:58:14.280000 +CVE-2025-34041,0,0,13647f03a6aec7f27c804209341c968e99df282f6a2a483efcd33d8b19d000a1,2025-06-26T18:58:14.280000 +CVE-2025-34042,0,0,58cbfdcead119dc56f8eb6bf9112a062cb93440ba668162a3aef1507d6609d4c,2025-06-26T18:57:43.670000 +CVE-2025-34043,0,0,64f83e4a057efd34c491d1469d1cff369af1fffa4099ecc0d948cedd6cb93793,2025-06-26T18:57:43.670000 +CVE-2025-34044,0,0,3889d58fc010a364759a07d5ad46dd89139171d2ac3e6d615c00108d8a0c3626,2025-06-26T18:57:43.670000 +CVE-2025-34045,0,0,1f0e98fad93513f03e53017a801103966c0aed750f00d2e198858dba735a4629,2025-06-26T18:57:43.670000 +CVE-2025-34046,0,0,027819da898f115550fb72405816c67364ecc1b0a2bf2731de873fbeba531cee,2025-06-26T18:57:43.670000 +CVE-2025-34047,0,0,b035599c3e3f8c26828de7feaeda006ed3c693905a42ae22d6006687d9e418da,2025-06-26T18:57:43.670000 +CVE-2025-34048,0,0,9374c82e47ceeb42bb1b256a5a3e9760ec20fce6b7fdab9d6c2f6d4e4eaef708,2025-06-26T18:57:43.670000 +CVE-2025-34049,0,0,9c2cb55030e88f288bd29c55c5e1c06b33c656f7ff356b27125671803f3ed8dd,2025-06-26T18:57:43.670000 CVE-2025-3405,0,0,a31287bf487edd9888ccf3a2cc660111ad412bcd7d306362616791fdc35de9e0,2025-04-08T18:13:53.347000 CVE-2025-3406,0,0,7ba1ebe9a4174ed6e20c2f4fe1e75a4864d330055141a3dcb596eb92ec7fbc3a,2025-04-08T18:13:53.347000 CVE-2025-3407,0,0,e5cceac7b7d945db6bab90635fdc2ec04fc23eea7f5eaa5ff6a3dce8910502a2,2025-04-08T18:13:53.347000 @@ -293888,9 +293893,9 @@ CVE-2025-3564,0,0,7a5c0cec7bb52465514d32d748ca1edf7cd44f783fc866a939fe016c3a988a CVE-2025-3565,0,0,55fbc04d69a554618d974fc58b3c79764980a4038814c5d2c0344c66f7acaa80,2025-05-21T19:58:28.663000 CVE-2025-3566,0,0,cc368f59c733d76a6e106315b1595a006aad2387d4d9b77c16ff665725d4bf23,2025-04-15T18:39:27.967000 CVE-2025-3567,0,0,8bda0f27cf43920e306156a22ceda2d1c37b4dd6c395b917f7bbbe189c540c69,2025-04-15T18:39:27.967000 -CVE-2025-3568,0,1,0c874f1085b12fcd1e65e32be9a1d7fccbb1fced5d69119f1bf387c1e50655bf,2025-06-26T19:21:05.930000 +CVE-2025-3568,0,0,0c874f1085b12fcd1e65e32be9a1d7fccbb1fced5d69119f1bf387c1e50655bf,2025-06-26T19:21:05.930000 CVE-2025-3569,0,0,eaea60455688a211ea5baaf831058cdaef50cf74a085fcd92236b44f65f7120b,2025-04-15T18:39:27.967000 -CVE-2025-3570,0,1,3da237cf082fec0c427e03745e80b895f39eaf36b9c4018d63b9640c1ae67de4,2025-06-26T19:13:15.840000 +CVE-2025-3570,0,0,3da237cf082fec0c427e03745e80b895f39eaf36b9c4018d63b9640c1ae67de4,2025-06-26T19:13:15.840000 CVE-2025-3571,0,0,cb1fc9eedbcf14c05e5b2cbf0d0a1b12b61f076a383ed1d43c1c47b3366d13fd,2025-04-15T18:39:27.967000 CVE-2025-3572,0,0,85452ae8a7fdcd086072bc1a78d977cf0bc1d5dd6fa9f5553989fa8c8fb7fdfb,2025-04-15T18:39:27.967000 CVE-2025-3573,0,0,095399568374006bc1e93d539eebcb743d7cc965cdc4a121e4480938fddae558,2025-04-15T18:39:27.967000 @@ -293926,12 +293931,12 @@ CVE-2025-3599,0,0,50511407f557708506d42c82ca157e4b27ffcaf91e7ac0f0029a3b3d58f00d CVE-2025-35995,0,0,a590f4d82a5b6a6ddf49e3e9ff3fcb9f7ad4db6e56f789349ace8583f960ea2e,2025-05-08T14:39:09.683000 CVE-2025-35996,0,0,a68f8bf3039aca0fabffa5365ae47dde1016d171f7f66e0132baceb8c4b864b9,2025-05-02T13:52:51.693000 CVE-2025-3600,0,0,7cb206206065fd210a153f067dfc260287fb233b025f8a59e4c30ab1efc7f613,2025-05-16T14:43:56.797000 -CVE-2025-36004,0,1,0a01f92ec8ed981f105aaa2da46bf8f144b50e5b88bce227ac7752c1ea333d5a,2025-06-26T18:58:14.280000 +CVE-2025-36004,0,0,0a01f92ec8ed981f105aaa2da46bf8f144b50e5b88bce227ac7752c1ea333d5a,2025-06-26T18:58:14.280000 CVE-2025-36016,0,0,af37919821fdd574b942ee9d20d1ecfb430b58097892e9a643523ecf7010f2dd,2025-06-23T20:16:21.633000 CVE-2025-3602,0,0,9dae34871a5aa21ddbebfa01b8417ba4c26394066febdada550c394e6505596c,2025-06-17T20:50:23.507000 CVE-2025-3603,0,0,8fc219493265409dea0354ed582a157fa1e4783601045e446f4ea74d7c8f20d5,2025-04-29T13:52:47.470000 -CVE-2025-36034,0,1,5f80e07bb6b6aa33326dfbddb0719aec9c1bd787d83fbe31e1057c24f1dca868,2025-06-26T18:57:43.670000 -CVE-2025-36038,0,1,69f5fd3e4201273cba0430f9128c4aa6d52d10299a08efd70de0ef7f659c2821,2025-06-26T18:57:43.670000 +CVE-2025-36034,0,0,5f80e07bb6b6aa33326dfbddb0719aec9c1bd787d83fbe31e1057c24f1dca868,2025-06-26T18:57:43.670000 +CVE-2025-36038,0,0,69f5fd3e4201273cba0430f9128c4aa6d52d10299a08efd70de0ef7f659c2821,2025-06-26T18:57:43.670000 CVE-2025-3604,0,0,07d89cc421108391d0d00a1dbe62611cc85596ef2f0a6ad665200edb2fc067bb,2025-04-29T13:52:47.470000 CVE-2025-36041,0,0,11b57158081d8cfc9ecc1117a15361007f166439f866b0246174b70d871a2d46,2025-06-16T12:32:18.840000 CVE-2025-36048,0,0,48d28565b5a5dac8864125e4e10278da8c90f89c017b04d11826768d7560018f,2025-06-23T20:16:59.783000 @@ -293977,13 +293982,13 @@ CVE-2025-36504,0,0,30afeffa7b8ef5e478f29856811f9be90f1ece9e22dbe373c856a36c84249 CVE-2025-36506,0,0,8e1d82c4693df84b708505ea767f870e37a12974d36fbc872c838daf3feb81a6,2025-06-16T12:32:18.840000 CVE-2025-3651,0,0,30e087cb1671b81c1bf0c1d2a4d51e77f706a32948b7aa67dbe7688506dce698,2025-04-17T20:21:48.243000 CVE-2025-36513,0,0,40997ded6ccfa9f42a498c7fa3aba63677e185863eb779042a0e6b33a18b51a9,2025-06-06T14:07:28.330000 -CVE-2025-36519,0,1,3a4d6f4137f15e2668d747832a5e9059e9f4241d7c90d7835bd0ba19f6e7da32,2025-06-26T18:58:14.280000 +CVE-2025-36519,0,0,3a4d6f4137f15e2668d747832a5e9059e9f4241d7c90d7835bd0ba19f6e7da32,2025-06-26T18:58:14.280000 CVE-2025-36521,0,0,76dbe5c9e005eebc45d03f4e270884a68d88e62c1e707e433be80dfc20224dd6,2025-05-02T13:52:51.693000 CVE-2025-36525,0,0,304058dc6057ec0d8f22d43f92f7c943e71e5e18bc158b199ea34013a3ed45ac,2025-05-08T14:39:09.683000 CVE-2025-36527,0,0,760bc907999d36f8a046dc03eb19c07cc3891fbdfc35cb8c53858aa720a6ac60,2025-06-16T15:15:28.320000 CVE-2025-36528,0,0,8cc5e94db4f898b6df57b60f4eabfb85cbf2d0b38d981f1163ef01852ec4f727,2025-06-16T15:14:39.797000 CVE-2025-36535,0,0,c9bb02422d586f784be4fd92873208eebb00e7be6f50c78d2e7b7d5656e18b71,2025-05-21T20:24:58.133000 -CVE-2025-36537,0,1,fc5a08fdfa77d0aeb87f05a014617c8ee5a221c302cbc25a3d0850b6d16caa92,2025-06-26T18:58:14.280000 +CVE-2025-36537,0,0,fc5a08fdfa77d0aeb87f05a014617c8ee5a221c302cbc25a3d0850b6d16caa92,2025-06-26T18:58:14.280000 CVE-2025-36539,0,0,c0894e36c5a4bf5ae06107887e6e7bc4869da6fc581815f366cc900be9ce130c,2025-06-16T12:32:18.840000 CVE-2025-36546,0,0,a3d190116ff33d28a9568351832ce70c70aecf8ab001cfb216ed0ea5695cb9ef,2025-05-08T14:39:09.683000 CVE-2025-36557,0,0,10d4b26bd4092d9203a2e113b056bea851721ed63eca24b2006dce264ace1ecf,2025-05-08T14:39:09.683000 @@ -294055,13 +294060,13 @@ CVE-2025-37095,0,0,548306b50795731dc5b60cc61287457cda97af8c1838c1288092ea043e398 CVE-2025-37096,0,0,78aa33aa6c14b79fab9fdbbfe82eac38fd3ab2a2406b66867916373e1f7d70de,2025-06-02T17:32:17.397000 CVE-2025-3710,0,0,0a7778bd78e4f22f022c252525488d49274bac6d5b6fae8773984217c6dc6eab,2025-05-28T03:15:21.150000 CVE-2025-37100,0,0,88b9ad7c7695f3a4670adb22647dcc8cbf099c03d5439646676dc63333e683a5,2025-06-12T16:06:39.330000 -CVE-2025-37101,0,1,611db152f3bf6fbbe88c02a9c7c1f7f719963d9f48f127e010121dc26484aa06,2025-06-26T18:57:43.670000 +CVE-2025-37101,0,0,611db152f3bf6fbbe88c02a9c7c1f7f719963d9f48f127e010121dc26484aa06,2025-06-26T18:57:43.670000 CVE-2025-3711,0,0,4fd34b3efb29d679fc862ba489bdc27881bacd2c43f3c49bf4be0e93fc622083,2025-05-28T03:15:22.193000 CVE-2025-3712,0,0,ea56365e47ceb44e31dafb8f72bb0d4f1a8a74a514b3fc339176f713c23eafa1,2025-05-28T03:15:22.310000 CVE-2025-3713,0,0,7e67304534c06f2079db65e532178b0781d2814a48010fdc27d2a08fd7f43f29,2025-05-28T03:15:22.430000 CVE-2025-3714,0,0,3fcd28d3a7b81c31d305f49be6e84a00b4570b4ee1caa0904bee1851b94e6d66,2025-05-28T04:15:45.850000 CVE-2025-3715,0,0,2d1d9dba7f9eff4431b265f83f4af3c259cac9ce8ddae0a96ec092e646ca8d2a,2025-05-19T13:35:20.460000 -CVE-2025-3722,0,1,6c5ee3c223e16dfc3c04eafc5be0ac04a3d8a586bbb9a23bc7a4db0291dc098e,2025-06-26T18:57:43.670000 +CVE-2025-3722,0,0,6c5ee3c223e16dfc3c04eafc5be0ac04a3d8a586bbb9a23bc7a4db0291dc098e,2025-06-26T18:57:43.670000 CVE-2025-3723,0,0,477418a320dfd53a6e935f7e337452b515033da0e585c9ca76a1582be0b01b2c,2025-05-12T20:40:10.330000 CVE-2025-3724,0,0,18e69c1094bab55d0abc5efd07a77f5bb56c4db0cf848fa0037b08e463c287e2,2025-05-12T20:40:24.853000 CVE-2025-3725,0,0,1e309d1f74fab356e2cc6c357ddf51ae0df3b4f4658fe92471e09a3c56b4252c,2025-05-12T20:40:40.500000 @@ -294100,8 +294105,8 @@ CVE-2025-3766,0,0,4ab1f8c3347dd4d857f6ed47618688e65322f18fd502bb56163206717ca51a CVE-2025-3767,0,0,292444054f64728a26421e1d4abd19f40fd20bae5ef25e71c0fda7db865359ae,2025-04-23T14:08:13.383000 CVE-2025-3768,0,0,bc353dd6d519bf091c1975f4b269d3c3a4ac208a15aea53b50d1ffe54ed1e121,2025-06-05T20:12:23.777000 CVE-2025-3769,0,0,3f7372036ea22709a172464e7fa400f2a2b90380b5ac20ab94f3bbb2664582da,2025-05-16T14:43:56.797000 -CVE-2025-3771,0,1,f125f3c265bb87f8b9acc5b9c5fb4b804ce3529ddad5ccb15dfcccfcfce35b55,2025-06-26T18:57:43.670000 -CVE-2025-3773,0,1,466f689b34cf55a2d5d7184d05edc236830584216865fd7ef52c26ad6194e1e2,2025-06-26T18:57:43.670000 +CVE-2025-3771,0,0,f125f3c265bb87f8b9acc5b9c5fb4b804ce3529ddad5ccb15dfcccfcfce35b55,2025-06-26T18:57:43.670000 +CVE-2025-3773,0,0,466f689b34cf55a2d5d7184d05edc236830584216865fd7ef52c26ad6194e1e2,2025-06-26T18:57:43.670000 CVE-2025-37730,0,0,67e6e3825da3f11311501c243f4ff0e5cfb6a91fd935a3fdef62ae25a64429d2,2025-05-07T14:13:20.483000 CVE-2025-37738,0,0,ba1e253afea970e2d6cbcac0df377f410e996b34b809210266fb935a59d8f3ae,2025-05-02T13:53:20.943000 CVE-2025-37739,0,0,d93f652e6f780625188bc3e58a094ab90f62616b233dc5bfe99eda3073ee8767,2025-05-02T13:53:20.943000 @@ -294536,7 +294541,7 @@ CVE-2025-3859,0,0,a29a57ac270a67a8a80d7a27d65d1908e1a6341184cc826f13ca8a179d89bf CVE-2025-3860,0,0,fca8c022ec9b8f06256fbd6a7ef809d716eebdf10997075b00d5c8b65a08bd5e,2025-05-07T14:13:20.483000 CVE-2025-3861,0,0,814eb53ad48b43f5db92e3f7ea50ed6f51b228179421c817444bf02a986a6f31,2025-04-29T13:52:28.490000 CVE-2025-3862,0,0,d676afb0370748c9bc07d4c1748785041cfa500a37f539792fa3e468cbee2ce9,2025-06-04T22:57:04.867000 -CVE-2025-3863,0,1,0f15952a520d919c54d7a8f854d70cf8da581f7ad6d9db8648077f32542ce005,2025-06-26T18:57:43.670000 +CVE-2025-3863,0,0,0f15952a520d919c54d7a8f854d70cf8da581f7ad6d9db8648077f32542ce005,2025-06-26T18:57:43.670000 CVE-2025-38637,0,0,8e0b7e01cf5cda931d029a9556a083a2937b1ed905193fce11df065c9e8763f0,2025-04-21T14:23:45.950000 CVE-2025-3864,0,0,444a554174f3a166bd8cf43652805e71b133026b842d6829548d5a78647f68f0,2025-05-28T15:01:30.720000 CVE-2025-3866,0,0,0e2c2da6f7c5d300ded32bf87bd65ab48909f1dbdb45bd4cb4a0436c226bf428,2025-04-29T13:52:28.490000 @@ -294589,11 +294594,11 @@ CVE-2025-3916,0,0,045ece3601bd5ccbedc31ea0240de6aa0afd0b9d1478dcdfa2e80b8a58fde7 CVE-2025-3917,0,0,c5171151eebd44803f90dc57bca3ca581e3f3a3b4495aa64f3e44a3933917ede,2025-05-16T14:43:26.160000 CVE-2025-3918,0,0,63b01e62f8046021d2f78807719fa3fd3623a650f7755e4a8a67c57ed80094c1,2025-05-05T20:54:19.760000 CVE-2025-3919,0,0,a87264f5c964c1b9f0e2df5faae10e0481d418f0fb1502b0ee9da33cc507ee91,2025-06-04T14:54:33.783000 -CVE-2025-39201,0,1,ac494421fef95e7246be675844d0567c84bbd09125124991a997be6495bbeb5a,2025-06-26T18:58:14.280000 -CVE-2025-39202,0,1,e4a1b79ce1102dbd814273d9c11f72b989b247a4b565087c308a3675cabe0e1b,2025-06-26T18:58:14.280000 -CVE-2025-39203,0,1,c8c71b1662e8236b6c8f7605df9f1ed02dd5c9c88a46d156bc91dee5c5d83d9f,2025-06-26T18:58:14.280000 -CVE-2025-39204,0,1,ee82c8b08b269edcfad691c33f8bc2ff88284c51181652da0eee3dab41deb541,2025-06-26T18:58:14.280000 -CVE-2025-39205,0,1,6392d3114b3e538d2c1c26e691db264015fa1245f7b5ef63a9a43d951726e0d1,2025-06-26T18:58:14.280000 +CVE-2025-39201,0,0,ac494421fef95e7246be675844d0567c84bbd09125124991a997be6495bbeb5a,2025-06-26T18:58:14.280000 +CVE-2025-39202,0,0,e4a1b79ce1102dbd814273d9c11f72b989b247a4b565087c308a3675cabe0e1b,2025-06-26T18:58:14.280000 +CVE-2025-39203,0,0,c8c71b1662e8236b6c8f7605df9f1ed02dd5c9c88a46d156bc91dee5c5d83d9f,2025-06-26T18:58:14.280000 +CVE-2025-39204,0,0,ee82c8b08b269edcfad691c33f8bc2ff88284c51181652da0eee3dab41deb541,2025-06-26T18:58:14.280000 +CVE-2025-39205,0,0,6392d3114b3e538d2c1c26e691db264015fa1245f7b5ef63a9a43d951726e0d1,2025-06-26T18:58:14.280000 CVE-2025-3921,0,0,9797fba579692252283cd90745f54a1a6a5a7131fc66f684fa524a93339f9b2c,2025-05-07T14:13:20.483000 CVE-2025-3923,0,0,ee152c7f1a42d63e1ca21cb1c49adcbe2fb8c27f05521d2bf1672c2da0c26904,2025-04-29T13:52:28.490000 CVE-2025-3924,0,0,7b87f51ca3c311667e1b7a4df04e30967e599dbb013055d4845862729654e283,2025-05-07T14:13:20.483000 @@ -295122,8 +295127,8 @@ CVE-2025-41234,0,0,bb572dbce1b43c89d5def5eaa839991a1c2f9f88699e8591ac93b3ce7a270 CVE-2025-41235,0,0,d4d8945eb1b378e0ed66f8c1428c86eda4f61188221c7cba9d8ecf68b09b94fa,2025-05-30T16:31:03.107000 CVE-2025-4124,0,0,2116d33601d18584d8ff86788e21befdf79ee067b30d9afca370ae97d0f6cb63,2025-05-16T16:56:49.807000 CVE-2025-4125,0,0,9ce360e53c445df2b459e99f4cc1a32fbf05cb06f761d7887ca2ad1edf5cdba7,2025-05-16T16:56:47.173000 -CVE-2025-41255,0,1,32ed652e78f1b50c30737507672b44a5804935019958dd77944563d6a216e9d6,2025-06-26T18:58:14.280000 -CVE-2025-41256,0,1,cedb6f0c088b2c2fff6de32054121c264c1356c72e5a09444dc9d179ee8d5242,2025-06-26T18:57:43.670000 +CVE-2025-41255,0,0,32ed652e78f1b50c30737507672b44a5804935019958dd77944563d6a216e9d6,2025-06-26T18:58:14.280000 +CVE-2025-41256,0,0,cedb6f0c088b2c2fff6de32054121c264c1356c72e5a09444dc9d179ee8d5242,2025-06-26T18:57:43.670000 CVE-2025-4126,0,0,c504eb8f9e35e66ea3a2e9e649e0b3ff59910e9bf49695680cf85ff18119f2ac,2025-05-16T14:43:26.160000 CVE-2025-4127,0,0,440aeef33b0470c9ce2f9d93f454f227b230a85f1c418afc74834471a41511d6,2025-06-04T22:46:00.467000 CVE-2025-4128,0,0,cbfbd23f8b9189f9d5c05298486216afcf6102f02c1375e93bdcb03aa0f43ccd,2025-06-12T16:06:20.180000 @@ -295154,7 +295159,7 @@ CVE-2025-41395,0,0,65b9e3526569f587eb1cd97410ac7325e217f46717fe2bbf0abfe0a9511ea CVE-2025-41399,0,0,7a1373417457a02ea13a0bd88541383fb57eb0536c4c4f5c68760eae861e0e0e,2025-05-08T14:39:09.683000 CVE-2025-4140,0,0,43b9abcaea3d23db237dc7c72d0e6c00daf795b98a418a742be6b246e74f9a83,2025-05-12T19:40:10.773000 CVE-2025-41403,0,0,0c92f0e4df80dec72dbfe2a9e8f380911ffb5102975f4870d6354147cda645c2,2025-06-16T15:15:41.110000 -CVE-2025-41404,0,1,635152bf6e0d88064e398d1e2106277e52e0e4337d8694694d7d26ad425c2c2d,2025-06-26T18:57:43.670000 +CVE-2025-41404,0,0,635152bf6e0d88064e398d1e2106277e52e0e4337d8694694d7d26ad425c2c2d,2025-06-26T18:57:43.670000 CVE-2025-41406,0,0,d3e792a6ddcbe90721f4c3865312628ac205b7d8af6253d32ac9dc57cc53c7d6,2025-06-04T19:58:30.113000 CVE-2025-41407,0,0,6247b950f0c0166f2230d6a124266ea3a874057920a3c3768debb417b2132b5a,2025-06-16T15:15:15.260000 CVE-2025-4141,0,0,7b2e3326ccaf27d38d41c324ef2e3f6ee1e91c0da08a23e7b4e578c8215ac150,2025-05-12T19:40:05.830000 @@ -295163,7 +295168,7 @@ CVE-2025-41414,0,0,e15bca7d4059421d15d5cb35dc483cbefc52e8d9cd9f55b31b9d84f79a125 CVE-2025-4142,0,0,78a1ea715ae46e4bda0a693a8542472224c3dca467cf3911b9ec4f409b46b000,2025-05-12T19:39:50.053000 CVE-2025-41423,0,0,3ae1e637900a2dfc5b6bacaa494e26a0b5d8e1e48accef6073153be61f7a9347,2025-04-29T13:52:47.470000 CVE-2025-41426,0,0,43242131e19ec18f330497e91493c38832fad38a58a843ab859c1d5a86371244,2025-05-21T20:24:58.133000 -CVE-2025-41427,0,1,f6dc5b56f7a527de5954a67cc362ea794afb6ef7e9f67a39753755324f37df91,2025-06-26T18:58:14.280000 +CVE-2025-41427,0,0,f6dc5b56f7a527de5954a67cc362ea794afb6ef7e9f67a39753755324f37df91,2025-06-26T18:58:14.280000 CVE-2025-41428,0,0,fc08f7ea35799ab3606cd46f1d07e20352e815aa53e1342e37daae2258efbd39,2025-06-04T14:54:33.783000 CVE-2025-41429,0,0,785edbb9428ab75f9ce49605baef089838a4f7d9c3a250c30dec518c67c17fbc,2025-05-19T13:35:20.460000 CVE-2025-4143,0,0,3a393d8ebe58f1f33890c3bd1fbf19f7d13ee6d06509ac73d2c28267c5f302ad,2025-05-12T19:39:43.820000 @@ -295197,7 +295202,7 @@ CVE-2025-4163,0,0,90b94328ec1d78c2c92fb5347be0835a81d1ecb778d277713df60a936155c1 CVE-2025-4164,0,0,c409a415056cfc60d19356dab298bdf2afe4926171d33ff65db9098cfdafae24,2025-05-16T17:45:46.460000 CVE-2025-41645,0,0,05dc7979d552d91b524b274c74c87b4d6526958474a345200f3e130228064f47,2025-05-13T19:35:18.080000 CVE-2025-41646,0,0,67ce20c1a9865425780a6906ee39e9288bbd25b638b5a3631cb1e54cf8c9584e,2025-06-10T19:29:22.893000 -CVE-2025-41647,0,1,5696bfc663c0aa975622ee4248f52de6ec349aade18bbef9981e727fbbbe3bde,2025-06-26T18:57:43.670000 +CVE-2025-41647,0,0,5696bfc663c0aa975622ee4248f52de6ec349aade18bbef9981e727fbbbe3bde,2025-06-26T18:57:43.670000 CVE-2025-41649,0,0,612914eeae0d0b80cff3d2f6bd08d474bd30dce7e9b2b85352e6df3c8ab3fb10,2025-05-28T15:01:30.720000 CVE-2025-41650,0,0,269c0d41f251c325a207de06d644a97e57e82f1a90edffb55ef7207165df0de3,2025-05-28T15:01:30.720000 CVE-2025-41651,0,0,38a22c1448767e102d555501f2b957b582c47bcd5ef6a6193da873a6e029276c,2025-05-28T15:01:30.720000 @@ -295398,7 +295403,7 @@ CVE-2025-4330,0,0,5d9f2f2e94c28a255aef99ed9b2622d78e58d1ab200918355adc9207ccd7a5 CVE-2025-4331,0,0,620e0da85354d81a367a41b7f2e39eeaeb31d846f9c0b35d1175b07ed628b224,2025-05-17T15:15:46.090000 CVE-2025-4332,0,0,f51566d2c2117f4ce873997a23ff694b3ee5f9b5aad203a2e1da6e04a305fea2,2025-06-05T06:15:26.503000 CVE-2025-4333,0,0,df346cc767abe9739cdcb38e3128deec2b82a2cef52e4ce255a43a7764d0a6a8,2025-05-07T14:13:20.483000 -CVE-2025-4334,0,1,44997333c5971686b02f21a2fe24eab1c8bfd489740d4cdbe6a67ee05c5c4385,2025-06-26T18:57:43.670000 +CVE-2025-4334,0,0,44997333c5971686b02f21a2fe24eab1c8bfd489740d4cdbe6a67ee05c5c4385,2025-06-26T18:57:43.670000 CVE-2025-4335,0,0,ab91d891d4885edde448eb60f8fb4e6853bc982358f87a0b04b64a0f12c1f76e,2025-05-07T14:13:20.483000 CVE-2025-4336,0,0,2e09e9c7f36f335133de8594c5c6fd52aee442ec37ac35149b98164c79dc716d,2025-05-28T14:58:52.920000 CVE-2025-4337,0,0,4522348444d62dbf38c10428a5add541d62bce2e026e5fb205cdcb7ae118d727,2025-05-07T14:13:35.980000 @@ -295493,10 +295498,10 @@ CVE-2025-4374,0,0,79d535d07a4046432cac6ccf29df351795ada13e20e135acd82417079a6bc7 CVE-2025-4375,0,0,b20f7ab0bc904a77bb54799caa478fe059549e18a1801d8a45b6880a04f0dc89,2025-05-12T17:32:52.810000 CVE-2025-4376,0,0,9420fe6cf88700687e51473e9a5bdfa5c55844808ec53c6470445953d8f65fa4,2025-05-12T17:32:52.810000 CVE-2025-4377,0,0,8e0530103ee880cb7f294e1c4c7e6cf387e9a1d9a6703ed3634515ee426ce352,2025-05-12T17:32:52.810000 -CVE-2025-4378,0,1,e1851322dcd3c6fe554fb52d15f994fca0f772009e69eabfd5d3b801ed1e800f,2025-06-26T18:58:14.280000 +CVE-2025-4378,0,0,e1851322dcd3c6fe554fb52d15f994fca0f772009e69eabfd5d3b801ed1e800f,2025-06-26T18:58:14.280000 CVE-2025-4379,0,0,e139293cb2798c2cb2cb3f79d802fcb657bde9dc9fa4c7255ad0325e9262fbc1,2025-05-23T15:54:42.643000 CVE-2025-4382,0,0,8a1559ab8cc558a940530a080d0d085afab83e90e4673936d125191c010d9218,2025-05-12T17:32:32.760000 -CVE-2025-4383,0,1,d673ada83f93e5b93da8989794aa0e2df3902190f6c25e9a6c9aa4fbb9d3624a,2025-06-26T18:58:14.280000 +CVE-2025-4383,0,0,d673ada83f93e5b93da8989794aa0e2df3902190f6c25e9a6c9aa4fbb9d3624a,2025-06-26T18:58:14.280000 CVE-2025-43832,0,0,513f95b74ed67840e16dbc4acf643166581497dbe2d1eae72a6cbab4e9aeeea0,2025-05-21T20:25:16.407000 CVE-2025-43833,0,0,3ebcf51424419785991ef323eb752f20e13fd4c6eee812e1cca2ed11789ffa45,2025-05-21T20:25:16.407000 CVE-2025-43834,0,0,3e2b45df59ceae0ff8acf8cce8c54f89613b0fdec32a0bd003e486c9e3f867ea,2025-05-21T20:25:16.407000 @@ -295533,11 +295538,11 @@ CVE-2025-43864,0,0,4a74404ae1412d4adedf36bca3c18b62d4e73dc491c1dfc2b32ce26efe001 CVE-2025-43865,0,0,c649a0f837f30d7ca72312925d2a9794983503f9ad275427cd38dd25847f7ed8,2025-04-29T13:52:28.490000 CVE-2025-43866,0,0,6792588ed0c68c54098e9b079ba8cad7ac57b1c21c789a29149941232d665928,2025-06-16T12:32:18.840000 CVE-2025-4387,0,0,da873d7541e8041438d0f9f1577bf8e7d71bdefdbc1e031dc470a87dd3a9066a,2025-06-12T16:06:39.330000 -CVE-2025-43877,0,1,f95fa175c96ade60c5fe20c58283cf7071d55a0d91147de372f8ae8467506602,2025-06-26T18:58:14.280000 +CVE-2025-43877,0,0,f95fa175c96ade60c5fe20c58283cf7071d55a0d91147de372f8ae8467506602,2025-06-26T18:58:14.280000 CVE-2025-43878,0,0,35cf7c07b8b80c3378b7e206d0f6773b587f978a8b7a7526ac0a236c37d60b0d,2025-05-08T14:39:09.683000 -CVE-2025-43879,0,1,9548afcc0f1c111dfe9fd785f330b6395fa6563b761ec9a69c865ca05bcdf75c,2025-06-26T18:58:14.280000 +CVE-2025-43879,0,0,9548afcc0f1c111dfe9fd785f330b6395fa6563b761ec9a69c865ca05bcdf75c,2025-06-26T18:58:14.280000 CVE-2025-4388,0,0,97a1b6eacb96a5a89fd1b724cb794d70ee55608bc796c2eb710dc788294d8025,2025-05-07T14:13:20.483000 -CVE-2025-43880,0,1,775915f4d03e858be7035ffd9993b2d11ec6096249c9511b658b819c0f7caacd,2025-06-26T18:58:14.280000 +CVE-2025-43880,0,0,775915f4d03e858be7035ffd9993b2d11ec6096249c9511b658b819c0f7caacd,2025-06-26T18:58:14.280000 CVE-2025-4389,0,0,45c746d75c230b521e0d7fa0f7ed2e2bcf19d590062d4846efcc391c1f917c66,2025-05-19T13:35:20.460000 CVE-2025-43893,0,0,ce2184c9570a27f32b1c53e1a7eb084bc072ba61bfa0569a85000898bdc56f02,2025-04-19T03:15:14.017000 CVE-2025-43894,0,0,38ad6fd8c7d98bd63b2db2d688fe0af16a117e87d6d33ebfcd5ac8fe03cfe13b,2025-04-19T03:15:14.087000 @@ -295612,7 +295617,7 @@ CVE-2025-4412,0,0,8c8c59397117a84a167d36fb79f68c5cd99b79261327a1fb082cf24faee6cc CVE-2025-4413,0,0,61cf4ae74dd1877b470f2b4f5c2f8b7d6825e0d478eed1e554284b17cfa549ed,2025-06-18T13:46:52.973000 CVE-2025-44134,0,0,45b85d904dd860695476948041d246707a0696d9dc7fe9b405a5e27a85d44980,2025-05-14T13:05:17.200000 CVE-2025-44135,0,0,e8d32c865e9ccdb8b63503c21fad4c48843876d5709a3df063410109f034ccc9,2025-05-14T13:04:58.830000 -CVE-2025-44141,0,1,249db5369f10926efe8571f5a16b1df4b578c5f1df1c148fe408742bc5e29646,2025-06-26T18:57:43.670000 +CVE-2025-44141,0,0,249db5369f10926efe8571f5a16b1df4b578c5f1df1c148fe408742bc5e29646,2025-06-26T18:57:43.670000 CVE-2025-44148,0,0,440749a71814d76edeed70dd30fc58f3e0b75eaee931968ee8c88b7d1e24e11d,2025-06-09T18:04:33.580000 CVE-2025-4415,0,0,14ae76cc14cb7c5f3c4c963406f20e07ac9834ebdb3d6a3c4d84f73bfd11e915,2025-05-21T20:24:58.133000 CVE-2025-4416,0,0,a5c38ae8bb1fb36b46a6d4b035c3955bb8e9a586409097b52f155ce641ec588f,2025-05-21T20:24:58.133000 @@ -295634,7 +295639,7 @@ CVE-2025-44193,0,0,7a2f77bbf3da9e372539ce2d9568faa612514d106c676666f4f9e9bb49dd4 CVE-2025-44194,0,0,16480af03700c5c401cb85fd0d61e2e08efda510d573cd95f20458628d42434d,2025-05-12T19:41:14.840000 CVE-2025-4420,0,0,482e6cb0127b5cd1381f571129f0abb13f48f8e0b486724260c2eec90487cec8,2025-06-04T14:54:33.783000 CVE-2025-44203,0,0,986e2440b0483edc0c039355181e2e90648cd0645cc8cf4d5602b1543eba4d43,2025-06-20T16:15:28.700000 -CVE-2025-44206,0,1,677010d315f41ff0c9feb237dca9d0e7ed98b3f09d07fb7da120f248fc6e41ff,2025-06-26T18:57:43.670000 +CVE-2025-44206,0,0,677010d315f41ff0c9feb237dca9d0e7ed98b3f09d07fb7da120f248fc6e41ff,2025-06-26T18:57:43.670000 CVE-2025-4427,0,0,a2f798eeedafecbd9cb912f610af162690a80cf4bdd1bef66f3124ee4670723f,2025-05-21T18:45:49.493000 CVE-2025-4428,0,0,9005850fdd231a6f5e460fd5ca5842b016cbe5e1aed7fc3fa752cdd9cc20f3cb,2025-05-21T18:45:24.800000 CVE-2025-4429,0,0,223e012c1a27f7a458a5e6c8ec2a74e0aaf4b880fb51252379cf02d8237e0f40,2025-06-09T20:30:46.543000 @@ -295659,7 +295664,7 @@ CVE-2025-4451,0,0,eb5e97d618832a986e1251a65937eaefe5aeac1b9186d7c4d7161ef8e37a07 CVE-2025-4452,0,0,a8fae799b613cae7d9f6b10e972c55aeeb7cd837573978501121983f7c8e677a,2025-05-13T18:27:48.207000 CVE-2025-44528,0,0,ea0c1c5551ac38728cf8cd8f73269c888541cf6b10a2720199171ccb78f13119,2025-06-24T18:15:24.873000 CVE-2025-4453,0,0,17e7f2032ab18ade514049189b71ae429256843d9863fdf6f0e71917f98a2587,2025-05-13T18:27:42.267000 -CVE-2025-44531,0,1,c991a9c5361374117866dd32c254839ede6351cc9253e1833b0f71853e2e9afb,2025-06-26T18:58:14.280000 +CVE-2025-44531,0,0,c991a9c5361374117866dd32c254839ede6351cc9253e1833b0f71853e2e9afb,2025-06-26T18:58:14.280000 CVE-2025-4454,0,0,0824340d2335f0221b12fbeabb29b5c209c67a1c502e8896c89c5f037561d2e0,2025-05-13T18:27:36.160000 CVE-2025-4455,0,0,05a1a98b2065f53be9218ed1130540464e36b521788d55ad2e6b4dc77e4298ca,2025-05-12T17:32:52.810000 CVE-2025-4456,0,0,e7ef7ea8d16290e794f525db2ea37bc8abc1615ee5fb21b539df1843139a93b5,2025-05-12T17:32:52.810000 @@ -295819,8 +295824,8 @@ CVE-2025-45321,0,0,9227564f6386651a6df0923ea8fb2c1e9f2a2f4487dcf05f9020b166648d7 CVE-2025-45322,0,0,bd98baac9032c4924e89f536321099d3c4e9b0a26b0e91693b82dcae0f7fc3be,2025-05-07T16:40:08.760000 CVE-2025-4533,0,0,958714e8219e4b36bf6a5171f1844fbafd960204dc55ae1eaffcf3377f047967,2025-05-12T17:32:32.760000 CVE-2025-45331,0,0,1a763087f3a9266aa4ad598d9cc797aba7ebe6d738e262c7bb0a83be881654a7,2025-06-24T16:15:28.007000 -CVE-2025-45332,0,1,3e680282347d513ad76d880bfdd241726c33a42cd9243ea852e7ec50a8a70a04,2025-06-26T18:57:43.670000 -CVE-2025-45333,0,1,93d7d63ecb6836b15e2485a166af4368389bed5c642c5a2b98f44d30317836bc,2025-06-26T18:57:43.670000 +CVE-2025-45332,0,0,3e680282347d513ad76d880bfdd241726c33a42cd9243ea852e7ec50a8a70a04,2025-06-26T18:57:43.670000 +CVE-2025-45333,0,0,93d7d63ecb6836b15e2485a166af4368389bed5c642c5a2b98f44d30317836bc,2025-06-26T18:57:43.670000 CVE-2025-4534,0,0,d56048b96631b6a170c2f4a1ae209f80a8905f2c01c2315ddf151590a444fbdb,2025-05-12T17:32:32.760000 CVE-2025-45343,0,0,7615694706f3e006934d6364d7caac354737a6562145f3bc3ab74518e76c62f3,2025-06-03T15:36:32.347000 CVE-2025-4535,0,0,211c420ea7fc40b2c6369c81b50b72179abd6b1518746dfb87b4fb36af845bbb,2025-05-12T17:32:32.760000 @@ -296240,7 +296245,7 @@ CVE-2025-46554,0,0,a7b89eea12b63e666a925ea1c3ab241ef8ea8e981646e1e96bcb6f05587df CVE-2025-46557,0,0,695475fbfc401718c197f3766204de189f65619ff7e66fe731891859004c2d14,2025-05-02T13:53:40.163000 CVE-2025-46558,0,0,46044112001a42c9e94971cbcc8641b730ce8831adfe756198a0c859c9d96131,2025-05-02T13:53:40.163000 CVE-2025-46559,0,0,6f9c7ce4b09e8d2873d9fa1c8ec5bc239aba3f166b5bb4136391a9939ada4ec7,2025-05-05T20:54:19.760000 -CVE-2025-4656,0,1,d223ed44d74727660b74028604a41bea2e0f02ca06866b12aac3da2fecd068c7,2025-06-26T18:57:43.670000 +CVE-2025-4656,0,0,d223ed44d74727660b74028604a41bea2e0f02ca06866b12aac3da2fecd068c7,2025-06-26T18:57:43.670000 CVE-2025-46560,0,0,6a0b92fa9b29effaffc6e89d51a92fd2337a6f1c3f6c1149eb2801e9c0d0f8d6,2025-05-28T19:15:56.887000 CVE-2025-46565,0,0,c6310b0d16caffb5c4fca228b199569c838bec718e60758c1fab4e44d373407a,2025-05-02T18:15:27.060000 CVE-2025-46566,0,0,24d113192be0c68059a74a8b38378d8007a4303882cf168243cb6e7bc5606a7f,2025-05-28T16:02:36.163000 @@ -297163,7 +297168,7 @@ CVE-2025-4794,0,0,1c405daaf3d5fe49b91b465c5bc45162d39a8721f37d4e3e481eca779cf10b CVE-2025-47940,0,0,041b23d7fe6b85d81bc7e12896e6c239d30fa2ff6fd2920eb28aca61c02fe976,2025-05-21T20:25:16.407000 CVE-2025-47941,0,0,ccae7c3101a56671e4027a9ac1fc4d25c071f58e7060281653ad230449dde6b5,2025-05-21T20:25:16.407000 CVE-2025-47942,0,0,89669a9478df7875427b1ce81ed1c37d53f50384a3e98a50b2c381c0e1aa23d7,2025-05-23T15:55:02.040000 -CVE-2025-47943,0,1,07b5b34c246c702d84d3f98c0e04c45b3c05df5bbeebbacc492f76267948dc29,2025-06-26T18:58:14.280000 +CVE-2025-47943,0,0,07b5b34c246c702d84d3f98c0e04c45b3c05df5bbeebbacc492f76267948dc29,2025-06-26T18:58:14.280000 CVE-2025-47944,0,0,43f01036d58c7fc4ce68cbd36ac845bd2f2e9cbf043553eb4dd6eb8bb8c9e3b0,2025-05-21T20:25:16.407000 CVE-2025-47945,0,0,7c5a965f66aa180fc1f3cb799cf2ffb5e99cde67696e78bbc56ba87d94fd9577,2025-06-12T16:28:42.797000 CVE-2025-47946,0,0,fe373fbb28590de823dcf173d97336d97ccc740376cc7405209b8db39f076b6c,2025-05-21T20:25:16.407000 @@ -297431,15 +297436,15 @@ CVE-2025-48447,0,0,f1064a55c619ba121930a53f8ef33a80015883f6e69dc2f6e30ce6674f9bd CVE-2025-48448,0,0,d45e98596ff7c4bfe1172c4147c3bf90df1269483f2072c8e1e6cb8ccc1b62bf,2025-06-20T13:06:18.167000 CVE-2025-4845,0,0,5d1b81810c6ca4083e9e97cb1e8cb24890cd9aa68161fff1d9a41ed5b829a66e,2025-06-04T20:11:09.500000 CVE-2025-4846,0,0,567ea58beeefb674198c2f090a4debb893b74f8f25c0b605e548238fa1a18edc,2025-05-19T13:35:20.460000 -CVE-2025-48461,0,1,5dc0135bc1c8645b2bb89ceec30bb5c293123dae8989e102698ca347eddd51d4,2025-06-26T18:58:14.280000 -CVE-2025-48462,0,1,8d72eb9dc6bf359b888051f186f1402565d65e4c2e36376ba078608888207631,2025-06-26T18:58:14.280000 -CVE-2025-48463,0,1,7cdf52f77eb3317901d4eb08dce823bf2609f8867f2c62c6faceb02f03ff2ffa,2025-06-26T18:58:14.280000 -CVE-2025-48466,0,1,172cdcce5d8e2ac3797d1d0ccdc4b4ce5dd23c8d1757497733143cd79bc4b168,2025-06-26T18:58:14.280000 -CVE-2025-48467,0,1,67e9644a532ae6b0f7ec0852084b0156b7e64097fe986a70501af02a30845917,2025-06-26T18:58:14.280000 -CVE-2025-48468,0,1,cf00d0c5ed9342f688e1574c46275c48c57327408c44396315a8234346e0f507,2025-06-26T18:58:14.280000 -CVE-2025-48469,0,1,50af1de554ccf560ab59f931c55ab9ae7b27a6ed870757380cdc5df9fa5e3ea7,2025-06-26T18:58:14.280000 +CVE-2025-48461,0,0,5dc0135bc1c8645b2bb89ceec30bb5c293123dae8989e102698ca347eddd51d4,2025-06-26T18:58:14.280000 +CVE-2025-48462,0,0,8d72eb9dc6bf359b888051f186f1402565d65e4c2e36376ba078608888207631,2025-06-26T18:58:14.280000 +CVE-2025-48463,0,0,7cdf52f77eb3317901d4eb08dce823bf2609f8867f2c62c6faceb02f03ff2ffa,2025-06-26T18:58:14.280000 +CVE-2025-48466,0,0,172cdcce5d8e2ac3797d1d0ccdc4b4ce5dd23c8d1757497733143cd79bc4b168,2025-06-26T18:58:14.280000 +CVE-2025-48467,0,0,67e9644a532ae6b0f7ec0852084b0156b7e64097fe986a70501af02a30845917,2025-06-26T18:58:14.280000 +CVE-2025-48468,0,0,cf00d0c5ed9342f688e1574c46275c48c57327408c44396315a8234346e0f507,2025-06-26T18:58:14.280000 +CVE-2025-48469,0,0,50af1de554ccf560ab59f931c55ab9ae7b27a6ed870757380cdc5df9fa5e3ea7,2025-06-26T18:58:14.280000 CVE-2025-4847,0,0,6fb9786d7d0457ea8b5c8f209062b29242bda3291cd69f18d9d7b36a0b0e46d5,2025-06-04T20:11:01.580000 -CVE-2025-48470,0,1,f890377764600dab71181a6f0ecbefe9ecd518b05e83fb7d5f3fd2c0ce3df25a,2025-06-26T18:58:14.280000 +CVE-2025-48470,0,0,f890377764600dab71181a6f0ecbefe9ecd518b05e83fb7d5f3fd2c0ce3df25a,2025-06-26T18:58:14.280000 CVE-2025-48471,0,0,25591a47ceebc9413e1a4bcc266afa32d48e14080e918a48e442eef7eb535038,2025-06-10T15:13:08.177000 CVE-2025-48472,0,0,0c03c2da2260304575e0e5d7114e8a1cf6004a3b1aff992137a8bc3deefc4ba5,2025-06-10T15:13:16.167000 CVE-2025-48473,0,0,8f944e6ce99279110ffb70ec695a019f55fee49730724dd8b784bed7dcb47d31,2025-05-30T16:31:03.107000 @@ -297467,7 +297472,7 @@ CVE-2025-48492,0,0,403a5473251d0861ab7d826ccca3a9aee2288a4f6bf49b37e21ab18d8ee76 CVE-2025-48493,0,0,7c20ba456ec69ef1e70d2ecb4fd146dbaf6e95fff0c896df69b76de160cbc941,2025-06-05T20:12:23.777000 CVE-2025-48494,0,0,0329dcb313613e53f258f49f9571ad3f690e1a097f931b0aba423ffd216938fc,2025-06-02T17:32:17.397000 CVE-2025-48495,0,0,231a0a2df8efd4f811988b128f1772192e88580d1043466f8b361c6491441d56,2025-06-02T17:32:17.397000 -CVE-2025-48497,0,1,87864234e61d762b45107c5a61a3b1913d445c275f7eb7f6e202fd8227edee1b,2025-06-26T18:57:43.670000 +CVE-2025-48497,0,0,87864234e61d762b45107c5a61a3b1913d445c275f7eb7f6e202fd8227edee1b,2025-06-26T18:57:43.670000 CVE-2025-4850,0,0,f4734de71688bb34b47f04cb41c5af0cc568cf46c9e6cb90745360a2b3c7693b,2025-05-24T00:57:35.620000 CVE-2025-4851,0,0,e5a9ac67f494616a05e2f84fff689d174d4a8c96dcdf95534865dd01a2cf2a1b,2025-05-24T01:03:29.400000 CVE-2025-4852,0,0,9fdc9f5e4228d0479c129fbe9c7f799e549cc0e36b5c79452a30c2f45481eb4e,2025-06-04T20:10:34.490000 @@ -297578,7 +297583,7 @@ CVE-2025-48887,0,0,d715c137954000dfa4d0fdb3ecdb8e16b928f4dac02dc271a6a5d4052e6a1 CVE-2025-48888,0,0,e337e94b85d7a08366e0c5a3cc16b222a86bb1703b8b9d4a80140797b44ccf65,2025-06-05T20:12:23.777000 CVE-2025-48889,0,0,10193c433a4bb6349663dd15365e40e7749e3028945374c079cc00a7a9212044,2025-05-30T16:31:03.107000 CVE-2025-4889,0,0,01c7a8037082d88b5ac656519933c8c5460517579f14e0273e6b2875f7942bab,2025-05-28T15:30:05.053000 -CVE-2025-48890,0,1,035062986bcfd0f09ce3aa3234543e9e4b3abc3a773556c8e4def7eadec96629,2025-06-26T18:58:14.280000 +CVE-2025-48890,0,0,035062986bcfd0f09ce3aa3234543e9e4b3abc3a773556c8e4def7eadec96629,2025-06-26T18:58:14.280000 CVE-2025-4890,0,0,81e619b8915c0f1194bf5df58e7b0a9363ea517d5998dc711619ba92ff360f3e,2025-05-21T19:37:54.033000 CVE-2025-48902,0,0,7153b168df5ca1545a7c32ae4e0be3377e9c5fef3f22b71de2c6ef4f227118c0,2025-06-06T14:07:28.330000 CVE-2025-48903,0,0,224c9128ba31db635f4665cb2f9d780a9613c07fbf5ecbef485d8ca41b36e4c7,2025-06-06T14:07:28.330000 @@ -297600,9 +297605,9 @@ CVE-2025-48918,0,0,96bed736df52792450e3608cc07a547f9c416534292e707cd90567bb1e330 CVE-2025-48919,0,0,b13f4700030161c8cea02111785c6dde091bc79546f3b93073b1eb28b1babf2b,2025-06-16T12:32:18.840000 CVE-2025-4892,0,0,002d5f2a93da7cbbf0db54aa5606cb91f8377f6151252d2e3edadf3dcfd06185,2025-05-28T15:32:12.643000 CVE-2025-48920,0,0,c443e19ac648bfe69c31e79bc1998d46349e50d790bd54c32a87884332343dbc,2025-06-16T12:32:18.840000 -CVE-2025-48921,0,1,288324bbf02fdb97195d5c523eff975adb11ef00705d79f26d5a8a226b6205dc,2025-06-26T18:57:43.670000 -CVE-2025-48922,0,1,80037b16cbfb1647591b87b400e6df0d05dffacf95ab56177fbb82d277199771,2025-06-26T18:57:43.670000 -CVE-2025-48923,0,1,d227fe942ceb5ba34d9f59b0ac69d1e774d48b86c94ce664b2bd06527eb271d9,2025-06-26T18:57:43.670000 +CVE-2025-48921,0,0,288324bbf02fdb97195d5c523eff975adb11ef00705d79f26d5a8a226b6205dc,2025-06-26T18:57:43.670000 +CVE-2025-48922,0,0,80037b16cbfb1647591b87b400e6df0d05dffacf95ab56177fbb82d277199771,2025-06-26T18:57:43.670000 +CVE-2025-48923,0,0,d227fe942ceb5ba34d9f59b0ac69d1e774d48b86c94ce664b2bd06527eb271d9,2025-06-26T18:57:43.670000 CVE-2025-48925,0,0,21a2cb4f4a9620e34d454c14028a00f2b70dc9544a21aca3383488609c689c05,2025-05-29T14:29:50.247000 CVE-2025-48926,0,0,7c30f38d95fc987bd6e8852b968a55a7e51032b7c79b54853568428b8d32ecb1,2025-05-29T14:29:50.247000 CVE-2025-48927,0,0,709ff3b5cba6df23c4ebbabd98b2844e61f0bb8547f17efd794502cb0ceeec47,2025-05-29T14:29:50.247000 @@ -297631,7 +297636,7 @@ CVE-2025-4895,0,0,451159abdd179506166eda92c0cc3ecdcfca15d4a903bf6a2c0ccf029c1666 CVE-2025-48950,0,0,cc973f7c5355f4974e0729310c9855d4650934cbce88e929f2539748e53aae88,2025-06-04T14:54:33.783000 CVE-2025-48951,0,0,ede6a9271ef2c495a550496dbd581ce6ffb53f4b9f98c935ca8083cc1b4fd602,2025-06-04T21:15:40.580000 CVE-2025-48953,0,0,70684a4684db41347c8126e913d4ccc37a9d8250a7889d7b10445edb04853791,2025-06-04T14:54:33.783000 -CVE-2025-48954,0,1,9a5d9fdbff1bbd7ba308d1268f50bac1e3ed28dbf527070a93b616756ee29907,2025-06-26T18:57:43.670000 +CVE-2025-48954,0,0,9a5d9fdbff1bbd7ba308d1268f50bac1e3ed28dbf527070a93b616756ee29907,2025-06-26T18:57:43.670000 CVE-2025-48955,0,0,560b04619e43ec6eda07e48b947f9bc229ed274e024fa427eb478249da962f8f,2025-06-02T17:32:17.397000 CVE-2025-48957,0,0,2a3761a5801fd5ee703634fc43f87a21218d925d9f5bdb2e21bd6c0c9aad55ce,2025-06-02T17:32:17.397000 CVE-2025-48958,0,0,8c90d5f5b1a3b380eb0fd9a0eabccd26db118226ac52ddc9c94ec9a7d02c9ea7,2025-06-02T17:32:17.397000 @@ -297646,7 +297651,7 @@ CVE-2025-4898,0,0,088de021e18707e0dc4ec8499500601b39900fc456f0a7d4c0f7a0b50fbac2 CVE-2025-48988,0,0,89f3346fcc4cd557a41994a11d0d1a4d79127913ab475205777ebe370f1ad8d6,2025-06-24T19:49:04.033000 CVE-2025-4899,0,0,384aad67823f1c19c564c5975182391c80467536acba8235a635dfd93a5393e3,2025-05-21T19:37:31.280000 CVE-2025-48990,0,0,35250e6aeab8f33cddd6a2463ca29c89c0b5491c46e9371235f8d9552555aa3b,2025-06-02T17:32:17.397000 -CVE-2025-48991,0,1,323c8f412fffbf3c6814bb53730d0ab6ac8cd8daffd1f2a652d7c97a5a3aba11,2025-06-26T18:57:43.670000 +CVE-2025-48991,0,0,323c8f412fffbf3c6814bb53730d0ab6ac8cd8daffd1f2a652d7c97a5a3aba11,2025-06-26T18:57:43.670000 CVE-2025-48992,0,0,6b15fffcdbf47d08f32eb69350dfd721fbd263466b12b44b59139ec83ba254ec,2025-06-17T20:50:23.507000 CVE-2025-48993,0,0,3b46c3e37f1fa24b316d79808ef25fd0981843dfecca422fceae570342cf7ba9,2025-06-17T20:50:23.507000 CVE-2025-48994,0,0,2347eea9d248ee0ef643957a0a53d1ea86b7f69fd6aea9013390675ac9969f47,2025-06-02T17:32:17.397000 @@ -297659,7 +297664,7 @@ CVE-2025-4900,0,0,a63cc638a24f84eec22901c973a40410ae17057cc7bae6578e39029782b2ee CVE-2025-49000,0,0,f8cce1a2bdee8bde170fefa186e3e45152457ed27acc2f9d05d9f849c91c807b,2025-06-04T14:54:33.783000 CVE-2025-49001,0,0,8dc4548fe390fc22a5faf69cde327e5fe5b96046e91fdc466cb08c1aca094302,2025-06-05T14:07:47.397000 CVE-2025-49002,0,0,216cade8987f40e7e1bae00fef99c6cc70caf989f13acf7e248d90eb2faa16c6,2025-06-05T14:07:36.847000 -CVE-2025-49003,0,1,fba2fa2a264a5c8271213cb9de26bd128e1b1ae572a3e285db1d3ea73352c4b7,2025-06-26T18:57:43.670000 +CVE-2025-49003,0,0,fba2fa2a264a5c8271213cb9de26bd128e1b1ae572a3e285db1d3ea73352c4b7,2025-06-26T18:57:43.670000 CVE-2025-49004,0,0,89d47ac006a07f0278b924493f5a5a2553c688202c5da141c2c812c60b3a1cb1,2025-06-12T16:06:47.857000 CVE-2025-49006,0,0,69cfb489d390e5afe2e42023086b2832eeed6d765863e99bd3de00a5d46a4fa7,2025-06-12T16:06:47.857000 CVE-2025-49007,0,0,d1c6d78f4ed2af74dee6497de444888fe48e0c945fb3e3b2be2f74b557cd31b9,2025-06-05T20:12:23.777000 @@ -297708,7 +297713,7 @@ CVE-2025-49131,0,0,8a44c490c7fa295d5533f610dd64963399edc71879b888527baab1ab4d531 CVE-2025-49132,0,0,b30c6775be8a50ae880385154ce2e19a1c9343cd64209afe3987913ad194ab84,2025-06-23T20:16:21.633000 CVE-2025-49133,0,0,8088c6aaceb03a008d386616b846a037fdecedf4d2cd5516fa2cf3ebcd733d0a,2025-06-12T16:06:29.520000 CVE-2025-49134,0,0,93b87fb9436422dd238c8dd7883e82ad55a40642ecf25132edb1ae185794c3e8,2025-06-17T20:50:23.507000 -CVE-2025-49135,0,1,ae73d7003ce5135973e4cbcf91a548bd76a68b17ebc1f268e1d26e1b8e5d6e1e,2025-06-26T18:57:43.670000 +CVE-2025-49135,0,0,ae73d7003ce5135973e4cbcf91a548bd76a68b17ebc1f268e1d26e1b8e5d6e1e,2025-06-26T18:57:43.670000 CVE-2025-49136,0,0,c1d869d890c14268fd4f2fb480144530c7eab04eea9b543be4e0614ad0048264,2025-06-12T16:06:47.857000 CVE-2025-49137,0,0,00b24fd3f871d281b163e6d7bbfd273a0222ebb2d899dd7de538a91da893ac3b,2025-06-20T14:28:09.933000 CVE-2025-49138,0,0,8e04d81fc03f64af15aa1a0fdcf9746eed4f8896ddbcaf2793588ac3bce44ce0,2025-06-20T14:11:10.947000 @@ -297720,14 +297725,14 @@ CVE-2025-49142,0,0,41188906e2e357ed545217831b9fe6ff5a3bf2332267c22eb7e3625fae9f5 CVE-2025-49143,0,0,f4eeb95d1c1d44e21a5fc96f8952099f90b0864e5b98bced44a49fab091919bb,2025-06-12T16:06:39.330000 CVE-2025-49144,0,0,d6baaf8446ddc27e2900045d55963dde986363ee0e21198d87807207a0a091ed,2025-06-23T20:16:21.633000 CVE-2025-49146,0,0,a352cc011ba361436b876cbd0ba26f98777672335f155f665e464243f2d6320b,2025-06-12T16:06:20.180000 -CVE-2025-49147,0,1,3efecc68c334513dc04816c419f6998de443a60077bb781c530001340a0675f7,2025-06-26T18:58:14.280000 +CVE-2025-49147,0,0,3efecc68c334513dc04816c419f6998de443a60077bb781c530001340a0675f7,2025-06-26T18:58:14.280000 CVE-2025-49148,0,0,c3b7fb08d13ff41d0698bee1d7c392e956316a8e5553d1877a2eed546fcf4c94,2025-06-12T16:06:20.180000 CVE-2025-49149,0,0,798bf70c7539e563311e2175a9634dcea6df9b43d0cf6e2ed916f772705b4b0f,2025-06-18T13:46:52.973000 CVE-2025-4915,0,0,46c7fa6aa65dcb339a70ae5c3381e0e409573ebed627552c1d75e88ea8911815,2025-05-19T17:37:39.277000 CVE-2025-49150,0,0,83cc8b08fd5b5a9872066bcee75026b50521e5c31e643b9fa688d6c170487f61,2025-06-12T16:06:20.180000 -CVE-2025-49151,0,1,d8ecca72f15e06a94b2549a3234186de1f886007e17ac34f7f2146de79b4c3df,2025-06-26T18:57:43.670000 -CVE-2025-49152,0,1,10d2730974f010c3e9434c27b5ecab25330e7f23dab05494f6d708a2e1224410,2025-06-26T18:57:43.670000 -CVE-2025-49153,0,1,ec006b3fc3222babc1c4f53dc79f5b4d2d4d3d6bd5ce3e6dcba80af8929c199c,2025-06-26T18:57:43.670000 +CVE-2025-49151,0,0,d8ecca72f15e06a94b2549a3234186de1f886007e17ac34f7f2146de79b4c3df,2025-06-26T18:57:43.670000 +CVE-2025-49152,0,0,10d2730974f010c3e9434c27b5ecab25330e7f23dab05494f6d708a2e1224410,2025-06-26T18:57:43.670000 +CVE-2025-49153,0,0,ec006b3fc3222babc1c4f53dc79f5b4d2d4d3d6bd5ce3e6dcba80af8929c199c,2025-06-26T18:57:43.670000 CVE-2025-49154,0,0,86ff37b581264b7df1b0bb3a86adcf993ea8d18f7e79c73b909f888d9f9790e5,2025-06-17T20:50:23.507000 CVE-2025-49155,0,0,4d0f00f02d2c0de9913540e76adc4815296ddadc8fb056613c64baf14f729730,2025-06-17T20:50:23.507000 CVE-2025-49156,0,0,ee61c7bc3d4439a31549df380a7527546fb87d317109fcfc4d58ebcdcdcbdd0d,2025-06-17T20:50:23.507000 @@ -297937,9 +297942,9 @@ CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab58 CVE-2025-49510,0,0,3bb8122e36ad249db39449b81c1d9bb5005e0826a2addc079025211cebc0dc64,2025-06-12T16:06:39.330000 CVE-2025-49511,0,0,5857ce4f5934ac8d4eab419d1a69fa9027dcf280ff9a1fb08e4e3e1a5703ab2f,2025-06-12T16:06:39.330000 CVE-2025-4954,0,0,1ec01516c4567931b4ffc24e86d8b1eee9006bb52ce75acce1cd554027fb1f48,2025-06-12T16:06:39.330000 -CVE-2025-49549,0,1,d51ae214ec023b9fbf2d300a776160828d2a71b7300d33bc04b291b25e1ecd5e,2025-06-26T18:57:43.670000 +CVE-2025-49549,0,0,d51ae214ec023b9fbf2d300a776160828d2a71b7300d33bc04b291b25e1ecd5e,2025-06-26T18:57:43.670000 CVE-2025-4955,0,0,85a93e6cc9d76b6eb96cac66d66bf9a676c7375a6a733a4a5f80ea99e88eb438,2025-06-18T19:15:22.137000 -CVE-2025-49550,0,1,81d29c0d656ad2b61bb825237b123272a33fd2799782f8797b7b40fb5e1f45eb,2025-06-26T18:57:43.670000 +CVE-2025-49550,0,0,81d29c0d656ad2b61bb825237b123272a33fd2799782f8797b7b40fb5e1f45eb,2025-06-26T18:57:43.670000 CVE-2025-49574,0,0,fb5e38666a9d5db5e2fea3eff17a1cec1849b841049d294374c0873eea7d745e,2025-06-23T20:16:21.633000 CVE-2025-49575,0,0,5239212f6088f8e9f5d72981748315013281ee63030d12ad53f604f56fb5ce0a,2025-06-16T12:32:18.840000 CVE-2025-49576,0,0,d91dc4671dcd271f2349061a8890351137f780e1115b96e716a0a31c8aba01ac,2025-06-16T12:32:18.840000 @@ -297957,12 +297962,13 @@ CVE-2025-49587,0,0,de5086ac381fd168ddf890ff4b6777f5711fd665730c37d4ee199139f966a CVE-2025-49589,0,0,4de9f02dd34b97b034101bec18a9814c3229a0f8edc0cf289468099913dab0e8,2025-06-16T12:32:18.840000 CVE-2025-49590,0,0,6410f06ec304c33f7de38e60542df48b4a09e5727b2bdf61558440838b748c0b,2025-06-23T20:16:59.783000 CVE-2025-49591,0,0,8213a0ac33228fc66de183230aaf14b3bb926441c7720d7257b08485e909c858,2025-06-23T20:16:59.783000 +CVE-2025-49592,1,1,c7ec4b16ea544337b9843514fc47e7d4add4110e9d069b5bfc72e9b72acf3794,2025-06-26T20:15:29.323000 CVE-2025-49593,0,0,6d7381d4ff0f4b81807be7ac3e78832aa1c2958239dda39de56e3e5b443b96da,2025-06-18T13:46:52.973000 CVE-2025-49596,0,0,914f35572c3497727ef5bfdff2cd9e17d27812703e06d7a6c3496156238c7e41,2025-06-16T12:32:18.840000 CVE-2025-49597,0,0,31430be1a672877ef5712ae64cc63468a339d903aeb2a4d86bb312578783d5a4,2025-06-16T12:32:18.840000 CVE-2025-49598,0,0,388fe7ea425620c97395f0a980692153036c5ee134fd73303c8f32af7dfdea32,2025-06-16T12:32:18.840000 CVE-2025-49599,0,0,cd0748db942732a0e968c564ce05d560bd51611e52e8cb06dc26ca9e65d8d9b0,2025-06-09T16:15:46.830000 -CVE-2025-49603,1,1,67fbe5b309929b2cdb0309d33e701f609c41d09e9ad2b2988ff857dd8e2a3f19,2025-06-26T18:57:43.670000 +CVE-2025-49603,0,1,2c83b1b54b9e0ccac544fcbf8853e5ac6560c220daeb26018469e7c8d54de886,2025-06-26T21:15:28.150000 CVE-2025-49619,0,0,34a674efa79bca2e7a9fcbbfc8a71e4ddf39896b0ede59561baed790959985f3,2025-06-17T21:15:40.087000 CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000 CVE-2025-4964,0,0,9a4175fc819c8903aae087508d79cb283240d351bb7e4f3f9bd0bc9b58a9f683,2025-06-06T14:07:28.330000 @@ -297995,7 +298001,7 @@ CVE-2025-49793,0,0,25d57e0b9df99cf6003be5aeef6975cbd58104035f2746b28b6910725b1e9 CVE-2025-49794,0,0,fb1efdcc8bcb343302868601f600bbbb7fce96a3ab5152faaf6b18dcb3cfc4a1,2025-06-17T20:50:23.507000 CVE-2025-49795,0,0,4c770467268ebf148fa0f28383caf66af5bf08e634296e0cb4c455afa6e9b153,2025-06-17T20:50:23.507000 CVE-2025-49796,0,0,c3ae5367828207e03498fac8ae67ddfb08b0af4ece3b2500316915ff59e84375,2025-06-17T20:50:23.507000 -CVE-2025-49797,0,1,13aa17d1b7e46eec0802f65578a147baeb08c4d0e59385ea616f044fa893e802,2025-06-26T18:57:43.670000 +CVE-2025-49797,0,0,13aa17d1b7e46eec0802f65578a147baeb08c4d0e59385ea616f044fa893e802,2025-06-26T18:57:43.670000 CVE-2025-4980,0,0,b34e85986066032f97fe34d8a927fed77ce8edee3293780d83eab3188141a736,2025-06-12T16:21:08.950000 CVE-2025-4981,0,0,f5c12859221db84c36da0cdc2f5b3b0d709a62c17786be42789bf52dcdf30cf8,2025-06-23T20:16:40.143000 CVE-2025-49814,0,0,cd4c594b4458e6b3d192baa2131b995abe59dca872f59a22339c83ab6246bc09,2025-06-12T03:15:25.863000 @@ -298014,15 +298020,15 @@ CVE-2025-4983,0,0,8b53f9fcac717498609c6596ba194e3872474340efe5891a55ff7cfbe70e31 CVE-2025-4984,0,0,8011ca13e469a81f6afb4511e42cccafc7f5c3edf7ae8617debc1cb5fd406589,2025-05-30T16:31:03.107000 CVE-2025-49842,0,0,25f68be05f1cee4c74ac248773f32070b2173a4b15896e09f4b989979b7acc44,2025-06-17T20:50:23.507000 CVE-2025-49843,0,0,3ce87e24261a9fdff34add493306129aedca185abd872f64a461b73d97b21a66,2025-06-18T13:46:52.973000 -CVE-2025-49845,0,1,9566711797ff1e00f934b12660008aa6d34cdd5449ce4b1c35e5f0dbc8b99f9d,2025-06-26T18:57:43.670000 +CVE-2025-49845,0,0,9566711797ff1e00f934b12660008aa6d34cdd5449ce4b1c35e5f0dbc8b99f9d,2025-06-26T18:57:43.670000 CVE-2025-49847,0,0,7d21c5c1860aa76487ad1bc7479f34d7fb9518eceaeea5666e76274273725a59,2025-06-17T20:50:23.507000 CVE-2025-49848,0,0,b95bb6de409da27e91c496fa7bcb82f15f67ace27f6d4466f1b54c31461703df,2025-06-17T20:50:23.507000 CVE-2025-49849,0,0,8297db97c7fc15aa30d3cd9f82603f74eb8025767596630d8a5943b91e5623f1,2025-06-17T20:50:23.507000 CVE-2025-4985,0,0,88151f8f37213547b95261cc34f75717fde2a8ef982c36b2d93a8904176e3178,2025-05-30T16:31:03.107000 CVE-2025-49850,0,0,12adad2ef0b8f2b8f84392dc49cc67ba3aaa7a82a61194bcc9f25e9e29ca770a,2025-06-17T20:50:23.507000 -CVE-2025-49851,0,1,46e12ff221505fea2aa5871e9a3935a19a21a0ef3ea224e3a7aa9a91439ad464,2025-06-26T18:58:14.280000 -CVE-2025-49852,0,1,4162a4ecfe87920b9bd9ae7dbed041ffe4a93a6a845e1d2c1b69dcb5edf314ae,2025-06-26T18:58:14.280000 -CVE-2025-49853,0,1,9bc8f0b1ea3738b8a497018d42a132e10ffab999b857082b3a66269394617c4e,2025-06-26T18:58:14.280000 +CVE-2025-49851,0,0,46e12ff221505fea2aa5871e9a3935a19a21a0ef3ea224e3a7aa9a91439ad464,2025-06-26T18:58:14.280000 +CVE-2025-49852,0,0,4162a4ecfe87920b9bd9ae7dbed041ffe4a93a6a845e1d2c1b69dcb5edf314ae,2025-06-26T18:58:14.280000 +CVE-2025-49853,0,0,9bc8f0b1ea3738b8a497018d42a132e10ffab999b857082b3a66269394617c4e,2025-06-26T18:58:14.280000 CVE-2025-49854,0,0,f5d12af17846f0fca9e71d9d31730f998dce4ab78a93a5d3453eac74f8fffd56,2025-06-17T20:50:23.507000 CVE-2025-49855,0,0,12a30fead2c10e8a1f16941c2d9bd96761a3083b3c6087644c0beee9652251c1,2025-06-17T20:50:23.507000 CVE-2025-49856,0,0,65b96385792b64182569a68dca6312790744d597250b91f428a4357b1b5a6881,2025-06-17T20:50:23.507000 @@ -298149,11 +298155,11 @@ CVE-2025-50146,0,0,a29eb81652fbdbff4eb9784ecc310851d8a5f254fdaa43a44307e4565d66b CVE-2025-50147,0,0,06f423da68cad4a160f97a2e15cdb4717d8e0749fbf30e02ba8f93817ebea777,2025-06-14T03:15:22.033000 CVE-2025-50148,0,0,a579a7a614133c548ddf669439de5c9a80232a494034f718b4bdf4decd1a049f,2025-06-14T03:15:22.097000 CVE-2025-50149,0,0,e01be1ba294ecdeaf476ba9bb17e64b1284ce9362fb5da1703e5c224f2a8901e,2025-06-14T03:15:22.157000 -CVE-2025-5015,0,1,692fbf6e8886e21b609c887c192ea6987b590856406849cac9454221ff1a3a50,2025-06-26T18:57:43.670000 +CVE-2025-5015,0,0,692fbf6e8886e21b609c887c192ea6987b590856406849cac9454221ff1a3a50,2025-06-26T18:57:43.670000 CVE-2025-50150,0,0,79eb21a64f645c369296b1d0b905e35268f567b5a96dfbfc58ef963e4e69507b,2025-06-14T03:15:22.220000 CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000 -CVE-2025-50178,0,1,efc9feaa706fc8f05b7ff1f2f2f44555ca7af407b3073278b82568b26c66e859,2025-06-26T18:57:43.670000 -CVE-2025-50179,0,1,04a9131f6a11475d3f9ae35f9941207ca3227ae2db4258e7d0eab82e0d629c14,2025-06-26T18:57:43.670000 +CVE-2025-50178,0,0,efc9feaa706fc8f05b7ff1f2f2f44555ca7af407b3073278b82568b26c66e859,2025-06-26T18:57:43.670000 +CVE-2025-50179,0,0,04a9131f6a11475d3f9ae35f9941207ca3227ae2db4258e7d0eab82e0d629c14,2025-06-26T18:57:43.670000 CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000 CVE-2025-50181,0,0,4bdf1b0e87651e9af62532f1dffa4a7c36e3e1617fb3111bf59ec0dfb2494567,2025-06-23T20:16:59.783000 CVE-2025-50182,0,0,4dd8afd99e0ce6ea440c7ee9404999630bb6f82b61b026f37ab73c00c8dcbaaf,2025-06-23T20:16:59.783000 @@ -298163,7 +298169,7 @@ CVE-2025-5020,0,0,a009d51287904279a69fbc7b7d45e7044fc45e21284eb97bd084f038009245 CVE-2025-50200,0,0,b04b8a83061873d5a6a0dfbc2d26e36b23b8e421c71e6c73bb812e0e2b22ba3b,2025-06-23T20:16:59.783000 CVE-2025-50201,0,0,e397412bd6740556a32b6ef41171e688861c9a78331735a48e0e16a19730511a,2025-06-23T20:16:59.783000 CVE-2025-50202,0,0,c82284387579a4d5287081c79bce5f56bb74234016b730f3d53b62b5739eec46,2025-06-18T13:46:52.973000 -CVE-2025-50213,0,1,c5323703bbf7326a6340b0eb3f5fb04391afe081eef6d3bbddd434f9589ebc04,2025-06-26T18:58:14.280000 +CVE-2025-50213,0,0,c5323703bbf7326a6340b0eb3f5fb04391afe081eef6d3bbddd434f9589ebc04,2025-06-26T18:58:14.280000 CVE-2025-5024,0,0,ccdd8a7db520a87487d39e567caff85e7e094c68165b88263d5456db37c53d13,2025-05-23T15:55:02.040000 CVE-2025-5025,0,0,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000 CVE-2025-5026,0,0,d9b074ad09f171f2cc858535f05c167fb3f2b46a82934574183f725586b2f8f2,2025-06-07T23:15:21.897000 @@ -298175,7 +298181,7 @@ CVE-2025-5033,0,0,06c9afb9196a99dd4f0b3020a989f4b3254b2b9e05cd3f3304d140aa64b94a CVE-2025-5034,0,0,32c24ba6ccd75156344e37a326a475bfa55837c0e754ff953557111ff3de4bc2,2025-06-23T20:16:21.633000 CVE-2025-50348,0,0,5081ba7593ae8342ef6e03ff05001a5e9251f0737e546d04330fd65ae4fb2e2a,2025-06-25T13:08:13.867000 CVE-2025-50349,0,0,15e0e70949273fa56afdfb5bd13043f639cdede12bd48e56cc46a914f6d4ad3a,2025-06-25T13:01:11.240000 -CVE-2025-50350,0,1,ccfe1d064c3bcaf2010a62598cc4058bbf4e2c72518e4963462e401d7de4c922,2025-06-26T19:15:20.960000 +CVE-2025-50350,0,0,ccfe1d064c3bcaf2010a62598cc4058bbf4e2c72518e4963462e401d7de4c922,2025-06-26T19:15:20.960000 CVE-2025-5036,0,0,c38e53ab36341883513f1bc0436ec7cb62abd108008baba46460fded702f863e,2025-06-02T18:15:24.783000 CVE-2025-5049,0,0,44cfcf3aff795ef24e83417940f428248f6dbe73d228a2445e4d18a251d64c21,2025-06-23T14:51:34.223000 CVE-2025-5050,0,0,18c722bc6b5f548b69eef0fffd3878fac15ddedca7de625378de12e31e056210,2025-06-23T14:51:31.630000 @@ -298195,9 +298201,9 @@ CVE-2025-5065,0,0,8fc53b66fe42da4959811ef54b22b91af2bd35c9f4f954731cade0848a818f CVE-2025-5066,0,0,c2e1df9fe6cae5990ac135a3976d91b02429d110b23d2797a3b2dababf03dd2d,2025-05-29T15:50:51.310000 CVE-2025-5067,0,0,cf2723dbc4b2f797991ebafc1c2cb069497cee2d74a6a84ebec9dcde1e0dd29e,2025-05-29T15:50:43.240000 CVE-2025-5068,0,0,743f6f8e9f7972849bbf135b58a69c40f5a6f921a1bb6da952423dea4534ee5a,2025-06-05T14:11:10.430000 -CVE-2025-50693,0,1,ecd19eeb7351acfccc718aee62544f4a3cbab41f68c45dffef78ba7ef5139024,2025-06-26T18:58:14.280000 -CVE-2025-50695,0,1,19e05662dbd27d6ad4db26ecf29413c4911e0a9aa3e9743195b896b4b004e819,2025-06-26T18:58:14.280000 -CVE-2025-50699,0,1,4c0bde2fe08640f9876a0abd6c636cb9368d5a8798725bda59edf0ef6036f8a0,2025-06-26T18:58:14.280000 +CVE-2025-50693,0,0,ecd19eeb7351acfccc718aee62544f4a3cbab41f68c45dffef78ba7ef5139024,2025-06-26T18:58:14.280000 +CVE-2025-50695,0,0,19e05662dbd27d6ad4db26ecf29413c4911e0a9aa3e9743195b896b4b004e819,2025-06-26T18:58:14.280000 +CVE-2025-50699,0,0,4c0bde2fe08640f9876a0abd6c636cb9368d5a8798725bda59edf0ef6036f8a0,2025-06-26T18:58:14.280000 CVE-2025-5071,0,0,884ba5d773bfa631189c2fa39c9690b3ec846f53f569c43eb315d4166f9f7924,2025-06-23T20:16:59.783000 CVE-2025-5073,0,0,a1230535d583b5f466b5fe2615cca31afcba55333f600b324f190ec047a41d18,2025-06-05T20:13:49.707000 CVE-2025-5074,0,0,b32e6a163eb96eec8f69e51ca7a85c7da766b8b9d224e7b4f2f300a52a5b9bc3,2025-06-05T20:14:07.020000 @@ -298210,7 +298216,7 @@ CVE-2025-5080,0,0,5ca4d3a0576d52c7ccf6fb54daeff4d47265f015764c5af1447369359c7bc1 CVE-2025-5081,0,0,56e144a5135781dc7a75ef9199aeb5fe24273a7eabc4acb8988f02e0c511fd61,2025-05-28T01:49:27.430000 CVE-2025-5082,0,0,654b6f5ca85bdee04f191b4415361841f39b64a4d62ac7e373566ed9502c800a,2025-05-28T15:01:30.720000 CVE-2025-5086,0,0,a6cd7e037b880807c2087a0cc62e18cec32dfcc1b05281e63e13ff759a08d643,2025-06-04T14:54:53.980000 -CVE-2025-5087,0,1,97a04c259a7da6b0eb13bd0d940d2df5ae422311799538d80f20cb07d97cb949,2025-06-26T18:58:14.280000 +CVE-2025-5087,0,0,97a04c259a7da6b0eb13bd0d940d2df5ae422311799538d80f20cb07d97cb949,2025-06-26T18:58:14.280000 CVE-2025-5096,0,0,42fe716f1efce968dc8e29663c380993b2461be601464bb005e7e57e1c939443,2025-05-23T15:54:42.643000 CVE-2025-5097,0,0,56796bb8120929c8a6a0858cf0e395b320ecbafdfb6f27c42e47f8367c9df40c,2025-06-07T23:15:22 CVE-2025-5098,0,0,e792975c992e79d3f869380d6027059665b6a277fad36b72dc800d8cb0d75190,2025-05-23T16:15:27.730000 @@ -298278,8 +298284,8 @@ CVE-2025-5164,0,0,228da27fe94094da78c818ea5e2c1e5953ef9870e1a7763a1facd97f4dd57f CVE-2025-5165,0,0,b944072ac0091ca469e0b415fb7abdf162d341970b7082fcfaff9d04957c85a4,2025-06-03T15:40:01.863000 CVE-2025-5166,0,0,c51ae421fabf1219a3900c58419bdaa5117f65f9603b27137cff53c0e0d61b00,2025-06-03T15:40:15.497000 CVE-2025-5167,0,0,d0507ecf0b5b21e24f107649f2515c6afbb660790e07751f18cd594dd93f34bc,2025-06-03T15:40:34.607000 -CVE-2025-51671,0,1,80756d31c7d2ac5112f342790466b1754070d664965d547ab17d6189a2ec68c8,2025-06-26T18:57:43.670000 -CVE-2025-51672,0,1,1eaace4f2f18fca45aeac16a0a2d3e001c6e5d88aefb7a8b3217fb80d9de56a1,2025-06-26T18:57:43.670000 +CVE-2025-51671,0,1,4906aa4a06f6314c268de11b6d0d079fe8a578f754e45dee3f893858c3ff1d61,2025-06-26T20:15:30.493000 +CVE-2025-51672,0,0,1eaace4f2f18fca45aeac16a0a2d3e001c6e5d88aefb7a8b3217fb80d9de56a1,2025-06-26T18:57:43.670000 CVE-2025-5168,0,0,74f02a822faaa8b5a46a78e41282b22e771403dfc5a44608e54bea89178ff6fe,2025-06-03T15:40:48.337000 CVE-2025-5169,0,0,478bfc131e88e29d02dd1ccd61a9e6c142c0208ac4743abe27cdac119eac9f7b,2025-06-03T15:41:01.973000 CVE-2025-5170,0,0,2d3c44ad97f24506915e1ae8aa2894c6137b30f378f725193e8dabaa89f599c6,2025-06-03T15:41:52.177000 @@ -298360,13 +298366,13 @@ CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e CVE-2025-52464,0,0,78f6019e85d48ab55c32d91e272573030421c73ef856e07219b800e33247830e,2025-06-23T20:16:59.783000 CVE-2025-52467,0,0,16105c9074c96ad94abfdf299814ac8afdc45b40f5844eda614417a0d3d4ca0b,2025-06-23T20:16:59.783000 CVE-2025-5247,0,0,54e3a381cfd9dfdb05827b9f71ff8bbd85014209bf716148a0d5df41e284d42b,2025-05-28T15:01:30.720000 -CVE-2025-52471,0,1,c9e136f4feaaf26b374408b413355b4aba8d0c951d69f7f105837900c0eff9b5,2025-06-26T18:58:14.280000 +CVE-2025-52471,0,0,c9e136f4feaaf26b374408b413355b4aba8d0c951d69f7f105837900c0eff9b5,2025-06-26T18:58:14.280000 CVE-2025-52474,0,0,85659b730b44219986935e49453dd6cf44bae5c711fd564545190739032f0da6,2025-06-23T20:16:59.783000 -CVE-2025-52477,0,1,9172fb963b1fb33db85894d2df296bb207c2529e6abbeb5685ce2a26668d8866,2025-06-26T18:57:43.670000 -CVE-2025-52479,0,1,a4a99985cb90a71f3c259c212a5293a578ef1b8d7dc0ef6923333261d1a729bc,2025-06-26T18:57:43.670000 +CVE-2025-52477,0,0,9172fb963b1fb33db85894d2df296bb207c2529e6abbeb5685ce2a26668d8866,2025-06-26T18:57:43.670000 +CVE-2025-52479,0,0,a4a99985cb90a71f3c259c212a5293a578ef1b8d7dc0ef6923333261d1a729bc,2025-06-26T18:57:43.670000 CVE-2025-5248,0,0,cb74e13c3a661382a173d2171f53e905ac7962a17d411318369a81c1a4c9d649,2025-06-10T15:12:22.573000 -CVE-2025-52480,0,1,af4004494e1019ba969194589467b7911615d7e045320761b141dbacc6de5426,2025-06-26T18:57:43.670000 -CVE-2025-52483,0,1,322dc920dd801cdaed748fe4a7ab2e3bbc8166b52a0b27a654f930914482c867,2025-06-26T18:57:43.670000 +CVE-2025-52480,0,0,af4004494e1019ba969194589467b7911615d7e045320761b141dbacc6de5426,2025-06-26T18:57:43.670000 +CVE-2025-52483,0,0,322dc920dd801cdaed748fe4a7ab2e3bbc8166b52a0b27a654f930914482c867,2025-06-26T18:57:43.670000 CVE-2025-52484,0,0,ec9ef999d2f72c8ffe8c4f7a55a34b60e694dfe44a26c58275639cad0c1b5155,2025-06-23T20:16:21.633000 CVE-2025-52485,0,0,34b5109dabaf6ee325fa57f392ef3cb86ca76746a55539af15d1209f1b4df50b,2025-06-23T20:16:21.633000 CVE-2025-52486,0,0,141d3cdd89e3d8b09e19fb7d7dfc50e25ac40afc5c2dd413dd0730327594fdb3,2025-06-23T20:16:21.633000 @@ -298379,24 +298385,25 @@ CVE-2025-5252,0,0,befcffbe58a6c748b51a32dbfdb428108ffe2b16ca817a921564fafd634c86 CVE-2025-52542,0,0,6a356dbb016e8c78bba3561542110106778fbb5f08761ae704acc7dfbd8bdd74,2025-06-23T14:15:26.753000 CVE-2025-5255,0,0,b023caeeba2421cb86c7482514e264205e254122220d82c6bc67ef741a68d935,2025-06-23T20:16:40.143000 CVE-2025-52552,0,0,355ff6e466a39f4325662bbaa49db2816c79c0533f84f99cc3e34c03831df356,2025-06-23T20:16:21.633000 +CVE-2025-52555,1,1,29c9e091859a6c3a3cc09c9b9a5dab3d34d23fcf0387acac9bec6660b539a715,2025-06-26T21:15:28.310000 CVE-2025-52556,0,0,01d14cdcd651409b8ec6f2a117321e576266f60affdb5d61d3b6cf66da0be9ba,2025-06-23T20:16:21.633000 CVE-2025-52557,0,0,d6ac46828bdd4bd5689e0ed9e6db622a0cd2c5e50b4932c5603e932a5d57d26a,2025-06-23T20:16:21.633000 -CVE-2025-52558,0,1,feddd9b17bf18205609fd5d4ab75e553c171fbe3defa5726e634521dfcb6dbbe,2025-06-26T18:58:14.280000 +CVE-2025-52558,0,0,feddd9b17bf18205609fd5d4ab75e553c171fbe3defa5726e634521dfcb6dbbe,2025-06-26T18:58:14.280000 CVE-2025-5256,0,0,8e276989283383806f3abf5c20dbe67142f0dc8ca07046605c539922633ebc4a,2025-05-29T14:29:50.247000 -CVE-2025-52560,0,1,e5a785d0108feab8a82fba59c5f9cae135ba29f0ebde34364e03ae7ca5151c5a,2025-06-26T18:58:14.280000 -CVE-2025-52561,0,1,aabef282808932d733941a0236add55fa34255b30e526cf4822de55340d2d48f,2025-06-26T18:58:14.280000 -CVE-2025-52562,0,1,ac11ad34ccc08e33ace733a45dd95c46d00c385a37406569439512aba06ad0e8,2025-06-26T18:58:14.280000 -CVE-2025-52566,0,1,de7dce4263eb149f99ae344882113d7d11756087233bfd9b6cd5e5983df10894,2025-06-26T18:58:14.280000 -CVE-2025-52568,0,1,95176d1869763c135c06e27d3754b1a2f659c478ac87db187923894a3bc58361,2025-06-26T18:58:14.280000 -CVE-2025-52569,0,1,c07b50a949cdba2f696dd4cb678ef742ed29bd2f902d68551a4cfd3ac45a338f,2025-06-26T18:57:43.670000 +CVE-2025-52560,0,0,e5a785d0108feab8a82fba59c5f9cae135ba29f0ebde34364e03ae7ca5151c5a,2025-06-26T18:58:14.280000 +CVE-2025-52561,0,0,aabef282808932d733941a0236add55fa34255b30e526cf4822de55340d2d48f,2025-06-26T18:58:14.280000 +CVE-2025-52562,0,0,ac11ad34ccc08e33ace733a45dd95c46d00c385a37406569439512aba06ad0e8,2025-06-26T18:58:14.280000 +CVE-2025-52566,0,0,de7dce4263eb149f99ae344882113d7d11756087233bfd9b6cd5e5983df10894,2025-06-26T18:58:14.280000 +CVE-2025-52568,0,0,95176d1869763c135c06e27d3754b1a2f659c478ac87db187923894a3bc58361,2025-06-26T18:58:14.280000 +CVE-2025-52569,0,0,c07b50a949cdba2f696dd4cb678ef742ed29bd2f902d68551a4cfd3ac45a338f,2025-06-26T18:57:43.670000 CVE-2025-5257,0,0,75d358e3d2bbe3761b44e1bc4ce97e0b1726e1521e4fab98ee61ac2e91cdcfa1,2025-05-29T14:29:50.247000 -CVE-2025-52570,0,1,5f77cd026ce1d949c78b37f414e9384213ef74304d3c5775fc1afa72f52ef0a7,2025-06-26T18:58:14.280000 -CVE-2025-52571,0,1,1f0c454df829e6f6435f272fdeb6f88291e39f2976b10cfc88996d263664e0d6,2025-06-26T18:58:14.280000 -CVE-2025-52572,0,1,ededdf716ad21b95fa1b0a76567ae25f781b900c759a6ecf5b267016f1e30ffe,2025-06-26T18:58:14.280000 -CVE-2025-52573,0,1,33cc562b2761061a25fcdf558fc3f24b1ea4a22785d348b60cf7222cab664574,2025-06-26T18:57:43.670000 -CVE-2025-52574,0,1,300ad49fda96b1146f72dc5e6b507b470eb066cc1482415523bd1c42dd4c145b,2025-06-26T18:58:14.280000 -CVE-2025-52576,0,1,9c9ac88fbbb89604ba09e59c25075690e4073dde6ddbecf549180177c762e003,2025-06-26T18:57:43.670000 -CVE-2025-5258,0,1,961e787ea8495793f20a4b5d2cd4db3da59a6342303b0688377f226aa5eb7686,2025-06-26T18:58:14.280000 +CVE-2025-52570,0,0,5f77cd026ce1d949c78b37f414e9384213ef74304d3c5775fc1afa72f52ef0a7,2025-06-26T18:58:14.280000 +CVE-2025-52571,0,0,1f0c454df829e6f6435f272fdeb6f88291e39f2976b10cfc88996d263664e0d6,2025-06-26T18:58:14.280000 +CVE-2025-52572,0,0,ededdf716ad21b95fa1b0a76567ae25f781b900c759a6ecf5b267016f1e30ffe,2025-06-26T18:58:14.280000 +CVE-2025-52573,0,0,33cc562b2761061a25fcdf558fc3f24b1ea4a22785d348b60cf7222cab664574,2025-06-26T18:57:43.670000 +CVE-2025-52574,0,0,300ad49fda96b1146f72dc5e6b507b470eb066cc1482415523bd1c42dd4c145b,2025-06-26T18:58:14.280000 +CVE-2025-52576,0,0,9c9ac88fbbb89604ba09e59c25075690e4073dde6ddbecf549180177c762e003,2025-06-26T18:57:43.670000 +CVE-2025-5258,0,0,961e787ea8495793f20a4b5d2cd4db3da59a6342303b0688377f226aa5eb7686,2025-06-26T18:58:14.280000 CVE-2025-5259,0,0,762eb0e82b940f038c9de9747260da22e83abc89d044ade4d08f1060ed5d681a,2025-05-30T16:31:03.107000 CVE-2025-5262,0,0,8d158d6fd94524fd413794cf0b5bc75dd7b83edc10bc60eca4a90ef0afe5fb85,2025-05-27T18:15:31.980000 CVE-2025-5263,0,0,aa86671b7ea99b1d0dfc0c6352f8f2192817a359ea9bf4567f068ac38cd6af34,2025-06-11T12:15:27.183000 @@ -298418,7 +298425,7 @@ CVE-2025-52719,0,0,5255f49aee70f7be6419c1cdeb90569664f1a4ea7bb1bbf43ecce1b8104cc CVE-2025-5272,0,0,b1d0c7e19ac36597fb989e72bcee09751441797b45636fb052ca12e726df56d9,2025-06-11T12:15:28.840000 CVE-2025-5273,0,0,7a172885547dbfa68292354132d6eab77847bfdd0e0f37bfe0a33c637c28685a,2025-05-29T14:29:50.247000 CVE-2025-52733,0,0,7b459b7ccea847e17c1de3d7bfd534831df085ed8c830c3122c8262c5439f0d8,2025-06-23T20:16:40.143000 -CVE-2025-5275,0,1,733cc86e33c8fe8731b5db89b9256a8988a34b8294fb1ade1c57eb38b5716d43,2025-06-26T18:57:43.670000 +CVE-2025-5275,0,0,733cc86e33c8fe8731b5db89b9256a8988a34b8294fb1ade1c57eb38b5716d43,2025-06-26T18:57:43.670000 CVE-2025-5276,0,0,39d67915dab7ad2300f3ccd3a288fcee1075e32b914c45ad140eb6b7725be52b,2025-05-29T14:29:50.247000 CVE-2025-5277,0,0,ba5aa3a145e9e2e34ac18c63e7fe60e94ac49ba4d7121cc0bc36eebe3309abbf,2025-05-28T15:01:30.720000 CVE-2025-52772,0,0,deb02b2d983c296f8b89a2559d4d4f189f1c6c676131c9feadcc246a08a5cc14,2025-06-23T20:16:40.143000 @@ -298453,22 +298460,22 @@ CVE-2025-52877,0,0,2ac53278d65eb7e21c25b07c01cbc1d7b2de22e8edc09c69cfec8cd39a1e3 CVE-2025-52878,0,0,fbfff86b93cfc3e760e930078ef07b0c286c0d1ac11c1a2c0806a69f8f7a68fe,2025-06-25T19:28:34.493000 CVE-2025-52879,0,0,fc5c35c3abe12a17a6329028b37aa300e4688c00b5339defe42f41204f2a72ae,2025-06-25T19:28:19.253000 CVE-2025-5288,0,0,5b20c7a865ed486d932e1f5165bbcfd30ae2f04bc0acfb20d9396799c2c655a3,2025-06-16T12:32:18.840000 -CVE-2025-52880,0,1,0be44818003de13826b212d0be5d489cc51121f55ca2d5dffb6d088dfa906163,2025-06-26T18:58:14.280000 -CVE-2025-52882,0,1,ba3a02a1e236091d26457cda44772ba68f98809b7aa4e247c629ca311caa4823,2025-06-26T18:58:14.280000 -CVE-2025-52883,0,1,520d20019919c644dba0fbc652459974de57808a59c7d496542bdc961767f429,2025-06-26T18:58:14.280000 -CVE-2025-52884,0,1,3d2697fc8349422122629193b6003c286d547995118a8d30350ba36fba6f17a1,2025-06-26T18:58:14.280000 -CVE-2025-52887,0,1,d42d60f09a16c0f5ceda8aa814e1efac5d0857af7365828862981b82eae318c7,2025-06-26T18:57:43.670000 -CVE-2025-52888,0,1,4ffde2ec55ba5defecde00bf8d47cf0f26a667923c6160612e241ccd981084f1,2025-06-26T18:58:14.280000 -CVE-2025-52889,0,1,5b4be2e1c8f8c3c00784c936e266ae63483a8928f6b92d1ed6e2987377c6a659,2025-06-26T18:57:43.670000 +CVE-2025-52880,0,0,0be44818003de13826b212d0be5d489cc51121f55ca2d5dffb6d088dfa906163,2025-06-26T18:58:14.280000 +CVE-2025-52882,0,0,ba3a02a1e236091d26457cda44772ba68f98809b7aa4e247c629ca311caa4823,2025-06-26T18:58:14.280000 +CVE-2025-52883,0,0,520d20019919c644dba0fbc652459974de57808a59c7d496542bdc961767f429,2025-06-26T18:58:14.280000 +CVE-2025-52884,0,0,3d2697fc8349422122629193b6003c286d547995118a8d30350ba36fba6f17a1,2025-06-26T18:58:14.280000 +CVE-2025-52887,0,0,d42d60f09a16c0f5ceda8aa814e1efac5d0857af7365828862981b82eae318c7,2025-06-26T18:57:43.670000 +CVE-2025-52888,0,0,4ffde2ec55ba5defecde00bf8d47cf0f26a667923c6160612e241ccd981084f1,2025-06-26T18:58:14.280000 +CVE-2025-52889,0,0,5b4be2e1c8f8c3c00784c936e266ae63483a8928f6b92d1ed6e2987377c6a659,2025-06-26T18:57:43.670000 CVE-2025-5289,0,0,7c7a7fd94b9e27905a1cadcd118b0b2af6a175d504b657fe651e510f41cabc00,2025-06-23T20:16:21.633000 -CVE-2025-52890,0,1,2b79a750afc8ef6b48596dcf4f14c9b9204a9f39da31c3089f912837bcfd2a46,2025-06-26T18:57:43.670000 -CVE-2025-52893,0,1,fb290a699a0f7d13541e9b4fd9fa9a8968c62bbcfe99e98f9955877246abf6cc,2025-06-26T18:57:43.670000 -CVE-2025-52894,0,1,74a1c27cdfe3b4918c4901febbea0eb20e2fd7cd4e76ab656b0dd58ab073e67f,2025-06-26T18:57:43.670000 +CVE-2025-52890,0,0,2b79a750afc8ef6b48596dcf4f14c9b9204a9f39da31c3089f912837bcfd2a46,2025-06-26T18:57:43.670000 +CVE-2025-52893,0,0,fb290a699a0f7d13541e9b4fd9fa9a8968c62bbcfe99e98f9955877246abf6cc,2025-06-26T18:57:43.670000 +CVE-2025-52894,0,0,74a1c27cdfe3b4918c4901febbea0eb20e2fd7cd4e76ab656b0dd58ab073e67f,2025-06-26T18:57:43.670000 CVE-2025-5290,0,0,ad45f62f849dd27deb380b44d26b94809d4f0499166fbd95cf7b52d6d8099374,2025-06-02T17:32:17.397000 -CVE-2025-52900,0,1,af44f4dfef316e8ff7cd339f0dd8b1907013e95e6c4b530df54072f87fc13707,2025-06-26T18:57:43.670000 -CVE-2025-52902,0,1,b8d594698346e33c9857483268477e14dc09fa28d15e66d418ce57128530f231,2025-06-26T18:57:43.670000 -CVE-2025-52903,1,1,4f005f11e6905db4205427c2a9ab882d9192e15d78f431ad26b61bb8204cdddd,2025-06-26T19:15:21.587000 -CVE-2025-52904,1,1,e258a19fa02f1003a011199f9fa0e53c0cc9521625153b05c04a90fde605c056,2025-06-26T19:15:21.743000 +CVE-2025-52900,0,0,af44f4dfef316e8ff7cd339f0dd8b1907013e95e6c4b530df54072f87fc13707,2025-06-26T18:57:43.670000 +CVE-2025-52902,0,0,b8d594698346e33c9857483268477e14dc09fa28d15e66d418ce57128530f231,2025-06-26T18:57:43.670000 +CVE-2025-52903,0,1,b7896e28be4236b75521b031b7f356e80c987b9d6621f6bdfa731b15f772bf39,2025-06-26T20:15:31.667000 +CVE-2025-52904,0,1,0da9d3c144366d057dce7dd9dcb8a13ef1f611d3888f5648019a2295b374a8fa,2025-06-26T20:15:31.950000 CVE-2025-5291,0,0,30fc605f4380fb7e9cd3dc4c3c29792847dcfc90b0ea5fa3ca9a29d145a853dc,2025-06-17T20:50:23.507000 CVE-2025-52916,0,0,aaaed48e0f18bf7221f6e78c081756a27d5cc78db64cc6bd43ff354b6dcf72ac,2025-06-23T20:16:21.633000 CVE-2025-52917,0,0,2c681ba1c2eaadda0232ca155b7a07de3998b80dd04ae3c39bb2c896cba07a42,2025-06-23T20:16:21.633000 @@ -298502,19 +298509,20 @@ CVE-2025-52978,0,0,536489d1a428144098c443cda432c2d1561802f8cd5aef013e6017d271275 CVE-2025-52979,0,0,52505f03c11370107b014986dc0342ab4c8462260c5f831736e7ef7e18fd3712,2025-06-24T03:15:35.453000 CVE-2025-5298,0,0,db5fe80cdf57c0cc24fb51e7a48139d5b1b81a3a48561037cf1b32b8be34d74f,2025-05-28T20:37:48.440000 CVE-2025-5299,0,0,1f89fdfea84380ce22c226fdfd1b89a6ae1b920a9c80e662b58b6ab3dafee162,2025-06-10T15:46:55.753000 -CVE-2025-52999,0,1,8e3ffe270e9e0f4f311570c01291b88502def8da5bc3d26946c9776265012b0e,2025-06-26T18:57:43.670000 -CVE-2025-53002,0,1,88ca888237f37e4e624e68585cc923f4d5409fd291622a596533223ce1e1a8f6,2025-06-26T18:57:43.670000 -CVE-2025-53007,0,1,a4076fc87f8a0924938a60c1b4d21b89458fde7ab2bc0e9913efaa46d339ee87,2025-06-26T18:57:43.670000 +CVE-2025-52999,0,0,8e3ffe270e9e0f4f311570c01291b88502def8da5bc3d26946c9776265012b0e,2025-06-26T18:57:43.670000 +CVE-2025-53002,0,0,88ca888237f37e4e624e68585cc923f4d5409fd291622a596533223ce1e1a8f6,2025-06-26T18:57:43.670000 +CVE-2025-53007,0,0,a4076fc87f8a0924938a60c1b4d21b89458fde7ab2bc0e9913efaa46d339ee87,2025-06-26T18:57:43.670000 CVE-2025-5301,0,0,172c3938c2a9928b9f8edd9f7241e7981b7b3a36108e0e0149558a51f65a1594,2025-06-18T05:15:50.287000 -CVE-2025-53013,1,1,ee406bf23bf1a0f5f249e7eb22f810b8cfccae8c849cf03bf7e4a61df66a8caa,2025-06-26T18:57:43.670000 -CVE-2025-53021,0,1,925b6e742df67e2887bb94091affc674575865f87c7ccef0bf1c60e479640a66,2025-06-26T18:58:14.280000 +CVE-2025-53013,0,0,ee406bf23bf1a0f5f249e7eb22f810b8cfccae8c849cf03bf7e4a61df66a8caa,2025-06-26T18:57:43.670000 +CVE-2025-53021,0,0,925b6e742df67e2887bb94091affc674575865f87c7ccef0bf1c60e479640a66,2025-06-26T18:58:14.280000 CVE-2025-5303,0,0,546057fa156dd0bfd15529f37c8ab9dae75346583c1c67316386c3461de42474,2025-06-09T12:15:47.880000 CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000 -CVE-2025-53073,0,1,dc72ce506142801c8b0cea2579e988f3f6c38bb40bb41e7362bf91b362c4103c,2025-06-26T18:58:14.280000 +CVE-2025-53073,0,0,dc72ce506142801c8b0cea2579e988f3f6c38bb40bb41e7362bf91b362c4103c,2025-06-26T18:58:14.280000 CVE-2025-5309,0,0,4f40b16e57161a0b02ce9c3f4d7e0ba4cf08b0282b7954a09175078f67da41cb,2025-06-17T20:50:23.507000 -CVE-2025-53121,1,1,4bb01fa6d772c96dfd1beb829866b6802c23c192c6c506d93270fd71dea8c9b4,2025-06-26T19:15:21.960000 -CVE-2025-5315,0,1,32a057a1d304031b7446b391c0140edb118b5446f79010fd8a4bb894c0637dd1,2025-06-26T18:57:43.670000 -CVE-2025-5318,0,1,d95c49f8bb6d9b056310845ea915af91d8a36448ea3684ee98fec4064c982b12,2025-06-26T18:58:14.280000 +CVE-2025-53121,0,0,4bb01fa6d772c96dfd1beb829866b6802c23c192c6c506d93270fd71dea8c9b4,2025-06-26T19:15:21.960000 +CVE-2025-53122,1,1,d01762dd8940b4cc14b50a274075f97d0ff7041008e75fa24462ad1787f8b2ee,2025-06-26T20:15:32.063000 +CVE-2025-5315,0,0,32a057a1d304031b7446b391c0140edb118b5446f79010fd8a4bb894c0637dd1,2025-06-26T18:57:43.670000 +CVE-2025-5318,0,0,d95c49f8bb6d9b056310845ea915af91d8a36448ea3684ee98fec4064c982b12,2025-06-26T18:58:14.280000 CVE-2025-5320,0,0,772070621ad15a70df6397a0142dc45fe5fca6b991b5410b5c6912332a34a15a,2025-06-01T05:15:19.883000 CVE-2025-5321,0,0,31d96e00ea1024b8084a7837ef9bf0b4fd55d789d529b1f4fae375684c451003,2025-06-01T05:15:20.947000 CVE-2025-5323,0,0,b0785ba87cd1215b18904af4ecc0dec4461f38599fcb91263ef5f63563e48a70,2025-05-30T16:31:03.107000 @@ -298530,7 +298538,7 @@ CVE-2025-5334,0,0,3b25ffa10fa68a37bf0e18657dc7cc96e971a33e8fade936cdd13017087298 CVE-2025-5335,0,0,5abfb5e74bc6ec2f8ed9b95f56ffcbd4f93dcd183997df85e24502ad95934637,2025-06-12T16:06:39.330000 CVE-2025-5336,0,0,51ebbfc8a6c001d043ad92fbb70974a3ccedacbc8290bd5643cc8faeb9732c02,2025-06-16T12:32:18.840000 CVE-2025-5337,0,0,f5b214301a56cadaeebc0b9a86ddeaf885fbd4e9b8e681558e7ccfb718bae2b0,2025-06-16T12:32:18.840000 -CVE-2025-5338,0,1,7d03b6675327abe3166794a3aea1334fe78b5ed9861d33098569022851345f63,2025-06-26T18:57:43.670000 +CVE-2025-5338,0,0,7d03b6675327abe3166794a3aea1334fe78b5ed9861d33098569022851345f63,2025-06-26T18:57:43.670000 CVE-2025-5340,0,0,9b48da383be5dfbe2bc488480a2be183877451ec75241964210e2e3aad9a2ceb,2025-06-04T14:54:33.783000 CVE-2025-5341,0,0,2f7555dddd47395f556aef803e272926d99b2be1a7b798f5f5a29577ec1f1191,2025-06-05T20:12:23.777000 CVE-2025-5349,0,0,c3dba6df59d2293dc5933fab4b44180a83c69961191d6e1c8668a3b028af5d72,2025-06-17T20:50:23.507000 @@ -298545,7 +298553,7 @@ CVE-2025-5362,0,0,33b74730f9e7ac14985e93de797c2da60e582983293fbae692e330f50a4416 CVE-2025-5363,0,0,d48d3a878cc2187658148b214cb6829e36972108c01dfa0cb86b9cac54da6616,2025-06-03T15:34:39.567000 CVE-2025-5364,0,0,95a5e56210a5d35c1ea6e33ff22c35248d45f8b8e37cb258e052523a9909bca6,2025-06-03T15:34:20.917000 CVE-2025-5365,0,0,0d1ce8893a30ec21d7e83dd6a06faaa956ad93af9fce8162c82d46544a42f85c,2025-06-03T15:34:08.383000 -CVE-2025-5366,0,1,adfe1bb60550ba93f461f90a7496366d4af42f9dd1d5ca39ba5f7f62b1b4c324,2025-06-26T18:57:43.670000 +CVE-2025-5366,0,0,adfe1bb60550ba93f461f90a7496366d4af42f9dd1d5ca39ba5f7f62b1b4c324,2025-06-26T18:57:43.670000 CVE-2025-5367,0,0,d74e7f7b5df4373a6cb4c4912d3e92ada0700cf6b4dd42f020dd71a2e6663e2f,2025-06-03T15:33:39.070000 CVE-2025-5368,0,0,9330ec771717069f27ceda5473a12198f97847c6ad28dab99e3c2364851c8dad,2025-06-03T15:32:13.583000 CVE-2025-5369,0,0,8c4e55fbb8d45d713061ee556ffa7273cbb4542497249daf924357fd6840ed9e,2025-06-09T18:59:49.330000 @@ -298615,7 +298623,7 @@ CVE-2025-5445,0,0,48ecb9ed962bffb0d51cf3a0f453cb2062332faabc3f4707bcde0f91fbc8a1 CVE-2025-5446,0,0,35d85a6b109786f1b24f687919ca0a0a29c0ef8c307735f4c4f3239f7042c652,2025-06-02T17:32:17.397000 CVE-2025-5447,0,0,3f0e18d04d97ed4b37df377d5a284b98bec607376a89ae1ee717f001b4c6401a,2025-06-02T17:32:17.397000 CVE-2025-5455,0,0,c1321d8b95e99a1a6b4bd58591f4d8f5ad84a8f09a18d929f7bc30e94a33953f,2025-06-02T17:32:17.397000 -CVE-2025-5459,0,1,bfef67fb6bc5a0d62d15f9ee68a0d9240ec3720f0fb55d24a02c5d3644fba822,2025-06-26T18:57:43.670000 +CVE-2025-5459,0,0,bfef67fb6bc5a0d62d15f9ee68a0d9240ec3720f0fb55d24a02c5d3644fba822,2025-06-26T18:57:43.670000 CVE-2025-5473,0,0,71e9a0d8879b30e10102aac4dbfd9c373861b74ea445d6f4d1c1466cb063c6e4,2025-06-09T12:15:47.880000 CVE-2025-5474,0,0,ff56ae6d33a817b3b5972773cb7c3e3407b0f73c6768464aca7201e3d55867a2,2025-06-09T12:15:47.880000 CVE-2025-5475,0,0,8479f023314d7da0562f391de8df5a12a5478810548465104be80aee726d8cd6,2025-06-23T20:16:21.633000 @@ -298630,7 +298638,7 @@ CVE-2025-5484,0,0,ff712dd03f32af2310b571323993d06900491354a9de82d92a7ba8f6cd5858 CVE-2025-5485,0,0,2e860e2d57c553742a7a4058b06e9ead83d36be7b50569039a067969f103feac,2025-06-16T12:32:18.840000 CVE-2025-5486,0,0,403a5f3fdf24114225af88123fd5df41b3fe4d4616779e15f6218229399593fb,2025-06-06T14:07:28.330000 CVE-2025-5487,0,0,a2325d70b19f1faa0bb78067f87ae57fb5952acc710d0b21151f32c03c4f828a,2025-06-16T12:32:18.840000 -CVE-2025-5488,0,1,df3f59b2aba23fd0c5ab01d8d22791614052cace9dbfa32747a456a279b5a9d6,2025-06-26T18:57:43.670000 +CVE-2025-5488,0,0,df3f59b2aba23fd0c5ab01d8d22791614052cace9dbfa32747a456a279b5a9d6,2025-06-26T18:57:43.670000 CVE-2025-5490,0,0,ae0db7563bfaffe8e884eaa92f842e80befdab4bd604a8d298dc725c53842b04,2025-06-23T20:16:59.783000 CVE-2025-5491,0,0,bde4a3997792f29e78b23bdff62128712428eb2913e7a1e844f896d042cfe900,2025-06-16T12:32:18.840000 CVE-2025-5492,0,0,5239a7cb50dec6b348e683d7a6c48897854a921e0d403f100d8eaef90a706bbd,2025-06-04T14:54:33.783000 @@ -298666,11 +298674,11 @@ CVE-2025-5531,0,0,6d27f31038761ad0a1ccad441f88039d5d4e8afb6e2422d32c208713130619 CVE-2025-5532,0,0,d307f7aa5ca0395a7c8a1bde45bdc53cca6e2426e0b9fc80212fdc7f65c5fbe7,2025-06-04T14:54:33.783000 CVE-2025-5533,0,0,2dfcccaae175c59c944126a99e8f6d8f65e21d5c385b8c2ddbbe92c2ba47ee00,2025-06-06T14:07:28.330000 CVE-2025-5534,0,0,d8177fc111cd48f21043a561bc59a4a7b9cde04803cd4201428282cfb06e0a32,2025-06-06T14:07:28.330000 -CVE-2025-5535,0,1,a7818bef1709aa482ae74724baff1a67c45fa2916d5a65f27323a13d0490ed33,2025-06-26T18:57:43.670000 +CVE-2025-5535,0,0,a7818bef1709aa482ae74724baff1a67c45fa2916d5a65f27323a13d0490ed33,2025-06-26T18:57:43.670000 CVE-2025-5536,0,0,7df71d1dab0ddadc1cf40e48870e67453a2cbb15d8332fa14fab505e504c5a57,2025-06-06T14:07:28.330000 CVE-2025-5538,0,0,762f67a9ba2152c03c8ac60e588d19c417662c15009fd5c6802487e853ce4da9,2025-06-06T14:07:28.330000 CVE-2025-5539,0,0,298ac745dff309bfc9c32d271927b52132f95cd6835d223a8ca6e238897e44d1,2025-06-04T14:54:33.783000 -CVE-2025-5540,0,1,e49bd4a72fa7910724ed7b963345a8ee9fe8cb1a4e3ad1e04c066cb4335f7fd4,2025-06-26T18:57:43.670000 +CVE-2025-5540,0,0,e49bd4a72fa7910724ed7b963345a8ee9fe8cb1a4e3ad1e04c066cb4335f7fd4,2025-06-26T18:57:43.670000 CVE-2025-5541,0,0,391135ebadea81125a316a68624bd1db152869e9dddfca42493d694df648dd89,2025-06-06T14:07:28.330000 CVE-2025-5542,0,0,3ecc2ef85a02a09c9be7e6dbf30040d86ff640f6ba754495a5d8dbf30a0806ed,2025-06-06T18:47:37.757000 CVE-2025-5543,0,0,1ff545b0787bdb2f415332be5f3786ca673df4cb409c2ec190778560a2d9b13a,2025-06-06T18:47:47.150000 @@ -298688,12 +298696,12 @@ CVE-2025-5554,0,0,bb973700fe34126bf117ec751e38d204eccbaefe0d39d643366a25cffb57f4 CVE-2025-5556,0,0,1f63a7f5a7a91cd0b5f15f9dd5246b4bb97c1dcec71534f8a57046e817922924,2025-06-10T15:16:25.960000 CVE-2025-5557,0,0,fd128465c0bc90cacbb5b3b2d601b7eb1c9da01523b98b89dfee1d497f1d2b1a,2025-06-10T15:16:34.460000 CVE-2025-5558,0,0,8898e8aec84c9da1e1a971bfb5f9893e56cc9688fb9183de0f88cf551a2dfd4a,2025-06-10T15:16:47.660000 -CVE-2025-5559,0,1,a09940b8282ab562dfb20c127aae967a31511cbc6d3cef2427c70243db7f3fb1,2025-06-26T18:57:43.670000 +CVE-2025-5559,0,0,a09940b8282ab562dfb20c127aae967a31511cbc6d3cef2427c70243db7f3fb1,2025-06-26T18:57:43.670000 CVE-2025-5560,0,0,21018256a4a41226bbfdbee889a1ff65b3ac04e2a1b78f1fe7522235e9af56b5,2025-06-10T15:10:58.590000 CVE-2025-5561,0,0,37d583178eab41cfcaf572a9f55ac9ee56d529a81129a4bd0f0e52ba8e1b98bf,2025-06-10T15:10:51.040000 CVE-2025-5562,0,0,6240bc0a7dbaa1de6ee01e8085c281ab501398cc54d049e3ba52ef12d9151257,2025-06-10T15:10:36.680000 CVE-2025-5563,0,0,abd05332a66da82c0a84bbcebb55ce866c616ee358de4033b1bc944eee92c5bd,2025-06-06T14:07:28.330000 -CVE-2025-5564,0,1,7809e1fdf6de89ef637777fde783c5f5ed408a93fc9e8800ee881fa5f62b3fb1,2025-06-26T18:57:43.670000 +CVE-2025-5564,0,0,7809e1fdf6de89ef637777fde783c5f5ed408a93fc9e8800ee881fa5f62b3fb1,2025-06-26T18:57:43.670000 CVE-2025-5565,0,0,69057d9fcda3a9d391a6fdd2d36028e43e46d962e75d2a96d0e0e06e8f6deb95,2025-06-06T14:07:28.330000 CVE-2025-5566,0,0,779c860a161eb64dc6f40dd7f0ca399f4546b6e4ee22bf38748c51ae144c439c,2025-06-10T15:10:27.370000 CVE-2025-5568,0,0,3985b2b3c56041cfacfc47ea29b5076a771839690445a0941918b66a37c31945,2025-06-09T12:15:47.880000 @@ -298712,11 +298720,11 @@ CVE-2025-5581,0,0,c54747d4f47de2d53a0450ac3d2803f6b1ce7f3a8f3dd0d32c7ea29ca0ea8b CVE-2025-5582,0,0,d2f1baa22f55fc38a8f865d0e99938121f7ce9bfb4e6584060e61c164943f9d6,2025-06-04T17:44:37.780000 CVE-2025-5583,0,0,b2ce656eeaab700a8a0873a3d565fbebe88a85c216d85c69e76524b9646991ad,2025-06-04T17:44:26.393000 CVE-2025-5584,0,0,554122312ccf631b36ad0ef789707a593ded0bc038e2cac6c090436b66fd53f2,2025-06-10T15:10:06.207000 -CVE-2025-5585,0,1,66434fc4624942b2f98ca7911f9fe45841ba6405a226731b2589d81e226c7266,2025-06-26T18:58:14.280000 +CVE-2025-5585,0,0,66434fc4624942b2f98ca7911f9fe45841ba6405a226731b2589d81e226c7266,2025-06-26T18:58:14.280000 CVE-2025-5586,0,0,b91049de82efb55ef679cf10931aa4f56290c24a8f2fbf45be0281fcede07341,2025-06-06T14:07:28.330000 -CVE-2025-5588,0,1,f2de2123ce661e18a253375b07ab98eae21f0a928f6ef4ce36082985c7370c49,2025-06-26T18:57:43.670000 +CVE-2025-5588,0,0,f2de2123ce661e18a253375b07ab98eae21f0a928f6ef4ce36082985c7370c49,2025-06-26T18:57:43.670000 CVE-2025-5589,0,0,6c79a04993e971b42452f3a0ae16618b76eb63bb362b0f3291c861226ed4734d,2025-06-16T12:32:18.840000 -CVE-2025-5590,0,1,6716e39e14dca75da7b001f861b33c9910a40bed8e3e64e8d834c073ec799a31,2025-06-26T18:57:43.670000 +CVE-2025-5590,0,0,6716e39e14dca75da7b001f861b33c9910a40bed8e3e64e8d834c073ec799a31,2025-06-26T18:57:43.670000 CVE-2025-5592,0,0,36c388f33c323490a93ebd79d5f124d5f4fdc10d946cc1144d6e587fb6694158,2025-06-09T15:02:45.030000 CVE-2025-5593,0,0,6df395e5fe3476beb67761792da6574eda83b6d9a337db7d77d384194417b8ee,2025-06-13T01:00:11.693000 CVE-2025-5594,0,0,83e7fdcfac2ba201d4fe551d7608819296af218dfeb5718bd91a2cdb5f7cbdd0,2025-06-13T00:58:21.617000 @@ -298803,7 +298811,7 @@ CVE-2025-5676,0,0,1ca2c49bb4d510b5740938a869bb2d11a6220d1957dff2d9f9653e2673322f CVE-2025-5677,0,0,364b4a61489a27818eacb60d1e1f6c17d4c2d09e9d81b672d48b3e04da11ebb6,2025-06-10T19:31:37.290000 CVE-2025-5679,0,0,39a76065dd3011f556df8ecc5c1607529488c249cbea269aa42dbb97296654d5,2025-06-05T20:12:23.777000 CVE-2025-5680,0,0,951e9727eb6f85cb1826e5addda531b5a3ed92e200dcd69a9572852fb51b7dd6,2025-06-06T14:07:28.330000 -CVE-2025-5682,0,1,67b6a3216be3277cd38a8038e7a42b30fd3c0208e1c20e45cd5507ebf27151d8,2025-06-26T18:57:43.670000 +CVE-2025-5682,0,0,67b6a3216be3277cd38a8038e7a42b30fd3c0208e1c20e45cd5507ebf27151d8,2025-06-26T18:57:43.670000 CVE-2025-5683,0,0,1a3b3cb960b03a08fa5b7c4079149ff9fe6c9f4a5d5c8b0f22c43f750a1037ab,2025-06-05T20:12:23.777000 CVE-2025-5685,0,0,9300f7d7685cfc359ac44cb8501f97431249edd5f4608a9c2df4c4def6573138,2025-06-10T15:01:39.320000 CVE-2025-5686,0,0,ceecb4c8c9b6240c3c4cf6461703c0b505d1b9b8eeadd71aabaf7a72390230d4,2025-06-06T14:07:28.330000 @@ -298898,31 +298906,31 @@ CVE-2025-5797,0,0,ad9498e0c73f384fe58beb22ad071a4cb6570505f608f86f63afaab5c549b9 CVE-2025-5798,0,0,8b03aec99638c4fd5212301f04bb1a503506bf58d26bd5e5a5acb0c1110a52f9,2025-06-09T19:08:05.903000 CVE-2025-5799,0,0,50ad513413ffdd2c3157967aae0c57c4edcf2bbf0ff1ea794ba25c05cfcc425b,2025-06-09T19:07:59.197000 CVE-2025-5806,0,0,eced74af9a3bd847a96fe591b592713a189dcd85d66bd43936ab31bd4aa88aea,2025-06-09T12:15:47.880000 -CVE-2025-5812,0,1,a8fa614eb185b909327a01b5dadc2a8b72103fb7810bcfabee505f3dccfda767,2025-06-26T18:57:43.670000 -CVE-2025-5813,0,1,94a68df007c9495e4b50b2eaeaf4ef7447d763547e58cdfd23ba994929395f8f,2025-06-26T18:57:43.670000 +CVE-2025-5812,0,0,a8fa614eb185b909327a01b5dadc2a8b72103fb7810bcfabee505f3dccfda767,2025-06-26T18:57:43.670000 +CVE-2025-5813,0,0,94a68df007c9495e4b50b2eaeaf4ef7447d763547e58cdfd23ba994929395f8f,2025-06-26T18:57:43.670000 CVE-2025-5814,0,0,a167867f53c6fadb9d3db3d4ef4e109f1fea46d1abeb35216542db72110fa696,2025-06-09T12:15:47.880000 CVE-2025-5815,0,0,3c63e526b28352a674f2d0faaef2707920143cb75a4277d3e7f975593f6cf816,2025-06-16T12:32:18.840000 CVE-2025-5820,0,0,b9ca733f7fe3ed3e4755dc87c7962fd7e35b781d4f99707bb6e28495b55dd7d0,2025-06-23T20:16:21.633000 -CVE-2025-5822,0,1,2d52c9ef7f3da9b420a97ba779a5d173a8646b73b1293ad3cb4cc444ac55b60e,2025-06-26T18:57:43.670000 -CVE-2025-5823,0,1,18b34d2aa79ad8e9bc060291fec5d0b3f8830e1df880645505b2d47119000220,2025-06-26T18:57:43.670000 -CVE-2025-5824,0,1,4c56880f227f62e11acb61419c4555ae0867da6a656f259455cbbb057c98ded0,2025-06-26T18:57:43.670000 -CVE-2025-5825,0,1,4ebf7ee6d5667f35416d6068161d5ea2b44a9cb3617084c3b679c845d970935a,2025-06-26T18:57:43.670000 -CVE-2025-5826,0,1,1f334bac53186e335a4ae5dec65ee9ac9075497a457f53fef2503b1648965707,2025-06-26T18:57:43.670000 -CVE-2025-5827,0,1,f319ab09e017bd98300af6fcf8a417802e646ec75dec5f362e7bb2f977ab58dd,2025-06-26T18:57:43.670000 -CVE-2025-5828,0,1,aeab175399b429b474fbf74628c9c5345d3180d32a4e32973c96a1ca5fac5526,2025-06-26T18:57:43.670000 -CVE-2025-5829,0,1,804641730bf8366db413143c2d0c564d912e4b6814a9e8c125bc97bcf24ac376,2025-06-26T18:57:43.670000 -CVE-2025-5830,0,1,f3d68e628232b63f7c89590d2306918ef66cee448f93424c49476e14bac2b48f,2025-06-26T18:57:43.670000 -CVE-2025-5832,0,1,346c95b7672750e8fd13757d03389f08f7db39e67d0d05684da1850099a76f35,2025-06-26T18:57:43.670000 -CVE-2025-5833,0,1,457e68df50b9631158026ec14e95abdcdba9349cd3567f088ded821dbdf475d9,2025-06-26T18:57:43.670000 -CVE-2025-5834,0,1,0e87e35c0fedd571c27260beebf8afc0676dce8c5362850077b20fc5a5f65f03,2025-06-26T18:57:43.670000 +CVE-2025-5822,0,0,2d52c9ef7f3da9b420a97ba779a5d173a8646b73b1293ad3cb4cc444ac55b60e,2025-06-26T18:57:43.670000 +CVE-2025-5823,0,0,18b34d2aa79ad8e9bc060291fec5d0b3f8830e1df880645505b2d47119000220,2025-06-26T18:57:43.670000 +CVE-2025-5824,0,0,4c56880f227f62e11acb61419c4555ae0867da6a656f259455cbbb057c98ded0,2025-06-26T18:57:43.670000 +CVE-2025-5825,0,0,4ebf7ee6d5667f35416d6068161d5ea2b44a9cb3617084c3b679c845d970935a,2025-06-26T18:57:43.670000 +CVE-2025-5826,0,0,1f334bac53186e335a4ae5dec65ee9ac9075497a457f53fef2503b1648965707,2025-06-26T18:57:43.670000 +CVE-2025-5827,0,0,f319ab09e017bd98300af6fcf8a417802e646ec75dec5f362e7bb2f977ab58dd,2025-06-26T18:57:43.670000 +CVE-2025-5828,0,0,aeab175399b429b474fbf74628c9c5345d3180d32a4e32973c96a1ca5fac5526,2025-06-26T18:57:43.670000 +CVE-2025-5829,0,0,804641730bf8366db413143c2d0c564d912e4b6814a9e8c125bc97bcf24ac376,2025-06-26T18:57:43.670000 +CVE-2025-5830,0,0,f3d68e628232b63f7c89590d2306918ef66cee448f93424c49476e14bac2b48f,2025-06-26T18:57:43.670000 +CVE-2025-5832,0,0,346c95b7672750e8fd13757d03389f08f7db39e67d0d05684da1850099a76f35,2025-06-26T18:57:43.670000 +CVE-2025-5833,0,0,457e68df50b9631158026ec14e95abdcdba9349cd3567f088ded821dbdf475d9,2025-06-26T18:57:43.670000 +CVE-2025-5834,0,0,0e87e35c0fedd571c27260beebf8afc0676dce8c5362850077b20fc5a5f65f03,2025-06-26T18:57:43.670000 CVE-2025-5836,0,0,d80bb6457241c6112de58f50d5f8d524854cb0ce4d9b0e26a6df5eac567f78ac,2025-06-09T19:07:49.417000 CVE-2025-5837,0,0,85c1936a3a1142d6d72d779afcb63f2a00a18b124b5cff42b89badcdc2313d9c,2025-06-09T19:07:41.590000 CVE-2025-5838,0,0,35626c7c8e1d04fa7bdba348c0108b2c123b4d5d313bbcf8d5dd0d6177716b08,2025-06-10T14:56:21.530000 CVE-2025-5839,0,0,af2c1c6da3fb5a22931f1ffebd67420dd5150792d38533d6eb8686e18f591276,2025-06-09T19:07:34.470000 CVE-2025-5840,0,0,a1906b279632ca933a71469d14d9b22734a373c8dc4ebaee1a55c4351d13760a,2025-06-10T15:45:31.043000 CVE-2025-5841,0,0,f400ea2f8b46ebb92066563e7d4eaccd25056b8981da67e57e016f89e1a31dc6,2025-06-16T12:32:18.840000 -CVE-2025-5842,0,1,b48db6edd359668fbff481765aa5f99833ccf2e70c19108d7572713e50893979,2025-06-26T18:57:43.670000 -CVE-2025-5846,0,1,b9dae5d78b058906eef82693476ed197d8158ba3f9251bdb3cbb82dffcfb1b46,2025-06-26T18:57:43.670000 +CVE-2025-5842,0,0,b48db6edd359668fbff481765aa5f99833ccf2e70c19108d7572713e50893979,2025-06-26T18:57:43.670000 +CVE-2025-5846,0,0,b9dae5d78b058906eef82693476ed197d8158ba3f9251bdb3cbb82dffcfb1b46,2025-06-26T18:57:43.670000 CVE-2025-5847,0,0,72a670a977f930c072e82981d9be0647255328c3124df63dafd15061a72168a9,2025-06-09T19:04:55.580000 CVE-2025-5848,0,0,97a77699d44911bbc0f7dbb24d5b37ad7d0974431c5e2858413f0642987e5a7c,2025-06-09T19:04:50.113000 CVE-2025-5849,0,0,0056fe9cb36cc640911c965de99076fd3871906072eb39fce82181a9d0f80791,2025-06-09T19:04:44.777000 @@ -298995,11 +299003,11 @@ CVE-2025-5918,0,0,86b80ccf0910833edc22c6b7530445ae3be8c3d5eb7bba766fb3c183b6d35d CVE-2025-5923,0,0,bd32fa6b95a8f310c6b07918d04b1a4cdef7f962ecfa8c2518b68d11b4b0741e,2025-06-16T12:32:18.840000 CVE-2025-5925,0,0,74cb0f740f96269546a558716b8983e19baddafe2aff8e369ed86d426f629748,2025-06-12T16:06:39.330000 CVE-2025-5926,0,0,d101bf01d3fcfe0cdb9553376422f17ca8d863b6b3e856d7675080f3ca9408fd,2025-06-16T12:32:18.840000 -CVE-2025-5927,0,1,0a0e7781a27f101005773f229ef6f5725a6a5e021dbbed62649398005b6b9ea0,2025-06-26T18:57:43.670000 +CVE-2025-5927,0,0,0a0e7781a27f101005773f229ef6f5725a6a5e021dbbed62649398005b6b9ea0,2025-06-26T18:57:43.670000 CVE-2025-5928,0,0,bf8e560b30d16961d3816817e86769462398f4dfd1c11ce3fc0a5a6f046bebeb,2025-06-16T12:32:18.840000 -CVE-2025-5929,0,1,ac3c429d58adea1d7dc59fa88fe445b6e7625f0820f062aef785b1d40af21800,2025-06-26T18:57:43.670000 +CVE-2025-5929,0,0,ac3c429d58adea1d7dc59fa88fe445b6e7625f0820f062aef785b1d40af21800,2025-06-26T18:57:43.670000 CVE-2025-5930,0,0,f247db24f36bcbf2f7d81e18a82d068f64b444dc019b1b0b868d92f5ff3fa36b,2025-06-16T12:32:18.840000 -CVE-2025-5932,0,1,d1195345b3e2262847f1a971fa34210f177c9a6a4f5dfc87432b0985fe39715a,2025-06-26T18:57:43.670000 +CVE-2025-5932,0,0,d1195345b3e2262847f1a971fa34210f177c9a6a4f5dfc87432b0985fe39715a,2025-06-26T18:57:43.670000 CVE-2025-5934,0,0,2b04aea49be1b2e817d664c8d52ff126b146b95757a60bd9875f5715a4755cac,2025-06-20T13:11:11.560000 CVE-2025-5935,0,0,c15a5d20553ffc7a7c30ae68f0e5f38be384091a8a588ccb546a6d6a87a9c526,2025-06-12T16:06:39.330000 CVE-2025-5938,0,0,de6ba49470711279279f27a904465957f8293ec15c3176c20b2597289d4c7b40,2025-06-16T12:32:18.840000 @@ -299012,7 +299020,7 @@ CVE-2025-5958,0,0,a36b78799dbbd1551f96c1bff1614591c13905c454c0b07d9b02e19316c76c CVE-2025-5959,0,0,a39e129e58512bcee45e4710589bda0209f85db251e85a57b71fd6de1e661083,2025-06-16T14:49:13.623000 CVE-2025-5963,0,0,fa08382550ea0c3ee30b8fad922b8d6a6c917f388130b237bfade6a185c04053,2025-06-23T20:16:40.143000 CVE-2025-5964,0,0,fdc2a55a5a19378f1914fbf75b6cbe370c921fe75e327e1cb5f217f1b15bf1ea,2025-06-16T12:32:18.840000 -CVE-2025-5966,0,1,5fef1f8d71467ec9a2d7c03ed5fd15a9a07208246d1389eb3712cac93ecf32f4,2025-06-26T18:57:43.670000 +CVE-2025-5966,0,0,5fef1f8d71467ec9a2d7c03ed5fd15a9a07208246d1389eb3712cac93ecf32f4,2025-06-26T18:57:43.670000 CVE-2025-5969,0,0,c1cc21e3e671c92cd4500d184398151db62163dec64f67d18a86b28ac5130697,2025-06-12T16:06:29.520000 CVE-2025-5970,0,0,c0dffa88245f943ccee6014f6c262b234873584bcf552256828e546681f676da,2025-06-17T20:35:26.663000 CVE-2025-5971,0,0,33a5707def1920d97a91033da89284cb10f24ad1290b87bb2c7f2d9d32708e58,2025-06-16T15:02:21.960000 @@ -299032,6 +299040,7 @@ CVE-2025-5985,0,0,6bc7c20833bbb87d89e08ff2c433a1431f6002ad9972fe39c1f3aa9dac9d18 CVE-2025-5986,0,0,dd95f639f37e975a11d2593698d4d1fa27a00a42ab756d34661be25296fae63b,2025-06-12T16:06:20.180000 CVE-2025-5990,0,0,3b1aca804ea6c0f6e9294e1b2529898db8d219cf683bd44dfcf13644214951d4,2025-06-16T12:32:18.840000 CVE-2025-5991,0,0,2d56ef31c39d49ebda5cce54941d2d07bc366906f8f2e10ec12b1264a4709a15,2025-06-12T16:06:20.180000 +CVE-2025-5995,1,1,2d9e491fbfe39b34c4b2a9be5a3b5c20494895399f3255c853e7f8729ab467da,2025-06-26T20:15:32.193000 CVE-2025-5996,0,0,6d836d2b7cc11df634eb3440d15936d2a06ec9995d3d02eb7a9226ed3b7059e0,2025-06-12T16:06:20.180000 CVE-2025-6001,0,0,6947a76225acd2e0352dafdcc9d8c8832898e935ce2588bd16c7b63b5eaaea42,2025-06-12T16:06:20.180000 CVE-2025-6002,0,0,c3342aafede1398b2d7e7cc8f4c9f889ab7afc3c4ac6360898dd2f7299f1feb2,2025-06-12T16:06:20.180000 @@ -299048,7 +299057,7 @@ CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439 CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000 CVE-2025-6030,0,0,e2d083f85b4980fab673be25fe64ff6c58fe5f2e84e15893b8c80d92f1561a4f,2025-06-16T12:32:18.840000 CVE-2025-6031,0,0,8862006220262f75545734fb5f034c6db29d3c4cbd11030b12e4d70636f9f9cc,2025-06-16T12:32:18.840000 -CVE-2025-6032,0,1,0f517754c22a370cfa7c5b41208770f3083cc36154d65c09646b5c3116704717,2025-06-26T18:58:14.280000 +CVE-2025-6032,0,0,0f517754c22a370cfa7c5b41208770f3083cc36154d65c09646b5c3116704717,2025-06-26T18:58:14.280000 CVE-2025-6035,0,0,b71b50bc0c235c19b2d078bb69ae3921b820489d58f8688dea7a7bdd7515f125,2025-06-16T12:32:18.840000 CVE-2025-6040,0,0,76a8c143b5834b0cf93cda3bf80ab595e40b144f2532ce0d72ddcf42d08934bb,2025-06-16T12:32:18.840000 CVE-2025-6050,0,0,67e03dde344620698f5a7773057ca524136abcdd721ce9bc82366b3da1039da8,2025-06-17T20:50:23.507000 @@ -299156,15 +299165,15 @@ CVE-2025-6193,0,0,8f7cbe3660433ebbbde46b01965a942eccd778d0ad783408ec78638602642a CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000 CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000 CVE-2025-6201,0,0,09953b11a7588a9edc2f3925b0cbb84add185ea803d7765dc4a2a786cd413a85,2025-06-23T20:16:59.783000 -CVE-2025-6206,0,1,c66ee500876bc4abb021bb9d77aeda45e0e42d83e894cdd37485d8f28334b052,2025-06-26T18:58:14.280000 -CVE-2025-6212,0,1,4536e37cd10eb99991e44a4c67cb639fffaab6ed8b7d107935fa6b328b944d54,2025-06-26T18:57:43.670000 +CVE-2025-6206,0,0,c66ee500876bc4abb021bb9d77aeda45e0e42d83e894cdd37485d8f28334b052,2025-06-26T18:58:14.280000 +CVE-2025-6212,0,0,4536e37cd10eb99991e44a4c67cb639fffaab6ed8b7d107935fa6b328b944d54,2025-06-26T18:57:43.670000 CVE-2025-6216,0,0,fa2fdcc5033cf3a1df6342a01f2acd273f87b99c1664b4ca0db573d99035212e,2025-06-23T20:16:21.633000 CVE-2025-6217,0,0,0d2c65c94d7cc4fabd9027df56e983345e1f33543f29c53f0c45cf319713d14d,2025-06-23T20:16:21.633000 CVE-2025-6218,0,0,0c57dc44b918f69aa41dfa2cd45995e68693308920cd967c81e00d12734bb127,2025-06-25T19:03:33.817000 CVE-2025-6220,0,0,5f7d83b19f9a74deb42015750f7b5335a45a31dba8653fadb3cf8eaf78a671be,2025-06-18T13:47:40.833000 CVE-2025-6240,0,0,ba4da5fd605eca3c919532cf0a8a1661ebda5a87c35d4010c4dddeaa23d93e9a,2025-06-23T20:16:59.783000 CVE-2025-6257,0,0,cc91b7557b526c88672e08add1b684bde89a65ab4dd7fa052a99a1c1c9c823b5,2025-06-23T20:16:40.143000 -CVE-2025-6258,0,1,a4b6be5935c4432c7a129304f469494da82c625050798afddedddfa563a7fe1e,2025-06-26T18:57:43.670000 +CVE-2025-6258,0,0,a4b6be5935c4432c7a129304f469494da82c625050798afddedddfa563a7fe1e,2025-06-26T18:57:43.670000 CVE-2025-6264,0,0,f32dcf95c634dc2f1ab86702d3943727ebae8018b2fa6b536fe8be4f7c817392,2025-06-23T20:16:40.143000 CVE-2025-6266,0,0,83020883d3aae1b262b30700af6ace7e5c0118a4b262e735a3268c83525b299f,2025-06-23T20:16:59.783000 CVE-2025-6267,0,0,f67fce7007c3c00cf880637b4dba7c946432602560144eb3304995260da703c2,2025-06-23T20:16:59.783000 @@ -299184,12 +299193,12 @@ CVE-2025-6280,0,0,c054ffe4a30a56c9b692c4925f4f9370a417b5510cae29fc18d2b9dcd65b5f CVE-2025-6281,0,0,2274d5ed0a4adef230f0130cbd7a3707d76eb9e1d362708f7c092ff4a2156125,2025-06-23T20:16:40.143000 CVE-2025-6282,0,0,0c2da46a89cbbe9026c79b3c6cf10427703bbd3c6e9eb8bd217b26455bfc69f6,2025-06-23T20:16:40.143000 CVE-2025-6283,0,0,4cfad25df5b2dfa9412a94aeb6561731ac12af51fae0d0ff6c2572f4fb134921,2025-06-23T20:16:40.143000 -CVE-2025-6284,0,0,79ab1d48fb3ff3c9dcd741b6ea00538dc2a4ea868a6731cff41a41e54ec0fe68,2025-06-23T20:16:40.143000 -CVE-2025-6285,0,0,f8f105593a1c0a7dbe61c92b05ab2b4fa84eac49b6aca449cf8fcc6261594d3e,2025-06-23T20:16:40.143000 -CVE-2025-6286,0,0,0986e442b62971a42e733069c69f2b535595029d77fbaa4fa93e52b8d99f5a8f,2025-06-23T20:16:40.143000 -CVE-2025-6287,0,0,1f0442e805994dfa210a8eb3aa304f70a76a3d031c0d44f5ffd1b0d3dde5756c,2025-06-23T20:16:40.143000 -CVE-2025-6288,0,0,9ce149ad42505ec2b4ca64cb24a668e9a7b4bbe84cfa5abc98150f3205f4a2c1,2025-06-23T20:16:40.143000 -CVE-2025-6290,0,1,402b9c60560347a4e63f4f19ff6d1d7ca54e8015ec34f7c0349bccdde29c40d8,2025-06-26T18:57:43.670000 +CVE-2025-6284,0,1,01c0a9b6c36fe98d11c601a672d683a0e8fb89235f309774f6bbaa34d1b90b9b,2025-06-26T21:36:59.597000 +CVE-2025-6285,0,1,0f5e702030ae71dd658a22b122b4aed0ed12d1aae61fb46ec51e0841a0ec9087,2025-06-26T21:36:42.657000 +CVE-2025-6286,0,1,b7219a51a324575d8724ff4298827d1d2120856c9a6df23d680f1ea8dbfc94c7,2025-06-26T21:33:36.923000 +CVE-2025-6287,0,1,c97270e78c42232e6181a1fc6418c4993fc08485bae7bc11e103b2bd3b0836b8,2025-06-26T21:30:45.290000 +CVE-2025-6288,0,1,fa5bb2cf674608fadad9e3141e14760d75f6db2208fe52ae1ce80a76abaa33b6,2025-06-26T21:19:24.540000 +CVE-2025-6290,0,0,402b9c60560347a4e63f4f19ff6d1d7ca54e8015ec34f7c0349bccdde29c40d8,2025-06-26T18:57:43.670000 CVE-2025-6291,0,0,dc1a968051b9db85759355228419cc46165b7a6778eb4ff9ec8664745bc75db4,2025-06-26T17:00:25.153000 CVE-2025-6292,0,0,950777517b48d376f4e9cfbb6475ca5763192a729885525f030e7df89973a74b,2025-06-26T17:25:51.993000 CVE-2025-6293,0,0,30342ac281aebc0a30969c59d523a1a3a2cc7a536dbaaadfbb8317c27c072af8,2025-06-26T17:22:14.003000 @@ -299200,39 +299209,39 @@ CVE-2025-6299,0,0,0c5467d80bc58e4cc48c65f2c08fc824bcbb0be1a5cdf91f595765a0183ebb CVE-2025-6300,0,0,e2ec6cf8b98712d407f84e21f599347de059cbe66e2eb84a9fc4eb6c7fb27268,2025-06-26T17:14:20.587000 CVE-2025-6301,0,0,1a6a37865c9ad16879d590be6f25642d0cfa9abb4a67fa3b3dc503342ed3c79d,2025-06-26T17:09:26.040000 CVE-2025-6302,0,0,e3539c9b5f9b261c59bd1f61e25234e8559a654a63f9c967a1007ae0f4a5c2be,2025-06-23T20:16:40.143000 -CVE-2025-6303,0,0,001666194667549d93b9d4329658990f457777439e0228e9bd08f4416d371963,2025-06-23T20:16:40.143000 -CVE-2025-6304,0,0,55c7409c08e8bc681802a6630bca19d5a26cc48af50cbcd82a055c7cc06a550e,2025-06-23T20:16:40.143000 -CVE-2025-6305,0,0,8b23bd193eb51d12d94419233b8d7fda2838c7d478c11a8c5dba0162b5c9c359,2025-06-23T20:16:40.143000 -CVE-2025-6306,0,0,a1f373198f3ec8295270bdd967a168615b7be5f84f7cf40d7b58181fca53fdcc,2025-06-23T20:16:40.143000 -CVE-2025-6307,0,0,42457a94f4a9bf833fc845458e45bd7e20cbc84bc01a7c5adffd400b6017db70,2025-06-23T20:16:40.143000 -CVE-2025-6308,0,0,b571f08b66ef5f82ff8a668754b27589bad2fe1fd0aec743d6a0379ccf9c8b5d,2025-06-23T20:16:40.143000 -CVE-2025-6309,0,0,8c5fb0fd6d872e8722a02f295f343622c1f9d95405a44a6d1f31e8ac3d955ea9,2025-06-23T20:16:40.143000 -CVE-2025-6310,0,0,9575410389b01dbdbd6c6f4776247c888b54d5a45f20c0f31530dafff0b6f4da,2025-06-23T20:16:40.143000 +CVE-2025-6303,0,1,5b7892754a80adef7bc67875debd7ae3160fb6d6a1782b852a58fafefdc6fbab,2025-06-26T21:19:11.563000 +CVE-2025-6304,0,1,d48cf611fea3e127afc1dff111722d71b9eb1d92bfffc1423a60ddf2ab313f81,2025-06-26T21:19:01.390000 +CVE-2025-6305,0,1,6486de35f9c5cbda78595db365bc0d560902041b0395f29082d49bb9018d50ee,2025-06-26T21:18:55.173000 +CVE-2025-6306,0,1,bead9ba68260c847671d090490ab869cefdc3095014bf5c641fccc2374f7f9b3,2025-06-26T21:18:48.390000 +CVE-2025-6307,0,1,cdfa642aabb8c4cdf66783b40415b41a741bc33c428a1594c0a2ee18b9dbde7e,2025-06-26T21:18:41.737000 +CVE-2025-6308,0,1,6d0dabc6e15511e6982b3f870c32ad733481d3f0e5cab616caf841904feb7a8d,2025-06-26T21:18:27.487000 +CVE-2025-6309,0,1,61dd5cd93b2ec6200afa5c38e7a47ac97ababf226b518b0b020ae4f8c5d368ba,2025-06-26T21:18:20.710000 +CVE-2025-6310,0,1,09efea7aa8eb7ea0695ad0b081248d9d4e4101041c7c67a88e7c220d9a16d6e2,2025-06-26T21:18:04.723000 CVE-2025-6311,0,0,20c50b0a876bcc1a7bd214246cb18638293a7adf54b91e24b48f410f27dcb313,2025-06-23T20:16:40.143000 CVE-2025-6312,0,0,a9f44b373d26036a9d430722ac074e2158297b1c3ced5bd947e3f5c3d9551e7c,2025-06-23T20:16:40.143000 CVE-2025-6313,0,0,b624c11267edd53dfa963896663cbdf928aa2da617df085e83b55317c00ba486,2025-06-23T20:16:40.143000 CVE-2025-6314,0,0,2924e68bdb6143c982fadaf55d36be63c9fdcc2a68835fdac6449f979cb76c23,2025-06-23T20:16:40.143000 -CVE-2025-6315,0,0,8651ecc6ec0ec447ba66f5946aefe2e837086d24a3f0402ec195bc5f2fe7fb10,2025-06-23T20:16:40.143000 -CVE-2025-6316,0,0,240ac185ca2075df06e62219cd072c91cdd6a2b67c2bf44fee83bc8df5bc3b6c,2025-06-23T20:16:40.143000 -CVE-2025-6317,0,0,676e5a2045dccbd76637968d0b63be52ee2125962f212ec748023ff9c28befd1,2025-06-23T20:16:40.143000 -CVE-2025-6318,0,0,0b4c928b5601afd1512a749baed3b8335c17c858179016c457fa43ec31aeb8ec,2025-06-23T20:16:40.143000 -CVE-2025-6319,0,0,f3afcf79a1c3f082f8faae8cde92b0880129f684a2b8f0a088d36e53845f576c,2025-06-23T20:16:40.143000 -CVE-2025-6320,0,0,34f82fe676c8e31a4926bc5fc71aa8a3aa8c48a9c5266782681c0afe0066bf19,2025-06-23T20:16:40.143000 -CVE-2025-6321,0,0,2b3c022a25ca8fd95776333545b153c0556720c4c9d97b953096577aea6cb756,2025-06-23T20:16:40.143000 -CVE-2025-6322,0,0,d4b8aeace6f081caaacbf64437d05f9acda60b5749baa526dd485748608ba40a,2025-06-23T20:16:40.143000 -CVE-2025-6323,0,1,f452bdf6c942e9aea72d0768dc1d57c62968228633f54da902893e80310f7431,2025-06-26T18:51:41.870000 +CVE-2025-6315,0,1,af65062d3a83820b00b6d86c3f2fcfd8c6f95503b5307720deb757d1fce33557,2025-06-26T21:10:39.227000 +CVE-2025-6316,0,1,e85ee8cd188de5c7956a0389582ddb5a08b1fff85aae5efbd6e8b11135def087,2025-06-26T21:10:24.857000 +CVE-2025-6317,0,1,45662ffcbd49218fd80ce80e808bdc71255d6a513a860a039e33871678b8e5c8,2025-06-26T21:09:41.093000 +CVE-2025-6318,0,1,ed07c2a0e6ff9abcbdef5755c624a671e6647ab3796c93759524419d003abdef,2025-06-26T21:09:26.947000 +CVE-2025-6319,0,1,bbca25607baa369f3b45895d3f6a57a1b5d6fa2eb81db72ef70c900e8e7ff508,2025-06-26T21:09:15.963000 +CVE-2025-6320,0,1,8eeeba864f45dfa40a4bfc1e56fca170d930b58a7db15fe64fb8cdeac06a6a63,2025-06-26T21:08:53.987000 +CVE-2025-6321,0,1,8b14deec62d79defbe334f3056c2caf5c124010dace898a21baa1ce8fd4c05f2,2025-06-26T21:08:27.197000 +CVE-2025-6322,0,1,42aee047e7c5d44e6e1b0427b4ab00b96a5ddc259fc55ba7d8160dc3cc93ab69,2025-06-26T21:08:13.487000 +CVE-2025-6323,0,0,f452bdf6c942e9aea72d0768dc1d57c62968228633f54da902893e80310f7431,2025-06-26T18:51:41.870000 CVE-2025-6328,0,0,7e98a839abeba2292149ca0b9c4a3d929a9d752f9b8a1de1be7dd65893db9beb,2025-06-23T20:16:40.143000 CVE-2025-6329,0,0,6a5a1d8b5ef0f368d3ecc9a6e036931641f4bb78610e1229a8f4b0739afcc7a2,2025-06-23T20:16:40.143000 -CVE-2025-6330,0,1,533f8688fa05d700cc76636e59e86bc0eb723f7b595a46351852e77368267ff9,2025-06-26T18:48:43.913000 -CVE-2025-6331,0,1,0a8994ea3249d7eae52872533d96e734a825872bdbb388afb306ca44b9867b0d,2025-06-26T18:46:13.133000 -CVE-2025-6332,0,1,2135c39d96f5f5f51610426459e1766e7e77a827bb39a5d88eeb3366dd1bf430,2025-06-26T18:39:05.587000 -CVE-2025-6333,0,1,26527bc36673d9e039362729b4406f5a98df04c44c68d06dd05f36e7caa8b426,2025-06-26T18:35:06.553000 +CVE-2025-6330,0,0,533f8688fa05d700cc76636e59e86bc0eb723f7b595a46351852e77368267ff9,2025-06-26T18:48:43.913000 +CVE-2025-6331,0,0,0a8994ea3249d7eae52872533d96e734a825872bdbb388afb306ca44b9867b0d,2025-06-26T18:46:13.133000 +CVE-2025-6332,0,0,2135c39d96f5f5f51610426459e1766e7e77a827bb39a5d88eeb3366dd1bf430,2025-06-26T18:39:05.587000 +CVE-2025-6333,0,0,26527bc36673d9e039362729b4406f5a98df04c44c68d06dd05f36e7caa8b426,2025-06-26T18:35:06.553000 CVE-2025-6334,0,0,038c81425bf1ec938035caedd01742df8fb43a5d20ede7ed0acdea2b079450fa,2025-06-23T20:16:40.143000 CVE-2025-6335,0,0,e42e7fe53f38bacba2127853739bb9e57582b840aac157040f64fd0585137645,2025-06-23T20:16:40.143000 -CVE-2025-6336,0,1,c2ae3339f7f556d7f8479109d39981c789e75e2a76c15e57531c64e864f48049,2025-06-26T18:28:59.800000 +CVE-2025-6336,0,0,c2ae3339f7f556d7f8479109d39981c789e75e2a76c15e57531c64e864f48049,2025-06-26T18:28:59.800000 CVE-2025-6337,0,0,161e6a8a3656b81227fce426686a6291bb2989b8708f75a64f2ebb684f913edf,2025-06-23T20:16:40.143000 CVE-2025-6339,0,0,39a93e9b819524c01a5f6335f7f0645f0590e6d2af3e1fa5bf2ca3254fef0d62,2025-06-23T20:16:40.143000 -CVE-2025-6340,0,1,dacb53e17fd0fb578d899283d6d11eb80ece027ae37caccbd0442a6f52974b5a,2025-06-26T18:16:01.950000 +CVE-2025-6340,0,0,dacb53e17fd0fb578d899283d6d11eb80ece027ae37caccbd0442a6f52974b5a,2025-06-26T18:16:01.950000 CVE-2025-6341,0,0,6eb97d536857f3ed3053b28a0b496ad883570be814c5c64c307e1ec4c95a4991,2025-06-26T17:31:18.840000 CVE-2025-6342,0,0,6934fab8f5de2e37566c0bd37708ff4b41608b68048fce7936eae8dbc964dbfb,2025-06-26T15:43:29.243000 CVE-2025-6343,0,0,486d933b030c79ce931ba483ff730af554d03b5f6333e6a7ea67c21e98e6807a,2025-06-26T15:41:01.887000 @@ -299264,8 +299273,8 @@ CVE-2025-6372,0,0,57bd725e58155b22002b2fe27e5ef880df740adaf81477b1018fce26c7c218 CVE-2025-6373,0,0,fc3916a56b7bebb7f4afd8db9623b0c0b7ca6d04a407f196c28a44bfa23b9548,2025-06-25T20:10:16.027000 CVE-2025-6374,0,0,52c2a3762c3febff3f7133c40521ec4205f6d9bad96026808a9cc8ac3a049376,2025-06-25T20:10:23.920000 CVE-2025-6375,0,0,c5c7694dc72a40d77b42ca7bdac2085f0219ee2826ef00eb4a9804c963c5103e,2025-06-23T20:16:21.633000 -CVE-2025-6378,0,1,da81929627ca41dfedced9811023613c15a40b0d55e0bd556aab3cf407bd3f73,2025-06-26T18:57:43.670000 -CVE-2025-6383,0,1,35d6eb846a0e7ad29c61cf4ec7b91041c35953e0c591ccd388d602b918bec848,2025-06-26T18:57:43.670000 +CVE-2025-6378,0,0,da81929627ca41dfedced9811023613c15a40b0d55e0bd556aab3cf407bd3f73,2025-06-26T18:57:43.670000 +CVE-2025-6383,0,0,35d6eb846a0e7ad29c61cf4ec7b91041c35953e0c591ccd388d602b918bec848,2025-06-26T18:57:43.670000 CVE-2025-6384,0,0,97aa0c1b3518730f2ff1ac0c6e40e6df53f12abb019ae8c41f191d17b86f6691,2025-06-23T20:16:40.143000 CVE-2025-6393,0,0,32247b5db96e134f65a8c77173062a4edd972dbb6c0ac396c8f0bf9ce435cde7,2025-06-23T20:16:21.633000 CVE-2025-6394,0,0,a6663654d9b1668d091d362eee2cdb7e6cb13133cb16bf86aada9168ce7b98ea,2025-06-25T20:12:10.560000 @@ -299293,23 +299302,23 @@ CVE-2025-6419,0,0,3035370a10769e2b2e73a65b80dc5ee8dff995026db0f171ea652406a466dc CVE-2025-6420,0,0,9da6d53d9af64779bc447f9508c903bdaaf225194f0f56a912ef73481b378df7,2025-06-25T20:16:33.910000 CVE-2025-6421,0,0,3169c91105fc051d7d3498fdef6562a4792481aab354e9c38ba63bbee575aace,2025-06-25T19:50:23.227000 CVE-2025-6422,0,0,b5bb87a55ad52736bcc24be8713e2086821b4454f2e12e2c901389f24f632355,2025-06-25T19:49:55.057000 -CVE-2025-6424,0,1,09dddac4b46cc94d6d3f6d8e79741259ea3388ea116d926af0fa94a223e385e1,2025-06-26T18:58:14.280000 -CVE-2025-6425,0,1,4e6f88db6b79c26241a241a9d550f07188ec00afadd00edebbade3f226007ade,2025-06-26T18:58:14.280000 -CVE-2025-6426,0,1,130a7b245654ec700b52dd46d82662a731b3edeb808204b596d0afabe7d54c19,2025-06-26T18:58:14.280000 -CVE-2025-6427,0,1,4fd1993d0ac7db16c968bc0eb6d4c8ebb892c92134eaab56fa8b779c043e4819,2025-06-26T18:58:14.280000 -CVE-2025-6428,0,1,7e20fafdd0f36de7df3c59cde9ab6c32f568c3b0ee5af525470ee15553873cb8,2025-06-26T18:58:14.280000 -CVE-2025-6429,0,1,e29e5f9c3edb1b6b2561019cf3f2a747b5aad470840cfe30487e722e58f716ee,2025-06-26T18:58:14.280000 -CVE-2025-6430,0,1,b0dfe49badaa97cad3c4daf4daa0fdfa04551342da297985245070e77ab87c51,2025-06-26T18:58:14.280000 -CVE-2025-6431,0,1,7285e90452e8f4883b8a2b4686861679df20b3cb6c551c0335da2080423500a3,2025-06-26T18:58:14.280000 -CVE-2025-6432,0,1,2636350f6a652ff6584483841ee6a3780c6c5a73e88185374c3bc31fc1887a1e,2025-06-26T18:58:14.280000 -CVE-2025-6433,0,1,263b2d86ec5aa08e454cdf46d389ffc9eada0acdb6f9cdeac53c77b6930c7988,2025-06-26T18:58:14.280000 -CVE-2025-6434,0,1,47a7603f7cbe13a30f453787055a6b313fdfed4cf89826f7563879c028f58e32,2025-06-26T18:58:14.280000 -CVE-2025-6435,0,1,2a03b19d6b1480f0b19da1377ca34b6c860bf2589be5dc94ec13404245c60726,2025-06-26T18:58:14.280000 -CVE-2025-6436,0,1,f65fc58fd044d31977c47a350b8c82806cfb1e718ad3399c925734f89ccbfa28,2025-06-26T18:58:14.280000 -CVE-2025-6442,0,1,0c375e5c3a1bc0a69229d6c6f1f25c625ba6ba0948068e1aa74cee3a131b76ce,2025-06-26T18:57:43.670000 -CVE-2025-6443,0,1,234c9867f25d85d44fc506bbf75440155c7227dc8656924121bdfd34971fe1ce,2025-06-26T18:57:43.670000 -CVE-2025-6444,0,1,37705057457fe7179db85da84838ca3b56fe8ff63e8fcdb240ff0b993581938c,2025-06-26T18:57:43.670000 -CVE-2025-6445,0,1,f99b123e574fa4e59daea983acb9603622fc84af3252757bbdb2c3411966afec,2025-06-26T18:57:43.670000 +CVE-2025-6424,0,0,09dddac4b46cc94d6d3f6d8e79741259ea3388ea116d926af0fa94a223e385e1,2025-06-26T18:58:14.280000 +CVE-2025-6425,0,0,4e6f88db6b79c26241a241a9d550f07188ec00afadd00edebbade3f226007ade,2025-06-26T18:58:14.280000 +CVE-2025-6426,0,0,130a7b245654ec700b52dd46d82662a731b3edeb808204b596d0afabe7d54c19,2025-06-26T18:58:14.280000 +CVE-2025-6427,0,0,4fd1993d0ac7db16c968bc0eb6d4c8ebb892c92134eaab56fa8b779c043e4819,2025-06-26T18:58:14.280000 +CVE-2025-6428,0,0,7e20fafdd0f36de7df3c59cde9ab6c32f568c3b0ee5af525470ee15553873cb8,2025-06-26T18:58:14.280000 +CVE-2025-6429,0,0,e29e5f9c3edb1b6b2561019cf3f2a747b5aad470840cfe30487e722e58f716ee,2025-06-26T18:58:14.280000 +CVE-2025-6430,0,0,b0dfe49badaa97cad3c4daf4daa0fdfa04551342da297985245070e77ab87c51,2025-06-26T18:58:14.280000 +CVE-2025-6431,0,0,7285e90452e8f4883b8a2b4686861679df20b3cb6c551c0335da2080423500a3,2025-06-26T18:58:14.280000 +CVE-2025-6432,0,0,2636350f6a652ff6584483841ee6a3780c6c5a73e88185374c3bc31fc1887a1e,2025-06-26T18:58:14.280000 +CVE-2025-6433,0,0,263b2d86ec5aa08e454cdf46d389ffc9eada0acdb6f9cdeac53c77b6930c7988,2025-06-26T18:58:14.280000 +CVE-2025-6434,0,0,47a7603f7cbe13a30f453787055a6b313fdfed4cf89826f7563879c028f58e32,2025-06-26T18:58:14.280000 +CVE-2025-6435,0,0,2a03b19d6b1480f0b19da1377ca34b6c860bf2589be5dc94ec13404245c60726,2025-06-26T18:58:14.280000 +CVE-2025-6436,0,0,f65fc58fd044d31977c47a350b8c82806cfb1e718ad3399c925734f89ccbfa28,2025-06-26T18:58:14.280000 +CVE-2025-6442,0,0,0c375e5c3a1bc0a69229d6c6f1f25c625ba6ba0948068e1aa74cee3a131b76ce,2025-06-26T18:57:43.670000 +CVE-2025-6443,0,0,234c9867f25d85d44fc506bbf75440155c7227dc8656924121bdfd34971fe1ce,2025-06-26T18:57:43.670000 +CVE-2025-6444,0,0,37705057457fe7179db85da84838ca3b56fe8ff63e8fcdb240ff0b993581938c,2025-06-26T18:57:43.670000 +CVE-2025-6445,0,0,f99b123e574fa4e59daea983acb9603622fc84af3252757bbdb2c3411966afec,2025-06-26T18:57:43.670000 CVE-2025-6446,0,0,3600b7ecc27e2374ecf53656a0787999f8467a509514c75f50c495fcd2cddda1,2025-06-23T20:16:21.633000 CVE-2025-6447,0,0,ccb7491a53a65edb2a46fa34f91bfc98d3e4b5a673ea57cbc2e7809ed2b6f681,2025-06-23T20:16:21.633000 CVE-2025-6448,0,0,8222bc4acb92d0f776e1d0bca83e07196c49a6462816bce44b6bf839e1dbed85,2025-06-23T20:16:21.633000 @@ -299365,113 +299374,113 @@ CVE-2025-6513,0,0,6fcda6ec8fe8d4d7a71ff944570d0aef3cd920458f304839d1b1f59be7ed3d CVE-2025-6516,0,0,ac0b558987c235b3e9cca99c9b3e31ea02676d4ebf55b1f2d4bc9503aa512a0c,2025-06-26T12:25:51.530000 CVE-2025-6517,0,0,ccb7b7977bc47f9b2f5f57f3b073cd6f70cdee9c4ad69519d93767dd6116a3b9,2025-06-24T14:15:31.093000 CVE-2025-6518,0,0,79913a6994b5a0cfc1a00cf4e1af2784faaece099aa53440c6a31b8bb0c63ace,2025-06-23T20:16:21.633000 -CVE-2025-6524,0,1,a7275ea041ffa7e979afd064b5baf753a7b8d034996389a1d24dc2a4b9f0ab13,2025-06-26T18:58:14.280000 -CVE-2025-6525,0,1,f9a4484f271973188d980443d7c340a5c21c022439185d3e11e100f20a1e0b89,2025-06-26T18:58:14.280000 -CVE-2025-6526,0,1,237dd2b6b7317839645fc76c98f0a5fe755dfdbc15e5c734032a915e25f5fcf6,2025-06-26T18:58:14.280000 -CVE-2025-6527,0,1,5524c74cc8fdd5a9bd7179b64acd2fa434893fc7591aa031d83fde067cc1faaa,2025-06-26T18:58:14.280000 -CVE-2025-6528,0,1,69c63cc13a183ec734930cfe4b2f778eaea5f059d7041560af4b03ebf340a121,2025-06-26T18:58:14.280000 -CVE-2025-6529,0,1,5458f47f025d2afa13f090c2ebfa78e6f56c8ee4c42a061d8ad93d5b537c902c,2025-06-26T18:58:14.280000 -CVE-2025-6530,0,1,4637f673d99f29f22138fb0416a385c66fe9f5692c4000439ab73c38f52781ff,2025-06-26T18:58:14.280000 -CVE-2025-6531,0,1,f41bc70c0253d2c0631fedc0512de38c9c692b202aac90656b714474b63f3ebd,2025-06-26T18:58:14.280000 -CVE-2025-6532,0,1,dcf1ad3ea07d8d9012bb3f07016d80f5e6d1e4fcaa1dc73dd6649b53920c89ec,2025-06-26T18:58:14.280000 -CVE-2025-6533,0,1,492d887b9495cf568d73a9f91a4235f8d4b3302adbb98cd523caec1f71017fac,2025-06-26T18:58:14.280000 -CVE-2025-6534,0,1,27dbfbc1ad88a7b2b9a2381731f87a7e228a23f139d2c856c6c4ef9c8c4f00da,2025-06-26T18:58:14.280000 -CVE-2025-6535,0,1,3ec3c99c4450294264961f65a26d690a1af52c1d1f2140ee1766ea03af869a81,2025-06-26T18:58:14.280000 -CVE-2025-6536,0,1,bd4abefc70387d924c3e572721c1a2fa7652203fc239516c5a7622b44e3bfb00,2025-06-26T18:58:14.280000 -CVE-2025-6537,0,1,aba74773e54d847a6dcdd26b2482f0491c84acb0bd3df1fe9fb1f724c6b81a08,2025-06-26T18:57:43.670000 -CVE-2025-6538,0,1,f0fdc75553b1c22679341e253db1da8954bb632a20495521f7de1f6b92741db5,2025-06-26T18:57:43.670000 -CVE-2025-6540,0,1,152da5365eac22d0f26ca667fa5bb4d11854e502ffc4dd5d66492004a74f6967,2025-06-26T18:57:43.670000 -CVE-2025-6543,0,1,a55929b5c8b39038198e6dcb5f98881c83e134e5862da06680aadb605be267b5,2025-06-26T18:57:43.670000 +CVE-2025-6524,0,0,a7275ea041ffa7e979afd064b5baf753a7b8d034996389a1d24dc2a4b9f0ab13,2025-06-26T18:58:14.280000 +CVE-2025-6525,0,0,f9a4484f271973188d980443d7c340a5c21c022439185d3e11e100f20a1e0b89,2025-06-26T18:58:14.280000 +CVE-2025-6526,0,0,237dd2b6b7317839645fc76c98f0a5fe755dfdbc15e5c734032a915e25f5fcf6,2025-06-26T18:58:14.280000 +CVE-2025-6527,0,0,5524c74cc8fdd5a9bd7179b64acd2fa434893fc7591aa031d83fde067cc1faaa,2025-06-26T18:58:14.280000 +CVE-2025-6528,0,0,69c63cc13a183ec734930cfe4b2f778eaea5f059d7041560af4b03ebf340a121,2025-06-26T18:58:14.280000 +CVE-2025-6529,0,0,5458f47f025d2afa13f090c2ebfa78e6f56c8ee4c42a061d8ad93d5b537c902c,2025-06-26T18:58:14.280000 +CVE-2025-6530,0,0,4637f673d99f29f22138fb0416a385c66fe9f5692c4000439ab73c38f52781ff,2025-06-26T18:58:14.280000 +CVE-2025-6531,0,0,f41bc70c0253d2c0631fedc0512de38c9c692b202aac90656b714474b63f3ebd,2025-06-26T18:58:14.280000 +CVE-2025-6532,0,0,dcf1ad3ea07d8d9012bb3f07016d80f5e6d1e4fcaa1dc73dd6649b53920c89ec,2025-06-26T18:58:14.280000 +CVE-2025-6533,0,0,492d887b9495cf568d73a9f91a4235f8d4b3302adbb98cd523caec1f71017fac,2025-06-26T18:58:14.280000 +CVE-2025-6534,0,0,27dbfbc1ad88a7b2b9a2381731f87a7e228a23f139d2c856c6c4ef9c8c4f00da,2025-06-26T18:58:14.280000 +CVE-2025-6535,0,0,3ec3c99c4450294264961f65a26d690a1af52c1d1f2140ee1766ea03af869a81,2025-06-26T18:58:14.280000 +CVE-2025-6536,0,0,bd4abefc70387d924c3e572721c1a2fa7652203fc239516c5a7622b44e3bfb00,2025-06-26T18:58:14.280000 +CVE-2025-6537,0,0,aba74773e54d847a6dcdd26b2482f0491c84acb0bd3df1fe9fb1f724c6b81a08,2025-06-26T18:57:43.670000 +CVE-2025-6538,0,0,f0fdc75553b1c22679341e253db1da8954bb632a20495521f7de1f6b92741db5,2025-06-26T18:57:43.670000 +CVE-2025-6540,0,0,152da5365eac22d0f26ca667fa5bb4d11854e502ffc4dd5d66492004a74f6967,2025-06-26T18:57:43.670000 +CVE-2025-6543,0,0,a55929b5c8b39038198e6dcb5f98881c83e134e5862da06680aadb605be267b5,2025-06-26T18:57:43.670000 CVE-2025-6545,0,0,4a2e9a49fc7908d94e6672d7a2b53a6f95fca2e09b0d849d624a1d4044dc33c8,2025-06-23T20:16:21.633000 -CVE-2025-6546,0,1,494de40d7df6c2443041022672d90acb8494a980877b137f48c23d5cab87487a,2025-06-26T18:57:43.670000 +CVE-2025-6546,0,0,494de40d7df6c2443041022672d90acb8494a980877b137f48c23d5cab87487a,2025-06-26T18:57:43.670000 CVE-2025-6547,0,0,308fc321cf1c1a3e1d4bfaae0194d79b5c51460bd5056b984e695544d81bad19,2025-06-23T20:16:21.633000 -CVE-2025-6551,0,1,9449985e7a9055bc84479e0b0f2b57fed721bbaf75a59a8d5b22bb237a895a0a,2025-06-26T18:58:14.280000 -CVE-2025-6552,0,1,8717beff1ed0b4c67a4a3bc77f60be53e5be3c4b231cbc45b02cbdea4703f774,2025-06-26T18:58:14.280000 -CVE-2025-6555,0,1,778b8348c64662c8e4459061cabbb632e36dc7c09a92710349fb4cd01cbc0fbb,2025-06-26T18:58:14.280000 -CVE-2025-6556,0,1,0cdb8a2b9e72a2754bb3a3954835fbf3d9af035032442306dedd19790d98994e,2025-06-26T18:58:14.280000 -CVE-2025-6557,0,1,8cc85c420253a381d54904e4cdc2ede3bb9bc6850688f1e7d13a25637f2c7124,2025-06-26T18:58:14.280000 -CVE-2025-6559,0,1,9cb71ac3711fb3b86b569e9a51eb156c4586cc1e2e8b0bcfb406579e47f4c3bd,2025-06-26T18:58:14.280000 -CVE-2025-6560,0,1,0fbeb242211a22ef947f1fcdbf6b0e2a9cc7c2add8384266780a00d3eb1ea522,2025-06-26T18:58:14.280000 -CVE-2025-6561,0,1,83d61226b99ac74707dce5abf1d8af5092a5760229e6f24fe4f0f3e682784967,2025-06-26T18:57:43.670000 -CVE-2025-6562,0,1,fcfea14579c71c21a6c3fc7d5a6452ec3f1bf58bce45fcf51ede3f433e3f3646,2025-06-26T18:57:43.670000 -CVE-2025-6565,0,1,edbd540d511b85519129c288260b1fc37f33ec2182d67f9f0be78d5a0f7f9423,2025-06-26T18:58:14.280000 -CVE-2025-6566,0,1,affe36b1d137bfbb12f982c13c1f5a07ceb2d195d5a802635829756c7ce109c5,2025-06-26T18:58:14.280000 -CVE-2025-6567,0,1,f1c5a742877d71455ab4c64eb3fa2011895cb0259527253ca16b63462404b0fc,2025-06-26T18:58:14.280000 -CVE-2025-6568,0,1,8d64944cd6368c30908cec4c45e5899ab1ce98e146261518ccd258b3c441246b,2025-06-26T18:58:14.280000 -CVE-2025-6569,0,1,b43ce3c7fe66b936da7e514a37487a1a6951013e9fe5039c6b5b6ecfa14d08be,2025-06-26T18:58:14.280000 -CVE-2025-6570,0,1,86fd6f220acf2e34b4511f55c74b16c6c32c529a6a8aa0a3aaf0a9c23a79e3c3,2025-06-26T18:58:14.280000 -CVE-2025-6578,0,1,a99a9e383f515c0ced0d32ac616ed9a1ed673d64f2ed9cf85426f8c304e13984,2025-06-26T18:58:14.280000 -CVE-2025-6579,0,1,3d6a7c5d0aad3e5c34ccac81738e70023b07954822764311505b50e140781b0c,2025-06-26T18:58:14.280000 -CVE-2025-6580,0,1,9c9c406eaf321411d26b21ebf3fe36bf57118d92fad0a7472590dcf43c6c9752,2025-06-26T18:58:14.280000 -CVE-2025-6581,0,1,024446554e8c7f8ceb68131338678b035b6b602a703f2c6df46795b745ec2e57,2025-06-26T18:58:14.280000 -CVE-2025-6582,0,1,1b21b74baac64cca879d3951a43e789d45f08ea5e0c350b20131f38a6c6ea69e,2025-06-26T18:58:14.280000 -CVE-2025-6583,0,1,5236e532d96d3e6c1210fcae751385a59030854a84ea2eef5ca44ba01158b99e,2025-06-26T18:58:14.280000 -CVE-2025-6603,0,1,94e8918af653fece9803c6dda129968de5b58a553aefbcdcb849847b69658ab4,2025-06-26T18:57:43.670000 -CVE-2025-6604,0,1,c397cd3e0e84af2ca44d1258256446886d0ad89aa336321e2a2f841c51f0ae86,2025-06-26T18:57:43.670000 -CVE-2025-6605,0,1,e839350b9ca50e3f3754128d2756b4989dc726435f3b952119e07fc0c0cf61bf,2025-06-26T18:57:43.670000 -CVE-2025-6606,0,1,4bb103e41956aa930eb53f8657c7fdbc80e99d235e9d6dd68700393352489ee9,2025-06-26T18:57:43.670000 -CVE-2025-6607,0,1,9e95f24a170c749bf60cc453874f0b4d7835c5a09a107c323fa38812702e1c5c,2025-06-26T18:57:43.670000 -CVE-2025-6608,0,1,967354f559996510bef491a0d05047fcdfac415b57714ddaaa11f3c04616ad99,2025-06-26T18:57:43.670000 -CVE-2025-6609,0,1,a406e575a5c2ffb8fc5198701ac5b2f3624407964d8ab958c4c0499fd3d5611f,2025-06-26T18:57:43.670000 -CVE-2025-6610,0,1,7ac0c5f8b62677e960fead6fef9bb9ea0a34318fbe0db1a558c946a0c869eea8,2025-06-26T18:57:43.670000 -CVE-2025-6611,0,1,bcf05ff0e6408f67ffcc63f5c13b52527db31ac2bf2a37d14ca1ace700e6fe6d,2025-06-26T18:57:43.670000 -CVE-2025-6612,0,1,3a88c61eb049430673d0675332c40719f5068505766a0c6f11643434ed2eec63,2025-06-26T18:57:43.670000 -CVE-2025-6613,0,1,2e7c43b82890b2054fa8481e396a7928fc15bd0ab3df4af72681d06c0d318e90,2025-06-26T18:57:43.670000 -CVE-2025-6614,0,1,a4b9447cf67084a28ef80ddd77c6e65b60c53838ca782ac41e50ad5065d7f351,2025-06-26T18:57:43.670000 -CVE-2025-6615,0,1,3651b75930c9681780e305958075806e7ca9142b41bab149e34353d8688a7da9,2025-06-26T18:57:43.670000 -CVE-2025-6616,0,1,3a04106cb0212a6b452c724425ed252c342e526d90d0ef8f1c016a8413a5888c,2025-06-26T18:57:43.670000 -CVE-2025-6617,0,1,456dd71a6327ab9987b88d431349a93d6eee2211c965d5f50eafe528689fd4ef,2025-06-26T18:57:43.670000 -CVE-2025-6618,0,1,39beaef839f14ed1701c3e424756460822808d135305d9f1314272038dc78181,2025-06-26T18:57:43.670000 -CVE-2025-6619,0,1,69f4d3d46e4ba4fc84b6efe21f4c025991d8e36ba80cebbae72419ad47d8a228,2025-06-26T18:57:43.670000 -CVE-2025-6620,0,1,70ad3f7f82c3b3404fa550124cfb9cf012311af9544c43d1051cc90b777c26fa,2025-06-26T18:57:43.670000 -CVE-2025-6621,0,1,c14570ee0be9830722abdb762c29f08b171c425cb2f54ec456e97f267bf1bfe4,2025-06-26T18:57:43.670000 -CVE-2025-6624,0,1,ad8986c87013536a274498ca793121da00adb88754b57afa396d119e431e868e,2025-06-26T18:57:43.670000 -CVE-2025-6627,0,1,c950ca730fdda26763ea49bcaeaa58a8e259e8625f1aa8961e7113f9a899f207,2025-06-26T18:57:43.670000 -CVE-2025-6640,0,1,471afa23fd9f677655ba3091d4561086fd25783236eff4b8e6ea16357a74d351,2025-06-26T18:57:43.670000 -CVE-2025-6641,0,1,76142efbdefeda095d8d1e59a76fc97fac86a7dcd0d3c4d33992ad7d2f0fc426,2025-06-26T18:57:43.670000 -CVE-2025-6642,0,1,f82824ad3f5224623a4af6c6098cd17a9781d8ac1c09153e1d7a02680d027197,2025-06-26T18:57:43.670000 -CVE-2025-6643,0,1,fbdc01b43c6e49628cbeb405531598c24eea5c180e845f8291946ac6cc799965,2025-06-26T18:57:43.670000 -CVE-2025-6644,0,1,079b141cb186643938b44da6f7a29af1315fa2b6fccdae42a9d1cf5d770a486c,2025-06-26T18:57:43.670000 -CVE-2025-6645,0,1,3c78214cf99619dc6596cfaef2ccc42655ce198970ce4c4db50ce68c989b5d87,2025-06-26T18:57:43.670000 -CVE-2025-6646,0,1,916d5509d3745bee0996669c2ae4d840bed448f1040509dd38b6445669029f96,2025-06-26T18:57:43.670000 -CVE-2025-6647,0,1,e31ef63b01e4873231cb3b146171897ce0c5b4edf8543ec4394110cc3191f2da,2025-06-26T18:57:43.670000 -CVE-2025-6648,0,1,0ea72007913186a402b383a692de823185a88dde2ae51338bcf6c5fcc9e78130,2025-06-26T18:57:43.670000 -CVE-2025-6649,0,1,2830c086d4ca300689b6efd7f04bcca9f95098b27fde0e12cd86c6bf0da062fe,2025-06-26T18:57:43.670000 -CVE-2025-6650,0,1,f0be3c4f0882db3c1e5d1f31dbdee75a6eb0ce95339353c02cdf4b26357cb756,2025-06-26T18:57:43.670000 -CVE-2025-6651,0,1,22aaf26801bd4a8c351dd53d5967c26ff6a2cebd05d11e9cb71bc742037e5571,2025-06-26T18:57:43.670000 -CVE-2025-6652,0,1,a8406c446612e0b0985fd9519e447c8daa5fec042994a328828c6dcc92c7a241,2025-06-26T18:57:43.670000 -CVE-2025-6653,0,1,bc5a643a487b5d1057611fc41ebf856ba92de8a5336e8d4bd0226dc5fdd157ec,2025-06-26T18:57:43.670000 -CVE-2025-6654,0,1,78057a20808ecc3e2150e7f0ed0d76d7a8013359f29b315ec30e57dd519ab376,2025-06-26T18:57:43.670000 -CVE-2025-6655,0,1,ca844cc6922ea2efa3defb23173f1ecb6840f224fdd39a0923995f6baf276a0f,2025-06-26T18:57:43.670000 -CVE-2025-6656,0,1,a328b548121a0024aa0ee9df8828061cafbab3828b578f792afc9bbcac88fe9a,2025-06-26T18:57:43.670000 -CVE-2025-6657,0,1,eed6ed8dcaa8c849870cccaab6123bea7282d56c33581641662e1bccc1aefbc9,2025-06-26T18:57:43.670000 -CVE-2025-6658,0,1,84824daa2046d2a583de19303a876a782ccb1d31d58a5b090cb49c6461691b1c,2025-06-26T18:57:43.670000 -CVE-2025-6659,0,1,f20d81e77d02663066b29d10e19c3f0d72db3ef3ee3efbe159692a82a1568da9,2025-06-26T18:57:43.670000 -CVE-2025-6660,0,1,b2c46ef9b749eb1a8739407c0aa2f1fa7c4800bbba340aa11fafd16fad30fdd5,2025-06-26T18:57:43.670000 -CVE-2025-6661,0,1,0a6fd1ca8bda3f42faed49a1521f09e40d46a36c8e217b4ea47710e8104723b6,2025-06-26T18:57:43.670000 -CVE-2025-6662,0,1,5c5166ff9346183b32a70db53aef827fb54827f9b31eed5d0663faf254f2a0be,2025-06-26T18:57:43.670000 -CVE-2025-6664,0,1,b59c5ac0ffd12f26f1667bb3b1f1d70586046e2737dd9c43ca73c0160fe59d9d,2025-06-26T18:57:43.670000 -CVE-2025-6665,0,1,cae6f38614e95a90e82f8e14bc52bf6444590cc7c1ea73a256bc3d9f6f237d0e,2025-06-26T18:57:43.670000 -CVE-2025-6667,0,1,e82ef3fbeea1dbd55ce0228b1929adbf6445027fc60dc89264a9f923a5f56596,2025-06-26T18:57:43.670000 -CVE-2025-6668,0,1,1831199a665c7e44444fabd551eda27ff15d58ffffcfa5bed9602759b1fd5c21,2025-06-26T18:57:43.670000 -CVE-2025-6669,0,1,6c280accb485f2bdac69ab15c960422951086f832fb2d91dff44be7e2db418d2,2025-06-26T18:57:43.670000 -CVE-2025-6674,0,1,2a96b77d18a3ed5a15d1217808f66635d48de16e05f22c39a4ae455ffcadc0f2,2025-06-26T18:57:43.670000 -CVE-2025-6675,0,1,da67a1c2004e5cc5e54b7c0644d8650536b661cde378d828659935fe26d9ab2b,2025-06-26T18:57:43.670000 -CVE-2025-6676,0,1,bd087b07cf4f670b55016364756fd99233a6c207f4660c77a1d02dfb21e7e185,2025-06-26T18:57:43.670000 -CVE-2025-6677,0,1,acebdee1bab1b9696bbe1cc2728cc921d110c8667bb322e4e70895d16ae25d3b,2025-06-26T18:57:43.670000 -CVE-2025-6678,0,1,015887ea893979c5601a9a5730f4adfb06aac901dd851eeda9fa3abff9762944,2025-06-26T18:57:43.670000 -CVE-2025-6693,0,1,c745d625a09de6a80b2525f9479d58ae097165e28dcd3ffee9a8c3e54ca98445,2025-06-26T18:57:43.670000 -CVE-2025-6694,0,1,5f5323fcc40d9fa4cc7d77fb9721c6f22d813f802bb1e02959014ac7ffa13287,2025-06-26T18:57:43.670000 -CVE-2025-6695,0,1,3b63ab5fa439fc8617ded8a85f65d7efe89651b3c92e95dcfdbaa2456877b964,2025-06-26T18:57:43.670000 -CVE-2025-6696,0,1,b7afaf8ae67b461e8b54336341add95bfa644030c5b4197ec5f852875fb85b7b,2025-06-26T18:57:43.670000 -CVE-2025-6697,0,1,c312aff8b3da9d8c40e639743d93939ff4620f442215f038fa5ff73f94267f90,2025-06-26T18:57:43.670000 -CVE-2025-6698,0,1,40cbdfa815fbc9a2c0a8b50b505d8d22b791fafd9e35bd7a3dabc9bfb902cd44,2025-06-26T18:57:43.670000 -CVE-2025-6699,0,1,aa672e3cdf7975f9a48fcafa883642a308d9755fcb3cd6d2bd41d7072ee7b07b,2025-06-26T18:57:43.670000 -CVE-2025-6700,0,1,ec5745583eb140cd6e26feee4053d027111d4002634d3b2809beb12abbf16312,2025-06-26T18:57:43.670000 -CVE-2025-6701,0,1,ba0c2c3999d3ff1b57f63dd06df7d9ef802800de260bc43bd881fe5ea929ec1b,2025-06-26T18:57:43.670000 -CVE-2025-6702,0,1,940f551a41ee91b1945b77159a65aab51f94a182ac33d1e10592b85ba816cd2a,2025-06-26T18:57:43.670000 -CVE-2025-6703,0,1,0d9be36ef80bdf06400d3f3c9d49c1e852425f26caf80a96158d35b6fe0baf1a,2025-06-26T18:57:43.670000 -CVE-2025-6706,0,1,e1ad2661eb0b2cc00595c80c51f437664f432617b81595d4eee5ef9e521b3ca6,2025-06-26T18:57:43.670000 -CVE-2025-6707,0,1,aef66556c55eec41bae463c7faf45c123c97efb1da15664a3018a0cfbb06ba4a,2025-06-26T18:57:43.670000 -CVE-2025-6709,0,1,90498322242e290afd27889d9cfd65fddf909a1cfa7b78d899a4f3639a3f1253,2025-06-26T18:57:43.670000 -CVE-2025-6710,0,1,97fb861af21f82df37e774a622e381a13202757cf11269e05074cb8b8b77bc3d,2025-06-26T18:57:43.670000 +CVE-2025-6551,0,0,9449985e7a9055bc84479e0b0f2b57fed721bbaf75a59a8d5b22bb237a895a0a,2025-06-26T18:58:14.280000 +CVE-2025-6552,0,0,8717beff1ed0b4c67a4a3bc77f60be53e5be3c4b231cbc45b02cbdea4703f774,2025-06-26T18:58:14.280000 +CVE-2025-6555,0,0,778b8348c64662c8e4459061cabbb632e36dc7c09a92710349fb4cd01cbc0fbb,2025-06-26T18:58:14.280000 +CVE-2025-6556,0,0,0cdb8a2b9e72a2754bb3a3954835fbf3d9af035032442306dedd19790d98994e,2025-06-26T18:58:14.280000 +CVE-2025-6557,0,0,8cc85c420253a381d54904e4cdc2ede3bb9bc6850688f1e7d13a25637f2c7124,2025-06-26T18:58:14.280000 +CVE-2025-6559,0,0,9cb71ac3711fb3b86b569e9a51eb156c4586cc1e2e8b0bcfb406579e47f4c3bd,2025-06-26T18:58:14.280000 +CVE-2025-6560,0,0,0fbeb242211a22ef947f1fcdbf6b0e2a9cc7c2add8384266780a00d3eb1ea522,2025-06-26T18:58:14.280000 +CVE-2025-6561,0,0,83d61226b99ac74707dce5abf1d8af5092a5760229e6f24fe4f0f3e682784967,2025-06-26T18:57:43.670000 +CVE-2025-6562,0,0,fcfea14579c71c21a6c3fc7d5a6452ec3f1bf58bce45fcf51ede3f433e3f3646,2025-06-26T18:57:43.670000 +CVE-2025-6565,0,0,edbd540d511b85519129c288260b1fc37f33ec2182d67f9f0be78d5a0f7f9423,2025-06-26T18:58:14.280000 +CVE-2025-6566,0,0,affe36b1d137bfbb12f982c13c1f5a07ceb2d195d5a802635829756c7ce109c5,2025-06-26T18:58:14.280000 +CVE-2025-6567,0,0,f1c5a742877d71455ab4c64eb3fa2011895cb0259527253ca16b63462404b0fc,2025-06-26T18:58:14.280000 +CVE-2025-6568,0,0,8d64944cd6368c30908cec4c45e5899ab1ce98e146261518ccd258b3c441246b,2025-06-26T18:58:14.280000 +CVE-2025-6569,0,0,b43ce3c7fe66b936da7e514a37487a1a6951013e9fe5039c6b5b6ecfa14d08be,2025-06-26T18:58:14.280000 +CVE-2025-6570,0,0,86fd6f220acf2e34b4511f55c74b16c6c32c529a6a8aa0a3aaf0a9c23a79e3c3,2025-06-26T18:58:14.280000 +CVE-2025-6578,0,0,a99a9e383f515c0ced0d32ac616ed9a1ed673d64f2ed9cf85426f8c304e13984,2025-06-26T18:58:14.280000 +CVE-2025-6579,0,0,3d6a7c5d0aad3e5c34ccac81738e70023b07954822764311505b50e140781b0c,2025-06-26T18:58:14.280000 +CVE-2025-6580,0,0,9c9c406eaf321411d26b21ebf3fe36bf57118d92fad0a7472590dcf43c6c9752,2025-06-26T18:58:14.280000 +CVE-2025-6581,0,0,024446554e8c7f8ceb68131338678b035b6b602a703f2c6df46795b745ec2e57,2025-06-26T18:58:14.280000 +CVE-2025-6582,0,0,1b21b74baac64cca879d3951a43e789d45f08ea5e0c350b20131f38a6c6ea69e,2025-06-26T18:58:14.280000 +CVE-2025-6583,0,0,5236e532d96d3e6c1210fcae751385a59030854a84ea2eef5ca44ba01158b99e,2025-06-26T18:58:14.280000 +CVE-2025-6603,0,0,94e8918af653fece9803c6dda129968de5b58a553aefbcdcb849847b69658ab4,2025-06-26T18:57:43.670000 +CVE-2025-6604,0,0,c397cd3e0e84af2ca44d1258256446886d0ad89aa336321e2a2f841c51f0ae86,2025-06-26T18:57:43.670000 +CVE-2025-6605,0,0,e839350b9ca50e3f3754128d2756b4989dc726435f3b952119e07fc0c0cf61bf,2025-06-26T18:57:43.670000 +CVE-2025-6606,0,0,4bb103e41956aa930eb53f8657c7fdbc80e99d235e9d6dd68700393352489ee9,2025-06-26T18:57:43.670000 +CVE-2025-6607,0,0,9e95f24a170c749bf60cc453874f0b4d7835c5a09a107c323fa38812702e1c5c,2025-06-26T18:57:43.670000 +CVE-2025-6608,0,0,967354f559996510bef491a0d05047fcdfac415b57714ddaaa11f3c04616ad99,2025-06-26T18:57:43.670000 +CVE-2025-6609,0,0,a406e575a5c2ffb8fc5198701ac5b2f3624407964d8ab958c4c0499fd3d5611f,2025-06-26T18:57:43.670000 +CVE-2025-6610,0,0,7ac0c5f8b62677e960fead6fef9bb9ea0a34318fbe0db1a558c946a0c869eea8,2025-06-26T18:57:43.670000 +CVE-2025-6611,0,0,bcf05ff0e6408f67ffcc63f5c13b52527db31ac2bf2a37d14ca1ace700e6fe6d,2025-06-26T18:57:43.670000 +CVE-2025-6612,0,0,3a88c61eb049430673d0675332c40719f5068505766a0c6f11643434ed2eec63,2025-06-26T18:57:43.670000 +CVE-2025-6613,0,0,2e7c43b82890b2054fa8481e396a7928fc15bd0ab3df4af72681d06c0d318e90,2025-06-26T18:57:43.670000 +CVE-2025-6614,0,0,a4b9447cf67084a28ef80ddd77c6e65b60c53838ca782ac41e50ad5065d7f351,2025-06-26T18:57:43.670000 +CVE-2025-6615,0,0,3651b75930c9681780e305958075806e7ca9142b41bab149e34353d8688a7da9,2025-06-26T18:57:43.670000 +CVE-2025-6616,0,0,3a04106cb0212a6b452c724425ed252c342e526d90d0ef8f1c016a8413a5888c,2025-06-26T18:57:43.670000 +CVE-2025-6617,0,0,456dd71a6327ab9987b88d431349a93d6eee2211c965d5f50eafe528689fd4ef,2025-06-26T18:57:43.670000 +CVE-2025-6618,0,0,39beaef839f14ed1701c3e424756460822808d135305d9f1314272038dc78181,2025-06-26T18:57:43.670000 +CVE-2025-6619,0,0,69f4d3d46e4ba4fc84b6efe21f4c025991d8e36ba80cebbae72419ad47d8a228,2025-06-26T18:57:43.670000 +CVE-2025-6620,0,0,70ad3f7f82c3b3404fa550124cfb9cf012311af9544c43d1051cc90b777c26fa,2025-06-26T18:57:43.670000 +CVE-2025-6621,0,0,c14570ee0be9830722abdb762c29f08b171c425cb2f54ec456e97f267bf1bfe4,2025-06-26T18:57:43.670000 +CVE-2025-6624,0,0,ad8986c87013536a274498ca793121da00adb88754b57afa396d119e431e868e,2025-06-26T18:57:43.670000 +CVE-2025-6627,0,0,c950ca730fdda26763ea49bcaeaa58a8e259e8625f1aa8961e7113f9a899f207,2025-06-26T18:57:43.670000 +CVE-2025-6640,0,0,471afa23fd9f677655ba3091d4561086fd25783236eff4b8e6ea16357a74d351,2025-06-26T18:57:43.670000 +CVE-2025-6641,0,0,76142efbdefeda095d8d1e59a76fc97fac86a7dcd0d3c4d33992ad7d2f0fc426,2025-06-26T18:57:43.670000 +CVE-2025-6642,0,0,f82824ad3f5224623a4af6c6098cd17a9781d8ac1c09153e1d7a02680d027197,2025-06-26T18:57:43.670000 +CVE-2025-6643,0,0,fbdc01b43c6e49628cbeb405531598c24eea5c180e845f8291946ac6cc799965,2025-06-26T18:57:43.670000 +CVE-2025-6644,0,0,079b141cb186643938b44da6f7a29af1315fa2b6fccdae42a9d1cf5d770a486c,2025-06-26T18:57:43.670000 +CVE-2025-6645,0,0,3c78214cf99619dc6596cfaef2ccc42655ce198970ce4c4db50ce68c989b5d87,2025-06-26T18:57:43.670000 +CVE-2025-6646,0,0,916d5509d3745bee0996669c2ae4d840bed448f1040509dd38b6445669029f96,2025-06-26T18:57:43.670000 +CVE-2025-6647,0,0,e31ef63b01e4873231cb3b146171897ce0c5b4edf8543ec4394110cc3191f2da,2025-06-26T18:57:43.670000 +CVE-2025-6648,0,0,0ea72007913186a402b383a692de823185a88dde2ae51338bcf6c5fcc9e78130,2025-06-26T18:57:43.670000 +CVE-2025-6649,0,0,2830c086d4ca300689b6efd7f04bcca9f95098b27fde0e12cd86c6bf0da062fe,2025-06-26T18:57:43.670000 +CVE-2025-6650,0,0,f0be3c4f0882db3c1e5d1f31dbdee75a6eb0ce95339353c02cdf4b26357cb756,2025-06-26T18:57:43.670000 +CVE-2025-6651,0,0,22aaf26801bd4a8c351dd53d5967c26ff6a2cebd05d11e9cb71bc742037e5571,2025-06-26T18:57:43.670000 +CVE-2025-6652,0,0,a8406c446612e0b0985fd9519e447c8daa5fec042994a328828c6dcc92c7a241,2025-06-26T18:57:43.670000 +CVE-2025-6653,0,0,bc5a643a487b5d1057611fc41ebf856ba92de8a5336e8d4bd0226dc5fdd157ec,2025-06-26T18:57:43.670000 +CVE-2025-6654,0,0,78057a20808ecc3e2150e7f0ed0d76d7a8013359f29b315ec30e57dd519ab376,2025-06-26T18:57:43.670000 +CVE-2025-6655,0,0,ca844cc6922ea2efa3defb23173f1ecb6840f224fdd39a0923995f6baf276a0f,2025-06-26T18:57:43.670000 +CVE-2025-6656,0,0,a328b548121a0024aa0ee9df8828061cafbab3828b578f792afc9bbcac88fe9a,2025-06-26T18:57:43.670000 +CVE-2025-6657,0,0,eed6ed8dcaa8c849870cccaab6123bea7282d56c33581641662e1bccc1aefbc9,2025-06-26T18:57:43.670000 +CVE-2025-6658,0,0,84824daa2046d2a583de19303a876a782ccb1d31d58a5b090cb49c6461691b1c,2025-06-26T18:57:43.670000 +CVE-2025-6659,0,0,f20d81e77d02663066b29d10e19c3f0d72db3ef3ee3efbe159692a82a1568da9,2025-06-26T18:57:43.670000 +CVE-2025-6660,0,0,b2c46ef9b749eb1a8739407c0aa2f1fa7c4800bbba340aa11fafd16fad30fdd5,2025-06-26T18:57:43.670000 +CVE-2025-6661,0,0,0a6fd1ca8bda3f42faed49a1521f09e40d46a36c8e217b4ea47710e8104723b6,2025-06-26T18:57:43.670000 +CVE-2025-6662,0,0,5c5166ff9346183b32a70db53aef827fb54827f9b31eed5d0663faf254f2a0be,2025-06-26T18:57:43.670000 +CVE-2025-6664,0,0,b59c5ac0ffd12f26f1667bb3b1f1d70586046e2737dd9c43ca73c0160fe59d9d,2025-06-26T18:57:43.670000 +CVE-2025-6665,0,0,cae6f38614e95a90e82f8e14bc52bf6444590cc7c1ea73a256bc3d9f6f237d0e,2025-06-26T18:57:43.670000 +CVE-2025-6667,0,0,e82ef3fbeea1dbd55ce0228b1929adbf6445027fc60dc89264a9f923a5f56596,2025-06-26T18:57:43.670000 +CVE-2025-6668,0,0,1831199a665c7e44444fabd551eda27ff15d58ffffcfa5bed9602759b1fd5c21,2025-06-26T18:57:43.670000 +CVE-2025-6669,0,0,6c280accb485f2bdac69ab15c960422951086f832fb2d91dff44be7e2db418d2,2025-06-26T18:57:43.670000 +CVE-2025-6674,0,0,2a96b77d18a3ed5a15d1217808f66635d48de16e05f22c39a4ae455ffcadc0f2,2025-06-26T18:57:43.670000 +CVE-2025-6675,0,0,da67a1c2004e5cc5e54b7c0644d8650536b661cde378d828659935fe26d9ab2b,2025-06-26T18:57:43.670000 +CVE-2025-6676,0,0,bd087b07cf4f670b55016364756fd99233a6c207f4660c77a1d02dfb21e7e185,2025-06-26T18:57:43.670000 +CVE-2025-6677,0,0,acebdee1bab1b9696bbe1cc2728cc921d110c8667bb322e4e70895d16ae25d3b,2025-06-26T18:57:43.670000 +CVE-2025-6678,0,0,015887ea893979c5601a9a5730f4adfb06aac901dd851eeda9fa3abff9762944,2025-06-26T18:57:43.670000 +CVE-2025-6693,0,0,c745d625a09de6a80b2525f9479d58ae097165e28dcd3ffee9a8c3e54ca98445,2025-06-26T18:57:43.670000 +CVE-2025-6694,0,0,5f5323fcc40d9fa4cc7d77fb9721c6f22d813f802bb1e02959014ac7ffa13287,2025-06-26T18:57:43.670000 +CVE-2025-6695,0,0,3b63ab5fa439fc8617ded8a85f65d7efe89651b3c92e95dcfdbaa2456877b964,2025-06-26T18:57:43.670000 +CVE-2025-6696,0,0,b7afaf8ae67b461e8b54336341add95bfa644030c5b4197ec5f852875fb85b7b,2025-06-26T18:57:43.670000 +CVE-2025-6697,0,0,c312aff8b3da9d8c40e639743d93939ff4620f442215f038fa5ff73f94267f90,2025-06-26T18:57:43.670000 +CVE-2025-6698,0,0,40cbdfa815fbc9a2c0a8b50b505d8d22b791fafd9e35bd7a3dabc9bfb902cd44,2025-06-26T18:57:43.670000 +CVE-2025-6699,0,0,aa672e3cdf7975f9a48fcafa883642a308d9755fcb3cd6d2bd41d7072ee7b07b,2025-06-26T18:57:43.670000 +CVE-2025-6700,0,0,ec5745583eb140cd6e26feee4053d027111d4002634d3b2809beb12abbf16312,2025-06-26T18:57:43.670000 +CVE-2025-6701,0,0,ba0c2c3999d3ff1b57f63dd06df7d9ef802800de260bc43bd881fe5ea929ec1b,2025-06-26T18:57:43.670000 +CVE-2025-6702,0,0,940f551a41ee91b1945b77159a65aab51f94a182ac33d1e10592b85ba816cd2a,2025-06-26T18:57:43.670000 +CVE-2025-6703,0,0,0d9be36ef80bdf06400d3f3c9d49c1e852425f26caf80a96158d35b6fe0baf1a,2025-06-26T18:57:43.670000 +CVE-2025-6706,0,0,e1ad2661eb0b2cc00595c80c51f437664f432617b81595d4eee5ef9e521b3ca6,2025-06-26T18:57:43.670000 +CVE-2025-6707,0,0,aef66556c55eec41bae463c7faf45c123c97efb1da15664a3018a0cfbb06ba4a,2025-06-26T18:57:43.670000 +CVE-2025-6709,0,0,90498322242e290afd27889d9cfd65fddf909a1cfa7b78d899a4f3639a3f1253,2025-06-26T18:57:43.670000 +CVE-2025-6710,0,0,97fb861af21f82df37e774a622e381a13202757cf11269e05074cb8b8b77bc3d,2025-06-26T18:57:43.670000