Auto-Update: 2025-06-05T06:00:22.492921+00:00

This commit is contained in:
cad-safe-bot 2025-06-05 06:03:59 +00:00
parent 55bbe76f2d
commit 558b0c1494
11 changed files with 1084 additions and 23 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1793",
"sourceIdentifier": "security@huntr.dev",
"published": "2025-06-05T05:15:23.690",
"lastModified": "2025-06-05T05:15:23.690",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple vector store integrations in run-llama/llama_index version v0.12.21 have SQL injection vulnerabilities. These vulnerabilities allow an attacker to read and write data using SQL, potentially leading to unauthorized access to data of other users depending on the usage of the llama-index library in a web application."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/run-llama/llama_index/commit/0008041e8dde8e519621388e5d6f558bde6ef42e",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/8cb1555a-9655-4122-b0d6-60059e79183c",
"source": "security@huntr.dev"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2025-3231",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-04T09:15:17.677",
"lastModified": "2025-05-16T15:46:00.303",
"vulnStatus": "Analyzed",
"lastModified": "2025-06-05T05:15:23.977",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Zoo Management System 2.1. It has been rated as critical. This issue affects some unknown processing of the file /aboutus.php. The manipulation of the argument pagetitle leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
"value": "A vulnerability was found in PHPGurukul Zoo Management System 2.1. It has been rated as critical. This issue affects some unknown processing of the file /aboutus.php. The manipulation of the argument pagetitle/pagedes leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
@ -131,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-5632",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-05T04:15:40.417",
"lastModified": "2025-06-05T04:15:40.417",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects/anirbandutta9 Content Management System and News-Buzz 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/users.php. The manipulation of the argument change_to_admin leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/YZS17/CVE/blob/main/NEWS-BUZZ/sqli_users.php_change_to_admin.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311119",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311119",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.589781",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-5633",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-05T04:15:53.537",
"lastModified": "2025-06-05T04:15:53.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects/anirbandutta9 Content Management System and News-Buzz 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/users.php. The manipulation of the argument delete leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/YZS17/CVE/blob/main/NEWS-BUZZ/sqli_users.php_delete.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311120",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311120",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.589783",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-5634",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-05T04:15:54.897",
"lastModified": "2025-06-05T04:15:54.897",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in PCMan FTP Server 2.0.7. This affects an unknown part of the component NOOP Command Handler. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://fitoxs.com/exploit/exploit-c5e11f95f8d134e3c6b23c3b1b7ce5e79274ab0719f798f1bb509474b33b1c0e1.txt",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311121",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311121",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.587048",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-5635",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-05T04:15:55.470",
"lastModified": "2025-06-05T04:15:55.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in PCMan FTP Server 2.0.7. This vulnerability affects unknown code of the component PLS Command Handler. The manipulation leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://fitoxs.com/exploit/exploit-67a2e172844905e3e09735d62ac7a925e8492f78c789c2995a1f2474c539ed8f95.txt",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311122",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311122",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.587057",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-5636",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-05T05:15:24.230",
"lastModified": "2025-06-05T05:15:24.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in PCMan FTP Server 2.0.7. This issue affects some unknown processing of the component SET Command Handler. The manipulation leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://fitoxs.com/exploit/exploit-76d51400a1f23f1d67c2eb8f6793d6b8109cf44230294b16380f676b7bcad8c695.txt",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311123",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311123",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.587059",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-5637",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-05T05:15:24.440",
"lastModified": "2025-06-05T05:15:24.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in PCMan FTP Server 2.0.7. Affected is an unknown function of the component SYSTEM Command Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://fitoxs.com/exploit/exploit-af5b0137a4b3e132a79a087dbb97a8854fc4db337aad9a85fae3c7e748da3ad595.txt",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311124",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311124",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.587064",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5638",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-05T05:15:24.640",
"lastModified": "2025-06-05T05:15:24.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in PHPGurukul Notice Board System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin-profile.php. The manipulation of the argument mobilenumber leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/f1rstb100d/myCVE/issues/39",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311125",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311125",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.589811",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-05T04:00:19.385002+00:00
2025-06-05T06:00:22.492921+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-05T03:15:27.377000+00:00
2025-06-05T05:15:24.640000+00:00
```
### Last Data Feed Release
@ -33,26 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
296535
296543
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `8`
- [CVE-2025-48432](CVE-2025/CVE-2025-484xx/CVE-2025-48432.json) (`2025-06-05T03:15:25.563`)
- [CVE-2025-49466](CVE-2025/CVE-2025-494xx/CVE-2025-49466.json) (`2025-06-05T03:15:26.663`)
- [CVE-2025-5628](CVE-2025/CVE-2025-56xx/CVE-2025-5628.json) (`2025-06-05T02:15:24.107`)
- [CVE-2025-5629](CVE-2025/CVE-2025-56xx/CVE-2025-5629.json) (`2025-06-05T03:15:26.960`)
- [CVE-2025-5630](CVE-2025/CVE-2025-56xx/CVE-2025-5630.json) (`2025-06-05T03:15:27.170`)
- [CVE-2025-5631](CVE-2025/CVE-2025-56xx/CVE-2025-5631.json) (`2025-06-05T03:15:27.377`)
- [CVE-2025-1793](CVE-2025/CVE-2025-17xx/CVE-2025-1793.json) (`2025-06-05T05:15:23.690`)
- [CVE-2025-5632](CVE-2025/CVE-2025-56xx/CVE-2025-5632.json) (`2025-06-05T04:15:40.417`)
- [CVE-2025-5633](CVE-2025/CVE-2025-56xx/CVE-2025-5633.json) (`2025-06-05T04:15:53.537`)
- [CVE-2025-5634](CVE-2025/CVE-2025-56xx/CVE-2025-5634.json) (`2025-06-05T04:15:54.897`)
- [CVE-2025-5635](CVE-2025/CVE-2025-56xx/CVE-2025-5635.json) (`2025-06-05T04:15:55.470`)
- [CVE-2025-5636](CVE-2025/CVE-2025-56xx/CVE-2025-5636.json) (`2025-06-05T05:15:24.230`)
- [CVE-2025-5637](CVE-2025/CVE-2025-56xx/CVE-2025-5637.json) (`2025-06-05T05:15:24.440`)
- [CVE-2025-5638](CVE-2025/CVE-2025-56xx/CVE-2025-5638.json) (`2025-06-05T05:15:24.640`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
- [CVE-2025-4598](CVE-2025/CVE-2025-45xx/CVE-2025-4598.json) (`2025-06-05T03:15:26.833`)
- [CVE-2025-3231](CVE-2025/CVE-2025-32xx/CVE-2025-3231.json) (`2025-06-05T05:15:23.977`)
## Download and Usage

View File

@ -283750,6 +283750,7 @@ CVE-2025-1786,0,0,ad5ad2cc482ea0e990ccfde4284bed8bd985e906e2b3d6d5c46c5b7aa325f6
CVE-2025-1788,0,0,eea96ff8d7571aa32dee65283e84ed9282f70445eccb027f53ff2ff5b53af011,2025-03-03T21:15:16.263000
CVE-2025-1791,0,0,b51ec6e3363933841ca9d89f35b1f043f0875f3be451d26be83ec61e44a02997,2025-03-03T21:15:16.433000
CVE-2025-1792,0,0,052cf26c416513749ae6f2dfa6dbfb1aac320f022ebc69c1bdb7fe944b3ee240,2025-05-30T16:31:03.107000
CVE-2025-1793,1,1,b0e3e03f890bc5fde5469ccd0137cf9eef2b6e28e6d3a297f08692e292f3e03b,2025-06-05T05:15:23.690000
CVE-2025-1795,0,0,733c5474719ba514128cb1d7a904c28895ad9709317e8c3f67851a90e83a7a8e,2025-02-28T21:15:27.570000
CVE-2025-1796,0,0,b56442463abaa60ded322137d2a828b4bcb342d5b444159eb490456b451e3ff7,2025-03-20T10:15:54.157000
CVE-2025-1797,0,0,21932d476b45bdfb45af7756ea9c313776c862e5d32503d17ac7b8ec47d6a277,2025-03-03T21:15:16.557000
@ -292204,7 +292205,7 @@ CVE-2025-32302,0,0,2efcb7e95fdb3fade31cae3ee8ddc064ac4fe27d73d1b8e48b58173c690ec
CVE-2025-32306,0,0,0076f54feb6c98bae8c2148e126a770f8952e35f714caf29e3a0e5e2cbff7390,2025-05-19T13:35:50.497000
CVE-2025-32307,0,0,a0ca4b40d93bc485abc5353416cc449272433546ebe27b7ec60abfb5a278a669,2025-05-19T13:35:50.497000
CVE-2025-32309,0,0,72e524edceb2da5dc017c83bf8ab60e46c6fe45eb184ab0349a1ba415921a900,2025-05-23T15:54:42.643000
CVE-2025-3231,0,0,2d437990422a06b8f70aa7d325bf7050a637a02c649129fa3aa2f3a1ef855250,2025-05-16T15:46:00.303000
CVE-2025-3231,0,1,7fe259e10bdefff2f7d2cc360ec09abf1ea1f8d9711a4276861c2a354dc3b16e,2025-06-05T05:15:23.977000
CVE-2025-32310,0,0,c3b2568a49d7a011e3cbc9748557e58f0519995b3a6735845f843c0d6b6482d9,2025-05-19T13:35:50.497000
CVE-2025-3235,0,0,bf02e56a9b2acdd9197c016e355d3cdfc496d77110cbd9f5fcadcef4a0003d66,2025-05-16T15:43:09.640000
CVE-2025-32352,0,0,14a2251916c9246fc3d185746736b75fd36a375e4aafcddd19d832e612b92a9a,2025-04-07T17:15:37.147000
@ -294773,7 +294774,7 @@ CVE-2025-4595,0,0,8c9eae3fccd68f9f83bf2fd987d9af2bca72931783e3baab23483f1a584b35
CVE-2025-45953,0,0,4ae22ace1fa79622bebb714ee3a1b2bc44139600b15fc188f0269a639daf29ec,2025-04-30T18:03:25.497000
CVE-2025-45956,0,0,5c4c4370cebea5362e52ff80785ad75271a9ace1cfcc698a1fc7b6e2a3193f1f,2025-05-14T21:01:22.690000
CVE-2025-4597,0,0,187dad561f92b725f4e94f11621cd8f7fb4eea5ade3c9c9e2bde9c8ced3f4e7e,2025-05-30T16:31:03.107000
CVE-2025-4598,0,1,43582817dc4e574adce2adaf7b74ab01ac64252c1d20949a3d68f73a307a87e0,2025-06-05T03:15:26.833000
CVE-2025-4598,0,0,43582817dc4e574adce2adaf7b74ab01ac64252c1d20949a3d68f73a307a87e0,2025-06-05T03:15:26.833000
CVE-2025-45997,0,0,f11c8f31166b54035e7fdaa05978523638c1ab90c8a70d2cb9a802aeed8dc136,2025-05-28T15:15:24.900000
CVE-2025-4600,0,0,026383a000ee9b132f9dd97af63a0401be9be3b21241dcdc822424d27f013326,2025-05-16T14:42:18.700000
CVE-2025-46011,0,0,3fa2c27b3a8a9b71e91e5c9d82c6f03b3ef49b3bddace355d4418370f7ed311a,2025-06-04T21:15:39.370000
@ -295867,7 +295868,7 @@ CVE-2025-48425,0,0,5375b1213c661d9c8e265e6ccb918fa737a0a97c61c46c0979c4669ee5fa8
CVE-2025-48426,0,0,4a81f9becf3c9368a66d400667b54c85edc5dcfa7efc6202bcbc6fb457650122,2025-05-21T06:16:28.347000
CVE-2025-48427,0,0,7b7d0b24d905cbea3b50146b37b4cf62666de442b9ee6475e1cabe343e0aa3f7,2025-05-21T06:16:28.427000
CVE-2025-4843,0,0,5890e4c47a5552e18a9be038fa9194d6f64cc12e48ceed25f7f3e1b0ba45bf6f,2025-06-04T20:11:36.947000
CVE-2025-48432,1,1,9169fd05b8e5e8c3151ee859d5949567c690d5ae888363c05a088157b4af37e9,2025-06-05T03:15:25.563000
CVE-2025-48432,0,0,9169fd05b8e5e8c3151ee859d5949567c690d5ae888363c05a088157b4af37e9,2025-06-05T03:15:25.563000
CVE-2025-4844,0,0,c912eb5a20c5346c9f6d6c3e57f91f3a367b50a9f461c9f08439baff48bc8fef,2025-06-04T20:11:19.110000
CVE-2025-4845,0,0,5d1b81810c6ca4083e9e97cb1e8cb24890cd9aa68161fff1d9a41ed5b829a66e,2025-06-04T20:11:09.500000
CVE-2025-4846,0,0,4dd97835f28bce0c2a0646c496f88035dc9f48717c734fc8fd3222164cab7575,2025-05-19T13:35:20.460000
@ -296107,7 +296108,7 @@ CVE-2025-4941,0,0,7ee6643b2dca5855a4c8910cf9fb3433ecd0901f54d071fbb7ffd69250830b
CVE-2025-4943,0,0,4340407097d641a732a3d64a65d30b42dd912a533e30289b536536d0a1b67ff5,2025-06-04T18:31:24.923000
CVE-2025-4944,0,0,1b40397bbd57296a9c952ff4bf5bee11c9c99b8a77bbc95a0f994a8e28013698,2025-05-30T16:31:03.107000
CVE-2025-4945,0,0,7c1921d824c0ffc4efae3fdac0f07df6ef4c8b0fbdbb004d6249658d4756d858,2025-05-21T20:25:16.407000
CVE-2025-49466,1,1,5404a4294abc15ab1822a38f768b81222bca8adc6a30f6ac71de986a5e2a5c3c,2025-06-05T03:15:26.663000
CVE-2025-49466,0,0,5404a4294abc15ab1822a38f768b81222bca8adc6a30f6ac71de986a5e2a5c3c,2025-06-05T03:15:26.663000
CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000
CVE-2025-4948,0,0,2d8928ecccf769064199e618193b5181fd943840af74729dd43fad03a17cb71a,2025-06-04T04:15:53.497000
CVE-2025-4949,0,0,c11b53f05ae94538ba622256f90c8d8b1286550f417cb15b7dccd733b074e027,2025-05-23T07:15:21.160000
@ -296528,9 +296529,16 @@ CVE-2025-5624,0,0,f0ea60a05c0e4c3bb800efb66cfd02a5e6d1164e0be224375a4b6b710a3721
CVE-2025-5625,0,0,ac034517a7bebf234c901f6761d02b44aea4f24e086f7955457968381a53423d,2025-06-05T01:15:21.480000
CVE-2025-5626,0,0,cc26bf9fa06ea09d31db99f558f5168fd86ae5721fbb0a7bfc9c379599167844,2025-06-05T01:15:21.663000
CVE-2025-5627,0,0,ebbd25f3bb9aa5e91e9ee20f6262deb7d3ed8f50bba2c51c5e235e6bdbccc533,2025-06-05T01:15:21.850000
CVE-2025-5628,1,1,0656659ce4cd45353525f72d79c1ec7bac9416177bebc35b022a23c28c599272,2025-06-05T02:15:24.107000
CVE-2025-5629,1,1,01fcab60a60da467b2fa7a02dfc7c90d89076c38cc5421c3c1ea04c2a626cbf7,2025-06-05T03:15:26.960000
CVE-2025-5630,1,1,02efca4bfdcafc88f233affae928401cfffcc0ba11d11c8ca91ee624dac8b877,2025-06-05T03:15:27.170000
CVE-2025-5631,1,1,e6d1ac7964b9fb5079a8eac7c2dc72acd1fc4d84e8a4b54d964dcd3231164c94,2025-06-05T03:15:27.377000
CVE-2025-5628,0,0,0656659ce4cd45353525f72d79c1ec7bac9416177bebc35b022a23c28c599272,2025-06-05T02:15:24.107000
CVE-2025-5629,0,0,01fcab60a60da467b2fa7a02dfc7c90d89076c38cc5421c3c1ea04c2a626cbf7,2025-06-05T03:15:26.960000
CVE-2025-5630,0,0,02efca4bfdcafc88f233affae928401cfffcc0ba11d11c8ca91ee624dac8b877,2025-06-05T03:15:27.170000
CVE-2025-5631,0,0,e6d1ac7964b9fb5079a8eac7c2dc72acd1fc4d84e8a4b54d964dcd3231164c94,2025-06-05T03:15:27.377000
CVE-2025-5632,1,1,ac86e8d5aa4e50300a825cea5ef00b9a702c6e7db20e09a148f0f2809f71922f,2025-06-05T04:15:40.417000
CVE-2025-5633,1,1,d2e9017d50dd697ab60ad31d715826e1b13cfe87be1228d833d08bc25b8bd491,2025-06-05T04:15:53.537000
CVE-2025-5634,1,1,be2fd3a2c8063e24805aac3e1d94a30cbceac6584deb91c70a5c6a6eb998211d,2025-06-05T04:15:54.897000
CVE-2025-5635,1,1,81dd83879f76c7af5913b3937d98c87f1b84e4d4d3d09bc3826e3ea459eb89ce,2025-06-05T04:15:55.470000
CVE-2025-5636,1,1,145f83e30f16b95b280e634478f6e58283ec8d5715cf3b3136b137c733097775,2025-06-05T05:15:24.230000
CVE-2025-5637,1,1,2b8300f02b592699ef78aeea6021c7de9b6a73fb4d10a95ba28e84f0bc056d40,2025-06-05T05:15:24.440000
CVE-2025-5638,1,1,1e40d02dec86e29852b50d079a055878bcf269b48e2a3b8d4579fc6f3269d67d,2025-06-05T05:15:24.640000
CVE-2025-5688,0,0,73bb641229fc7f0cc58d056bcd50b9204b2df12fec290a20f6d3344d9742580f,2025-06-04T17:15:29.330000
CVE-2025-5690,0,0,ac9502bdafeae675eb4593084c8644a2164e57d1b6a23446acd8173b20c2ef82,2025-06-04T22:15:26.470000

Can't render this file because it is too large.