mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-07-01T12:00:17.785976+00:00
This commit is contained in:
parent
a1c6e7a482
commit
5705d38cb9
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-26876",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-02-25T15:15:24.180",
|
||||
"lastModified": "2025-02-25T15:15:24.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-07-01T10:48:11.703",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -81,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codemanas:search_with_typesense:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.0.9",
|
||||
"matchCriteriaId": "D1A90BA3-9D9C-42CE-8A00-A7ADAA7231EB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/search-with-typesense/vulnerability/wordpress-search-with-typesense-plugin-2-0-8-path-traversal-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-494xx/CVE-2025-49488.json
Normal file
56
CVE-2025/CVE-2025-494xx/CVE-2025-49488.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-49488",
|
||||
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"published": "2025-07-01T11:15:20.790",
|
||||
"lastModified": "2025-07-01T11:15:20.790",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Resource Shutdown or Release vulnerability in ASR180x \u3001ASR190x in router \n\ncomponents\n\n allows Resource Leak Exposure. This vulnerability is associated with program files router/phonebook/pb.c.\n\nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-404"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-494xx/CVE-2025-49489.json
Normal file
56
CVE-2025/CVE-2025-494xx/CVE-2025-49489.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-49489",
|
||||
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"published": "2025-07-01T10:15:28.910",
|
||||
"lastModified": "2025-07-01T10:15:28.910",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Resource Shutdown or Release vulnerability in ASR Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux on Linux (con_mgr \n\ncomponents) allows Resource Leak Exposure. This vulnerability is associated with program files con_mgr/dialer_task.C.\n\nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-404"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-494xx/CVE-2025-49490.json
Normal file
56
CVE-2025/CVE-2025-494xx/CVE-2025-49490.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-49490",
|
||||
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"published": "2025-07-01T10:15:31.597",
|
||||
"lastModified": "2025-07-01T10:15:31.597",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Resource leak vulnerability in ASR180x in router allows Resource Leak Exposure.\n This vulnerability is associated with program files router/sms/sms.c. \nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-404"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-494xx/CVE-2025-49491.json
Normal file
56
CVE-2025/CVE-2025-494xx/CVE-2025-49491.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-49491",
|
||||
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"published": "2025-07-01T11:15:21.520",
|
||||
"lastModified": "2025-07-01T11:15:21.520",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Resource Shutdown or Release vulnerability in ASR Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux on Linux (traffic_stat modules) allows Resource Leak Exposure. This vulnerability is associated with program files traffic_stat/traffic_service/traffic_service.C.\n\nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-404"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-494xx/CVE-2025-49492.json
Normal file
56
CVE-2025/CVE-2025-494xx/CVE-2025-49492.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-49492",
|
||||
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"published": "2025-07-01T11:15:21.647",
|
||||
"lastModified": "2025-07-01T11:15:21.647",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds write in ASR180x in lte-telephony, May cause a buffer underrun.\u00a0 This vulnerability is associated with program files apps/atcmd_server/src/dev_api.C.\n\nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 7.4,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
|
||||
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-62xx/CVE-2025-6224.json
Normal file
56
CVE-2025/CVE-2025-62xx/CVE-2025-6224.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-6224",
|
||||
"sourceIdentifier": "security@ubuntu.com",
|
||||
"published": "2025-07-01T11:15:21.770",
|
||||
"lastModified": "2025-07-01T11:15:21.770",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Certificate generation in juju/utils using the cert.NewLeaf function could include private information. If this certificate were then transferred over the network in plaintext, an attacker listening on that network could sniff the certificate and trivially extract the private key from it."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@ubuntu.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@ubuntu.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/juju/utils/security/advisories/GHSA-h34r-jxqm-qgpr",
|
||||
"source": "security@ubuntu.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2025/CVE-2025-67xx/CVE-2025-6756.json
Normal file
68
CVE-2025/CVE-2025-67xx/CVE-2025-6756.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-6756",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-07-01T10:15:32.520",
|
||||
"lastModified": "2025-07-01T10:15:32.520",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Ultra Addons for Contact Form 7 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's UACF7_CUSTOM_FIELDS shortcode in all versions up to, and including, 3.5.21 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ultimate-addons-for-contact-form-7/tags/3.5.21/addons/dynamic-text/inc/shortcode.php#L113",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3319449/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/ultimate-addons-for-contact-form-7/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b839658-c472-40f0-855f-7201baeb790f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
23
README.md
23
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-07-01T10:00:10.939705+00:00
|
||||
2025-07-01T12:00:17.785976+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-07-01T09:15:23.430000+00:00
|
||||
2025-07-01T11:15:21.770000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
299944
|
||||
299951
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2025-41648](CVE-2025/CVE-2025-416xx/CVE-2025-41648.json) (`2025-07-01T08:15:23.280`)
|
||||
- [CVE-2025-41656](CVE-2025/CVE-2025-416xx/CVE-2025-41656.json) (`2025-07-01T08:15:24.443`)
|
||||
- [CVE-2025-5072](CVE-2025/CVE-2025-50xx/CVE-2025-5072.json) (`2025-07-01T09:15:23.430`)
|
||||
- [CVE-2025-49488](CVE-2025/CVE-2025-494xx/CVE-2025-49488.json) (`2025-07-01T11:15:20.790`)
|
||||
- [CVE-2025-49489](CVE-2025/CVE-2025-494xx/CVE-2025-49489.json) (`2025-07-01T10:15:28.910`)
|
||||
- [CVE-2025-49490](CVE-2025/CVE-2025-494xx/CVE-2025-49490.json) (`2025-07-01T10:15:31.597`)
|
||||
- [CVE-2025-49491](CVE-2025/CVE-2025-494xx/CVE-2025-49491.json) (`2025-07-01T11:15:21.520`)
|
||||
- [CVE-2025-49492](CVE-2025/CVE-2025-494xx/CVE-2025-49492.json) (`2025-07-01T11:15:21.647`)
|
||||
- [CVE-2025-6224](CVE-2025/CVE-2025-62xx/CVE-2025-6224.json) (`2025-07-01T11:15:21.770`)
|
||||
- [CVE-2025-6756](CVE-2025/CVE-2025-67xx/CVE-2025-6756.json) (`2025-07-01T10:15:32.520`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2025-53415](CVE-2025/CVE-2025-534xx/CVE-2025-53415.json) (`2025-07-01T08:15:24.610`)
|
||||
- [CVE-2025-6032](CVE-2025/CVE-2025-60xx/CVE-2025-6032.json) (`2025-07-01T08:15:24.757`)
|
||||
- [CVE-2025-26876](CVE-2025/CVE-2025-268xx/CVE-2025-26876.json) (`2025-07-01T10:48:11.703`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
19
_state.csv
19
_state.csv
@ -289516,7 +289516,7 @@ CVE-2025-26872,0,0,61ed43a6639c0b98bdfb2ac4ce60a5c0e9fbaf830357837f339126574ffd4
|
||||
CVE-2025-26873,0,0,d2be4af17ab93dc9a3e4061603b533262f8b353a47175752e1a9e3abd4a4b1da,2025-06-09T09:15:21.717000
|
||||
CVE-2025-26874,0,0,3906c541d3c2328f17b778a284f8d8b03cca5035667b064d99481ac9bbf55d5c,2025-03-28T18:11:40.180000
|
||||
CVE-2025-26875,0,0,1eb25a80831e545b4298e6aed92aca9e86c317dc16ff78bda859574fde302510,2025-03-15T22:15:13.690000
|
||||
CVE-2025-26876,0,0,22d5e3662987726006c8c5bdd9aefc0ed802e210686667cf89016011bdc03010,2025-02-25T15:15:24.180000
|
||||
CVE-2025-26876,0,1,684f7a7019e1ec0a8365c1fd8b8ec9cf15327b5b9ed01836c80ba8ecb2aa9b83,2025-07-01T10:48:11.703000
|
||||
CVE-2025-26877,0,0,b6bbd106fc09effb170ea41e4eff1e72fc5e0e40d7a5e670464380cec25fedef,2025-02-25T15:15:24.380000
|
||||
CVE-2025-26878,0,0,b83c78001aed3b72257afa473beed64325520c746080d9d4c55fc0721207cb83,2025-02-25T15:15:24.560000
|
||||
CVE-2025-26879,0,0,ff13b8336e93c3c4112258e1261f28d97f76ce67ffc3e5951e1c9eced4ea0dc7,2025-03-03T14:15:56.213000
|
||||
@ -295300,7 +295300,7 @@ CVE-2025-4164,0,0,c409a415056cfc60d19356dab298bdf2afe4926171d33ff65db9098cfdafae
|
||||
CVE-2025-41645,0,0,05dc7979d552d91b524b274c74c87b4d6526958474a345200f3e130228064f47,2025-05-13T19:35:18.080000
|
||||
CVE-2025-41646,0,0,67ce20c1a9865425780a6906ee39e9288bbd25b638b5a3631cb1e54cf8c9584e,2025-06-10T19:29:22.893000
|
||||
CVE-2025-41647,0,0,5696bfc663c0aa975622ee4248f52de6ec349aade18bbef9981e727fbbbe3bde,2025-06-26T18:57:43.670000
|
||||
CVE-2025-41648,1,1,504f1c7a8b9b8a537564a17fd156304c83dec8d5a7c368da63baa18651e0667b,2025-07-01T08:15:23.280000
|
||||
CVE-2025-41648,0,0,504f1c7a8b9b8a537564a17fd156304c83dec8d5a7c368da63baa18651e0667b,2025-07-01T08:15:23.280000
|
||||
CVE-2025-41649,0,0,612914eeae0d0b80cff3d2f6bd08d474bd30dce7e9b2b85352e6df3c8ab3fb10,2025-05-28T15:01:30.720000
|
||||
CVE-2025-41650,0,0,269c0d41f251c325a207de06d644a97e57e82f1a90edffb55ef7207165df0de3,2025-05-28T15:01:30.720000
|
||||
CVE-2025-41651,0,0,38a22c1448767e102d555501f2b957b582c47bcd5ef6a6193da873a6e029276c,2025-05-28T15:01:30.720000
|
||||
@ -295308,7 +295308,7 @@ CVE-2025-41652,0,0,61b56e820debad0d6ed87e53925b75193550ab4911ec76df587d7530bd8f7
|
||||
CVE-2025-41653,0,0,450cb90166822151ca98533cba100a0f07716a6f9e2e385d8b8766038d4b0cb2,2025-05-28T15:01:30.720000
|
||||
CVE-2025-41654,0,0,c22856a515f49ccd204a32143b656fc257abf14e343863bdec0d026ca010bcd0,2025-05-28T15:01:30.720000
|
||||
CVE-2025-41655,0,0,d4e55c0bf8ee1b4fb7f9a5a70eabfb748935a97fe6cc917be3646a99349642c3,2025-05-28T15:01:30.720000
|
||||
CVE-2025-41656,1,1,85744e7fcd8a78f60cdae964e41efce11b2f950448b4ffa6109ee4edb0f32e5c,2025-07-01T08:15:24.443000
|
||||
CVE-2025-41656,0,0,85744e7fcd8a78f60cdae964e41efce11b2f950448b4ffa6109ee4edb0f32e5c,2025-07-01T08:15:24.443000
|
||||
CVE-2025-41657,0,0,a1b26cabf0026db351c1064234b4cb5e82ff11e8893bb90659a77301a2b0ca47,2025-06-12T16:06:39.330000
|
||||
CVE-2025-4166,0,0,5bfebbee34c2356ee039434bb4ac7a8705ff7fab6fe8d313f7df39c4661cee90,2025-05-05T20:54:45.973000
|
||||
CVE-2025-41661,0,0,79dfa817986795435d6c654e1eede377100321eba8444aaa94e2f98111523cbf,2025-06-12T16:06:20.180000
|
||||
@ -298064,7 +298064,12 @@ CVE-2025-49468,0,0,0c5705ec6b92f3b27c448d7bfd07d08f75a2e07abc56bbaacb783501986cd
|
||||
CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000
|
||||
CVE-2025-4948,0,0,0e7df54c260456a30951ec3ca271c8ecd68713b1dbf742cd867d5b3aa598f5dd,2025-06-17T12:15:27.520000
|
||||
CVE-2025-49487,0,0,f1f07e31d2426bd898f1c4797310a5283aec7c5c600ab98cdf9e862e3d719d19,2025-06-17T20:50:23.507000
|
||||
CVE-2025-49488,1,1,af7c13fc9807fc7bc04e5c6db44ba634c4a0ba2721c4ab1a9cf8f22960607126,2025-07-01T11:15:20.790000
|
||||
CVE-2025-49489,1,1,598d1de8f6b8177ecfaadaa330ad08d4aaf1e114e170e85f9ebc55a5789d37a5,2025-07-01T10:15:28.910000
|
||||
CVE-2025-4949,0,0,0316997b060f0791f7006e3582f42d4352e21f331c0768bafb1b692dffdd3405,2025-06-17T14:10:34.853000
|
||||
CVE-2025-49490,1,1,b87ffd97a183ef417f28440143ce7f6df7f51eecfdfa95714e4c80adb0685956,2025-07-01T10:15:31.597000
|
||||
CVE-2025-49491,1,1,96120bdc98de5190e5fbb8c43b8ee524d16dcdfb3f00e895c322385edc991f98,2025-07-01T11:15:21.520000
|
||||
CVE-2025-49492,1,1,ecac1db8ffb934028b422b05c7daab0c8f81e1e7ae33039860e127e61cc9df43,2025-07-01T11:15:21.647000
|
||||
CVE-2025-49493,0,0,2d0b0740561cb3194fdbcb5d8c713250dba5d8716cc7ec42f02017fd586f54c8,2025-06-30T20:15:25.060000
|
||||
CVE-2025-49507,0,0,8df57474dbf672acfe3170fcfeb7ba8c285d0e6636e6db25f644b19e631f2cda,2025-06-12T16:06:39.330000
|
||||
CVE-2025-49508,0,0,04e385c54571a60ffb676472b30653696331e96ca9c4d7f0b4a42af7ae744aa9,2025-06-17T20:50:23.507000
|
||||
@ -298347,7 +298352,7 @@ CVE-2025-50693,0,0,e45af4df59709862d79fed94eba81f3c720eac46d3c47878fa15d033f0971
|
||||
CVE-2025-50695,0,0,accd627332da7d97b76cb5783ee219c402d198efaa23d938427a710819f5d635,2025-06-27T16:33:31.330000
|
||||
CVE-2025-50699,0,0,4c0bde2fe08640f9876a0abd6c636cb9368d5a8798725bda59edf0ef6036f8a0,2025-06-26T18:58:14.280000
|
||||
CVE-2025-5071,0,0,884ba5d773bfa631189c2fa39c9690b3ec846f53f569c43eb315d4166f9f7924,2025-06-23T20:16:59.783000
|
||||
CVE-2025-5072,1,1,1b5ec5fa93a449e9393af6d7af6fb185f94f9e4e2d1e38b62956c21bf3f856ac,2025-07-01T09:15:23.430000
|
||||
CVE-2025-5072,0,0,1b5ec5fa93a449e9393af6d7af6fb185f94f9e4e2d1e38b62956c21bf3f856ac,2025-07-01T09:15:23.430000
|
||||
CVE-2025-5073,0,0,a1230535d583b5f466b5fe2615cca31afcba55333f600b324f190ec047a41d18,2025-06-05T20:13:49.707000
|
||||
CVE-2025-5074,0,0,b32e6a163eb96eec8f69e51ca7a85c7da766b8b9d224e7b4f2f300a52a5b9bc3,2025-06-05T20:14:07.020000
|
||||
CVE-2025-5075,0,0,84d47ffcc3b0444179dda95ea7f7a9076e7c3fde7adbf4a674f65dac66b933d7,2025-06-23T14:51:26.367000
|
||||
@ -298843,7 +298848,7 @@ CVE-2025-53392,0,0,bccadda7d7ed5e7d96eda919617ca61a93ea88413285b2a192f6a5d2885b8
|
||||
CVE-2025-53393,0,0,7b64755a7e1248a68992b6b63c4b482ad2eb522925d6670add06e1eb0c5e94da,2025-06-30T18:38:23.493000
|
||||
CVE-2025-5340,0,0,9b48da383be5dfbe2bc488480a2be183877451ec75241964210e2e3aad9a2ceb,2025-06-04T14:54:33.783000
|
||||
CVE-2025-5341,0,0,2f7555dddd47395f556aef803e272926d99b2be1a7b798f5f5a29577ec1f1191,2025-06-05T20:12:23.777000
|
||||
CVE-2025-53415,0,1,a69e8e91492110c4dbcf675778ea91b79a25d896361aa62120c18b659d9f38c5,2025-07-01T08:15:24.610000
|
||||
CVE-2025-53415,0,0,a69e8e91492110c4dbcf675778ea91b79a25d896361aa62120c18b659d9f38c5,2025-07-01T08:15:24.610000
|
||||
CVE-2025-53416,0,0,5766bb5741c2eb8f5d7acde7664083885dadd438f2f420d57a6193893c29ac92,2025-06-30T10:15:26.127000
|
||||
CVE-2025-5349,0,0,c3dba6df59d2293dc5933fab4b44180a83c69961191d6e1c8668a3b028af5d72,2025-06-17T20:50:23.507000
|
||||
CVE-2025-5353,0,0,a9d9e9f405a59eeaccd7ee5466c700cdd9eae2ba20f2bc9c98c5c42953abdf75,2025-06-12T16:06:39.330000
|
||||
@ -299371,7 +299376,7 @@ CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439
|
||||
CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6030,0,0,e2d083f85b4980fab673be25fe64ff6c58fe5f2e84e15893b8c80d92f1561a4f,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6031,0,0,8862006220262f75545734fb5f034c6db29d3c4cbd11030b12e4d70636f9f9cc,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6032,0,1,014f9ead9a096c2552bec1427c0bb6bffaac544598b639c9601573d50f357ea8,2025-07-01T08:15:24.757000
|
||||
CVE-2025-6032,0,0,014f9ead9a096c2552bec1427c0bb6bffaac544598b639c9601573d50f357ea8,2025-07-01T08:15:24.757000
|
||||
CVE-2025-6035,0,0,b71b50bc0c235c19b2d078bb69ae3921b820489d58f8688dea7a7bdd7515f125,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6040,0,0,76a8c143b5834b0cf93cda3bf80ab595e40b144f2532ce0d72ddcf42d08934bb,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6050,0,0,67e03dde344620698f5a7773057ca524136abcdd721ce9bc82366b3da1039da8,2025-06-17T20:50:23.507000
|
||||
@ -299486,6 +299491,7 @@ CVE-2025-6216,0,0,fa2fdcc5033cf3a1df6342a01f2acd273f87b99c1664b4ca0db573d9903521
|
||||
CVE-2025-6217,0,0,0d2c65c94d7cc4fabd9027df56e983345e1f33543f29c53f0c45cf319713d14d,2025-06-23T20:16:21.633000
|
||||
CVE-2025-6218,0,0,0c57dc44b918f69aa41dfa2cd45995e68693308920cd967c81e00d12734bb127,2025-06-25T19:03:33.817000
|
||||
CVE-2025-6220,0,0,5f7d83b19f9a74deb42015750f7b5335a45a31dba8653fadb3cf8eaf78a671be,2025-06-18T13:47:40.833000
|
||||
CVE-2025-6224,1,1,1242f0ab7fed85db512d601b877c189da1e525c540fbba615858dc4f75650a34,2025-07-01T11:15:21.770000
|
||||
CVE-2025-6240,0,0,ba4da5fd605eca3c919532cf0a8a1661ebda5a87c35d4010c4dddeaa23d93e9a,2025-06-23T20:16:59.783000
|
||||
CVE-2025-6252,0,0,d94ef9caefc0819c7f1c58e2e565f62f1e87e996f551797f28baeb89f4277c31,2025-06-30T18:38:23.493000
|
||||
CVE-2025-6257,0,0,cc91b7557b526c88672e08add1b684bde89a65ab4dd7fa052a99a1c1c9c823b5,2025-06-23T20:16:40.143000
|
||||
@ -299826,6 +299832,7 @@ CVE-2025-6751,0,0,f11398ea423d0e1bd60158b3c52347b142c245928014796a2caf6272fb1781
|
||||
CVE-2025-6752,0,0,d618339d30498ab434c65ab8e70ead8372a7351acdadb43706f579edd48b3cf3,2025-06-30T18:38:48.477000
|
||||
CVE-2025-6753,0,0,3897c99aad9d809fc80328b995708f5bc4da9d5705cbec93e88e8647b45eee72,2025-06-30T18:38:48.477000
|
||||
CVE-2025-6755,0,0,2c4a6946d9a683c1bb180ca8165b19e456052d37b8023be618984cfd6db4ee69,2025-06-30T18:38:23.493000
|
||||
CVE-2025-6756,1,1,57181d261ff2d58b87c1e2adc0eca4287db8aa2c812d46f7c3d820636935e0e5,2025-07-01T10:15:32.520000
|
||||
CVE-2025-6761,0,0,e4aa62f203d4ba34beb7bc7552005e1ee7d628b1642e253cda9ca26ecfa6cb7f,2025-06-30T18:38:48.477000
|
||||
CVE-2025-6762,0,0,75cd4b1572c25c8bfa181120ae91b7aedff91bf82d0f669f47b2f3f4fec5cad2,2025-06-30T18:38:48.477000
|
||||
CVE-2025-6763,0,0,79011f757887077a09a36e14edcb0426409f6ce627f1762247315cb51e05c1de,2025-06-30T18:38:48.477000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user