From 5bfaa54246ec36cc7dfcf375f353929c03cb58ca Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 6 Jun 2025 23:58:56 +0000 Subject: [PATCH] Auto-Update: 2025-06-06T23:55:19.214885+00:00 --- CVE-2025/CVE-2025-310xx/CVE-2025-31027.json | 47 ++++++++++++++- CVE-2025/CVE-2025-394xx/CVE-2025-39493.json | 47 ++++++++++++++- CVE-2025/CVE-2025-395xx/CVE-2025-39507.json | 57 +++++++++++++++++- CVE-2025/CVE-2025-395xx/CVE-2025-39509.json | 47 ++++++++++++++- CVE-2025/CVE-2025-479xx/CVE-2025-47950.json | 6 +- CVE-2025/CVE-2025-481xx/CVE-2025-48146.json | 47 ++++++++++++++- CVE-2025/CVE-2025-491xx/CVE-2025-49128.json | 64 +++++++++++++++++++++ README.md | 39 ++++--------- _state.csv | 57 +++++++++--------- 9 files changed, 338 insertions(+), 73 deletions(-) create mode 100644 CVE-2025/CVE-2025-491xx/CVE-2025-49128.json diff --git a/CVE-2025/CVE-2025-310xx/CVE-2025-31027.json b/CVE-2025/CVE-2025-310xx/CVE-2025-31027.json index 6f0536d60ac..6506a82f81e 100644 --- a/CVE-2025/CVE-2025-310xx/CVE-2025-31027.json +++ b/CVE-2025/CVE-2025-310xx/CVE-2025-31027.json @@ -2,8 +2,8 @@ "id": "CVE-2025-31027", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T20:15:21.747", - "lastModified": "2025-05-21T20:25:16.407", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-06T22:26:49.867", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jocoxdesign:tiger:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0", + "matchCriteriaId": "7B3250B3-1FEE-4DE4-BEE5-9D22BA11DBA6" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/theme/tiger/vulnerability/wordpress-tiger-theme-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39493.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39493.json index a356b7d881e..578dcceb893 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39493.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39493.json @@ -2,8 +2,8 @@ "id": "CVE-2025-39493", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-16T16:15:40.793", - "lastModified": "2025-05-19T13:35:50.497", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-06T22:01:26.113", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:valvepress:rankie:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.8.2", + "matchCriteriaId": "81B84430-75AF-4FDC-B2CC-BC9E5BC72FFE" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/valvepress-rankie/vulnerability/wordpress-rankie-1-8-0-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39507.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39507.json index b790425f229..6e88916c423 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39507.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39507.json @@ -2,8 +2,8 @@ "id": "CVE-2025-39507", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-16T16:15:40.930", - "lastModified": "2025-05-19T13:35:50.497", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-06T22:09:50.510", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-98" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-829" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nasatheme:nasa_core:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.3.2", + "matchCriteriaId": "9339ECF9-30F6-49F9-AE9A-BD03332F5242" + } + ] + } + ] } ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/nasa-core/vulnerability/wordpress-nasa-core-plugin-6-3-2-local-file-inclusion-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39509.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39509.json index 94a3c5b8a80..a0113e422f8 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39509.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39509.json @@ -2,8 +2,8 @@ "id": "CVE-2025-39509", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-16T16:15:41.057", - "lastModified": "2025-05-19T13:35:50.497", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-06T22:17:25.023", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themencode:tnc_flipbook:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "12.1.0", + "matchCriteriaId": "3A535B03-7A05-4455-A89A-9F456D5868F8" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/pdf-viewer-for-wordpress/vulnerability/wordpress-tnc-flipbook-plugin-12-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-479xx/CVE-2025-47950.json b/CVE-2025/CVE-2025-479xx/CVE-2025-47950.json index 3f15a836fea..4cf6e2b5eb6 100644 --- a/CVE-2025/CVE-2025-479xx/CVE-2025-47950.json +++ b/CVE-2025/CVE-2025-479xx/CVE-2025-47950.json @@ -2,13 +2,13 @@ "id": "CVE-2025-47950", "sourceIdentifier": "security-advisories@github.com", "published": "2025-06-06T18:15:35.330", - "lastModified": "2025-06-06T18:15:35.330", + "lastModified": "2025-06-06T22:15:23.207", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "CoreDNS is a DNS server that chains plugins. In versions prior to 1.21.2, a Denial of Service (DoS) vulnerability exists in the CoreDNS DNS-over-QUIC (DoQ) server implementation. The server previously created a new goroutine for every incoming QUIC stream without imposing any limits on the number of concurrent streams or goroutines. A remote, unauthenticated attacker could open a large number of streams, leading to uncontrolled memory consumption and eventually causing an Out Of Memory (OOM) crash \u2014 especially in containerized or memory-constrained environments. The patch in version 1.21.2 introduces two key mitigation mechanisms: `max_streams`, which caps the number of concurrent QUIC streams per connection with a default value of `256`; and `worker_pool_size`, which Introduces a server-wide, bounded worker pool to process incoming streams with a default value of `1024`. This eliminates the 1:1 stream-to-goroutine model and ensures that CoreDNS remains resilient under high concurrency. Some workarounds are available for those who are unable to upgrade. Disable QUIC support by removing or commenting out the `quic://` block in the Corefile, use container runtime resource limits to detect and isolate excessive memory usage, and/or monitor QUIC connection patterns and alert on anomalies." + "value": "CoreDNS is a DNS server that chains plugins. In versions prior to 1.12.2, a Denial of Service (DoS) vulnerability exists in the CoreDNS DNS-over-QUIC (DoQ) server implementation. The server previously created a new goroutine for every incoming QUIC stream without imposing any limits on the number of concurrent streams or goroutines. A remote, unauthenticated attacker could open a large number of streams, leading to uncontrolled memory consumption and eventually causing an Out Of Memory (OOM) crash \u2014 especially in containerized or memory-constrained environments. The patch in version 1.12.2 introduces two key mitigation mechanisms: `max_streams`, which caps the number of concurrent QUIC streams per connection with a default value of `256`; and `worker_pool_size`, which Introduces a server-wide, bounded worker pool to process incoming streams with a default value of `1024`. This eliminates the 1:1 stream-to-goroutine model and ensures that CoreDNS remains resilient under high concurrency. Some workarounds are available for those who are unable to upgrade. Disable QUIC support by removing or commenting out the `quic://` block in the Corefile, use container runtime resource limits to detect and isolate excessive memory usage, and/or monitor QUIC connection patterns and alert on anomalies." } ], "metrics": { @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-481xx/CVE-2025-48146.json b/CVE-2025/CVE-2025-481xx/CVE-2025-48146.json index ebc61095230..4fd8c4e1501 100644 --- a/CVE-2025/CVE-2025-481xx/CVE-2025-48146.json +++ b/CVE-2025/CVE-2025-481xx/CVE-2025-48146.json @@ -2,8 +2,8 @@ "id": "CVE-2025-48146", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-16T16:15:46.060", - "lastModified": "2025-05-19T13:35:20.460", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-06T22:23:28.070", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lupsonline:seo_flow:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.2.0", + "matchCriteriaId": "4A7B82F6-A62A-4842-BA36-9C586093C8CB" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/lupsonline-link-netwerk/vulnerability/wordpress-seo-flow-by-lupsonline-plugin-2-2-0-csrf-to-stored-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-491xx/CVE-2025-49128.json b/CVE-2025/CVE-2025-491xx/CVE-2025-49128.json new file mode 100644 index 00000000000..0e63347814f --- /dev/null +++ b/CVE-2025/CVE-2025-491xx/CVE-2025-49128.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-49128", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-06T22:15:23.427", + "lastModified": "2025-06-06T22:15:23.427", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Jackson-core contains core low-level incremental (\"streaming\") parser and generator abstractions used by Jackson Data Processor. Starting in version 2.0.0 and prior to version 2.13.0, a flaw in jackson-core's `JsonLocation._appendSourceDesc` method allows up to 500 bytes of unintended memory content to be included in exception messages. When parsing JSON from a byte array with an offset and length, the exception message incorrectly reads from the beginning of the array instead of the logical payload start. This results in possible information disclosure in systems using pooled or reused buffers, like Netty or Vert.x. This issue was silently fixed in jackson-core version 2.13.0, released on September 30, 2021, via PR #652. All users should upgrade to version 2.13.0 or later. If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.5, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/FasterXML/jackson-core/pull/652", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 2a07e5afa1c..5e1fa1eedcc 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-06T22:00:19.463839+00:00 +2025-06-06T23:55:19.214885+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-06T21:54:00.823000+00:00 +2025-06-06T22:26:49.867000+00:00 ``` ### Last Data Feed Release @@ -33,41 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -296957 +296958 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `1` -- [CVE-2025-49127](CVE-2025/CVE-2025-491xx/CVE-2025-49127.json) (`2025-06-06T21:15:23.137`) -- [CVE-2025-5798](CVE-2025/CVE-2025-57xx/CVE-2025-5798.json) (`2025-06-06T20:15:23.577`) -- [CVE-2025-5799](CVE-2025/CVE-2025-57xx/CVE-2025-5799.json) (`2025-06-06T20:15:23.770`) +- [CVE-2025-49128](CVE-2025/CVE-2025-491xx/CVE-2025-49128.json) (`2025-06-06T22:15:23.427`) ### CVEs modified in the last Commit -Recently modified CVEs: `19` +Recently modified CVEs: `6` -- [CVE-2023-51066](CVE-2023/CVE-2023-510xx/CVE-2023-51066.json) (`2025-06-06T20:15:21.870`) -- [CVE-2023-51073](CVE-2023/CVE-2023-510xx/CVE-2023-51073.json) (`2025-06-06T21:15:21.763`) -- [CVE-2024-22900](CVE-2024/CVE-2024-229xx/CVE-2024-22900.json) (`2025-06-06T21:15:22.710`) -- [CVE-2024-24262](CVE-2024/CVE-2024-242xx/CVE-2024-24262.json) (`2025-06-06T21:15:22.903`) -- [CVE-2024-37826](CVE-2024/CVE-2024-378xx/CVE-2024-37826.json) (`2025-06-06T20:33:52.350`) -- [CVE-2024-39702](CVE-2024/CVE-2024-397xx/CVE-2024-39702.json) (`2025-06-06T20:28:17.843`) -- [CVE-2025-25522](CVE-2025/CVE-2025-255xx/CVE-2025-25522.json) (`2025-06-06T20:20:50.413`) -- [CVE-2025-39482](CVE-2025/CVE-2025-394xx/CVE-2025-39482.json) (`2025-06-06T21:54:00.823`) -- [CVE-2025-47544](CVE-2025/CVE-2025-475xx/CVE-2025-47544.json) (`2025-06-06T21:47:36.693`) -- [CVE-2025-5612](CVE-2025/CVE-2025-56xx/CVE-2025-5612.json) (`2025-06-06T20:10:20.870`) -- [CVE-2025-5613](CVE-2025/CVE-2025-56xx/CVE-2025-5613.json) (`2025-06-06T20:10:33.297`) -- [CVE-2025-5616](CVE-2025/CVE-2025-56xx/CVE-2025-5616.json) (`2025-06-06T20:10:46.310`) -- [CVE-2025-5617](CVE-2025/CVE-2025-56xx/CVE-2025-5617.json) (`2025-06-06T20:11:01.317`) -- [CVE-2025-5618](CVE-2025/CVE-2025-56xx/CVE-2025-5618.json) (`2025-06-06T20:11:48.340`) -- [CVE-2025-5619](CVE-2025/CVE-2025-56xx/CVE-2025-5619.json) (`2025-06-06T20:12:05.450`) -- [CVE-2025-5638](CVE-2025/CVE-2025-56xx/CVE-2025-5638.json) (`2025-06-06T20:12:17.237`) -- [CVE-2025-5639](CVE-2025/CVE-2025-56xx/CVE-2025-5639.json) (`2025-06-06T20:12:28.340`) -- [CVE-2025-5668](CVE-2025/CVE-2025-56xx/CVE-2025-5668.json) (`2025-06-06T20:12:46.590`) -- [CVE-2025-5797](CVE-2025/CVE-2025-57xx/CVE-2025-5797.json) (`2025-06-06T21:15:23.293`) +- [CVE-2025-31027](CVE-2025/CVE-2025-310xx/CVE-2025-31027.json) (`2025-06-06T22:26:49.867`) +- [CVE-2025-39493](CVE-2025/CVE-2025-394xx/CVE-2025-39493.json) (`2025-06-06T22:01:26.113`) +- [CVE-2025-39507](CVE-2025/CVE-2025-395xx/CVE-2025-39507.json) (`2025-06-06T22:09:50.510`) +- [CVE-2025-39509](CVE-2025/CVE-2025-395xx/CVE-2025-39509.json) (`2025-06-06T22:17:25.023`) +- [CVE-2025-47950](CVE-2025/CVE-2025-479xx/CVE-2025-47950.json) (`2025-06-06T22:15:23.207`) +- [CVE-2025-48146](CVE-2025/CVE-2025-481xx/CVE-2025-48146.json) (`2025-06-06T22:23:28.070`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 1b3ac048284..7ca27749512 100644 --- a/_state.csv +++ b/_state.csv @@ -240520,13 +240520,13 @@ CVE-2023-51062,0,0,c4d26065aea61164cd94e5740c25fcf98affae93d235042fce14abc4035df CVE-2023-51063,0,0,d6a3adaf86fc781b9f2a5af11397f798ef8b1f7340e79fd3aeb086d2edb46179,2025-06-03T14:15:35.093000 CVE-2023-51064,0,0,ca0ab562e1d270d302d7ee9af163118ffd7d082e8903dabe5ad1a6f47bd6053e,2024-11-21T08:37:46.807000 CVE-2023-51065,0,0,746a1c418c8dd44ecd96b2c4fea91a97e39f30fcb8a70fcf7ee2132e6d90fa0c,2024-11-21T08:37:46.960000 -CVE-2023-51066,0,1,5a0c45de5913bca5d4a2877c173e007b67681eaa8471b226aa0ccf194e8b1be7,2025-06-06T20:15:21.870000 +CVE-2023-51066,0,0,5a0c45de5913bca5d4a2877c173e007b67681eaa8471b226aa0ccf194e8b1be7,2025-06-06T20:15:21.870000 CVE-2023-51067,0,0,211fafffd4ad7f121bffffda53667bb393908d2a8e79256008619faf142b6f09,2024-11-21T08:37:47.283000 CVE-2023-51068,0,0,282c3efa7b3af611d540941f8e83a340de6c2d7f1ef9098f9e1e4738480b3dee,2025-06-03T14:15:35.343000 CVE-2023-51070,0,0,24bbcd606897fb44ae06f6cc135cff684e1e093a584c09c3b737a82a9f9fcd27,2024-11-21T08:37:47.580000 CVE-2023-51071,0,0,5779136ab5bf6bc9e8dbec25fb4a2f04ca68a168a750387289476ebd9974254a,2025-06-03T14:15:35.590000 CVE-2023-51072,0,0,15431623baf0b14c6242732ada0ddfd67045dbe39acda2b95c158f351f1ae4b5,2024-11-21T08:37:47.947000 -CVE-2023-51073,0,1,81233f09546b2f6b8c669be5edd13bf4dd4f07d86c812049dcdbfd2acf6238ef,2025-06-06T21:15:21.763000 +CVE-2023-51073,0,0,81233f09546b2f6b8c669be5edd13bf4dd4f07d86c812049dcdbfd2acf6238ef,2025-06-06T21:15:21.763000 CVE-2023-51074,0,0,48d02316a72b8244c4105b5c72b98898757b408d087a97349efeb45b3a3aa785,2024-11-21T08:37:48.267000 CVE-2023-51075,0,0,18665896a7ce9b56440e907a6d099a88eaa6da25dd242eb403de7bd4d581aaf3,2025-04-17T21:15:47.590000 CVE-2023-51079,0,0,9acd8579aa86d42953dbe0664f0f16c25a4ad0f7ee0550b316d32e6550d7a531,2024-11-21T08:37:48.567000 @@ -252138,7 +252138,7 @@ CVE-2024-22894,0,0,42f5b44dcbf5f726764f56c5b153b80c427e59c7fdf8f4595198f383354dc CVE-2024-22895,0,0,b8c14c65b8853d2c945aa08790c67740a5056848181492d7c8902cda3d48dd78,2025-06-05T16:15:26.750000 CVE-2024-22899,0,0,e0b1270af06adae37849d6178e4aceee74c98c48605efe5906b7249773cb3736,2025-06-04T21:15:37.730000 CVE-2024-2290,0,0,9d1c9ebac87a4153137b27026706ecff54dacd80661ace88cd79b9e6caec7807,2024-11-21T09:09:26.507000 -CVE-2024-22900,0,1,cf384cbf16a0a6a0800640e6c1f468866d60aebf6d86f0ba94c28d0398d7a6ba,2025-06-06T21:15:22.710000 +CVE-2024-22900,0,0,cf384cbf16a0a6a0800640e6c1f468866d60aebf6d86f0ba94c28d0398d7a6ba,2025-06-06T21:15:22.710000 CVE-2024-22901,0,0,71749aee14b69c7b84be9dde95258014efea7717e6fd01e7957ac0e0f3516632,2025-05-15T20:15:43.720000 CVE-2024-22902,0,0,e3b38c47e1cce014b3c968124b81a27e2695fde6783958e491b8641127c2af8d,2025-05-15T20:15:43.900000 CVE-2024-22903,0,0,f03d3409124dee699a8824200879f5bb07df35f51b7ef94e62bbd5481e177047,2025-06-04T22:15:25.547000 @@ -253185,7 +253185,7 @@ CVE-2024-24258,0,0,ae929359bad07124420ea8a15b0a80d2fe2ce690e619327a2ecb004486a92 CVE-2024-24259,0,0,2b8c4eb1c6109c3751b77f24f6178b32fd1d734aee15867954b330e896c4ea9c,2025-05-15T20:15:45.760000 CVE-2024-2426,0,0,6e4c7667e348763035bdec9da1887f8edb47f0ce9fdd774523849ccba3fbc09e,2025-01-31T15:41:55.917000 CVE-2024-24260,0,0,c423ee7007521cec109068d9ab43a1b4a2645aac9f153db8551c66a880da5c62,2024-11-21T08:59:04.580000 -CVE-2024-24262,0,1,49d94ec6438f2e752f9e67ed3ddd9ad846419f7e183eb4cfdd952beac158121a,2025-06-06T21:15:22.903000 +CVE-2024-24262,0,0,49d94ec6438f2e752f9e67ed3ddd9ad846419f7e183eb4cfdd952beac158121a,2025-06-06T21:15:22.903000 CVE-2024-24263,0,0,939e88aba2abfd29b0449c22c0abfea9ce9ce2d3724d8bf3c4c278eafd5e33d7,2024-11-21T08:59:05.010000 CVE-2024-24265,0,0,6e9c18a10ed665d0971c17b8d66c12683e1c03339bff964445be562bd85c003d,2025-05-09T18:16:03.527000 CVE-2024-24266,0,0,af02336efcfa0543c3e97f34d9dba916b482a01f48e05fd35bbfc898afb8622c,2025-06-05T19:15:27.480000 @@ -263637,7 +263637,7 @@ CVE-2024-3782,0,0,4b02780447541e30d62b65dc88b0dcbe597ba7d13fa25dfd48bc608a091528 CVE-2024-37820,0,0,cd852e1dadcb7edc135763a1f4f8f423dcb6c177e797c3b00dca3df88e5d65fd,2024-11-21T19:15:09.450000 CVE-2024-37821,0,0,1453a655cd572a4a0dd83a571605e37d7e86ccc97e2d883b331db535ee79a9ea,2024-11-21T09:24:20.780000 CVE-2024-37825,0,0,9415ecb729c8ea23547630f5e9156dca92043a10d0acfd9c137211bd64cfbf2f,2024-11-21T09:24:21.010000 -CVE-2024-37826,0,1,f9a8ace64d558700333ee9b1f1cf1267d32914e88f1ead58ed9ae128c89a10d7,2025-06-06T20:33:52.350000 +CVE-2024-37826,0,0,f9a8ace64d558700333ee9b1f1cf1267d32914e88f1ead58ed9ae128c89a10d7,2025-06-06T20:33:52.350000 CVE-2024-37828,0,0,766adf4d444cb8eb6560cf67ecd774e30c8a3685f9d4dfd3f03a2ce063007731,2024-11-21T09:24:21.423000 CVE-2024-37829,0,0,78588a989f53424b667515b878467614f73062f0b4d3590146f49431c4122429,2024-11-21T09:24:21.640000 CVE-2024-3783,0,0,63ed2c6db85ddced65490d88747d9f9c60589606466f96b7676d2539f5bb0dda,2025-04-10T20:20:37.443000 @@ -265263,7 +265263,7 @@ CVE-2024-39699,0,0,09c189588d9dd611b59094ba3bc24c1b4e450d4d41ea906404b5a63c4aa31 CVE-2024-3970,0,0,95f11182fab13f5cee17515c1ef04ae090ca07429c301859386493c691c99f35,2025-01-21T17:12:06.667000 CVE-2024-39700,0,0,87964cc2b8b0f445f29c9388a8689a8c890cfa3f209504c74492d22f9589b52b,2024-11-21T09:28:14.960000 CVE-2024-39701,0,0,d41acdc377438378f7137d97fddcf79632f06470e25ab868971dbf13f6c45695,2024-11-21T09:28:15.087000 -CVE-2024-39702,0,1,53c0b58eb873ba0fc3a44a9708b47fd473ce20cfa1af932f63b7c883588e7d24,2025-06-06T20:28:17.843000 +CVE-2024-39702,0,0,53c0b58eb873ba0fc3a44a9708b47fd473ce20cfa1af932f63b7c883588e7d24,2025-06-06T20:28:17.843000 CVE-2024-39703,0,0,0a14c86bd20515bf2f20d55d1267c71544a19251f4d8d09aac53c272891d349b,2024-12-18T07:15:07.343000 CVE-2024-39704,0,0,273e91792c54dc580cc94098966fe7feabfe07e342e876902288436e95224033,2025-03-20T21:15:20.760000 CVE-2024-39705,0,0,9d5b8c7bd1d0fb978b60883e364d0d13d3e783dc006b0a22ac6b987eed863f4d,2024-11-21T09:28:15.537000 @@ -288238,7 +288238,7 @@ CVE-2025-25519,0,0,82ceda81c70cf23e407e875b02e7363117db712f015ae79fa10ae746d0b42 CVE-2025-2552,0,0,b0568fb94f0441dee5790355fac6c205acd010b6e08ebcf0bb138551dac59f80,2025-03-20T17:15:39.283000 CVE-2025-25520,0,0,7751f309da17302454186d82d57de4a352e6861ea976f600feddfdb8a3da92d1,2025-03-28T17:01:55.737000 CVE-2025-25521,0,0,30fbe72fa0e70482bb94d17769901cf0b4a52ac36930127216cb0e1ebd12e0f3,2025-03-28T17:01:49.790000 -CVE-2025-25522,0,1,79fc837a0250b3eee72cf679d830697f2410da3172712cfd5d54e6aac0b4847c,2025-06-06T20:20:50.413000 +CVE-2025-25522,0,0,79fc837a0250b3eee72cf679d830697f2410da3172712cfd5d54e6aac0b4847c,2025-06-06T20:20:50.413000 CVE-2025-25523,0,0,cbf52c83f5a92159fba0df363710b1266044dd378efbdff2371f455a5faefe0f,2025-05-23T17:56:20.403000 CVE-2025-25524,0,0,e5ab191dac3567a0ecb9cd5ee0c956b8028b9ee4f621466df410e9ba84bd67fa,2025-04-29T16:22:26.843000 CVE-2025-25525,0,0,28e6ea18d8b7680922f1b90e9145c1f2397b2ef35fed04798aaa188943c76171,2025-02-13T18:18:23.773000 @@ -291282,7 +291282,7 @@ CVE-2025-31023,0,0,b2b6dfb4fff9d3759d0e8242dd466693eb363f1c7ae0a1b9a5f68a061dc5a CVE-2025-31024,0,0,f13bb7564e2d955fe9c74ce3d5d82196ceac98ae0a3fb4b1ae7d33aec0a3a8af,2025-04-01T20:26:11.547000 CVE-2025-31025,0,0,4ff8093e4415f051713e7e0898e27685da4455d6beeec8c38e089df33f289160,2025-06-06T14:06:58.193000 CVE-2025-31026,0,0,254b219c6491f5a7e38a4af9c5c74d846ca2f862f1957eae5acb00be5bfdce97,2025-04-09T20:02:41.860000 -CVE-2025-31027,0,0,f3d873e365bfbf3dcb57633198506d416da3305f257762978a426b04b9e493f0,2025-05-21T20:25:16.407000 +CVE-2025-31027,0,1,f30ea6fb52fa2dda5750b4591b97e847198dcd2345c994fdef1b0b243473e3c3,2025-06-06T22:26:49.867000 CVE-2025-31028,0,0,ebad35846cd78b12d03c51b6b71e44d0624e34aa5a05101e27fce9486d87ebd4,2025-04-11T15:39:52.920000 CVE-2025-3103,0,0,8ad41fc7f92d09e819a22a1c00386b847f612c955790b39a589fac01d444d3a9,2025-04-21T14:23:45.950000 CVE-2025-31030,0,0,67e0e597fce025a476fc384187950e06000f99caed271d5d9f39f632a8519f5a,2025-04-17T20:21:05.203000 @@ -293859,14 +293859,14 @@ CVE-2025-39471,0,0,21ed7a6e1899b30a1a56f084c0c39ef4da03cd3bced83cdf5407e02bb87fb CVE-2025-39472,0,0,a7cbfd1fcbc3c3b205d7e0f46a012bccf0b5c525fa1ae0195e8c3aeff79f686a,2025-04-17T20:21:48.243000 CVE-2025-39480,0,0,339ca3a785b41e56bc901bd68b8ae900170b561cf9584e47581955799fe339b6,2025-05-23T15:54:42.643000 CVE-2025-39481,0,0,ffc38075b9c9e137d0a9f220b07f654268d9b6b192ff077aaa96738d747f33c5,2025-05-21T14:23:08.503000 -CVE-2025-39482,0,1,f44ca390a511cc4fa9864ad222a12fd65c81c88e214777e055d5294de44cc742,2025-06-06T21:54:00.823000 +CVE-2025-39482,0,0,f44ca390a511cc4fa9864ad222a12fd65c81c88e214777e055d5294de44cc742,2025-06-06T21:54:00.823000 CVE-2025-39485,0,0,70335b3403cfdaaf341612abdd2f1cd24b67724d9af1078263285d5edb296bf1,2025-05-23T15:54:42.643000 CVE-2025-39489,0,0,b80eceb8e17f53f167eb1f01a46351e47168a0eeeb436f1c1624f43d9e9a40e7,2025-05-23T15:54:42.643000 CVE-2025-3949,0,0,168e2abe66849b76f108d2275699dc7aa3f34d482497d50c4cedde8b889e7a83,2025-05-12T17:32:32.760000 CVE-2025-39490,0,0,f0d25e79c4e7c5558bc8cb946406ec85778837a0f23ea484a78138e93c7f9ab1,2025-05-23T15:54:42.643000 CVE-2025-39491,0,0,99527a7664045a6d07a435980acb4c79710bbd0df3bed5bfb4cc8aa77de75520,2025-05-19T13:35:50.497000 CVE-2025-39492,0,0,6a1d4863801d6097988eaa6b71e06751a38636cba418666dcae3bfaaf4649fc2,2025-05-19T13:35:50.497000 -CVE-2025-39493,0,0,dd2ff13a4a47d92b200fb5fad8d892352cc72f743eea4b6d7f227401aa0cde18,2025-05-19T13:35:50.497000 +CVE-2025-39493,0,1,545039d4771a67dd4187952a4dc4f19c2fa274a7007f04d5426f2bf8c6d0454a,2025-06-06T22:01:26.113000 CVE-2025-39494,0,0,17f21d8aff8eceb67919fc99c805408298f2506319db4548074f4e9ee7370a3f,2025-05-23T15:54:42.643000 CVE-2025-39495,0,0,777dab53f8cea7e4a2b42375d0685a3376acecaa8b2117a01a1d06aa0095d084,2025-05-23T15:54:42.643000 CVE-2025-39498,0,0,dfe300f3baad9b96791675af61946710b302c58702c4771e2b52bced0ed375b4,2025-05-28T15:01:30.720000 @@ -293878,8 +293878,8 @@ CVE-2025-39503,0,0,99e5d03820959c729ba740a8892bca81892b83f5bbdfd1521b71f6f8e1cdd CVE-2025-39504,0,0,9ac91081610b44d0d449fe35d56559e679e58a436a44146d591099340af0e3c9,2025-05-23T15:54:42.643000 CVE-2025-39505,0,0,0677fac6beec77521e6cb7a2462dcfabf24b73771e71144370fe1fac1a5cd152,2025-05-23T15:54:42.643000 CVE-2025-39506,0,0,c041a0372538698a8f9d605ef133903ae98a32f47f46be4c5902cd3007028990,2025-05-23T15:54:42.643000 -CVE-2025-39507,0,0,153edd47f6c54e82721dafc775a1295a12cc1a46c28af61e988288ae13eaeac8,2025-05-19T13:35:50.497000 -CVE-2025-39509,0,0,d3578f65cd41e4e0c16f06d83435211fb15d698deb858958cf89a70a520fd1d7,2025-05-19T13:35:50.497000 +CVE-2025-39507,0,1,f4092fa6938581d2fec34f603e8d9da1ff63ce2168f9d8d79950973af21fb914,2025-06-06T22:09:50.510000 +CVE-2025-39509,0,1,4cda2ae66fff6b98719931220bbe9865bb1af095a0727aa2e0da55520a402d90,2025-06-06T22:17:25.023000 CVE-2025-3951,0,0,b819f4a743182055b64efa38e516552bfed579e15e32ded33254ce84d5404e6c,2025-06-02T17:32:17.397000 CVE-2025-39511,0,0,a36b3376d554b5146c42c1b1398688f2aa1974a059829a1cc40eb1eaa00a9ff1,2025-05-19T13:35:50.497000 CVE-2025-39512,0,0,126985d0ea09fa4c3bb0f5148fddbfff2eeceb61c37d743a298410e0bf5c015f,2025-04-16T13:25:37.340000 @@ -295555,7 +295555,7 @@ CVE-2025-47540,0,0,9e769a4a10b12c4958f649b93614177c883cfd3309a630b96b238071766ec CVE-2025-47541,0,0,abfce1eefeffb0429ea17dd63476994eb46b97459479258fa484aeb781b43a2c,2025-05-23T15:54:42.643000 CVE-2025-47542,0,0,66684d12b1f5b9cd6353b064d50cf8847ec59a781682bcf204bfa2861638e07c,2025-05-08T14:39:18.800000 CVE-2025-47543,0,0,1d9fbe4f5a694df53ea5462a8bc5d72f573c2d747052be3860b8afae7f982ef6,2025-05-08T14:39:18.800000 -CVE-2025-47544,0,1,c8e092515dc1d0584f717a9bf293a6c01a04845832079d013736aead98de0853,2025-06-06T21:47:36.693000 +CVE-2025-47544,0,0,c8e092515dc1d0584f717a9bf293a6c01a04845832079d013736aead98de0853,2025-06-06T21:47:36.693000 CVE-2025-47545,0,0,3e01429d5c64d960af3d7e6f2d9678f2e63bc3b105a40823da80f426dfec2ee5,2025-05-12T20:19:53.130000 CVE-2025-47546,0,0,0c8e112d3c35e9c6509a51b3a5f38078b38ffd29d5792f4deca7389b817c86c0,2025-05-12T20:19:08.263000 CVE-2025-47547,0,0,498b0d6c34a50a4c18c9d84a45cde3521f3b595288dde4e643cb72daa195cd18,2025-05-12T20:15:40.177000 @@ -295829,7 +295829,7 @@ CVE-2025-47947,0,0,937e21e816ace6c7b2eea9b27977c70a0355dffa802eeb709a1580aec3fe9 CVE-2025-47948,0,0,ba2e8c1cb0258308d0310ef150246d3504511a8f7fe9ed640ab9013bfefadd52,2025-05-19T15:15:25.400000 CVE-2025-47949,0,0,dc86078901df64be63bcaee4a73ca319eec3de89fa5549a71818463921d49b3a,2025-05-21T20:25:16.407000 CVE-2025-4795,0,0,3fd0e28eaafb548c1d9f9e6a41da631ae960e10221f6f4901b1a5e253e1ad775,2025-05-19T13:35:20.460000 -CVE-2025-47950,0,0,207559f497f03ff90d65bceef52d232aa5033ea1c293c9c2faf72621a8896397,2025-06-06T18:15:35.330000 +CVE-2025-47950,0,1,29677218adcd7be141f793716ad5bdeaafe069370b1864c8214031a9cd15118e,2025-06-06T22:15:23.207000 CVE-2025-47952,0,0,98063020cb9f5c2b480f0cb92a50eeedaf8c49e542ef7ba3da076028de108162,2025-05-30T16:31:03.107000 CVE-2025-47966,0,0,9af6a33a751a4e930e5be1495300477ca1b17cde2c86ba4e4a2e9e219bcd8d40,2025-06-06T14:07:28.330000 CVE-2025-4797,0,0,7955c65d02ae59cf8e91f669d1ef33f935d7dc4278caacac2c860c6a07f32d1d,2025-06-04T14:54:33.783000 @@ -295897,7 +295897,7 @@ CVE-2025-48137,0,0,5548589b314d704917168eb47822a320c36df235e7215f581b27680822b5e CVE-2025-48138,0,0,87ffc58f4226f2db1771ad791bf24339c9d7ee906fd0e94e6b23ced179f5abb5,2025-05-30T15:19:56.580000 CVE-2025-4814,0,0,d46786303e3a6598163a80d264d357d8fd8f4577086008f748c18c8fa1a8b9bd,2025-05-28T13:17:56.110000 CVE-2025-48144,0,0,915ef69f7620231f2c6e2a32616b16609cf357d74e4b81e5126994688d251650,2025-05-30T15:20:12.500000 -CVE-2025-48146,0,0,ab7aa4605de119e1b098c976e2765794696963be887a36cad3a72cd3dfef653e,2025-05-19T13:35:20.460000 +CVE-2025-48146,0,1,44edda46a6e454799db1266c87b76373fb03553b5180641f5297dee2b0d7de37,2025-06-06T22:23:28.070000 CVE-2025-4815,0,0,31cc1cd9ba179e2e20111ed224a5d1f55b5f28081bf7ef82d4c48c2315ce9fb6,2025-05-28T17:08:54.983000 CVE-2025-4816,0,0,1d7865e0cbbb0c318cb8ea40d3a767abd03ec76e1a6022bd94025fd37d41588b,2025-05-28T00:59:43.940000 CVE-2025-4817,0,0,f265475ef28de63b3868387a0ba8131291fd27201dee770829df62b575e6a51c,2025-05-28T00:59:22.280000 @@ -296258,7 +296258,8 @@ CVE-2025-4911,0,0,8165f0d1dc1e78afded21e50626575112805e2ff63d8f266295fb56c02f369 CVE-2025-49112,0,0,76902d9e5d22cd5a11f3d533ef551f790c89e42a3232b598745b0d1e516b91f3,2025-06-02T17:32:17.397000 CVE-2025-49113,0,0,0c3b29880bdce65ee86ec4692335b37df834d186f37bd8d28a9c54f66ee6335a,2025-06-02T18:15:24.640000 CVE-2025-4912,0,0,952cc1697455c59886c397e61a80308747f6eedd0f377c0531d621b366fc5d7d,2025-05-21T17:41:21.063000 -CVE-2025-49127,1,1,75d721494d98d4722f3d78798cf05e23db38a7c6bebef6c22b8d9a8d81898d86,2025-06-06T21:15:23.137000 +CVE-2025-49127,0,0,75d721494d98d4722f3d78798cf05e23db38a7c6bebef6c22b8d9a8d81898d86,2025-06-06T21:15:23.137000 +CVE-2025-49128,1,1,42874cd39e27e420db84f117bd69f6a93c7d0ef6555be75306d09ad33e291157,2025-06-06T22:15:23.427000 CVE-2025-4913,0,0,53b3af32223266d4fefa6288fa7668d3e6278e5d2f6f83bce997bdbd90d149c2,2025-05-19T17:37:22.390000 CVE-2025-4914,0,0,a988b116f09ba2a954362a47d883dbc77032cfbf0fc2d8366f3812d4ec746e85,2025-05-19T17:37:31.327000 CVE-2025-4915,0,0,46c7fa6aa65dcb339a70ae5c3381e0e409573ebed627552c1d75e88ea8911815,2025-05-19T17:37:39.277000 @@ -296804,14 +296805,14 @@ CVE-2025-5608,0,0,a6fd4cf6a853c5b50d2adbc58badc00e78a4b15d719a0e262c3536cf7eb022 CVE-2025-5609,0,0,b393dc7d8eae58f3971e224e8813e7a1af64a0d88824f5f24af71e1ad3003ad7,2025-06-05T20:12:23.777000 CVE-2025-5610,0,0,082c2155c58bea98ca846c2b918c7a815670e7b62b90ea6043b1d833da38d922,2025-06-05T20:12:23.777000 CVE-2025-5611,0,0,504aec8c7f7af0281d744d783555468820a69c0d4453a0a1b4a3056c98992d92,2025-06-05T20:12:23.777000 -CVE-2025-5612,0,1,3eb307a0a0cbaaa44e441a689cece0ed028d19cededc42a6e5128a2337fecf4d,2025-06-06T20:10:20.870000 -CVE-2025-5613,0,1,5c852f790ee9450ec50beb9319d4075e185a01ce6ef26c1472484f137c74d219,2025-06-06T20:10:33.297000 +CVE-2025-5612,0,0,3eb307a0a0cbaaa44e441a689cece0ed028d19cededc42a6e5128a2337fecf4d,2025-06-06T20:10:20.870000 +CVE-2025-5613,0,0,5c852f790ee9450ec50beb9319d4075e185a01ce6ef26c1472484f137c74d219,2025-06-06T20:10:33.297000 CVE-2025-5614,0,0,d09dea3c9e6a12e981e5f8161cf459a238c68b3ea3f4c9386fdf1113e2bafd4b,2025-06-05T20:12:23.777000 CVE-2025-5615,0,0,4326e2289c0d7b24b7a09ee437c337198f41edb5c345b9f0cf5e696d7e5ae243,2025-06-05T20:12:23.777000 -CVE-2025-5616,0,1,bf665cc2d4d0a9f55a5dff0ef813aa4161535bf8ce07edeeec7e155263ff2ea4,2025-06-06T20:10:46.310000 -CVE-2025-5617,0,1,9f49b3e5e465fa33b1a86264ece1f53de099c2ac8d84fd6abe55ccad00567710,2025-06-06T20:11:01.317000 -CVE-2025-5618,0,1,dcda7ecbbd75b3aa7002c5dfea5bf8be5e01d44363a79aabe62f48ac2ecb882f,2025-06-06T20:11:48.340000 -CVE-2025-5619,0,1,46b9ecdc72d1916130fd5238ab21e332c7e035ff895e3a6c4523049598c742e0,2025-06-06T20:12:05.450000 +CVE-2025-5616,0,0,bf665cc2d4d0a9f55a5dff0ef813aa4161535bf8ce07edeeec7e155263ff2ea4,2025-06-06T20:10:46.310000 +CVE-2025-5617,0,0,9f49b3e5e465fa33b1a86264ece1f53de099c2ac8d84fd6abe55ccad00567710,2025-06-06T20:11:01.317000 +CVE-2025-5618,0,0,dcda7ecbbd75b3aa7002c5dfea5bf8be5e01d44363a79aabe62f48ac2ecb882f,2025-06-06T20:11:48.340000 +CVE-2025-5619,0,0,46b9ecdc72d1916130fd5238ab21e332c7e035ff895e3a6c4523049598c742e0,2025-06-06T20:12:05.450000 CVE-2025-5620,0,0,6ab316542a0dd8df0defdc8401644b26dd061b25ba7d1151e853bf63958601c8,2025-06-06T15:42:43.250000 CVE-2025-5621,0,0,b61a9981f2c8d6cc4dd207574f4de10d09db4839034d9c63c255f503e5c74e70,2025-06-06T15:42:47.730000 CVE-2025-5622,0,0,66d6051c9d0229eaf05f91555ce72b833dbe2b9c34bb01c6a9675b6da8b6e1c7,2025-06-06T15:42:38.880000 @@ -296830,8 +296831,8 @@ CVE-2025-5634,0,0,a8f7bce93769ae41367845b9305add4ff45e373670edfef278c3de8f80f971 CVE-2025-5635,0,0,d11431d595bac231f6760894b7a3d37b8c650b0446c79aadf9e50e72d833c28a,2025-06-05T20:12:23.777000 CVE-2025-5636,0,0,efbe4c23ccc8d989a2bf492b0f76a752acd7bc391b50e1f464d6882b7fb1548b,2025-06-05T20:12:23.777000 CVE-2025-5637,0,0,c74e4e580a0332db9e1279a16e69b92fb1218dd2a09c360e5e7411bc67cbfc1e,2025-06-05T20:12:23.777000 -CVE-2025-5638,0,1,5fa603e90eeb98583ea40591c0f1493256693a05d984ab5725744a9282518d9e,2025-06-06T20:12:17.237000 -CVE-2025-5639,0,1,df69c796d2f2dcdd7b52222b3cca34eb33581a84dfcf4149ec44f708e4f12118,2025-06-06T20:12:28.340000 +CVE-2025-5638,0,0,5fa603e90eeb98583ea40591c0f1493256693a05d984ab5725744a9282518d9e,2025-06-06T20:12:17.237000 +CVE-2025-5639,0,0,df69c796d2f2dcdd7b52222b3cca34eb33581a84dfcf4149ec44f708e4f12118,2025-06-06T20:12:28.340000 CVE-2025-5640,0,0,a28c86c8136e1feb945fccbeca2e1e5a219c046c15a8a6365d3963b3188e3fa7,2025-06-05T20:12:23.777000 CVE-2025-5641,0,0,df2f8e67412bd3c26e133e9c22b5aaffd184d651ccf7d91de52d048560bde551,2025-06-05T20:12:23.777000 CVE-2025-5642,0,0,cdea268fbbf02c956db061288f1750dd3f9bc0dd95d487772829e46cead5e434,2025-06-05T20:12:23.777000 @@ -296859,7 +296860,7 @@ CVE-2025-5664,0,0,3013c13b7f28a8a34239b9d6327d4d3f98fd81c78564ff317f65ad36bff38c CVE-2025-5665,0,0,3cfde591a91c9aedc86fb3daccd90d9dab049587a7bfb0bf8cb91a53b3a7c91e,2025-06-05T20:12:23.777000 CVE-2025-5666,0,0,adc46dea78cf5d2df08a3aff0d414721e4e000d8a87176352724dcee0cf64ddb,2025-06-05T20:12:23.777000 CVE-2025-5667,0,0,fb9ad8936314077bd0556e4ab10f6636ff023079fcaf277e5878155eaea45611,2025-06-05T20:12:23.777000 -CVE-2025-5668,0,1,1211cddee03af2415de55db280d878d322f2813bac80f85800ef54efc47ebea3,2025-06-06T20:12:46.590000 +CVE-2025-5668,0,0,1211cddee03af2415de55db280d878d322f2813bac80f85800ef54efc47ebea3,2025-06-06T20:12:46.590000 CVE-2025-5669,0,0,e41cf90831d0a6cf4929e129e10c87880a3b230cc5343d610b4f26d94c5ca251,2025-06-06T19:39:31.743000 CVE-2025-5670,0,0,aa088ba5a44773ff1366ed76955e38f916db102440b97c97a352678ba98d3d07,2025-06-06T19:40:14.910000 CVE-2025-5671,0,0,e1cb68a1a7e0ce2770bac37bb536d1554569874249823872f4fc248121eb36fe,2025-06-05T20:12:23.777000 @@ -296952,7 +296953,7 @@ CVE-2025-5793,0,0,30ac5ca9089d062b3d4345fd7fad55ed1214a8cd144a2c8fba58fe48429537 CVE-2025-5794,0,0,3f65c0d7298169a109cf0baabde8ecd5a15519770db304978c850a9071131391,2025-06-06T19:15:28.393000 CVE-2025-5795,0,0,cc1a92a566920098ab15eb4a4114f8f42e0b319eb8a4d01ad7cb6009fadd75b2,2025-06-06T19:15:28.617000 CVE-2025-5796,0,0,3cc1480c7cc1ebb4a1cd22150b9ab428e5376bc40b32f998106b4d663b5dfc11,2025-06-06T19:15:28.817000 -CVE-2025-5797,0,1,bd9bf686214be6b38d4a32143657441c5d0367e67d4567d873e7312218108fa6,2025-06-06T21:15:23.293000 -CVE-2025-5798,1,1,b3792bfff437aed2ce89a7a9c5089e9ff98ac7c618fa9625e80c45dc986f3038,2025-06-06T20:15:23.577000 -CVE-2025-5799,1,1,27e1ca3e09d4e48d58a25b926e2b7ee3c9f9f9be4091f25fe1b6fbb50c81f085,2025-06-06T20:15:23.770000 +CVE-2025-5797,0,0,bd9bf686214be6b38d4a32143657441c5d0367e67d4567d873e7312218108fa6,2025-06-06T21:15:23.293000 +CVE-2025-5798,0,0,b3792bfff437aed2ce89a7a9c5089e9ff98ac7c618fa9625e80c45dc986f3038,2025-06-06T20:15:23.577000 +CVE-2025-5799,0,0,27e1ca3e09d4e48d58a25b926e2b7ee3c9f9f9be4091f25fe1b6fbb50c81f085,2025-06-06T20:15:23.770000 CVE-2025-5806,0,0,79933e1939f5bacaa56d4bc6218de84ebab11db530a087d329b01c15373f4e0d,2025-06-06T16:15:31.560000