Auto-Update: 2025-07-07T23:55:10.855052+00:00

This commit is contained in:
cad-safe-bot 2025-07-07 23:58:48 +00:00
parent 6d116fa148
commit 6589c462d0
6 changed files with 621 additions and 61 deletions

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7148",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T22:15:27.227",
"lastModified": "2025-07-07T22:15:27.227",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in CodeAstro Simple Hospital Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /patient.html of the component POST Parameter Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Multiple parameters might be affected."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://codeastro.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Vanshdhawan188/Simple-Hospital-Management-System-in-Python-CodeAstro-Patients-Stored-XSS/blob/main/Simple%20Hospital%20Management%20System%20in%20Python%20CodeAstro%20Patients%20Stored%20XSS.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315086",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315086",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606043",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7149",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T22:15:27.460",
"lastModified": "2025-07-07T22:15:27.460",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/candidates_delete.php. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/y2xsec324/cve/issues/4",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315087",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315087",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606214",
"source": "cna@vuldb.com"
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7150",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T23:15:23.207",
"lastModified": "2025-07-07T23:15:23.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/voters_delete.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/y2xsec324/cve/issues/5",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315088",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315088",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606219",
"source": "cna@vuldb.com"
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T23:15:23.813",
"lastModified": "2025-07-07T23:15:23.813",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/voters_add.php. The manipulation of the argument photo leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
},
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/y2xsec324/cve/issues/7",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315089",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315089",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606224",
"source": "cna@vuldb.com"
},
{
"url": "https://www.campcodes.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-07-07T22:00:11.913204+00:00
2025-07-07T23:55:10.855052+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-07-07T21:15:26.187000+00:00
2025-07-07T23:15:23.813000+00:00
```
### Last Data Feed Release
@ -33,47 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
300703
300707
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `4`
- [CVE-2025-53496](CVE-2025/CVE-2025-534xx/CVE-2025-53496.json) (`2025-07-07T20:15:27.910`)
- [CVE-2025-53539](CVE-2025/CVE-2025-535xx/CVE-2025-53539.json) (`2025-07-07T20:15:28.027`)
- [CVE-2025-53540](CVE-2025/CVE-2025-535xx/CVE-2025-53540.json) (`2025-07-07T20:15:28.173`)
- [CVE-2025-53543](CVE-2025/CVE-2025-535xx/CVE-2025-53543.json) (`2025-07-07T20:15:28.323`)
- [CVE-2025-7142](CVE-2025/CVE-2025-71xx/CVE-2025-7142.json) (`2025-07-07T20:15:28.787`)
- [CVE-2025-7143](CVE-2025/CVE-2025-71xx/CVE-2025-7143.json) (`2025-07-07T20:15:28.973`)
- [CVE-2025-7144](CVE-2025/CVE-2025-71xx/CVE-2025-7144.json) (`2025-07-07T21:15:25.987`)
- [CVE-2025-7147](CVE-2025/CVE-2025-71xx/CVE-2025-7147.json) (`2025-07-07T21:15:26.187`)
- [CVE-2025-7148](CVE-2025/CVE-2025-71xx/CVE-2025-7148.json) (`2025-07-07T22:15:27.227`)
- [CVE-2025-7149](CVE-2025/CVE-2025-71xx/CVE-2025-7149.json) (`2025-07-07T22:15:27.460`)
- [CVE-2025-7150](CVE-2025/CVE-2025-71xx/CVE-2025-7150.json) (`2025-07-07T23:15:23.207`)
- [CVE-2025-7151](CVE-2025/CVE-2025-71xx/CVE-2025-7151.json) (`2025-07-07T23:15:23.813`)
### CVEs modified in the last Commit
Recently modified CVEs: `20`
Recently modified CVEs: `0`
- [CVE-2012-5972](CVE-2012/CVE-2012-59xx/CVE-2012-5972.json) (`2025-07-07T20:15:26.170`)
- [CVE-2023-51570](CVE-2023/CVE-2023-515xx/CVE-2023-51570.json) (`2025-07-07T20:40:47.850`)
- [CVE-2023-51571](CVE-2023/CVE-2023-515xx/CVE-2023-51571.json) (`2025-07-07T20:40:42.227`)
- [CVE-2023-51572](CVE-2023/CVE-2023-515xx/CVE-2023-51572.json) (`2025-07-07T20:40:34.963`)
- [CVE-2023-51573](CVE-2023/CVE-2023-515xx/CVE-2023-51573.json) (`2025-07-07T20:40:25.497`)
- [CVE-2024-27330](CVE-2024/CVE-2024-273xx/CVE-2024-27330.json) (`2025-07-07T20:40:00.230`)
- [CVE-2024-27331](CVE-2024/CVE-2024-273xx/CVE-2024-27331.json) (`2025-07-07T20:39:54.020`)
- [CVE-2024-27332](CVE-2024/CVE-2024-273xx/CVE-2024-27332.json) (`2025-07-07T20:36:02.810`)
- [CVE-2024-38994](CVE-2024/CVE-2024-389xx/CVE-2024-38994.json) (`2025-07-07T20:01:18.850`)
- [CVE-2024-38997](CVE-2024/CVE-2024-389xx/CVE-2024-38997.json) (`2025-07-07T20:18:25.613`)
- [CVE-2024-39000](CVE-2024/CVE-2024-390xx/CVE-2024-39000.json) (`2025-07-07T20:18:51.403`)
- [CVE-2024-39002](CVE-2024/CVE-2024-390xx/CVE-2024-39002.json) (`2025-07-07T20:20:55.227`)
- [CVE-2024-39003](CVE-2024/CVE-2024-390xx/CVE-2024-39003.json) (`2025-07-07T20:33:53.767`)
- [CVE-2025-1865](CVE-2025/CVE-2025-18xx/CVE-2025-1865.json) (`2025-07-07T21:15:23.873`)
- [CVE-2025-53478](CVE-2025/CVE-2025-534xx/CVE-2025-53478.json) (`2025-07-07T21:15:24.920`)
- [CVE-2025-53486](CVE-2025/CVE-2025-534xx/CVE-2025-53486.json) (`2025-07-07T20:15:27.460`)
- [CVE-2025-53487](CVE-2025/CVE-2025-534xx/CVE-2025-53487.json) (`2025-07-07T20:15:27.617`)
- [CVE-2025-53491](CVE-2025/CVE-2025-534xx/CVE-2025-53491.json) (`2025-07-07T20:15:27.767`)
- [CVE-2025-53497](CVE-2025/CVE-2025-534xx/CVE-2025-53497.json) (`2025-07-07T21:15:25.290`)
- [CVE-2025-7057](CVE-2025/CVE-2025-70xx/CVE-2025-7057.json) (`2025-07-07T20:15:28.577`)
## Download and Usage

View File

@ -57083,7 +57083,7 @@ CVE-2012-5967,0,0,10451cf6df2fd004995b6b96aff2e667bd36bdabe248e918da5acab5a6264c
CVE-2012-5968,0,0,daa3377a25bbec90e1c58351249bf07a187bab2e87c627be89d17881e48c0aa1,2025-04-11T00:51:21.963000
CVE-2012-5969,0,0,7fb5b7e5465d035e6881b02a38e4ea2d5d630efc6ef329e1931741951e044f81,2025-04-11T00:51:21.963000
CVE-2012-5970,0,0,52871b036672242ac1e1c0968053a793931a645b0dd91fff7ffb6eda98b3de3e,2025-04-11T00:51:21.963000
CVE-2012-5972,0,1,dac958ab9e23792dce51ec4069cdcc6b1f0ff8735a9ed6b6cc589e3aadfab746,2025-07-07T20:15:26.170000
CVE-2012-5972,0,0,dac958ab9e23792dce51ec4069cdcc6b1f0ff8735a9ed6b6cc589e3aadfab746,2025-07-07T20:15:26.170000
CVE-2012-5973,0,0,43cbeb6f6e5a741ccb099acde2b2083d3e5b84a22e8d524f02ae19d362368f4a,2025-04-11T00:51:21.963000
CVE-2012-5975,0,0,b908d6640667ae75e1e552ed1de84072d35f0fba88e9282a19baaf734d57f5f9,2025-04-11T00:51:21.963000
CVE-2012-5976,0,0,bc40ee7b22bb9caeb42f3e9c51a7644b5f7b3a278f29af5eaa04baf9f652c9bf,2025-04-11T00:51:21.963000
@ -241236,10 +241236,10 @@ CVE-2023-51567,0,0,c554d3b8a420bd6d92988dec196cfa377bab5d3a51e25343e2798d0a7c961
CVE-2023-51568,0,0,20c7aa6cd5862190fe152dc6a52b2a479b68fea6cb581ddabe4e77d5e1894efa,2024-11-21T08:38:23.987000
CVE-2023-51569,0,0,6a13bfdb5e51e3ca34905f80428276680ff62a0020c30d5f025c9585e4f3a6b5,2024-11-21T08:38:24.103000
CVE-2023-5157,0,0,8af839f393721d4ce8f5584a0149469da03506fdee5ceeae70f055c8b99ac0d9,2024-11-21T08:41:10.987000
CVE-2023-51570,0,1,ea5203930ad17747229258eef92c464c86c844af9e0be23738f65712742282fa,2025-07-07T20:40:47.850000
CVE-2023-51571,0,1,a6d27c87ab4aa5bf4767192825c4b6d636692a9837ae36a9de36451794b3460c,2025-07-07T20:40:42.227000
CVE-2023-51572,0,1,c4245d85db31c54f2490699808c227e963bd73511c6ddd11ee643fd31e358b0a,2025-07-07T20:40:34.963000
CVE-2023-51573,0,1,735c23a1e2c48710d7878d9591e333c39fff71c25020026f298492811f197bf2,2025-07-07T20:40:25.497000
CVE-2023-51570,0,0,ea5203930ad17747229258eef92c464c86c844af9e0be23738f65712742282fa,2025-07-07T20:40:47.850000
CVE-2023-51571,0,0,a6d27c87ab4aa5bf4767192825c4b6d636692a9837ae36a9de36451794b3460c,2025-07-07T20:40:42.227000
CVE-2023-51572,0,0,c4245d85db31c54f2490699808c227e963bd73511c6ddd11ee643fd31e358b0a,2025-07-07T20:40:34.963000
CVE-2023-51573,0,0,735c23a1e2c48710d7878d9591e333c39fff71c25020026f298492811f197bf2,2025-07-07T20:40:25.497000
CVE-2023-51574,0,0,f8ce63b9eeef3fca1ad82b3a4bb89446dfed3345a286efc457099285f9966274,2024-11-21T08:38:24.770000
CVE-2023-51575,0,0,638aeca0fc7b468e7ab4567bd360c54f2a7cc8dab5b797170b9735ad6c0123b4,2024-11-21T08:38:24.887000
CVE-2023-51576,0,0,3186a1b791c15b2d2522b27c4cc29e8ffcdf15f458b6d13dc8d4ef6e9a12b697,2024-11-21T08:38:25
@ -256006,9 +256006,9 @@ CVE-2024-27327,0,0,b1f985bd9470ed536a3784c792a0223d30f4e8799e174ea1d5049c4f79b6e
CVE-2024-27328,0,0,d60be5d90dbfbf7efdce9cdcbb4ca86fe380f80228e13ee52df3d7912bdcb7ee,2024-12-04T15:03:16.167000
CVE-2024-27329,0,0,f730ccc363e49ec85098e55d3ee00c0542737f21f124abd177c04f5de216f250,2024-12-04T15:02:57.010000
CVE-2024-2733,0,0,39b0aecfaf355b02775da451d6999e79174e90a7919694c38b39b3c5a0e8ad4e,2025-01-08T17:52:18.777000
CVE-2024-27330,0,1,201bd1f9ecd4dd3adf702d0a6001ed5af369ed01da8f44d45be5e3c0711c3046,2025-07-07T20:40:00.230000
CVE-2024-27331,0,1,64202b9fea7798b8f3738e2fbbf176f2294e682e3e99135bc7d3afd218c6e098,2025-07-07T20:39:54.020000
CVE-2024-27332,0,1,11c9b860e733150c6cbbf05d9ef384471cb5b5765bd42523bb7f5be9251d0a1e,2025-07-07T20:36:02.810000
CVE-2024-27330,0,0,201bd1f9ecd4dd3adf702d0a6001ed5af369ed01da8f44d45be5e3c0711c3046,2025-07-07T20:40:00.230000
CVE-2024-27331,0,0,64202b9fea7798b8f3738e2fbbf176f2294e682e3e99135bc7d3afd218c6e098,2025-07-07T20:39:54.020000
CVE-2024-27332,0,0,11c9b860e733150c6cbbf05d9ef384471cb5b5765bd42523bb7f5be9251d0a1e,2025-07-07T20:36:02.810000
CVE-2024-27333,0,0,f58d62b250dc7953b5817392243b8bacd85355fa7e2ecfa777dcb474e93a4774,2024-11-21T09:04:21.300000
CVE-2024-27334,0,0,e079668eadb913cfa44caa22d26dd046da7aada8bea4d59c6565a9eb2c318a99,2024-11-21T09:04:21.430000
CVE-2024-27335,0,0,f69d0b5301f1e028d09865f9891150fb7295d8ac0466e453dc471345a8c095a3,2025-06-03T14:01:59.353000
@ -265121,16 +265121,16 @@ CVE-2024-38990,0,0,560b97a0b199ba787c98e58b54f17a37af596ef0b2f066d9b4a16d2e354a8
CVE-2024-38991,0,0,40100092f65cabc0a38a9cd2fc9407a2ace7ce781b9a81c291e5aad2037b1ca3,2024-11-21T09:27:03.513000
CVE-2024-38992,0,0,3fe46fe53ebbd61cbcbeb026b882a36c55f7df74d80bd73da297882e8a29fda8,2024-11-21T09:27:03.730000
CVE-2024-38993,0,0,984a90d8fe5e2cac800d0290048b1416f1c53a3b995eff31793111dd8a691838,2024-11-21T09:27:03.943000
CVE-2024-38994,0,1,7e6c5bed7ffdceb29318d206f38324ecfa8d82a1813b3cc38d961dac9da1e067,2025-07-07T20:01:18.850000
CVE-2024-38994,0,0,7e6c5bed7ffdceb29318d206f38324ecfa8d82a1813b3cc38d961dac9da1e067,2025-07-07T20:01:18.850000
CVE-2024-38996,0,0,3f9d786844732d7b8465ea56f6ffca091cbc25ebc4440147a358ddbf759f2b49,2025-04-28T14:37:52.810000
CVE-2024-38997,0,1,26635f8dfee6f61ec9514a8c0a1df5efa082e03a9394e6124782c408acee8b2b,2025-07-07T20:18:25.613000
CVE-2024-38997,0,0,26635f8dfee6f61ec9514a8c0a1df5efa082e03a9394e6124782c408acee8b2b,2025-07-07T20:18:25.613000
CVE-2024-38998,0,0,1ddfa2c100a7af4725f52a46bac654024fff6a96a1ee34fbb54fd0ca70641bb2,2025-01-28T20:15:31.103000
CVE-2024-38999,0,0,7f217baaa25d7f40b740199108f4604ad2f09c6c0fdc981cabbaf727e9dace92,2024-11-21T09:27:05.063000
CVE-2024-3900,0,0,4f48924de8a040fa4ce001d92f2cdc8b9242f157dae539e47c7b7b901fcc4068,2025-01-29T16:16:54.577000
CVE-2024-39000,0,1,afa688975c8964199a5cf6b5d9d58a72d542fb73b033f5569648d3d593ce6766,2025-07-07T20:18:51.403000
CVE-2024-39000,0,0,afa688975c8964199a5cf6b5d9d58a72d542fb73b033f5569648d3d593ce6766,2025-07-07T20:18:51.403000
CVE-2024-39001,0,0,2e7b8ee8c741550dd66444785c923c4c313ca2b423cb00d6a20702a3a3dd3bf0,2025-05-01T14:07:52.540000
CVE-2024-39002,0,1,eae7b795e8c244a811d4c3109639e21eebce5a00afd063d73e8d0ed99dbb90a5,2025-07-07T20:20:55.227000
CVE-2024-39003,0,1,c18f805ddb99d83cd827f3365c21bb6afdab7947106c0c41bc3edcd7a038c34b,2025-07-07T20:33:53.767000
CVE-2024-39002,0,0,eae7b795e8c244a811d4c3109639e21eebce5a00afd063d73e8d0ed99dbb90a5,2025-07-07T20:20:55.227000
CVE-2024-39003,0,0,c18f805ddb99d83cd827f3365c21bb6afdab7947106c0c41bc3edcd7a038c34b,2025-07-07T20:33:53.767000
CVE-2024-39008,0,0,1de74753460e23b088920d1c0fb749d2919f794f5050d575a09057d4d316030d,2024-11-21T09:27:06.143000
CVE-2024-3901,0,0,a7fdc7e2b0d07f2054d7ec00ec024cedb445695db5e7254b03bc258559c513a2,2025-06-05T14:24:24.610000
CVE-2024-39010,0,0,a56ea37d5825580834b9bcd5f23d5a3a2d5d78533e4ecea7f8d302c7a22bd256,2024-11-21T09:27:06.447000
@ -284372,7 +284372,7 @@ CVE-2025-1860,0,0,986db9034dd4736f004df6791bb74c7adef99a61d4693b6737c6f7fc4ffbb0
CVE-2025-1861,0,0,d588036ac40432e2fee376ea3e3321747bb47a31f0304293b6e450d4a10b85ab,2025-07-02T20:17:38.193000
CVE-2025-1863,0,0,58913d0cdbc19b044a0ae40116888b87bc7f9f8b2879c510a7e2907cf0a66748,2025-04-21T14:23:45.950000
CVE-2025-1864,0,0,1521ea631a62fdc5c10914bd32f7e46bc38cfd57795522efc4e14681c16c00ac,2025-07-01T14:55:32.677000
CVE-2025-1865,0,1,a0b3c4d5a30589fec9709dd18bc5fda9b29f3bda8d8e60152109292b68851c28,2025-07-07T21:15:23.873000
CVE-2025-1865,0,0,a0b3c4d5a30589fec9709dd18bc5fda9b29f3bda8d8e60152109292b68851c28,2025-07-07T21:15:23.873000
CVE-2025-1866,0,0,6d645070e86ae70b91e6d45d95a260c1e9eb1ae7937ef173d0ea19de235adb52,2025-03-03T09:15:39.370000
CVE-2025-1867,0,0,a65a0cea20f97468944d29f6ba9795de8029e0ca08dd1a9572fb100876a713fb,2025-03-03T09:15:39.520000
CVE-2025-1868,0,0,33eb58dac94a982acb086671165958ead51bdf581c5edfedb494a4e91abd786e,2025-03-03T12:15:34.610000
@ -299386,25 +299386,25 @@ CVE-2025-5341,0,0,310ade0fef4f00a2bb774631c0600d07f23bdfc4eb7718128328a35e4c2445
CVE-2025-53415,0,0,a69e8e91492110c4dbcf675778ea91b79a25d896361aa62120c18b659d9f38c5,2025-07-01T08:15:24.610000
CVE-2025-53416,0,0,5766bb5741c2eb8f5d7acde7664083885dadd438f2f420d57a6193893c29ac92,2025-06-30T10:15:26.127000
CVE-2025-53473,0,0,92e0083ee269eb4212926b3287cc39d3ed6a29cce1276085559cc4c84fae9d14,2025-07-07T05:15:42.160000
CVE-2025-53478,0,1,8917f73100ec6a448b66c70ec2656a359ce2c7e87115b7ec2c00413914566792,2025-07-07T21:15:24.920000
CVE-2025-53478,0,0,8917f73100ec6a448b66c70ec2656a359ce2c7e87115b7ec2c00413914566792,2025-07-07T21:15:24.920000
CVE-2025-53481,0,0,1c051551cffe76b0d474f6e015c338541c0bfd354ef6be284333e122485d826c,2025-07-04T16:15:22.167000
CVE-2025-53482,0,0,5eba40710e02310ba1ecb93085ddc4dc0cc4fa5b62b8ed248a2bb7696c4ab7d3,2025-07-04T16:15:22.320000
CVE-2025-53483,0,0,b9bb55989c3fd3c1cf55d058e4583af35124f2974234424179c7e6a11dd9be9f,2025-07-04T18:15:22.790000
CVE-2025-53484,0,0,23699d3877e9948e53fca5253353cc14405051c565fc0e33dec2a42a78d9203f,2025-07-04T18:15:23.380000
CVE-2025-53485,0,0,759f453eaf0a8d3f91777cb43171b84b861d8c50e5a91c37b68da9a1356b0dc9,2025-07-04T18:15:23.497000
CVE-2025-53486,0,1,be884bea8027797b76b8cd93865ec6e974b9cdbcb989634c3701e2baafb5693c,2025-07-07T20:15:27.460000
CVE-2025-53487,0,1,bfe5a591eaeddc16dd1c376af303484381568d15f465b9149b3da7e13c714aa4,2025-07-07T20:15:27.617000
CVE-2025-53486,0,0,be884bea8027797b76b8cd93865ec6e974b9cdbcb989634c3701e2baafb5693c,2025-07-07T20:15:27.460000
CVE-2025-53487,0,0,bfe5a591eaeddc16dd1c376af303484381568d15f465b9149b3da7e13c714aa4,2025-07-07T20:15:27.617000
CVE-2025-53488,0,0,53aa0e53b613f65bf35919d335e1d1ed51a60b43ae0a08db439f12d008fe3eb4,2025-07-07T19:15:23.413000
CVE-2025-53489,0,0,6981ae59f9089d899baa26f7fb9cc354b1e92d611df463c8bd1c4326ac91dda6,2025-07-03T18:15:21.710000
CVE-2025-5349,0,0,b81f7b1d6a71754537d9828ea9d3acc620d8f1e6efc544e4ef89ee68669bb4b8,2025-06-17T20:50:23.507000
CVE-2025-53490,0,0,84b14ae3ef7cec574f36654197a8ce18c06c040a8aa9edf5f061ca9d2df445e9,2025-07-03T18:15:22
CVE-2025-53491,0,1,ac00ca922dae2adc27e0b81adc46d740b78b5ae2014b1ed3ebb873bf8a4f7764,2025-07-07T20:15:27.767000
CVE-2025-53491,0,0,ac00ca922dae2adc27e0b81adc46d740b78b5ae2014b1ed3ebb873bf8a4f7764,2025-07-07T20:15:27.767000
CVE-2025-53492,0,0,07f001f0a2f7c95ac8b92c2b5a1246aeb8bc752b3d49fd1f7521c3a7a3a64667,2025-07-03T16:15:23.957000
CVE-2025-53493,0,0,8ff8929aef43b08923f020bb2cb71110d90a8f67f30ed1d7a0b2012c8c2477af,2025-07-03T16:15:24.123000
CVE-2025-53494,0,0,208fc72eecce6b5a15d2bab2c5d282523f9dc3860f6acdfd211e204b9a94e60e,2025-07-03T15:13:53.147000
CVE-2025-53495,0,0,a2d7fb70c8512d0d6bbc0020617ecc3717023879b4fdc019c4c4e7f25a8195b6,2025-07-07T19:15:23.540000
CVE-2025-53496,1,1,15b1a82fcb54104f243174bdcdea8f3d9f3c81fa9c3bac2b54099ca24881c017,2025-07-07T21:15:25.130000
CVE-2025-53497,0,1,b61490f4374f88f0752aa2b67588bb2fca0e424233813060ec88a51d4d10c85a,2025-07-07T21:15:25.290000
CVE-2025-53496,0,0,15b1a82fcb54104f243174bdcdea8f3d9f3c81fa9c3bac2b54099ca24881c017,2025-07-07T21:15:25.130000
CVE-2025-53497,0,0,b61490f4374f88f0752aa2b67588bb2fca0e424233813060ec88a51d4d10c85a,2025-07-07T21:15:25.290000
CVE-2025-53498,0,0,7b2dbd69b9109a44593b654bf935e01c7dce7191e68349d6e1e8cda58acb4470,2025-07-07T19:15:23.667000
CVE-2025-53499,0,0,fb151ba52ae7ecca505cb361593d7a811e60c09fcf2e314e84d19e1ecf058826,2025-07-07T19:15:23.787000
CVE-2025-53500,0,0,3bdf9ba78f8c96e0759eb3bb04f287f9f94cbd8123f377eb631e7dd9af704f81,2025-07-03T18:15:22.140000
@ -299421,9 +299421,9 @@ CVE-2025-53531,0,0,8488530f5da80d00ba594bd8f7c1443ef7ccc9731dad5e36c752d31763c2f
CVE-2025-53532,0,0,be98140475255b0b9f3d020610187a9a6fbc4c646496523c014b695bf9ed1dd7,2025-07-07T17:15:30.533000
CVE-2025-53535,0,0,a05fd0968ecdc36c3361ce4dd0264465f30d572629b8d4ccdceca1aebb35c633,2025-07-07T18:15:28.810000
CVE-2025-53536,0,0,ccc683f38a8b78207dbb857fdf6b5ff606edbc866a36ebe64799bc589d6df9ac,2025-07-07T18:15:28.980000
CVE-2025-53539,1,1,2c5a54f70fdcef21bf2b3e4ce33706c656cc3f37acbe51aea20479350bcfb25a,2025-07-07T20:15:28.027000
CVE-2025-53540,1,1,da114d9186e04256eccf1b56c75a7c23beec1b440f69735c12a795cbef99a852,2025-07-07T20:15:28.173000
CVE-2025-53543,1,1,f3e37b348893c271fe2d4bea9c1fc6b0ff48fcb963998d30d7c18f9ccb69be0e,2025-07-07T20:15:28.323000
CVE-2025-53539,0,0,2c5a54f70fdcef21bf2b3e4ce33706c656cc3f37acbe51aea20479350bcfb25a,2025-07-07T20:15:28.027000
CVE-2025-53540,0,0,da114d9186e04256eccf1b56c75a7c23beec1b440f69735c12a795cbef99a852,2025-07-07T20:15:28.173000
CVE-2025-53543,0,0,f3e37b348893c271fe2d4bea9c1fc6b0ff48fcb963998d30d7c18f9ccb69be0e,2025-07-07T20:15:28.323000
CVE-2025-5356,0,0,230423e916dccb3eed4f4eea6b8b3a9d8afef34a102c6f9d5aed25dc46913046,2025-06-24T15:20:27.113000
CVE-2025-53566,0,0,d4d5c467031c7ed57831ee58fd68b40650318cd770c698d7b1795bc244a2e70b,2025-07-04T09:15:35.737000
CVE-2025-53568,0,0,bee3cadb56562067625e8db4627ad9a409d5227256f420415bcca74802f43a7d,2025-07-04T09:15:36.370000
@ -300623,7 +300623,7 @@ CVE-2025-6963,0,0,44275f505fd32e81e69bb52414baf1be8e373248b7ffe857a4b14d50be164b
CVE-2025-7046,0,0,94d36e6f9d9ceb20ef9426662a51fc4bc68475dc7a5b51164a5349a20b58da44,2025-07-04T03:15:23.743000
CVE-2025-7053,0,0,aefdef7d7c9e00127938c47f9611144c7ab1681161e44b641cf18dcf13c76e57,2025-07-04T03:15:23.917000
CVE-2025-7056,0,0,887354ad4bf4ab3237edc71bf6f5ae1221a09a81ffa56c8607b24e19987ce81f,2025-07-07T15:15:32.377000
CVE-2025-7057,0,1,1c39a5b40640ade5918b38a1489466712b4b14c70c0f0ecb6624256ffa115464,2025-07-07T20:15:28.577000
CVE-2025-7057,0,0,1c39a5b40640ade5918b38a1489466712b4b14c70c0f0ecb6624256ffa115464,2025-07-07T20:15:28.577000
CVE-2025-7060,0,0,ea887b65cf046ad6772dd0cd0e58df14fcbe6e15ef8a40aee1cd3998fc17ef43,2025-07-07T17:15:31.427000
CVE-2025-7061,0,0,f6d414ab167114a6d5515c0d0e72116f8b1a04d4e9e4ff05f8b50036c19d1294,2025-07-07T17:15:31.597000
CVE-2025-7066,0,0,998f6b55a42342a8b0f4fda5076c6090356f0a52d1edd36c9bb39b315048f315,2025-07-04T12:15:35.740000
@ -300696,9 +300696,13 @@ CVE-2025-7138,0,0,9420882905d97614268ae952e32a124b0af644edb03370d1f9c7346bde634f
CVE-2025-7139,0,0,2fc948e2723cf9b9aa3c9a4a38497d569235d7fe5a7204a7c480d988a230ca83,2025-07-07T19:15:24.023000
CVE-2025-7140,0,0,c5876dc00dd82d3600423184229c8ffc8d3e37340ebd1833a913f435d05a7d40,2025-07-07T19:15:24.160000
CVE-2025-7141,0,0,49c2ef2f15ac76ae69135cf2e365eb8438efd5762bd65b62efb47823edc28054,2025-07-07T19:15:24.353000
CVE-2025-7142,1,1,960c733c5d78dc534f46715948164cd98d18a21f0c8d4024e18875007a782497,2025-07-07T20:15:28.787000
CVE-2025-7143,1,1,441a473db5cda09d82dbc5979193f84fa710d47454b8ae4677353bd10912f319,2025-07-07T20:15:28.973000
CVE-2025-7144,1,1,3a3f7e613c6b4721f9d407a0cae7ad541c6187fe8ca540eb529ba3f7de3b744e,2025-07-07T21:15:25.987000
CVE-2025-7142,0,0,960c733c5d78dc534f46715948164cd98d18a21f0c8d4024e18875007a782497,2025-07-07T20:15:28.787000
CVE-2025-7143,0,0,441a473db5cda09d82dbc5979193f84fa710d47454b8ae4677353bd10912f319,2025-07-07T20:15:28.973000
CVE-2025-7144,0,0,3a3f7e613c6b4721f9d407a0cae7ad541c6187fe8ca540eb529ba3f7de3b744e,2025-07-07T21:15:25.987000
CVE-2025-7145,0,0,0431922fce794ebe2fb76c85f6a92686a8078a8927733582f3cad39cb892c9b6,2025-07-07T03:15:30.917000
CVE-2025-7147,1,1,36fb7d2d81135c9ac916fbf4d35323ae340d8c03e69ce3da100c81c97b562e84,2025-07-07T21:15:26.187000
CVE-2025-7147,0,0,36fb7d2d81135c9ac916fbf4d35323ae340d8c03e69ce3da100c81c97b562e84,2025-07-07T21:15:26.187000
CVE-2025-7148,1,1,fdd19e0d59a74004f00a2708d969a7d930d66906c39a8978c5f58893af295960,2025-07-07T22:15:27.227000
CVE-2025-7149,1,1,ad9d73cf832c7ebd837d39ea1fe909f87836f7cdc3f8f0ff995d4a33ff766e76,2025-07-07T22:15:27.460000
CVE-2025-7150,1,1,b77fe5f832cdc2282a603bb6e72f3afbcd6c075b6d2bbdb84173fce9a56d61d3,2025-07-07T23:15:23.207000
CVE-2025-7151,1,1,e82251d7fe83a1332b07026c390af5ec1aa1c1e0d2d58d9e016eca5cf7deba86,2025-07-07T23:15:23.813000
CVE-2025-7259,0,0,92aedb6a5e38fb030175a289364c754cf67f487a6a25e9d17c23717610f38507,2025-07-07T16:15:30.440000

Can't render this file because it is too large.