mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-07-09T06:00:12.847642+00:00
This commit is contained in:
parent
87e3ef1ce7
commit
6d5c7b8bdc
60
CVE-2025/CVE-2025-46xx/CVE-2025-4606.json
Normal file
60
CVE-2025/CVE-2025-46xx/CVE-2025-4606.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-4606",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-07-09T04:16:09.823",
|
||||
"lastModified": "2025-07-09T04:16:09.823",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Sala - Startup & SaaS WordPress Theme theme for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 1.1.4. This is due to the theme not properly validating a user's identity prior to updating their details like password. This makes it possible for unauthenticated attackers to change arbitrary user's passwords, including administrators, and leverage that to gain access to their account."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-620"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/sala-startup-saas-wordpress-theme/33843955?s_rank=4",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa385a1f-1623-4f0a-bb2f-d4564b8f91bf?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-70xx/CVE-2025-7059.json
Normal file
64
CVE-2025/CVE-2025-70xx/CVE-2025-7059.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-7059",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-07-09T04:16:10.170",
|
||||
"lastModified": "2025-07-09T04:16:10.170",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Simple Featured Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018slideshow\u2019 parameter in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/simple-featured-image/trunk/templates/slider.tpl.php#L24",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/simple-featured-image/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d4ecc01-7969-4ff6-8210-530835a43dbc?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-72xx/CVE-2025-7214.json
Normal file
141
CVE-2025/CVE-2025-72xx/CVE-2025-7214.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-7214",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-07-09T04:16:10.370",
|
||||
"lastModified": "2025-07-09T04:16:10.370",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in FNKvision FNK-GU2 up to 40.1.7. Affected by this vulnerability is an unknown functionality of the file /etc/shadow of the component MD5. The manipulation leads to risky cryptographic algorithm. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:P/AC:H/AT:N/PR:H/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 1.0,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 1.6,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 0.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:H/Au:M/C:P/I:N/A:N",
|
||||
"baseScore": 0.8,
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "HIGH",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-310"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://medium.com/@pundhapat/sqli-in-the-cloud-root-on-the-board-a-beginners-journey-into-iot-hacking-06efb2539a21",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.315163",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.315163",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.608027",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-72xx/CVE-2025-7215.json
Normal file
141
CVE-2025/CVE-2025-72xx/CVE-2025-7215.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-7215",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-07-09T05:15:39.123",
|
||||
"lastModified": "2025-07-09T05:15:39.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in FNKvision FNK-GU2 up to 40.1.7. Affected by this issue is some unknown functionality of the file /rom/wpa_supplicant.conf. The manipulation leads to cleartext storage of sensitive information. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:P/AC:H/AT:N/PR:H/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 1.0,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 1.6,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 0.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:H/Au:M/C:P/I:N/A:N",
|
||||
"baseScore": 0.8,
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "HIGH",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-310"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://medium.com/@pundhapat/sqli-in-the-cloud-root-on-the-board-a-beginners-journey-into-iot-hacking-06efb2539a21",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.315164",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.315164",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.608030",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-72xx/CVE-2025-7216.json
Normal file
141
CVE-2025/CVE-2025-72xx/CVE-2025-7216.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-7216",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-07-09T05:15:39.380",
|
||||
"lastModified": "2025-07-09T05:15:39.380",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in lty628 Aidigu up to 1.8.2. This affects the function checkUserCookie of the file /application/common.php of the component PHP Object Handler. The manipulation of the argument rememberMe leads to deserialization. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://note-hxlab.wetolink.com/share/Bon2P1OSuNDc",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.315165",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.315165",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.608209",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-72xx/CVE-2025-7217.json
Normal file
145
CVE-2025/CVE-2025-72xx/CVE-2025-7217.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-7217",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-07-09T05:15:39.620",
|
||||
"lastModified": "2025-07-09T05:15:39.620",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in Campcodes Payroll Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /ajax.php?action=save_position. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/falling-snow1/vuldb/issues/1",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.315166",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.315166",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.608251",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.campcodes.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
37
README.md
37
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-07-09T04:00:12.578250+00:00
|
||||
2025-07-09T06:00:12.847642+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-07-09T03:15:31.567000+00:00
|
||||
2025-07-09T05:15:39.620000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,40 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
301173
|
||||
301179
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2025-53682](CVE-2025/CVE-2025-536xx/CVE-2025-53682.json) (`2025-07-09T03:15:30.430`)
|
||||
- [CVE-2025-53683](CVE-2025/CVE-2025-536xx/CVE-2025-53683.json) (`2025-07-09T03:15:30.510`)
|
||||
- [CVE-2025-53684](CVE-2025/CVE-2025-536xx/CVE-2025-53684.json) (`2025-07-09T03:15:30.580`)
|
||||
- [CVE-2025-53685](CVE-2025/CVE-2025-536xx/CVE-2025-53685.json) (`2025-07-09T03:15:30.647`)
|
||||
- [CVE-2025-53686](CVE-2025/CVE-2025-536xx/CVE-2025-53686.json) (`2025-07-09T03:15:30.730`)
|
||||
- [CVE-2025-53687](CVE-2025/CVE-2025-536xx/CVE-2025-53687.json) (`2025-07-09T03:15:30.797`)
|
||||
- [CVE-2025-53688](CVE-2025/CVE-2025-536xx/CVE-2025-53688.json) (`2025-07-09T03:15:30.867`)
|
||||
- [CVE-2025-5678](CVE-2025/CVE-2025-56xx/CVE-2025-5678.json) (`2025-07-09T02:15:22.270`)
|
||||
- [CVE-2025-7210](CVE-2025/CVE-2025-72xx/CVE-2025-7210.json) (`2025-07-09T02:15:22.460`)
|
||||
- [CVE-2025-7211](CVE-2025/CVE-2025-72xx/CVE-2025-7211.json) (`2025-07-09T03:15:31.197`)
|
||||
- [CVE-2025-7212](CVE-2025/CVE-2025-72xx/CVE-2025-7212.json) (`2025-07-09T03:15:31.380`)
|
||||
- [CVE-2025-7213](CVE-2025/CVE-2025-72xx/CVE-2025-7213.json) (`2025-07-09T03:15:31.567`)
|
||||
- [CVE-2025-4606](CVE-2025/CVE-2025-46xx/CVE-2025-4606.json) (`2025-07-09T04:16:09.823`)
|
||||
- [CVE-2025-7059](CVE-2025/CVE-2025-70xx/CVE-2025-7059.json) (`2025-07-09T04:16:10.170`)
|
||||
- [CVE-2025-7214](CVE-2025/CVE-2025-72xx/CVE-2025-7214.json) (`2025-07-09T04:16:10.370`)
|
||||
- [CVE-2025-7215](CVE-2025/CVE-2025-72xx/CVE-2025-7215.json) (`2025-07-09T05:15:39.123`)
|
||||
- [CVE-2025-7216](CVE-2025/CVE-2025-72xx/CVE-2025-7216.json) (`2025-07-09T05:15:39.380`)
|
||||
- [CVE-2025-7217](CVE-2025/CVE-2025-72xx/CVE-2025-7217.json) (`2025-07-09T05:15:39.620`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `9`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2025-28057](CVE-2025/CVE-2025-280xx/CVE-2025-28057.json) (`2025-07-09T02:09:56.947`)
|
||||
- [CVE-2025-47204](CVE-2025/CVE-2025-472xx/CVE-2025-47204.json) (`2025-07-09T02:02:56.550`)
|
||||
- [CVE-2025-48263](CVE-2025/CVE-2025-482xx/CVE-2025-48263.json) (`2025-07-09T02:05:17.720`)
|
||||
- [CVE-2025-48270](CVE-2025/CVE-2025-482xx/CVE-2025-48270.json) (`2025-07-09T02:08:09.883`)
|
||||
- [CVE-2025-49794](CVE-2025/CVE-2025-497xx/CVE-2025-49794.json) (`2025-07-09T03:15:29.003`)
|
||||
- [CVE-2025-49795](CVE-2025/CVE-2025-497xx/CVE-2025-49795.json) (`2025-07-09T03:15:30.183`)
|
||||
- [CVE-2025-49796](CVE-2025/CVE-2025-497xx/CVE-2025-49796.json) (`2025-07-09T03:15:30.307`)
|
||||
- [CVE-2025-6021](CVE-2025/CVE-2025-60xx/CVE-2025-6021.json) (`2025-07-09T03:15:30.930`)
|
||||
- [CVE-2025-6032](CVE-2025/CVE-2025-60xx/CVE-2025-6032.json) (`2025-07-09T03:15:31.053`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
48
_state.csv
48
_state.csv
@ -290610,7 +290610,7 @@ CVE-2025-2804,0,0,05befb6a988325f06e55dd5b0c814f5549862889b3223abfcf82e08eebaa02
|
||||
CVE-2025-2805,0,0,880e5f81bed603812ce823b5a2b526104be41586e76c7f27af893f077e49d084,2025-04-11T15:39:52.920000
|
||||
CVE-2025-28055,0,0,35f8ed5cf293b90ebdc18df3cef817c8072c1ad688be145fe6c633c8ee577f6b,2025-07-09T01:58:56.097000
|
||||
CVE-2025-28056,0,0,335824986060acb352d56d36b39de26c1a3898677bff39f2a1f9ff2d5a5fbd34,2025-06-23T18:07:03.310000
|
||||
CVE-2025-28057,0,1,dc7a9b218e5476becf55c8230b800175e9427ceeae26253051f546ed0b2086d7,2025-07-09T02:09:56.947000
|
||||
CVE-2025-28057,0,0,dc7a9b218e5476becf55c8230b800175e9427ceeae26253051f546ed0b2086d7,2025-07-09T02:09:56.947000
|
||||
CVE-2025-28059,0,0,fd8c4b90b954c66b0460c191e4b9f4832cdbdf6804690dc7405571baa823f74b,2025-04-22T15:16:10.627000
|
||||
CVE-2025-2806,0,0,6b6d32bab86f8065f4651aeecc3deaaa96ebe10ed3b688f80b2cc292ba9dad1d,2025-06-04T22:53:20.850000
|
||||
CVE-2025-28062,0,0,2ba74ab5de5bcda72403c5be428cbfd816217a9c13f99384f9f8ef669e45570f,2025-06-17T14:13:04.563000
|
||||
@ -296667,6 +296667,7 @@ CVE-2025-46041,0,0,0373f841a23f43f142bbd69d93dca44874276cdbf951c757aab265f254484
|
||||
CVE-2025-4605,0,0,dd03f785e2fc8613696d02a4b9a63d6872b22992f27cd122b6503ea0ee189f65,2025-06-12T16:06:20.180000
|
||||
CVE-2025-46052,0,0,3024fe589e39f7170008b5c168c5578a4d86fe26344910133fdba56a4c51eb38,2025-06-12T13:19:06.093000
|
||||
CVE-2025-46053,0,0,cc1dee8d73635536f4f2cef7e3661b210bf2aa73e288776021aac13839576374,2025-06-12T13:12:25.303000
|
||||
CVE-2025-4606,1,1,69a81cfe0d08498099c48194c81a2bc26f8251c2fcbeb5cbdb4ef3bdab78812d,2025-07-09T04:16:09.823000
|
||||
CVE-2025-46060,0,0,2da92ad7624a864b48c567a8180993e9f22aabb3ca09b58c16a9f521dba58667,2025-06-16T14:58:41.900000
|
||||
CVE-2025-4607,0,0,7929f7497a2f3fdbdefa5c40c24e8dfb722bcbca57929b42733b89c15e0bc1dd,2025-06-02T17:32:17.397000
|
||||
CVE-2025-46078,0,0,2fc8a269b5a28c0015e225ca3c3d8f64c503abc0c5a8ea5ce240137e0c4c6776,2025-06-04T19:59:09.353000
|
||||
@ -297421,7 +297422,7 @@ CVE-2025-4720,0,0,ab92b1fc5d01e1f35f68c76c8f5bceafc841c3ab0985f1035de502421e632b
|
||||
CVE-2025-47201,0,0,f7da15483f84676db296d7fc167792c339031bbfa11c378fcc7b75aaf9edeb30,2025-05-07T16:51:09.947000
|
||||
CVE-2025-47202,0,0,749863a43a949eae176a9f79f8bb9c552e9f7907c1f6a89696fa727088d60e7c,2025-07-08T18:15:29.703000
|
||||
CVE-2025-47203,0,0,5affb412d65195e809b09967884d230d1db85b53ddc355815b9628e8d17b2453,2025-05-17T22:15:18.390000
|
||||
CVE-2025-47204,0,1,2e2e8ca5bef21435c64be952cafd697da940614aa16eaeb2d7d36f67da77b930,2025-07-09T02:02:56.550000
|
||||
CVE-2025-47204,0,0,2e2e8ca5bef21435c64be952cafd697da940614aa16eaeb2d7d36f67da77b930,2025-07-09T02:02:56.550000
|
||||
CVE-2025-4721,0,0,5b12152a812ee0a8141ca92ad1ce07fe54f58122d1a25434c4f23dc9f9b473ec,2025-05-27T14:13:32.497000
|
||||
CVE-2025-4722,0,0,7a9f4792d9d2d1bd9669bfc9ead090bdeb53cca7dd5e461fb6c113463a0e9c32,2025-05-27T14:14:15.353000
|
||||
CVE-2025-47226,0,0,9e9ee9e6a0d1290ebfec3cf4efbf332e325ff8173805761710078650f408fa82,2025-06-03T14:44:17.277000
|
||||
@ -298103,7 +298104,7 @@ CVE-2025-4826,0,0,5eb26ca2bf69b529dbc693897efb8fc6040465a4c812b7540761802d8b9526
|
||||
CVE-2025-48260,0,0,a3f874679cdeac9df55dbfd1c86be6a056999148c9f31eda32540292f95592b6,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48261,0,0,94047db5a1c5d5536dc6e9c476a110f9750dabd62d4c44853ee5d54376b538c6,2025-07-02T19:54:00.397000
|
||||
CVE-2025-48262,0,0,e5106d3e36e1c55dca7b98309c44fab864699d88d7fb693a4b04c9c4036ab717,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48263,0,1,30730d31c4fe0e6e0fa30e5b282890b79bf50fc8380d6284f7d6989440c616d8,2025-07-09T02:05:17.720000
|
||||
CVE-2025-48263,0,0,30730d31c4fe0e6e0fa30e5b282890b79bf50fc8380d6284f7d6989440c616d8,2025-07-09T02:05:17.720000
|
||||
CVE-2025-48264,0,0,304bd89e1a992b208c192e2c5d98dc5704c1686813ea9b5846a7bf1a3d8fcdb6,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48265,0,0,83b069c1b5ae444779cf389b5d569f572ddc3ad7cb6a2c6fa7de2ff4b1a2a53d,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48266,0,0,3bb404acc932cb577668c73b4bff979e7be8fa994a5eeee109feedf83c932503,2025-05-21T20:25:33.823000
|
||||
@ -298111,7 +298112,7 @@ CVE-2025-48267,0,0,e87ce20351f5e6f76e6f153fc9bd98358d58d2a9187a5b1e7ec304f81fbfa
|
||||
CVE-2025-48268,0,0,6fb94d6452c139be6761ee0334544120703ae1e01f5e54b75846cfcd101961c7,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48269,0,0,f92f6497a4c0d6ec5dda04beeadf5b9056b09a0f6fcbf3c45be0dfbd4fb991a1,2025-05-21T20:25:33.823000
|
||||
CVE-2025-4827,0,0,d47a71d05b44889e1baa543d22084cfefaa52c46e4e9470b39e886fbf66c5cf8,2025-05-23T15:51:49.310000
|
||||
CVE-2025-48270,0,1,0dd1902e8b651e87a68666cab5231344ca9bdce191d4556ec9932ac5342d49c9,2025-07-09T02:08:09.883000
|
||||
CVE-2025-48270,0,0,0dd1902e8b651e87a68666cab5231344ca9bdce191d4556ec9932ac5342d49c9,2025-07-09T02:08:09.883000
|
||||
CVE-2025-48271,0,0,0d70c386c119c388d6a35958b80bfcca32a964cf1daaeb05cdf206898628a3db,2025-05-23T15:54:42.643000
|
||||
CVE-2025-48272,0,0,ef1d1975800386c78d6ca4b6bc18290441d554a80fc7cd7a85f2b4b3a85069b3,2025-06-17T14:10:18.237000
|
||||
CVE-2025-48273,0,0,743f8589336bd54dbc90368ddc5d50b78d40da1d0fdb94b5e7cdd1102e3461a3,2025-06-24T20:30:34.620000
|
||||
@ -298939,9 +298940,9 @@ CVE-2025-49790,0,0,19441b917db064868ddb97a490f821b21556af4e0ee9956e7ae01ddfacf18
|
||||
CVE-2025-49791,0,0,c8405bee0682e54627b1129d1bbc31f4fc38b15adb607d01d4c489d218bdf982,2025-06-11T03:15:22.527000
|
||||
CVE-2025-49792,0,0,92d32f298ce5eac66a29fd03922b03d39deb71f8c19e93f3b95048029b8b5bce,2025-06-11T03:15:22.587000
|
||||
CVE-2025-49793,0,0,25d57e0b9df99cf6003be5aeef6975cbd58104035f2746b28b6910725b1e9c25,2025-06-11T03:15:22.650000
|
||||
CVE-2025-49794,0,1,62d36e492759716b9ec6494fdfac65391695353296c163c6913822f33f87da91,2025-07-09T03:15:29.003000
|
||||
CVE-2025-49795,0,1,fca68b5398456a725e75b66c70f0fa0f5a37792c13cdf789ac2c8de7e8dd89ef,2025-07-09T03:15:30.183000
|
||||
CVE-2025-49796,0,1,8f890a50bf655ccafa6a9b5c9f91eb4aac110e70cc3e356521c2fdc4dfa99928,2025-07-09T03:15:30.307000
|
||||
CVE-2025-49794,0,0,62d36e492759716b9ec6494fdfac65391695353296c163c6913822f33f87da91,2025-07-09T03:15:29.003000
|
||||
CVE-2025-49795,0,0,fca68b5398456a725e75b66c70f0fa0f5a37792c13cdf789ac2c8de7e8dd89ef,2025-07-09T03:15:30.183000
|
||||
CVE-2025-49796,0,0,8f890a50bf655ccafa6a9b5c9f91eb4aac110e70cc3e356521c2fdc4dfa99928,2025-07-09T03:15:30.307000
|
||||
CVE-2025-49797,0,0,13aa17d1b7e46eec0802f65578a147baeb08c4d0e59385ea616f044fa893e802,2025-06-26T18:57:43.670000
|
||||
CVE-2025-4980,0,0,b34e85986066032f97fe34d8a927fed77ce8edee3293780d83eab3188141a736,2025-06-12T16:21:08.950000
|
||||
CVE-2025-49809,0,0,b16c5e54bd1815993f52b68644f79c44960509f537651d677fe921a69a587937,2025-07-08T16:18:53.607000
|
||||
@ -299822,13 +299823,13 @@ CVE-2025-5365,0,0,0d1ce8893a30ec21d7e83dd6a06faaa956ad93af9fce8162c82d46544a42f8
|
||||
CVE-2025-5366,0,0,d4d610b46a5c71619f5143dd99370bdefa471afe24142c73f6b5027f836dedb0,2025-06-26T18:57:43.670000
|
||||
CVE-2025-5367,0,0,d74e7f7b5df4373a6cb4c4912d3e92ada0700cf6b4dd42f020dd71a2e6663e2f,2025-06-03T15:33:39.070000
|
||||
CVE-2025-5368,0,0,9330ec771717069f27ceda5473a12198f97847c6ad28dab99e3c2364851c8dad,2025-06-03T15:32:13.583000
|
||||
CVE-2025-53682,1,1,5fc4fb7bf05c32b869b92b62577960670795a8f393d1dedc70b4a86001957af7,2025-07-09T03:15:30.430000
|
||||
CVE-2025-53683,1,1,09ffabd5ad98395e93ceea47976879a562718eb7a89b43cfab927376ab83f811,2025-07-09T03:15:30.510000
|
||||
CVE-2025-53684,1,1,61a867ca8dfdd8c2bad93e09d72289e93ba7d83e080504c9676c154245f643fb,2025-07-09T03:15:30.580000
|
||||
CVE-2025-53685,1,1,be678cfae81457374ff8b601bea78fb754e4c96983e513932b4fe11facf44ac4,2025-07-09T03:15:30.647000
|
||||
CVE-2025-53686,1,1,feeb1f1b5813bc9f5a296405e6ed21c3b3faa69a9efa1a5f565084a84c9d1520,2025-07-09T03:15:30.730000
|
||||
CVE-2025-53687,1,1,3ca0bd1ea8beb0d5ad32b7a085c8370dc6f31b69c10cd94c0f171212038583e9,2025-07-09T03:15:30.797000
|
||||
CVE-2025-53688,1,1,2306211759d5d5c2cc1f86977adb57229e9ce5d12bdd670bd08479181eab41f2,2025-07-09T03:15:30.867000
|
||||
CVE-2025-53682,0,0,5fc4fb7bf05c32b869b92b62577960670795a8f393d1dedc70b4a86001957af7,2025-07-09T03:15:30.430000
|
||||
CVE-2025-53683,0,0,09ffabd5ad98395e93ceea47976879a562718eb7a89b43cfab927376ab83f811,2025-07-09T03:15:30.510000
|
||||
CVE-2025-53684,0,0,61a867ca8dfdd8c2bad93e09d72289e93ba7d83e080504c9676c154245f643fb,2025-07-09T03:15:30.580000
|
||||
CVE-2025-53685,0,0,be678cfae81457374ff8b601bea78fb754e4c96983e513932b4fe11facf44ac4,2025-07-09T03:15:30.647000
|
||||
CVE-2025-53686,0,0,feeb1f1b5813bc9f5a296405e6ed21c3b3faa69a9efa1a5f565084a84c9d1520,2025-07-09T03:15:30.730000
|
||||
CVE-2025-53687,0,0,3ca0bd1ea8beb0d5ad32b7a085c8370dc6f31b69c10cd94c0f171212038583e9,2025-07-09T03:15:30.797000
|
||||
CVE-2025-53688,0,0,2306211759d5d5c2cc1f86977adb57229e9ce5d12bdd670bd08479181eab41f2,2025-07-09T03:15:30.867000
|
||||
CVE-2025-5369,0,0,8c4e55fbb8d45d713061ee556ffa7273cbb4542497249daf924357fd6840ed9e,2025-06-09T18:59:49.330000
|
||||
CVE-2025-5370,0,0,d7c535f6840fb8738b07147f1830fce26e5802820d60a561b6d2888f8dde3788,2025-06-09T18:59:58.197000
|
||||
CVE-2025-5371,0,0,16f45a240979d3e28a1f7ae1c207a37bd22e9e5d64cb4ee381668bed7ebf71f7,2025-06-04T14:31:41.573000
|
||||
@ -300093,7 +300094,7 @@ CVE-2025-5674,0,0,00321347327a5af2fc5c4b712466e46106633bbb0b8355ca269c6d7d191000
|
||||
CVE-2025-5675,0,0,d79dd03500c999a297bce3fa643e7aff128a4fb8f3e3aa9fbc2dfabaffc455fd,2025-06-10T19:31:56.573000
|
||||
CVE-2025-5676,0,0,1ca2c49bb4d510b5740938a869bb2d11a6220d1957dff2d9f9653e2673322f3a,2025-06-10T19:31:48.510000
|
||||
CVE-2025-5677,0,0,364b4a61489a27818eacb60d1e1f6c17d4c2d09e9d81b672d48b3e04da11ebb6,2025-06-10T19:31:37.290000
|
||||
CVE-2025-5678,1,1,42874dd17e2ce46ba8b45681c192308342bbe44465b5a0f6f8e278703b9f7067,2025-07-09T02:15:22.270000
|
||||
CVE-2025-5678,0,0,42874dd17e2ce46ba8b45681c192308342bbe44465b5a0f6f8e278703b9f7067,2025-07-09T02:15:22.270000
|
||||
CVE-2025-5679,0,0,39a76065dd3011f556df8ecc5c1607529488c249cbea269aa42dbb97296654d5,2025-06-05T20:12:23.777000
|
||||
CVE-2025-5680,0,0,951e9727eb6f85cb1826e5addda531b5a3ed92e200dcd69a9572852fb51b7dd6,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5682,0,0,c0f5155af6cb57f01ab6e63e3667ab0a2d4fb3d4afd3402f0948da3ea977fc7f,2025-06-26T18:57:43.670000
|
||||
@ -300359,12 +300360,12 @@ CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b
|
||||
CVE-2025-6017,0,0,cdf296e1429037cbf00bd284008bfaf96f2ac3ba0f0da1dc4e6958978cbc6e8e,2025-07-03T15:13:53.147000
|
||||
CVE-2025-6019,0,0,5477ec15a82be0c2a93ed9a3473af3a8dab5cb2afdbbfee75cdeb137fdc5af5e,2025-06-30T03:15:25.990000
|
||||
CVE-2025-6020,0,0,d93c7b29d895d9b8150932df3a20e117e2c9d41feac2f952996e06083758c92f,2025-07-07T08:15:25.460000
|
||||
CVE-2025-6021,0,1,f8747c3aa7559b7509803251a9dbc8793378d0bdf809f55231fe33e246b5b528,2025-07-09T03:15:30.930000
|
||||
CVE-2025-6021,0,0,f8747c3aa7559b7509803251a9dbc8793378d0bdf809f55231fe33e246b5b528,2025-07-09T03:15:30.930000
|
||||
CVE-2025-6022,0,0,673713355118472c1ebaabd5c5e4854e0f9320e04b049cdd5cc68d5d0f25f012,2025-07-05T23:15:26.353000
|
||||
CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6030,0,0,e2d083f85b4980fab673be25fe64ff6c58fe5f2e84e15893b8c80d92f1561a4f,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6031,0,0,8862006220262f75545734fb5f034c6db29d3c4cbd11030b12e4d70636f9f9cc,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6032,0,1,222c7aea956f83dfed76f43cd2083a3a3a92b3f35a6bfaea36fdea31b939ae6e,2025-07-09T03:15:31.053000
|
||||
CVE-2025-6032,0,0,222c7aea956f83dfed76f43cd2083a3a3a92b3f35a6bfaea36fdea31b939ae6e,2025-07-09T03:15:31.053000
|
||||
CVE-2025-6035,0,0,b71b50bc0c235c19b2d078bb69ae3921b820489d58f8688dea7a7bdd7515f125,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6039,0,0,6b84c21907e40cd684bcb033e3b9f89fbbdd3d87aa6c728045af124524704dc4,2025-07-08T16:18:53.607000
|
||||
CVE-2025-6040,0,0,76a8c143b5834b0cf93cda3bf80ab595e40b144f2532ce0d72ddcf42d08934bb,2025-06-16T12:32:18.840000
|
||||
@ -301027,6 +301028,7 @@ CVE-2025-7046,0,0,59780b11937d03ed4ccc5b0e229eb16ce78f2772f010122dcf4771e66748fb
|
||||
CVE-2025-7053,0,0,fd9c537260c66ae5a5eee80d5c89e14a4b3e6e9926df22af4c5ebd179b63f858,2025-07-08T16:18:53.607000
|
||||
CVE-2025-7056,0,0,78da0694704f7da67fe886cba16424f2a5ca5eede4aaa28903295f55d2597545,2025-07-08T16:18:34.923000
|
||||
CVE-2025-7057,0,0,e2f9c19e4661b85c7a5bf55f13c57738f22f2258f6bbfd2a99b1c5738711e689,2025-07-08T16:18:34.923000
|
||||
CVE-2025-7059,1,1,fd8ae26da9a4fe2cdc1744cc10848d703d2f946f0cba9033cfa4b26a9bf96525,2025-07-09T04:16:10.170000
|
||||
CVE-2025-7060,0,0,eb55f7799cc1661bcbee3ba191bb92d2a24a54d9b2be27633bcedcb834eaad23,2025-07-08T16:18:53.607000
|
||||
CVE-2025-7061,0,0,11041542aa586f2577ba30e0e5a7a28704f0c9fb8cfed4ef507cf205bc6209b8,2025-07-08T16:18:53.607000
|
||||
CVE-2025-7066,0,0,3aa31881446d948e2d4067c3c0225db70f642932e24cdd74e524ebf3761853fe,2025-07-08T16:18:53.607000
|
||||
@ -301161,10 +301163,14 @@ CVE-2025-7206,0,0,3ca17ff02cbcfbf4464d887bbb10d8cfa775adf269cb6b0b330fc51f6d6530
|
||||
CVE-2025-7207,0,0,6915b9fee1744d2962d1c9521b50eebd0824e683c1233cf9508260238a35c249,2025-07-09T01:15:50.380000
|
||||
CVE-2025-7208,0,0,fe45ae0a0d55cd4756a2f02bc446bcdfbdb5609d538ddc0bf13c783d1187bde9,2025-07-09T01:15:50.573000
|
||||
CVE-2025-7209,0,0,43dd99e89031e3f7af044860d9a47ac87e1766c4bfb07261d7005685e1c94222,2025-07-09T01:15:50.773000
|
||||
CVE-2025-7210,1,1,aeeac7ae623f4b512d19df80d7f8428998c67d9985df2070621e51847f9a9265,2025-07-09T02:15:22.460000
|
||||
CVE-2025-7211,1,1,db7086cbb6e58731fa076b6de3a8e7f02e443d0285b54eb13b0d050895fde66b,2025-07-09T03:15:31.197000
|
||||
CVE-2025-7212,1,1,d39780e065e4f17a9183fed373ced04106994c9131ccfff76c7099f10e0fd3c3,2025-07-09T03:15:31.380000
|
||||
CVE-2025-7213,1,1,a07707d84ff2c73d4bb3ac20ab4d3a442a64b6e6fc7f88dd52fd88b1f9be3b78,2025-07-09T03:15:31.567000
|
||||
CVE-2025-7210,0,0,aeeac7ae623f4b512d19df80d7f8428998c67d9985df2070621e51847f9a9265,2025-07-09T02:15:22.460000
|
||||
CVE-2025-7211,0,0,db7086cbb6e58731fa076b6de3a8e7f02e443d0285b54eb13b0d050895fde66b,2025-07-09T03:15:31.197000
|
||||
CVE-2025-7212,0,0,d39780e065e4f17a9183fed373ced04106994c9131ccfff76c7099f10e0fd3c3,2025-07-09T03:15:31.380000
|
||||
CVE-2025-7213,0,0,a07707d84ff2c73d4bb3ac20ab4d3a442a64b6e6fc7f88dd52fd88b1f9be3b78,2025-07-09T03:15:31.567000
|
||||
CVE-2025-7214,1,1,b51838fd4c8ed56d91812bf845de9a7462feddbb3b3ebd9d4c28297eb82638a7,2025-07-09T04:16:10.370000
|
||||
CVE-2025-7215,1,1,2013b4ddafeac8cb6e481add25ba490d1a1ebbcd09bf7b280643aec520b5dd7a,2025-07-09T05:15:39.123000
|
||||
CVE-2025-7216,1,1,34a2f09ca5a68b5fa42a3e73659079a7895c73a58d998ace26bdbdfd7f6f99b9,2025-07-09T05:15:39.380000
|
||||
CVE-2025-7217,1,1,c9a2c199e24119c21be6785c394691f628656db2039fd1250b2ab892a9b75be1,2025-07-09T05:15:39.620000
|
||||
CVE-2025-7259,0,0,8fd7864e8f7fb6c249652178c4014f15a5857d3e35a24f0168719b78d426bcb5,2025-07-08T16:18:34.923000
|
||||
CVE-2025-7326,0,0,7483fa577d73a18bc380df3b53d59526c96cf483de8c4617271f38405405a76d,2025-07-08T16:18:14.207000
|
||||
CVE-2025-7327,0,0,a0fb7d73224d0b20e5509ef1c0447ce978b71b86006dd59d1e903714c73ecb3c,2025-07-08T16:18:14.207000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user