Auto-Update: 2025-06-24T14:00:22.892829+00:00

This commit is contained in:
cad-safe-bot 2025-06-24 14:04:02 +00:00
parent 81767a6ffa
commit 77088c2a3c
35 changed files with 1498 additions and 61 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1932", "id": "CVE-2023-1932",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-11-07T10:15:04.507", "published": "2024-11-07T10:15:04.507",
"lastModified": "2024-11-08T19:01:03.880", "lastModified": "2025-06-24T13:07:42.087",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,74 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:codeready_studio:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1BAF877F-B8D5-4313-AC5C-26BB82006B30"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:continuous_delivery:*:*:*",
"matchCriteriaId": "826F79C3-2106-46A3-9842-9ED8704723CE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "72A54BDA-311C-413B-8E4D-388AD65A170A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C52600BF-9E87-4CD2-91F3-685AFE478C1E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9EFEC7CA-8DDA-48A6-A7B6-1F1D14792890"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hibernate:hibernate-validator:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"matchCriteriaId": "9BF5ED10-9CD5-4CC2-A379-678E602A8C2B"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://access.redhat.com/security/cve/CVE-2023-1932", "url": "https://access.redhat.com/security/cve/CVE-2023-1932",
"source": "secalert@redhat.com" "source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809444",
"source": "secalert@redhat.com" "source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47796", "id": "CVE-2024-47796",
"sourceIdentifier": "talos-cna@cisco.com", "sourceIdentifier": "talos-cna@cisco.com",
"published": "2025-01-13T15:15:08.540", "published": "2025-01-13T15:15:08.540",
"lastModified": "2025-01-13T16:15:17.760", "lastModified": "2025-06-24T13:47:04.127",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.5, "exploitabilityScore": 2.5,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -51,18 +71,46 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:offis:dcmtk:3.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "B4A80B78-3210-466A-B051-3516CBDD6B84"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.dcmtk.org/?p=dcmtk.git;a=commit;h=89a6e399f1e17d08a8bc8cdaa05b2ac9a50cd4f6", "url": "https://git.dcmtk.org/?p=dcmtk.git;a=commit;h=89a6e399f1e17d08a8bc8cdaa05b2ac9a50cd4f6",
"source": "talos-cna@cisco.com" "source": "talos-cna@cisco.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2122", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2122",
"source": "talos-cna@cisco.com" "source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2122", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2122",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-51379", "id": "CVE-2024-51379",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-05T19:15:07.373", "published": "2024-11-05T19:15:07.373",
"lastModified": "2024-11-06T18:17:17.287", "lastModified": "2025-06-24T13:28:19.803",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,10 +51,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jatos:jatos:3.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F474352B-1375-447E-88D6-5ED681E1D5C4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://hacking-notes.medium.com/cve-2024-51379-jatos-v3-9-3-stored-xss-description-component-de49d0077a96", "url": "https://hacking-notes.medium.com/cve-2024-51379-jatos-v3-9-3-stored-xss-description-component-de49d0077a96",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-51380", "id": "CVE-2024-51380",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-05T19:15:07.470", "published": "2024-11-05T19:15:07.470",
"lastModified": "2024-11-06T18:17:17.287", "lastModified": "2025-06-24T13:22:14.297",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,10 +51,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jatos:jatos:3.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F474352B-1375-447E-88D6-5ED681E1D5C4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://hacking-notes.medium.com/cve-2024-51380-jatos-v3-9-3-stored-xss-properties-component-44aea338ee9c", "url": "https://hacking-notes.medium.com/cve-2024-51380-jatos-v3-9-3-stored-xss-properties-component-44aea338ee9c",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-51381", "id": "CVE-2024-51381",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-05T19:15:07.550", "published": "2024-11-05T19:15:07.550",
"lastModified": "2024-11-06T18:17:17.287", "lastModified": "2025-06-24T13:20:52.710",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,10 +51,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jatos:jatos:3.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F474352B-1375-447E-88D6-5ED681E1D5C4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://hacking-notes.medium.com/cve-2024-51381-jatos-v3-9-3-csrf-admin-account-creation-94035f24d0be", "url": "https://hacking-notes.medium.com/cve-2024-51381-jatos-v3-9-3-csrf-admin-account-creation-94035f24d0be",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-51382", "id": "CVE-2024-51382",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-05T19:15:07.640", "published": "2024-11-05T19:15:07.640",
"lastModified": "2024-11-06T18:17:17.287", "lastModified": "2025-06-24T13:13:53.583",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,10 +51,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jatos:jatos:3.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F474352B-1375-447E-88D6-5ED681E1D5C4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://hacking-notes.medium.com/cve-2024-51382-jatos-v3-9-3-csrf-admin-password-reset-1adeff0386ed", "url": "https://hacking-notes.medium.com/cve-2024-51382-jatos-v3-9-3-csrf-admin-password-reset-1adeff0386ed",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-51504", "id": "CVE-2024-51504",
"sourceIdentifier": "security@apache.org", "sourceIdentifier": "security@apache.org",
"published": "2024-11-07T10:15:08.297", "published": "2024-11-07T10:15:08.297",
"lastModified": "2024-11-21T09:45:38.483", "lastModified": "2025-06-24T12:27:49.960",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,41 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:zookeeper:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.9.0",
"versionEndExcluding": "3.9.3",
"matchCriteriaId": "D6D94E88-B99B-4610-9DDB-4F16EEB88392"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://lists.apache.org/thread/b3qrmpkto5r6989qr61fw9y2x646kqlh", "url": "https://lists.apache.org/thread/b3qrmpkto5r6989qr61fw9y2x646kqlh",
"source": "security@apache.org" "source": "security@apache.org",
"tags": [
"Mailing List",
"Vendor Advisory"
]
}, },
{ {
"url": "http://www.openwall.com/lists/oss-security/2024/11/06/5", "url": "http://www.openwall.com/lists/oss-security/2024/11/06/5",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-52333", "id": "CVE-2024-52333",
"sourceIdentifier": "talos-cna@cisco.com", "sourceIdentifier": "talos-cna@cisco.com",
"published": "2025-01-13T15:15:09.130", "published": "2025-01-13T15:15:09.130",
"lastModified": "2025-01-13T16:15:17.990", "lastModified": "2025-06-24T13:44:55.670",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.5, "exploitabilityScore": 2.5,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -51,18 +71,46 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:offis:dcmtk:3.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "B4A80B78-3210-466A-B051-3516CBDD6B84"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.dcmtk.org/?p=dcmtk.git;a=commit;h=03e851b0586d05057c3268988e180ffb426b2e03", "url": "https://git.dcmtk.org/?p=dcmtk.git;a=commit;h=03e851b0586d05057c3268988e180ffb426b2e03",
"source": "talos-cna@cisco.com" "source": "talos-cna@cisco.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2121", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2121",
"source": "talos-cna@cisco.com" "source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2121", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2121",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1718",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2025-06-24T12:15:20.033",
"lastModified": "2025-06-24T13:15:21.547",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An authenticated user with file access privilege via FTP access can cause the Relion 670/650 and SAM600-IO series device to reboot due to improper disk space management."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-754"
}
]
}
],
"references": [
{
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000174&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@hitachienergy.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-2403",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2025-06-24T12:15:20.863",
"lastModified": "2025-06-24T12:15:20.863",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A denial-of-service vulnerability due to improper prioritization of network traffic over protection mechanism exists in Relion 670/650 and SAM600-IO series device that if exploited could potentially cause critical functions like LDCM (Line Distance Communication Module) to malfunction."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000216&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@hitachienergy.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-3576", "id": "CVE-2025-3576",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-04-15T06:15:44.047", "published": "2025-04-15T06:15:44.047",
"lastModified": "2025-06-24T07:15:26.157", "lastModified": "2025-06-24T13:15:22.657",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -60,6 +60,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:9418", "url": "https://access.redhat.com/errata/RHSA-2025:9418",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2025:9430",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-3576", "url": "https://access.redhat.com/security/cve/CVE-2025-3576",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-39201",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2025-06-24T12:15:21.050",
"lastModified": "2025-06-24T12:15:21.050",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in MicroSCADA X SYS600 product. If exploited this could allow a local unauthenticated attacker to tamper a system file, making denial of Notify service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000218&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@hitachienergy.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-39202",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2025-06-24T12:15:21.200",
"lastModified": "2025-06-24T12:15:21.200",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in in the Monitor Pro interface of the MicroSCADA X SYS600 product. An authenticated user with low privileges can see and overwrite files causing information leak and data corruption."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "HIGH",
"subAvailabilityImpact": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000218&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@hitachienergy.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-39203",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2025-06-24T12:15:21.380",
"lastModified": "2025-06-24T12:15:21.380",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the IEC 61850 of the MicroSCADA X SYS600 product. An IEC 61850-8 crafted message content from IED or remote system can cause a denial of service resulting in disconnection loop."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-354"
}
]
}
],
"references": [
{
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000218&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@hitachienergy.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-39204",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2025-06-24T12:15:21.523",
"lastModified": "2025-06-24T12:15:21.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the Web interface of the MicroSCADA X SYS600 product. The filtering query in the Web interface can be malformed, so returning data can leak unauthorized information to the user."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"subAvailabilityImpact": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000218&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@hitachienergy.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-39205",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2025-06-24T13:15:22.470",
"lastModified": "2025-06-24T13:15:22.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the IEC 61850 in MicroSCADA X SYS600 product. The certificate validation of the TLS protocol allows remote Man-in-the-Middle attack due to missing proper validation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cybersecurity@hitachienergy.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-295"
}
]
}
],
"references": [
{
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000218&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@hitachienergy.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-48797", "id": "CVE-2025-48797",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-05-27T14:15:24.140", "published": "2025-05-27T14:15:24.140",
"lastModified": "2025-06-23T07:15:19.273", "lastModified": "2025-06-24T13:15:22.917",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -84,6 +84,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:9316", "url": "https://access.redhat.com/errata/RHSA-2025:9316",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2025:9501",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-48797", "url": "https://access.redhat.com/security/cve/CVE-2025-48797",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-48798", "id": "CVE-2025-48798",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-05-27T14:15:24.307", "published": "2025-05-27T14:15:24.307",
"lastModified": "2025-06-23T07:15:19.657", "lastModified": "2025-06-24T13:15:23.123",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -84,6 +84,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:9316", "url": "https://access.redhat.com/errata/RHSA-2025:9316",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2025:9501",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-48798", "url": "https://access.redhat.com/security/cve/CVE-2025-48798",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2025-6424",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:23.273",
"lastModified": "2025-06-24T13:15:23.273",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, and Firefox ESR < 128.12."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1966423",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-52/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-53/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2025-6425",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:23.403",
"lastModified": "2025-06-24T13:15:23.403",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An attacker who enumerated resources from the WebCompat extension could have obtained a persistent UUID that identified the browser, and persisted between containers and normal/private browsing mode, but not profiles. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, and Firefox ESR < 128.12."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1717672",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-52/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-53/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-6426",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:23.537",
"lastModified": "2025-06-24T13:15:23.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The executable file warning did not warn users before opening files with the `terminal` extension. \n*This bug only affects Firefox for macOS. Other versions of Firefox are unaffected.* This vulnerability affects Firefox < 140 and Firefox ESR < 128.12."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1964385",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-53/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-6427",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:23.650",
"lastModified": "2025-06-24T13:15:23.650",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An attacker was able to bypass the `connect-src` directive of a Content Security Policy by manipulating subdocuments. This would have also hidden the connections from the Network tab in Devtools. This vulnerability affects Firefox < 140."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1966927",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-6428",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:23.770",
"lastModified": "2025-06-24T13:15:23.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When a URL was provided in a link querystring parameter, Firefox for Android would follow that URL instead of the correct URL, potentially leading to phishing attacks.\n*This bug only affects Firefox for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox < 140."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1970151",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-6429",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:23.877",
"lastModified": "2025-06-24T13:15:23.877",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Firefox could have incorrectly parsed a URL and rewritten it to the youtube.com domain when parsing the URL specified in an `embed` tag. This could have bypassed website security checks that restricted which domains users were allowed to embed. This vulnerability affects Firefox < 140 and Firefox ESR < 128.12."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1970658",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-53/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-6430",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:23.993",
"lastModified": "2025-06-24T13:15:23.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When a file download is specified via the `Content-Disposition` header, that directive would be ignored if the file was included via a `&lt;embed&gt;` or `&lt;object&gt;` tag, potentially making a website vulnerable to a cross-site scripting attack. This vulnerability affects Firefox < 140 and Firefox ESR < 128.12."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1971140",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-53/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-6431",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:24.103",
"lastModified": "2025-06-24T13:15:24.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When a link can be opened in an external application, Firefox for Android will, by default, prompt the user before doing so. An attacker could have bypassed this prompt, potentially exposing the user to security vulnerabilities or privacy leaks in external applications. \n*This bug only affects Firefox for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox < 140."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1942716",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-6432",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:24.220",
"lastModified": "2025-06-24T13:15:24.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When Multi-Account Containers was enabled, DNS requests could have bypassed a SOCKS proxy when the domain name was invalid or the SOCKS proxy was not responding. This vulnerability affects Firefox < 140."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1943804",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-6433",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:24.327",
"lastModified": "2025-06-24T13:15:24.327",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "If a user visited a webpage with an invalid TLS certificate, and granted an exception, the webpage was able to provide a WebAuthn challenge that the user would be prompted to complete. This is in violation of the WebAuthN spec which requires \"a secure transport established without errors\". This vulnerability affects Firefox < 140."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1954033",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-6434",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:24.447",
"lastModified": "2025-06-24T13:15:24.447",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The exception page for the HTTPS-Only feature, displayed when a website is opened via HTTP, lacked an anti-clickjacking delay, potentially allowing an attacker to trick a user into granting an exception and loading a webpage over HTTP. This vulnerability affects Firefox < 140."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1955182",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-6435",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:24.560",
"lastModified": "2025-06-24T13:15:24.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "If a user saved a response from the Network tab in Devtools using the Save As context menu option, that file may not have been saved with the `.download` file extension. This could have led to the user inadvertently running a malicious executable. This vulnerability affects Firefox < 140."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1950056",
"source": "security@mozilla.org"
},
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1961777",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-6436",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-06-24T13:15:24.677",
"lastModified": "2025-06-24T13:15:24.677",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Memory safety bugs present in Firefox 139 and Thunderbird 139. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 140."
}
],
"metrics": {},
"references": [
{
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1941377%2C1960948%2C1966187%2C1966505%2C1970764",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-51/",
"source": "security@mozilla.org"
}
]
}

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2025-6565",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-24T13:15:24.790",
"lastModified": "2025-06-24T13:15:24.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Netgear WNCE3001 1.0.0.50. It has been classified as critical. This affects the function http_d of the component HTTP POST Request Handler. The manipulation of the argument Host leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 9.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/xiaobor123/vul-finds/tree/main/vul-find-wnce3001-netgear",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/xiaobor123/vul-finds/tree/main/vul-find-wnce3001-netgear#poc",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.313737",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.313737",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.590030",
"source": "cna@vuldb.com"
},
{
"url": "https://www.netgear.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6566",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-24T13:15:25.057",
"lastModified": "2025-06-24T13:15:25.057",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in oatpp Oat++ up to 1.3.1. It has been declared as critical. This vulnerability affects the function deserializeArray of the file src/oatpp/json/Deserializer.cpp. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/oatpp/oatpp/issues/1037",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/user-attachments/files/19579448/oatpp_crash.txt",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.313738",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.313738",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.597453",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-06-24T10:00:36.318656+00:00 2025-06-24T14:00:22.892829+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-06-24T09:15:25.653000+00:00 2025-06-24T13:47:04.127000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,25 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
299185 299207
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `6` Recently added CVEs: `22`
- [CVE-2025-3090](CVE-2025/CVE-2025-30xx/CVE-2025-3090.json) (`2025-06-24T08:15:23.110`) - [CVE-2025-1718](CVE-2025/CVE-2025-17xx/CVE-2025-1718.json) (`2025-06-24T12:15:20.033`)
- [CVE-2025-3091](CVE-2025/CVE-2025-30xx/CVE-2025-3091.json) (`2025-06-24T09:15:25.190`) - [CVE-2025-2403](CVE-2025/CVE-2025-24xx/CVE-2025-2403.json) (`2025-06-24T12:15:20.863`)
- [CVE-2025-3092](CVE-2025/CVE-2025-30xx/CVE-2025-3092.json) (`2025-06-24T09:15:25.407`) - [CVE-2025-39201](CVE-2025/CVE-2025-392xx/CVE-2025-39201.json) (`2025-06-24T12:15:21.050`)
- [CVE-2025-50213](CVE-2025/CVE-2025-502xx/CVE-2025-50213.json) (`2025-06-24T08:15:24.253`) - [CVE-2025-39202](CVE-2025/CVE-2025-392xx/CVE-2025-39202.json) (`2025-06-24T12:15:21.200`)
- [CVE-2025-5258](CVE-2025/CVE-2025-52xx/CVE-2025-5258.json) (`2025-06-24T08:15:24.397`) - [CVE-2025-39203](CVE-2025/CVE-2025-392xx/CVE-2025-39203.json) (`2025-06-24T12:15:21.380`)
- [CVE-2025-6206](CVE-2025/CVE-2025-62xx/CVE-2025-6206.json) (`2025-06-24T09:15:25.653`) - [CVE-2025-39204](CVE-2025/CVE-2025-392xx/CVE-2025-39204.json) (`2025-06-24T12:15:21.523`)
- [CVE-2025-39205](CVE-2025/CVE-2025-392xx/CVE-2025-39205.json) (`2025-06-24T13:15:22.470`)
- [CVE-2025-6424](CVE-2025/CVE-2025-64xx/CVE-2025-6424.json) (`2025-06-24T13:15:23.273`)
- [CVE-2025-6425](CVE-2025/CVE-2025-64xx/CVE-2025-6425.json) (`2025-06-24T13:15:23.403`)
- [CVE-2025-6426](CVE-2025/CVE-2025-64xx/CVE-2025-6426.json) (`2025-06-24T13:15:23.537`)
- [CVE-2025-6427](CVE-2025/CVE-2025-64xx/CVE-2025-6427.json) (`2025-06-24T13:15:23.650`)
- [CVE-2025-6428](CVE-2025/CVE-2025-64xx/CVE-2025-6428.json) (`2025-06-24T13:15:23.770`)
- [CVE-2025-6429](CVE-2025/CVE-2025-64xx/CVE-2025-6429.json) (`2025-06-24T13:15:23.877`)
- [CVE-2025-6430](CVE-2025/CVE-2025-64xx/CVE-2025-6430.json) (`2025-06-24T13:15:23.993`)
- [CVE-2025-6431](CVE-2025/CVE-2025-64xx/CVE-2025-6431.json) (`2025-06-24T13:15:24.103`)
- [CVE-2025-6432](CVE-2025/CVE-2025-64xx/CVE-2025-6432.json) (`2025-06-24T13:15:24.220`)
- [CVE-2025-6433](CVE-2025/CVE-2025-64xx/CVE-2025-6433.json) (`2025-06-24T13:15:24.327`)
- [CVE-2025-6434](CVE-2025/CVE-2025-64xx/CVE-2025-6434.json) (`2025-06-24T13:15:24.447`)
- [CVE-2025-6435](CVE-2025/CVE-2025-64xx/CVE-2025-6435.json) (`2025-06-24T13:15:24.560`)
- [CVE-2025-6436](CVE-2025/CVE-2025-64xx/CVE-2025-6436.json) (`2025-06-24T13:15:24.677`)
- [CVE-2025-6565](CVE-2025/CVE-2025-65xx/CVE-2025-6565.json) (`2025-06-24T13:15:24.790`)
- [CVE-2025-6566](CVE-2025/CVE-2025-65xx/CVE-2025-6566.json) (`2025-06-24T13:15:25.057`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `0` Recently modified CVEs: `11`
- [CVE-2023-1932](CVE-2023/CVE-2023-19xx/CVE-2023-1932.json) (`2025-06-24T13:07:42.087`)
- [CVE-2024-47796](CVE-2024/CVE-2024-477xx/CVE-2024-47796.json) (`2025-06-24T13:47:04.127`)
- [CVE-2024-51379](CVE-2024/CVE-2024-513xx/CVE-2024-51379.json) (`2025-06-24T13:28:19.803`)
- [CVE-2024-51380](CVE-2024/CVE-2024-513xx/CVE-2024-51380.json) (`2025-06-24T13:22:14.297`)
- [CVE-2024-51381](CVE-2024/CVE-2024-513xx/CVE-2024-51381.json) (`2025-06-24T13:20:52.710`)
- [CVE-2024-51382](CVE-2024/CVE-2024-513xx/CVE-2024-51382.json) (`2025-06-24T13:13:53.583`)
- [CVE-2024-51504](CVE-2024/CVE-2024-515xx/CVE-2024-51504.json) (`2025-06-24T12:27:49.960`)
- [CVE-2024-52333](CVE-2024/CVE-2024-523xx/CVE-2024-52333.json) (`2025-06-24T13:44:55.670`)
- [CVE-2025-3576](CVE-2025/CVE-2025-35xx/CVE-2025-3576.json) (`2025-06-24T13:15:22.657`)
- [CVE-2025-48797](CVE-2025/CVE-2025-487xx/CVE-2025-48797.json) (`2025-06-24T13:15:22.917`)
- [CVE-2025-48798](CVE-2025/CVE-2025-487xx/CVE-2025-48798.json) (`2025-06-24T13:15:23.123`)
## Download and Usage ## Download and Usage

View File

@ -216552,7 +216552,7 @@ CVE-2023-1928,0,0,8763c818f493e7271a7087e59be9778bb487db7538d460e423ab7153b6d87e
CVE-2023-1929,0,0,204c57af056c484d5462acf184d2d8cd9606d5fba79de55bddd06a7bd216efe8,2024-11-21T07:40:09.467000 CVE-2023-1929,0,0,204c57af056c484d5462acf184d2d8cd9606d5fba79de55bddd06a7bd216efe8,2024-11-21T07:40:09.467000
CVE-2023-1930,0,0,c8e908b38326d5b4768b11783dc2c91330770349492af5fc20a4ad3bddbab7b8,2024-11-21T07:40:09.570000 CVE-2023-1930,0,0,c8e908b38326d5b4768b11783dc2c91330770349492af5fc20a4ad3bddbab7b8,2024-11-21T07:40:09.570000
CVE-2023-1931,0,0,0b288b22bb931e38df7fce760f61fdcf70cd6b924be176d1f6a2a1416a4b0ebd,2024-11-21T07:40:09.670000 CVE-2023-1931,0,0,0b288b22bb931e38df7fce760f61fdcf70cd6b924be176d1f6a2a1416a4b0ebd,2024-11-21T07:40:09.670000
CVE-2023-1932,0,0,5072f2331c7abb27abf3442deeee0cb78abb91279cb7d597cde1612356376714,2024-11-08T19:01:03.880000 CVE-2023-1932,0,1,47a066350b4f3c7af8c5bca8c9e72e8a22b5fbbd242580e75ffd53ad0e4afa44,2025-06-24T13:07:42.087000
CVE-2023-1934,0,0,1969e80b4d23640cff91a76a5a1f40d91535e51ecd25ec64ce83f2b09cebf529,2025-02-13T17:16:00.967000 CVE-2023-1934,0,0,1969e80b4d23640cff91a76a5a1f40d91535e51ecd25ec64ce83f2b09cebf529,2025-02-13T17:16:00.967000
CVE-2023-1935,0,0,ef36ae8e60a399ff6480df6d7ac2a28a7a5d41184ed75ae8a4bccc47508f9fea,2024-11-21T07:40:09.973000 CVE-2023-1935,0,0,ef36ae8e60a399ff6480df6d7ac2a28a7a5d41184ed75ae8a4bccc47508f9fea,2024-11-21T07:40:09.973000
CVE-2023-1936,0,0,04e4ee886165d2604590b79afe266663161903b8f56eed90e8ad2e74b29f605c,2024-11-21T07:40:10.853000 CVE-2023-1936,0,0,04e4ee886165d2604590b79afe266663161903b8f56eed90e8ad2e74b29f605c,2024-11-21T07:40:10.853000
@ -271705,7 +271705,7 @@ CVE-2024-47791,0,0,71a59e4b7f657785b7efb1d1c710d18d9ab869da4b56d86c25790c7b8675e
CVE-2024-47793,0,0,882b9f21365001a1bbe1427d7ecd7686f09cb53c26df041c802a57c5badf616d,2024-10-21T21:25:36.697000 CVE-2024-47793,0,0,882b9f21365001a1bbe1427d7ecd7686f09cb53c26df041c802a57c5badf616d,2024-10-21T21:25:36.697000
CVE-2024-47794,0,0,5f08b59a295e74bd759bb3415b51927fbe86f46c8a55f75f87047c201f0f2904,2025-01-11T13:15:22.390000 CVE-2024-47794,0,0,5f08b59a295e74bd759bb3415b51927fbe86f46c8a55f75f87047c201f0f2904,2025-01-11T13:15:22.390000
CVE-2024-47795,0,0,10e9418b0b5a0bf5163545d663192273bb472168c5c5fefe85382cb82093049c,2025-05-16T14:43:56.797000 CVE-2024-47795,0,0,10e9418b0b5a0bf5163545d663192273bb472168c5c5fefe85382cb82093049c,2025-05-16T14:43:56.797000
CVE-2024-47796,0,0,8fd2fa4d16b91b0c83af54381587796e0d6ad42a8b42009115a023f17238eac2,2025-01-13T16:15:17.760000 CVE-2024-47796,0,1,03d29b641c26b81d3c5622c5eee6943c23acfb19588990f033695e199f730d96,2025-06-24T13:47:04.127000
CVE-2024-47797,0,0,1db7c191d78a0c4eb63d4cdd8fe193396dc3e7794237bd9d846daea68af0e9f7,2024-11-06T15:24:53.210000 CVE-2024-47797,0,0,1db7c191d78a0c4eb63d4cdd8fe193396dc3e7794237bd9d846daea68af0e9f7,2024-11-06T15:24:53.210000
CVE-2024-47799,0,0,c3938335baae6d700a63faf82e2306985214819a9aa9e9a31818efb7cbeda4db,2024-11-12T13:55:21.227000 CVE-2024-47799,0,0,c3938335baae6d700a63faf82e2306985214819a9aa9e9a31818efb7cbeda4db,2024-11-12T13:55:21.227000
CVE-2024-4780,0,0,d587053157d7c17d807fe8569feada4a245f1bae752836389b387fd0d926bac1,2024-11-21T09:43:35.980000 CVE-2024-4780,0,0,d587053157d7c17d807fe8569feada4a245f1bae752836389b387fd0d926bac1,2024-11-21T09:43:35.980000
@ -274259,11 +274259,11 @@ CVE-2024-5137,0,0,14cc0e878710b854541124ba59367506c2de95b027aa7063332dbde02ef14e
CVE-2024-51376,0,0,f700ac102ba582e72dbdc7fed72c59b433027ff0357273ca7f73e1576035ebe0,2025-02-13T21:15:15.083000 CVE-2024-51376,0,0,f700ac102ba582e72dbdc7fed72c59b433027ff0357273ca7f73e1576035ebe0,2025-02-13T21:15:15.083000
CVE-2024-51377,0,0,454a574f7d41cec5c0e5592441622f9e1eef9cc67c58f07bfdfa7571c5635b7b,2024-11-14T23:23:52.997000 CVE-2024-51377,0,0,454a574f7d41cec5c0e5592441622f9e1eef9cc67c58f07bfdfa7571c5635b7b,2024-11-14T23:23:52.997000
CVE-2024-51378,0,0,60b518476e0f52f1f42de1d9edd060a172f8f183ad7a51b636d39c5e7781b145,2024-12-06T18:17:17.377000 CVE-2024-51378,0,0,60b518476e0f52f1f42de1d9edd060a172f8f183ad7a51b636d39c5e7781b145,2024-12-06T18:17:17.377000
CVE-2024-51379,0,0,13c494ffdbcfebeae28d4137631165977c5751c7591d4d79351ef75570cbecdb,2024-11-06T18:17:17.287000 CVE-2024-51379,0,1,200743168a58cf06cbc21ee80028535533bc9bb74492051502e8c5fff5286cff,2025-06-24T13:28:19.803000
CVE-2024-5138,0,0,140f774b20fa807afb7fb688713e1cf4fd50bd4b8c4c7cf0bda80526ec06f84f,2024-11-21T09:47:03.263000 CVE-2024-5138,0,0,140f774b20fa807afb7fb688713e1cf4fd50bd4b8c4c7cf0bda80526ec06f84f,2024-11-21T09:47:03.263000
CVE-2024-51380,0,0,c3e841c7f04fd3a27fb783502e128c34dd97f4b4bfe59126b084dec5ba31ddd5,2024-11-06T18:17:17.287000 CVE-2024-51380,0,1,29d60b6fd2ac7c648bf078ce05d2242586dad9e027af28bd62240a434d3c55fb,2025-06-24T13:22:14.297000
CVE-2024-51381,0,0,1701079e602a709861015c0e0f80365049a69da61e66a091f43e582510b48d8d,2024-11-06T18:17:17.287000 CVE-2024-51381,0,1,ec2f6b9867725fdc19efd7a1013e38218fbe428ee1337cbf0242dc13d601bd43,2025-06-24T13:20:52.710000
CVE-2024-51382,0,0,b29a41a05c02a579a31b439784c85636e755f22c82dcce149f258b89de6db476,2024-11-06T18:17:17.287000 CVE-2024-51382,0,1,63e400f9d77f048ee2deef865d5f75efebba7225ec79595bcabf65e0fd3658e7,2025-06-24T13:13:53.583000
CVE-2024-51392,0,0,c28913cf9578463f4763dccada8773c2d0b70c039999d2c8d3d568551fd804da,2025-05-30T16:31:03.107000 CVE-2024-51392,0,0,c28913cf9578463f4763dccada8773c2d0b70c039999d2c8d3d568551fd804da,2025-05-30T16:31:03.107000
CVE-2024-51398,0,0,cea8f8f4881380dbaa2cfe732dffbd060c56c48b06b04f4d982be54dbdad46e4,2024-11-05T18:35:17.420000 CVE-2024-51398,0,0,cea8f8f4881380dbaa2cfe732dffbd060c56c48b06b04f4d982be54dbdad46e4,2024-11-05T18:35:17.420000
CVE-2024-51399,0,0,7797cfea236d02f4c030090ec48621397eecdb65349aff9b28f04a876b406896,2024-11-05T18:35:18.260000 CVE-2024-51399,0,0,7797cfea236d02f4c030090ec48621397eecdb65349aff9b28f04a876b406896,2024-11-05T18:35:18.260000
@ -274343,7 +274343,7 @@ CVE-2024-51500,0,0,9f79bcd5037557dd7e0cb267397d832d1535c16ed992bdeffa51cc73eef4d
CVE-2024-51501,0,0,b585036c51d67ee5dc1d50b01aef95445cf1220ae53ecc21ca9038c2aa3d0733,2024-11-08T16:15:50.200000 CVE-2024-51501,0,0,b585036c51d67ee5dc1d50b01aef95445cf1220ae53ecc21ca9038c2aa3d0733,2024-11-08T16:15:50.200000
CVE-2024-51502,0,0,d7dbefbfb53dbcc55361828d1af8973baaef8a002ed3b6e965f9f646792737a2,2024-11-21T17:15:22.737000 CVE-2024-51502,0,0,d7dbefbfb53dbcc55361828d1af8973baaef8a002ed3b6e965f9f646792737a2,2024-11-21T17:15:22.737000
CVE-2024-51503,0,0,e1b49616d4a00e7d7d3cfa9d7aea7e4c02706f35f12a6b64bc3311e1675452c3,2024-11-19T21:56:45.533000 CVE-2024-51503,0,0,e1b49616d4a00e7d7d3cfa9d7aea7e4c02706f35f12a6b64bc3311e1675452c3,2024-11-19T21:56:45.533000
CVE-2024-51504,0,0,a627aebc8984112665cce121693ae08102fe7e16b5ed7919df3a69779ab68805,2024-11-21T09:45:38.483000 CVE-2024-51504,0,1,18454e061ade7d61b8dd21d70902e9da78dc1967ff68c671bd62b476c8e160fd,2025-06-24T12:27:49.960000
CVE-2024-51505,0,0,59a9c27ff1aa6293764a1805d129d78b3200f41b807deae85bed614c1c751bd1,2025-02-18T18:15:26.420000 CVE-2024-51505,0,0,59a9c27ff1aa6293764a1805d129d78b3200f41b807deae85bed614c1c751bd1,2025-02-18T18:15:26.420000
CVE-2024-51506,0,0,0f188b847dff5756f20c14ac8f67f7dd3df9f93024ac2a0910692ac01579c55b,2025-06-03T14:53:08.277000 CVE-2024-51506,0,0,0f188b847dff5756f20c14ac8f67f7dd3df9f93024ac2a0910692ac01579c55b,2025-06-03T14:53:08.277000
CVE-2024-51507,0,0,30943843e052c701df27f4a2af3e73dbcc49ed636de642936e8481f479bbdf57,2025-06-03T14:55:25.300000 CVE-2024-51507,0,0,30943843e052c701df27f4a2af3e73dbcc49ed636de642936e8481f479bbdf57,2025-06-03T14:55:25.300000
@ -274989,7 +274989,7 @@ CVE-2024-5233,0,0,749403088352361e2986fc2566426aafc544613446ac5fd3ac82ce8b947196
CVE-2024-52330,0,0,b205d5d2afaa38c34428a1eeef7e76ca6fed50de8ad2e5a1eac6a8c24e6f1ff8,2025-01-23T17:15:14.427000 CVE-2024-52330,0,0,b205d5d2afaa38c34428a1eeef7e76ca6fed50de8ad2e5a1eac6a8c24e6f1ff8,2025-01-23T17:15:14.427000
CVE-2024-52331,0,0,180e174e5208ca4d900653122ec4e97c4ab3215251616b3d737907effe366848,2025-01-23T17:15:14.563000 CVE-2024-52331,0,0,180e174e5208ca4d900653122ec4e97c4ab3215251616b3d737907effe366848,2025-01-23T17:15:14.563000
CVE-2024-52332,0,0,58837c5feb4aa8da96238f281eca729502def4e6f29469edf4244234ba0fc606,2025-01-11T13:15:25.070000 CVE-2024-52332,0,0,58837c5feb4aa8da96238f281eca729502def4e6f29469edf4244234ba0fc606,2025-01-11T13:15:25.070000
CVE-2024-52333,0,0,9775276efc941f387a6d9806a689730a88525c6edecd914bb882d598c0005401,2025-01-13T16:15:17.990000 CVE-2024-52333,0,1,b7d0f71813f948324a406290fa6ccd1c978c2190104ced6f812939e57d54f6b3,2025-06-24T13:44:55.670000
CVE-2024-52335,0,0,dd4f62d353da42f6dc7115815924c982f0175669a07ab002418fb12d6de291f2,2024-12-06T14:15:21.230000 CVE-2024-52335,0,0,dd4f62d353da42f6dc7115815924c982f0175669a07ab002418fb12d6de291f2,2024-12-06T14:15:21.230000
CVE-2024-52336,0,0,b6e9b11addff6749adae872dd38056b35e5782b328e6ea56a9be94620e0c21ab,2025-02-03T20:15:33.123000 CVE-2024-52336,0,0,b6e9b11addff6749adae872dd38056b35e5782b328e6ea56a9be94620e0c21ab,2025-02-03T20:15:33.123000
CVE-2024-52337,0,0,1ac7c50918581434060258b6237ca41183133897d488a97678a496cbf023aa66,2025-02-25T12:15:31 CVE-2024-52337,0,0,1ac7c50918581434060258b6237ca41183133897d488a97678a496cbf023aa66,2025-02-25T12:15:31
@ -284124,6 +284124,7 @@ CVE-2025-1712,0,0,b94d0190ebdb3831769a5867dbc038d4d7585fa2490152c1e878c7d5a70443
CVE-2025-1714,0,0,6e67e5fe1ad7d1f8ea60e413f9fa7e7e2f63bd8d4c4369040436660c144fa80c,2025-03-07T05:15:16.233000 CVE-2025-1714,0,0,6e67e5fe1ad7d1f8ea60e413f9fa7e7e2f63bd8d4c4369040436660c144fa80c,2025-03-07T05:15:16.233000
CVE-2025-1716,0,0,7b54faf04c0c346ecfa632bdb4185fc3c19aff41bf7399ecadc1ddfb775e6d41,2025-03-03T16:15:39.520000 CVE-2025-1716,0,0,7b54faf04c0c346ecfa632bdb4185fc3c19aff41bf7399ecadc1ddfb775e6d41,2025-03-03T16:15:39.520000
CVE-2025-1717,0,0,3d4f0d449e7852a9bab717d0d55b537c9dc57d522d200e81bab92be20a7c833d,2025-03-11T16:12:42.783000 CVE-2025-1717,0,0,3d4f0d449e7852a9bab717d0d55b537c9dc57d522d200e81bab92be20a7c833d,2025-03-11T16:12:42.783000
CVE-2025-1718,1,1,254cd868400522121cc41a81158cb75e8ca4970550a9cd680981ee7f4e122c33,2025-06-24T13:15:21.547000
CVE-2025-1723,0,0,c7576768b3fcdf2c172cabd995356c9a4e187202d556f18e62eeaf91cbbf52b2,2025-03-03T08:15:15.717000 CVE-2025-1723,0,0,c7576768b3fcdf2c172cabd995356c9a4e187202d556f18e62eeaf91cbbf52b2,2025-03-03T08:15:15.717000
CVE-2025-1724,0,0,b8e86d6fa70198b5cc9fe6224a04663cb9564b5f8c33fbf347cdad07f13847ed,2025-03-17T07:15:33.467000 CVE-2025-1724,0,0,b8e86d6fa70198b5cc9fe6224a04663cb9564b5f8c33fbf347cdad07f13847ed,2025-03-17T07:15:33.467000
CVE-2025-1725,0,0,c49b8d1c27e2c6728ab571d7d9ee0274a46175f957660be0c5aa759fde493bd7,2025-06-04T14:54:33.783000 CVE-2025-1725,0,0,c49b8d1c27e2c6728ab571d7d9ee0274a46175f957660be0c5aa759fde493bd7,2025-06-04T14:54:33.783000
@ -287549,6 +287550,7 @@ CVE-2025-24026,0,0,851a3bf68c954484658a3468537933c8ee28750382a531089af82c153a4aa
CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000 CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000
CVE-2025-24028,0,0,545c071838c816be977c3520d8d21408e612d6f5f92969ce1c4368203cb04b22,2025-04-18T01:57:17.133000 CVE-2025-24028,0,0,545c071838c816be977c3520d8d21408e612d6f5f92969ce1c4368203cb04b22,2025-04-18T01:57:17.133000
CVE-2025-24029,0,0,78ccc702bd5d12fe713f342eb01497f1004c6f35d754359834f77e673529d847,2025-02-03T22:15:28.320000 CVE-2025-24029,0,0,78ccc702bd5d12fe713f342eb01497f1004c6f35d754359834f77e673529d847,2025-02-03T22:15:28.320000
CVE-2025-2403,1,1,f5056a4da79b936d803f5f9b3c662f9cb45c3707feab2a244ec3003b84f14580,2025-06-24T12:15:20.863000
CVE-2025-24030,0,0,53ed9f8c2f1606c3ac2d0893d8b45d45add03d54f0c0cb325356c13a37ba8b27,2025-01-23T04:15:07.100000 CVE-2025-24030,0,0,53ed9f8c2f1606c3ac2d0893d8b45d45add03d54f0c0cb325356c13a37ba8b27,2025-01-23T04:15:07.100000
CVE-2025-24031,0,0,f001af7155fa77b1de37ced441ee4e39c1454b911ef9ca1ee83e5bda55f8dc14,2025-02-10T16:15:38.990000 CVE-2025-24031,0,0,f001af7155fa77b1de37ced441ee4e39c1454b911ef9ca1ee83e5bda55f8dc14,2025-02-10T16:15:38.990000
CVE-2025-24032,0,0,1178a4dc66e28f37c78bc3ebc36c9a48c540f3ad31de8ebddc9029a3c39156bd,2025-05-21T16:15:30.827000 CVE-2025-24032,0,0,1178a4dc66e28f37c78bc3ebc36c9a48c540f3ad31de8ebddc9029a3c39156bd,2025-05-21T16:15:30.827000
@ -291725,7 +291727,7 @@ CVE-2025-30896,0,0,8728a6521ef1a0c795e9da38f41a255c324d53449cb01c259dde3c916bf20
CVE-2025-30897,0,0,a17fa70fd152eac513bca9016d952476b5a5b72feb533d74a657916c7ba00fd4,2025-06-09T19:18:55.140000 CVE-2025-30897,0,0,a17fa70fd152eac513bca9016d952476b5a5b72feb533d74a657916c7ba00fd4,2025-06-09T19:18:55.140000
CVE-2025-30898,0,0,322d192cedb82806acd3a2f77289969ccd2c366bf8e398c0df801a2354305a4c,2025-03-27T16:45:12.210000 CVE-2025-30898,0,0,322d192cedb82806acd3a2f77289969ccd2c366bf8e398c0df801a2354305a4c,2025-03-27T16:45:12.210000
CVE-2025-30899,0,0,73016cbbda013097d3b01f02dcd2534e5ebb1bc3ba59e10ee481e1fcf5abed17,2025-03-27T16:45:12.210000 CVE-2025-30899,0,0,73016cbbda013097d3b01f02dcd2534e5ebb1bc3ba59e10ee481e1fcf5abed17,2025-03-27T16:45:12.210000
CVE-2025-3090,1,1,538ef362447932803f81095557aa2ed9316fcecfcd55987c29c07d85bfdb1a69,2025-06-24T08:15:23.110000 CVE-2025-3090,0,0,538ef362447932803f81095557aa2ed9316fcecfcd55987c29c07d85bfdb1a69,2025-06-24T08:15:23.110000
CVE-2025-30900,0,0,a614192b4026cc4688874a3842501877f3bd90326aa62e5e1a319d29a474d4c5,2025-03-27T16:45:12.210000 CVE-2025-30900,0,0,a614192b4026cc4688874a3842501877f3bd90326aa62e5e1a319d29a474d4c5,2025-03-27T16:45:12.210000
CVE-2025-30901,0,0,d44b1676d3b3f75f6fec17a87a777e7bf68e628cfdbffdece1d18c8686fa84cd,2025-04-01T20:26:11.547000 CVE-2025-30901,0,0,d44b1676d3b3f75f6fec17a87a777e7bf68e628cfdbffdece1d18c8686fa84cd,2025-04-01T20:26:11.547000
CVE-2025-30902,0,0,9d4f561ef5e842a66a009ee1ebea03b01bcb47a9c6a614d5ab4fc5ac573b2117,2025-04-01T20:26:11.547000 CVE-2025-30902,0,0,9d4f561ef5e842a66a009ee1ebea03b01bcb47a9c6a614d5ab4fc5ac573b2117,2025-04-01T20:26:11.547000
@ -291736,7 +291738,7 @@ CVE-2025-30906,0,0,bfedb627274aa8b9f0732f272cd39734251b3e80595c032124d1d75f755bd
CVE-2025-30907,0,0,ab215138d6596b15037ec7b716f7a04cccd3c1fc43ceabe8e846d9a3644b806f,2025-03-27T16:45:12.210000 CVE-2025-30907,0,0,ab215138d6596b15037ec7b716f7a04cccd3c1fc43ceabe8e846d9a3644b806f,2025-03-27T16:45:12.210000
CVE-2025-30908,0,0,9b276b0c034acb2fea666f449773804545d4ecbec8d488d820b5f5566b3d4b5e,2025-04-07T14:18:34.453000 CVE-2025-30908,0,0,9b276b0c034acb2fea666f449773804545d4ecbec8d488d820b5f5566b3d4b5e,2025-04-07T14:18:34.453000
CVE-2025-30909,0,0,d25dbbefda6b252a2ba0c68cef8dd6e47d4e0e87574e1cf430b007aa59f10888,2025-03-27T16:45:12.210000 CVE-2025-30909,0,0,d25dbbefda6b252a2ba0c68cef8dd6e47d4e0e87574e1cf430b007aa59f10888,2025-03-27T16:45:12.210000
CVE-2025-3091,1,1,928dacca376f82aed3e64276649bfde88dd40245f8c9f936dfffc0f16d1c254e,2025-06-24T09:15:25.190000 CVE-2025-3091,0,0,928dacca376f82aed3e64276649bfde88dd40245f8c9f936dfffc0f16d1c254e,2025-06-24T09:15:25.190000
CVE-2025-30910,0,0,16c1c60d3eeaf5436df2566d15920eed1ae357bbb4888adeb3690958a4783218,2025-04-01T20:26:11.547000 CVE-2025-30910,0,0,16c1c60d3eeaf5436df2566d15920eed1ae357bbb4888adeb3690958a4783218,2025-04-01T20:26:11.547000
CVE-2025-30911,0,0,fd1209080c16944fadf23cbbe36a25662222585c121fccd1af2f9ba2c8c9d124,2025-04-01T20:26:11.547000 CVE-2025-30911,0,0,fd1209080c16944fadf23cbbe36a25662222585c121fccd1af2f9ba2c8c9d124,2025-04-01T20:26:11.547000
CVE-2025-30912,0,0,fca46532d8975bb3997b3b5ef36e67af4b3247382151c6e6da33c3bcd4495c5a,2025-03-27T16:45:12.210000 CVE-2025-30912,0,0,fca46532d8975bb3997b3b5ef36e67af4b3247382151c6e6da33c3bcd4495c5a,2025-03-27T16:45:12.210000
@ -291747,7 +291749,7 @@ CVE-2025-30916,0,0,67962284e46acdf1fc92cd89be3f0f0a6e58e129d24a7def6ba505045ebf3
CVE-2025-30917,0,0,21d9c643ac11015461a07dc23f3a237b94855c30cb31324e3a617b89431047e6,2025-04-01T20:26:11.547000 CVE-2025-30917,0,0,21d9c643ac11015461a07dc23f3a237b94855c30cb31324e3a617b89431047e6,2025-04-01T20:26:11.547000
CVE-2025-30918,0,0,957a7a0a1c0b4cffefaca20fa9b9595ccfd2697210a0fab47da603b7cb716787,2025-03-27T16:45:12.210000 CVE-2025-30918,0,0,957a7a0a1c0b4cffefaca20fa9b9595ccfd2697210a0fab47da603b7cb716787,2025-03-27T16:45:12.210000
CVE-2025-30919,0,0,6f14544f37a1764de5c28c68ff26f4c3193600030d68c49cbbb4ef867f1a1d6a,2025-03-27T16:45:12.210000 CVE-2025-30919,0,0,6f14544f37a1764de5c28c68ff26f4c3193600030d68c49cbbb4ef867f1a1d6a,2025-03-27T16:45:12.210000
CVE-2025-3092,1,1,4620b04d256ca5582aca31d5bab2d08f5a15f259698a7080cb658c7e2e8590dc,2025-06-24T09:15:25.407000 CVE-2025-3092,0,0,4620b04d256ca5582aca31d5bab2d08f5a15f259698a7080cb658c7e2e8590dc,2025-06-24T09:15:25.407000
CVE-2025-30920,0,0,67b52e8625e5f13c5e3105ca98f049b13c07f1eaf4ace7c6d45af6672ce9ddae,2025-03-27T16:45:12.210000 CVE-2025-30920,0,0,67b52e8625e5f13c5e3105ca98f049b13c07f1eaf4ace7c6d45af6672ce9ddae,2025-03-27T16:45:12.210000
CVE-2025-30921,0,0,0f49c6a76231945cfa45ff97ac30f85385ce79f7b853b4f89aa238944aeb0521,2025-03-27T16:45:12.210000 CVE-2025-30921,0,0,0f49c6a76231945cfa45ff97ac30f85385ce79f7b853b4f89aa238944aeb0521,2025-03-27T16:45:12.210000
CVE-2025-30922,0,0,9ff4dd0946f44b4c7c54a61d5993f66f06f3cb56f15e96b4e5bc278cdcc10d45,2025-03-27T16:45:12.210000 CVE-2025-30922,0,0,9ff4dd0946f44b4c7c54a61d5993f66f06f3cb56f15e96b4e5bc278cdcc10d45,2025-03-27T16:45:12.210000
@ -293844,7 +293846,7 @@ CVE-2025-3572,0,0,85452ae8a7fdcd086072bc1a78d977cf0bc1d5dd6fa9f5553989fa8c8fb7fd
CVE-2025-3573,0,0,095399568374006bc1e93d539eebcb743d7cc965cdc4a121e4480938fddae558,2025-04-15T18:39:27.967000 CVE-2025-3573,0,0,095399568374006bc1e93d539eebcb743d7cc965cdc4a121e4480938fddae558,2025-04-15T18:39:27.967000
CVE-2025-3574,0,0,94473ff233af08be74c232281156bfa5db699f8872e1802977040bd9e36c2d62,2025-04-15T18:39:27.967000 CVE-2025-3574,0,0,94473ff233af08be74c232281156bfa5db699f8872e1802977040bd9e36c2d62,2025-04-15T18:39:27.967000
CVE-2025-3575,0,0,73e2cf1e3fbb3ccb86ef07985e1084456954c5cbbd5b3215dbed3da8318cbbf4,2025-04-15T18:39:27.967000 CVE-2025-3575,0,0,73e2cf1e3fbb3ccb86ef07985e1084456954c5cbbd5b3215dbed3da8318cbbf4,2025-04-15T18:39:27.967000
CVE-2025-3576,0,0,bc2f6624906aee44a0e43d8d6cddf30694da6266cedaaa8bd06fc5639776d44e,2025-06-24T07:15:26.157000 CVE-2025-3576,0,1,957bbbebfac26fb5d2c366a1581678e2e0c111337065d1b5061024ff1fcc5960,2025-06-24T13:15:22.657000
CVE-2025-3577,0,0,56629bd7e990c7a0d492f7fcbfe38c7580cf294d9e5db776d3fa189b9e593731,2025-06-23T19:29:59.393000 CVE-2025-3577,0,0,56629bd7e990c7a0d492f7fcbfe38c7580cf294d9e5db776d3fa189b9e593731,2025-06-23T19:29:59.393000
CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e1826f,2025-04-15T18:39:27.967000 CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e1826f,2025-04-15T18:39:27.967000
CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000 CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000
@ -294528,6 +294530,11 @@ CVE-2025-3916,0,0,045ece3601bd5ccbedc31ea0240de6aa0afd0b9d1478dcdfa2e80b8a58fde7
CVE-2025-3917,0,0,c5171151eebd44803f90dc57bca3ca581e3f3a3b4495aa64f3e44a3933917ede,2025-05-16T14:43:26.160000 CVE-2025-3917,0,0,c5171151eebd44803f90dc57bca3ca581e3f3a3b4495aa64f3e44a3933917ede,2025-05-16T14:43:26.160000
CVE-2025-3918,0,0,63b01e62f8046021d2f78807719fa3fd3623a650f7755e4a8a67c57ed80094c1,2025-05-05T20:54:19.760000 CVE-2025-3918,0,0,63b01e62f8046021d2f78807719fa3fd3623a650f7755e4a8a67c57ed80094c1,2025-05-05T20:54:19.760000
CVE-2025-3919,0,0,a87264f5c964c1b9f0e2df5faae10e0481d418f0fb1502b0ee9da33cc507ee91,2025-06-04T14:54:33.783000 CVE-2025-3919,0,0,a87264f5c964c1b9f0e2df5faae10e0481d418f0fb1502b0ee9da33cc507ee91,2025-06-04T14:54:33.783000
CVE-2025-39201,1,1,02cfed698ec42683688284364461ec516c3f201fff787dca36f4bfac3388505d,2025-06-24T12:15:21.050000
CVE-2025-39202,1,1,1ceb79e8683ca8b86085aee73b52d64a9420063a94a3ec0231aac3d6010adcd4,2025-06-24T12:15:21.200000
CVE-2025-39203,1,1,105effc7d2cc0a50f2f8a11eccb1fa8d014885672d5e0acca9751a293116274a,2025-06-24T12:15:21.380000
CVE-2025-39204,1,1,f9db2ea96e48656857748f0dcd014508d330f37fae87d14bc9db98d65bd1cdfe,2025-06-24T12:15:21.523000
CVE-2025-39205,1,1,c2e8c085466724619991e0074af53a5491b0f8345d0c2e7edce628b578d4c3f8,2025-06-24T13:15:22.470000
CVE-2025-3921,0,0,9797fba579692252283cd90745f54a1a6a5a7131fc66f684fa524a93339f9b2c,2025-05-07T14:13:20.483000 CVE-2025-3921,0,0,9797fba579692252283cd90745f54a1a6a5a7131fc66f684fa524a93339f9b2c,2025-05-07T14:13:20.483000
CVE-2025-3923,0,0,ee152c7f1a42d63e1ca21cb1c49adcbe2fb8c27f05521d2bf1672c2da0c26904,2025-04-29T13:52:28.490000 CVE-2025-3923,0,0,ee152c7f1a42d63e1ca21cb1c49adcbe2fb8c27f05521d2bf1672c2da0c26904,2025-04-29T13:52:28.490000
CVE-2025-3924,0,0,7b87f51ca3c311667e1b7a4df04e30967e599dbb013055d4845862729654e283,2025-05-07T14:13:20.483000 CVE-2025-3924,0,0,7b87f51ca3c311667e1b7a4df04e30967e599dbb013055d4845862729654e283,2025-05-07T14:13:20.483000
@ -297455,8 +297462,8 @@ CVE-2025-48792,0,0,2c0b02c33ee81c6b1c7f3bc9767aecae1b833af65e4351c0dd81998c4a119
CVE-2025-48793,0,0,c894ec9ed8b3b5d1fda9891ce2808a0fb7689dd63eec3c7bb7e9e649736a365c,2025-05-27T04:15:41.090000 CVE-2025-48793,0,0,c894ec9ed8b3b5d1fda9891ce2808a0fb7689dd63eec3c7bb7e9e649736a365c,2025-05-27T04:15:41.090000
CVE-2025-48794,0,0,0f60a10fd5bbac90e9e184a916afa3ee1c6a6178325620c93725d026aac184ad,2025-05-27T04:15:41.160000 CVE-2025-48794,0,0,0f60a10fd5bbac90e9e184a916afa3ee1c6a6178325620c93725d026aac184ad,2025-05-27T04:15:41.160000
CVE-2025-48796,0,0,5c467d1a2669d77ceb69e55cea05d09cde2aaa034119240321683e5490565638,2025-05-28T15:01:30.720000 CVE-2025-48796,0,0,5c467d1a2669d77ceb69e55cea05d09cde2aaa034119240321683e5490565638,2025-05-28T15:01:30.720000
CVE-2025-48797,0,0,3af0f7dc07bea44e1c69e623e95c376b0540f95a862aab80712ce4b435a32e93,2025-06-23T07:15:19.273000 CVE-2025-48797,0,1,48040f572339677d8b62940bd3d85033c4e66b3c622b11f3747758e577f53a7d,2025-06-24T13:15:22.917000
CVE-2025-48798,0,0,4798099e1a4ca97c131d1029837635fdafd1caea7fabf5160a1e8c65251311ae,2025-06-23T07:15:19.657000 CVE-2025-48798,0,1,b9e6523b4026bcad2c811e2a8cc3b8fcc3580c3172ff91ee8792d194ce1f26a1,2025-06-24T13:15:23.123000
CVE-2025-4880,0,0,e66433f376d95dc941d17745f27a53d60427f87111077aee793bacaa1dd21351,2025-05-21T17:33:42.373000 CVE-2025-4880,0,0,e66433f376d95dc941d17745f27a53d60427f87111077aee793bacaa1dd21351,2025-05-21T17:33:42.373000
CVE-2025-4881,0,0,3fdda22eaf1afa96c9c6bfb121fd7cc7da116831a6f494c0b7df343d1eed58c4,2025-05-21T19:38:39.660000 CVE-2025-4881,0,0,3fdda22eaf1afa96c9c6bfb121fd7cc7da116831a6f494c0b7df343d1eed58c4,2025-05-21T19:38:39.660000
CVE-2025-4882,0,0,9ae533a1d17c0bc7b22051d58510b828885d48326cbc794d7bf23ceba43e10c0,2025-05-21T19:38:24.990000 CVE-2025-4882,0,0,9ae533a1d17c0bc7b22051d58510b828885d48326cbc794d7bf23ceba43e10c0,2025-05-21T19:38:24.990000
@ -298060,7 +298067,7 @@ CVE-2025-5020,0,0,a009d51287904279a69fbc7b7d45e7044fc45e21284eb97bd084f038009245
CVE-2025-50200,0,0,b04b8a83061873d5a6a0dfbc2d26e36b23b8e421c71e6c73bb812e0e2b22ba3b,2025-06-23T20:16:59.783000 CVE-2025-50200,0,0,b04b8a83061873d5a6a0dfbc2d26e36b23b8e421c71e6c73bb812e0e2b22ba3b,2025-06-23T20:16:59.783000
CVE-2025-50201,0,0,e397412bd6740556a32b6ef41171e688861c9a78331735a48e0e16a19730511a,2025-06-23T20:16:59.783000 CVE-2025-50201,0,0,e397412bd6740556a32b6ef41171e688861c9a78331735a48e0e16a19730511a,2025-06-23T20:16:59.783000
CVE-2025-50202,0,0,c82284387579a4d5287081c79bce5f56bb74234016b730f3d53b62b5739eec46,2025-06-18T13:46:52.973000 CVE-2025-50202,0,0,c82284387579a4d5287081c79bce5f56bb74234016b730f3d53b62b5739eec46,2025-06-18T13:46:52.973000
CVE-2025-50213,1,1,3642c7e07e854204bfc37cba9de15afc0dad878f0c910586fa17fc3bf3b6cc03,2025-06-24T08:15:24.253000 CVE-2025-50213,0,0,3642c7e07e854204bfc37cba9de15afc0dad878f0c910586fa17fc3bf3b6cc03,2025-06-24T08:15:24.253000
CVE-2025-5024,0,0,ccdd8a7db520a87487d39e567caff85e7e094c68165b88263d5456db37c53d13,2025-05-23T15:55:02.040000 CVE-2025-5024,0,0,ccdd8a7db520a87487d39e567caff85e7e094c68165b88263d5456db37c53d13,2025-05-23T15:55:02.040000
CVE-2025-5025,0,0,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000 CVE-2025-5025,0,0,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000
CVE-2025-5026,0,0,d9b074ad09f171f2cc858535f05c167fb3f2b46a82934574183f725586b2f8f2,2025-06-07T23:15:21.897000 CVE-2025-5026,0,0,d9b074ad09f171f2cc858535f05c167fb3f2b46a82934574183f725586b2f8f2,2025-06-07T23:15:21.897000
@ -298276,7 +298283,7 @@ CVE-2025-52568,0,0,c5c4449512757bdbf87c08ff7aa03ea210585f8118654ad489df4eddb6c07
CVE-2025-5257,0,0,75d358e3d2bbe3761b44e1bc4ce97e0b1726e1521e4fab98ee61ac2e91cdcfa1,2025-05-29T14:29:50.247000 CVE-2025-5257,0,0,75d358e3d2bbe3761b44e1bc4ce97e0b1726e1521e4fab98ee61ac2e91cdcfa1,2025-05-29T14:29:50.247000
CVE-2025-52570,0,0,b69e7827dc71b47cbfc70d06c560ede1e01f1eed518d271e063fa0ddf9df6ff5,2025-06-24T04:15:50.360000 CVE-2025-52570,0,0,b69e7827dc71b47cbfc70d06c560ede1e01f1eed518d271e063fa0ddf9df6ff5,2025-06-24T04:15:50.360000
CVE-2025-52574,0,0,b834c56f84ab539ad46a50792bcb4b20f0358336a46771bcdc0160c6c5c64451,2025-06-24T03:15:34.797000 CVE-2025-52574,0,0,b834c56f84ab539ad46a50792bcb4b20f0358336a46771bcdc0160c6c5c64451,2025-06-24T03:15:34.797000
CVE-2025-5258,1,1,fb6007864f0f198afc07f9e5f2cd9992c3bc7deee34ac7dac8830ce62da80bc3,2025-06-24T08:15:24.397000 CVE-2025-5258,0,0,fb6007864f0f198afc07f9e5f2cd9992c3bc7deee34ac7dac8830ce62da80bc3,2025-06-24T08:15:24.397000
CVE-2025-5259,0,0,762eb0e82b940f038c9de9747260da22e83abc89d044ade4d08f1060ed5d681a,2025-05-30T16:31:03.107000 CVE-2025-5259,0,0,762eb0e82b940f038c9de9747260da22e83abc89d044ade4d08f1060ed5d681a,2025-05-30T16:31:03.107000
CVE-2025-5262,0,0,8d158d6fd94524fd413794cf0b5bc75dd7b83edc10bc60eca4a90ef0afe5fb85,2025-05-27T18:15:31.980000 CVE-2025-5262,0,0,8d158d6fd94524fd413794cf0b5bc75dd7b83edc10bc60eca4a90ef0afe5fb85,2025-05-27T18:15:31.980000
CVE-2025-5263,0,0,aa86671b7ea99b1d0dfc0c6352f8f2192817a359ea9bf4567f068ac38cd6af34,2025-06-11T12:15:27.183000 CVE-2025-5263,0,0,aa86671b7ea99b1d0dfc0c6352f8f2192817a359ea9bf4567f068ac38cd6af34,2025-06-11T12:15:27.183000
@ -298978,7 +298985,7 @@ CVE-2025-6193,0,0,8f7cbe3660433ebbbde46b01965a942eccd778d0ad783408ec78638602642a
CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000 CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000
CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000 CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000
CVE-2025-6201,0,0,09953b11a7588a9edc2f3925b0cbb84add185ea803d7765dc4a2a786cd413a85,2025-06-23T20:16:59.783000 CVE-2025-6201,0,0,09953b11a7588a9edc2f3925b0cbb84add185ea803d7765dc4a2a786cd413a85,2025-06-23T20:16:59.783000
CVE-2025-6206,1,1,f095e462b0f9c530be73de1fe9b71847681b1cb490797f58b1dc23dd20a548bf,2025-06-24T09:15:25.653000 CVE-2025-6206,0,0,f095e462b0f9c530be73de1fe9b71847681b1cb490797f58b1dc23dd20a548bf,2025-06-24T09:15:25.653000
CVE-2025-6216,0,0,fa2fdcc5033cf3a1df6342a01f2acd273f87b99c1664b4ca0db573d99035212e,2025-06-23T20:16:21.633000 CVE-2025-6216,0,0,fa2fdcc5033cf3a1df6342a01f2acd273f87b99c1664b4ca0db573d99035212e,2025-06-23T20:16:21.633000
CVE-2025-6217,0,0,0d2c65c94d7cc4fabd9027df56e983345e1f33543f29c53f0c45cf319713d14d,2025-06-23T20:16:21.633000 CVE-2025-6217,0,0,0d2c65c94d7cc4fabd9027df56e983345e1f33543f29c53f0c45cf319713d14d,2025-06-23T20:16:21.633000
CVE-2025-6218,0,0,60b93bf2429df4a16c19e53a62f3b21ec7d5bb0d9d051ec79f965362e4984c0c,2025-06-23T20:16:21.633000 CVE-2025-6218,0,0,60b93bf2429df4a16c19e53a62f3b21ec7d5bb0d9d051ec79f965362e4984c0c,2025-06-23T20:16:21.633000
@ -299110,6 +299117,19 @@ CVE-2025-6419,0,0,3617b941b01f49b9887977e8c6068fd5eeb7fe8de612aa23856dff79b97287
CVE-2025-6420,0,0,6cdd074ad9636d47cb353088e65c5fe1d77bedf88b71bf3c2519aff243ef5171,2025-06-23T20:16:21.633000 CVE-2025-6420,0,0,6cdd074ad9636d47cb353088e65c5fe1d77bedf88b71bf3c2519aff243ef5171,2025-06-23T20:16:21.633000
CVE-2025-6421,0,0,5609a4a5b8ba6038f8f981b034f22b275327d1d8839411237326052b483006a3,2025-06-23T20:16:21.633000 CVE-2025-6421,0,0,5609a4a5b8ba6038f8f981b034f22b275327d1d8839411237326052b483006a3,2025-06-23T20:16:21.633000
CVE-2025-6422,0,0,106ef9916b04166cc5945f1203191244e9fd131bda586696c6c5fbd69a1a1382,2025-06-23T20:16:21.633000 CVE-2025-6422,0,0,106ef9916b04166cc5945f1203191244e9fd131bda586696c6c5fbd69a1a1382,2025-06-23T20:16:21.633000
CVE-2025-6424,1,1,9313426f660ccdc0028a285f0ebda07fd1723d8f2e14b0d7e53cc6ab2b265e80,2025-06-24T13:15:23.273000
CVE-2025-6425,1,1,fe323b43bab8acd504006d763b5431357cc57c85d975615a28223b8ddbeb232c,2025-06-24T13:15:23.403000
CVE-2025-6426,1,1,62ec6140619138de1ff0c6c2430da6a5944432b22fef80b8daec8bd1d41ac50c,2025-06-24T13:15:23.537000
CVE-2025-6427,1,1,9b2a62aa828fd0783c24a61ccadc32208967da6bed3843b463a3b47b961b4a6c,2025-06-24T13:15:23.650000
CVE-2025-6428,1,1,e2ee855e3a007fe69f1a84502b9280b01542f868cd0364afd8f0378d3e191171,2025-06-24T13:15:23.770000
CVE-2025-6429,1,1,e4079d02afc4266101c6c99a54d823e31cc61c3e1ac8d26773a179f8d7ceff4e,2025-06-24T13:15:23.877000
CVE-2025-6430,1,1,03899b32fe396c89196bbf57550983927bd75479d35e17ab4eefdf7973a1595b,2025-06-24T13:15:23.993000
CVE-2025-6431,1,1,0d197b928405a0f7bd6fa1fb8bec500dd650a298f33ac8609c7a42ea3711ce62,2025-06-24T13:15:24.103000
CVE-2025-6432,1,1,dc1b5c4e50cf6f515296b16df4fc1504a747cae8428b86a0ca25c0f18fd9fa30,2025-06-24T13:15:24.220000
CVE-2025-6433,1,1,e9e6886748c1945d8162fd820ccc8b3502d8220fe8515a455d8264322c547839,2025-06-24T13:15:24.327000
CVE-2025-6434,1,1,599cc13e47b64b667eda8d1a374814f3f336fa1a7f1de206c253b383dca38651,2025-06-24T13:15:24.447000
CVE-2025-6435,1,1,a4f11279479a34cb7bd8fbada0da1482074cfe4aa0941feb03a5381d18eb3739,2025-06-24T13:15:24.560000
CVE-2025-6436,1,1,a86bef510ff7551eac1bbe2f43ff96eabbbcfe6b21cca459abc01b1f7cc075cb,2025-06-24T13:15:24.677000
CVE-2025-6446,0,0,3600b7ecc27e2374ecf53656a0787999f8467a509514c75f50c495fcd2cddda1,2025-06-23T20:16:21.633000 CVE-2025-6446,0,0,3600b7ecc27e2374ecf53656a0787999f8467a509514c75f50c495fcd2cddda1,2025-06-23T20:16:21.633000
CVE-2025-6447,0,0,ccb7491a53a65edb2a46fa34f91bfc98d3e4b5a673ea57cbc2e7809ed2b6f681,2025-06-23T20:16:21.633000 CVE-2025-6447,0,0,ccb7491a53a65edb2a46fa34f91bfc98d3e4b5a673ea57cbc2e7809ed2b6f681,2025-06-23T20:16:21.633000
CVE-2025-6448,0,0,8222bc4acb92d0f776e1d0bca83e07196c49a6462816bce44b6bf839e1dbed85,2025-06-23T20:16:21.633000 CVE-2025-6448,0,0,8222bc4acb92d0f776e1d0bca83e07196c49a6462816bce44b6bf839e1dbed85,2025-06-23T20:16:21.633000
@ -299184,3 +299204,5 @@ CVE-2025-6551,0,0,a52fe52125cb153ac1dee3a35a2dc92fb922b4d13172e77504580f4841a730
CVE-2025-6552,0,0,803ee4a1ec8be82f7a7266a0e0782f249d6c01547f2c273254ca519cada86f3d,2025-06-24T03:15:35.520000 CVE-2025-6552,0,0,803ee4a1ec8be82f7a7266a0e0782f249d6c01547f2c273254ca519cada86f3d,2025-06-24T03:15:35.520000
CVE-2025-6559,0,0,444ed8a45550b3671771862423149729d25531cb4fc98aee2a01e13a863dcde8,2025-06-24T03:15:35.700000 CVE-2025-6559,0,0,444ed8a45550b3671771862423149729d25531cb4fc98aee2a01e13a863dcde8,2025-06-24T03:15:35.700000
CVE-2025-6560,0,0,49ff1f0a782ce228cea5686f0cb1a3280168d6abbcd267d809259241cd7f946f,2025-06-24T03:15:35.897000 CVE-2025-6560,0,0,49ff1f0a782ce228cea5686f0cb1a3280168d6abbcd267d809259241cd7f946f,2025-06-24T03:15:35.897000
CVE-2025-6565,1,1,7c02fe0d71d3ef34b32cfe8d9c10c27142ce892b4368d3b905ba19c7208bc8cf,2025-06-24T13:15:24.790000
CVE-2025-6566,1,1,80c33a5e765c828c57a43e47bfe700e09d31372257b02be3aed80b3dd3347991,2025-06-24T13:15:25.057000

Can't render this file because it is too large.