From 773b79285215b30191bb653c8a6b0ba6cbec7c55 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 26 Jun 2025 14:03:57 +0000 Subject: [PATCH] Auto-Update: 2025-06-26T14:00:19.748827+00:00 --- CVE-2023/CVE-2023-472xx/CVE-2023-47297.json | 31 +++- CVE-2023/CVE-2023-472xx/CVE-2023-47298.json | 35 ++++- CVE-2024/CVE-2024-115xx/CVE-2024-11584.json | 14 +- CVE-2025/CVE-2025-37xx/CVE-2025-3771.json | 8 +- CVE-2025/CVE-2025-37xx/CVE-2025-3773.json | 78 ++++++++++ CVE-2025/CVE-2025-53xx/CVE-2025-5366.json | 56 +++++++ CVE-2025/CVE-2025-59xx/CVE-2025-5966.json | 56 +++++++ CVE-2025/CVE-2025-63xx/CVE-2025-6352.json | 76 +++++++++- CVE-2025/CVE-2025-63xx/CVE-2025-6354.json | 88 ++++++++++- CVE-2025/CVE-2025-63xx/CVE-2025-6355.json | 86 ++++++++++- CVE-2025/CVE-2025-63xx/CVE-2025-6356.json | 88 ++++++++++- CVE-2025/CVE-2025-63xx/CVE-2025-6357.json | 83 ++++++++++- CVE-2025/CVE-2025-63xx/CVE-2025-6358.json | 88 ++++++++++- CVE-2025/CVE-2025-63xx/CVE-2025-6359.json | 88 ++++++++++- CVE-2025/CVE-2025-65xx/CVE-2025-6516.json | 88 ++++++++++- CVE-2025/CVE-2025-65xx/CVE-2025-6561.json | 64 ++++++++ CVE-2025/CVE-2025-65xx/CVE-2025-6562.json | 104 +++++++++++++ CVE-2025/CVE-2025-66xx/CVE-2025-6693.json | 157 ++++++++++++++++++++ README.md | 36 +++-- _state.csv | 42 +++--- 20 files changed, 1258 insertions(+), 108 deletions(-) create mode 100644 CVE-2025/CVE-2025-37xx/CVE-2025-3773.json create mode 100644 CVE-2025/CVE-2025-53xx/CVE-2025-5366.json create mode 100644 CVE-2025/CVE-2025-59xx/CVE-2025-5966.json create mode 100644 CVE-2025/CVE-2025-65xx/CVE-2025-6561.json create mode 100644 CVE-2025/CVE-2025-65xx/CVE-2025-6562.json create mode 100644 CVE-2025/CVE-2025-66xx/CVE-2025-6693.json diff --git a/CVE-2023/CVE-2023-472xx/CVE-2023-47297.json b/CVE-2023/CVE-2023-472xx/CVE-2023-47297.json index 5d34d13cbc4..1bb2ceb65ae 100644 --- a/CVE-2023/CVE-2023-472xx/CVE-2023-47297.json +++ b/CVE-2023/CVE-2023-472xx/CVE-2023-47297.json @@ -2,8 +2,8 @@ "id": "CVE-2023-47297", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-23T15:15:25.940", - "lastModified": "2025-06-24T18:15:24.060", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-26T12:46:49.080", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ncr:terminal_handler:1.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C686A54F-A590-4FA1-AAE0-AA9D0682CD09" + } + ] + } + ] + } + ], "references": [ { "url": "https://drive.google.com/file/d/1YzoJ2QuI9LEEpF8r5ZiCdTQtR9hfsXl7/view?usp=sharing", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Permissions Required" + ] }, { "url": "https://github.com/pwahba/cve-research/blob/main/CVE-2023-47297/CVE-2023-47297.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-472xx/CVE-2023-47298.json b/CVE-2023/CVE-2023-472xx/CVE-2023-47298.json index f441f55018f..a3fad04a995 100644 --- a/CVE-2023/CVE-2023-472xx/CVE-2023-47298.json +++ b/CVE-2023/CVE-2023-472xx/CVE-2023-47298.json @@ -2,13 +2,17 @@ "id": "CVE-2023-47298", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-23T15:15:26.700", - "lastModified": "2025-06-24T16:15:23.940", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T12:44:00.433", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in NCR Terminal Handler 1.5.1 allows a low-level privileged authenticated attacker to query the SOAP API endpoint to obtain information about all of the users of the application including their usernames, roles, security groups and account statuses." + }, + { + "lang": "es", + "value": "Un problema en NCR Terminal Handler 1.5.1 permite que un atacante autenticado con privilegios de bajo nivel consulte el endpoint de la API SOAP para obtener informaci\u00f3n sobre todos los usuarios de la aplicaci\u00f3n, incluidos sus nombres de usuario, roles, grupos de seguridad y estados de cuenta." } ], "metrics": { @@ -47,14 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ncr:terminal_handler:1.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C686A54F-A590-4FA1-AAE0-AA9D0682CD09" + } + ] + } + ] + } + ], "references": [ { "url": "https://drive.google.com/file/d/1-BDd0ycuYhuxo-lg4th-Cswimoqqzkot/view?usp=sharing", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Permissions Required" + ] }, { "url": "https://github.com/pwahba/cve-research/blob/main/CVE-2023-47298/CVE-2023-47298.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11584.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11584.json index d1f5d52cc05..88b7b027699 100644 --- a/CVE-2024/CVE-2024-115xx/CVE-2024-11584.json +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11584.json @@ -2,7 +2,7 @@ "id": "CVE-2024-11584", "sourceIdentifier": "security@ubuntu.com", "published": "2025-06-26T10:15:24.703", - "lastModified": "2025-06-26T10:15:24.703", + "lastModified": "2025-06-26T13:15:28.650", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -35,6 +35,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], "references": [ { "url": "https://github.com/canonical/cloud-init/pull/6265/commits/6e10240a7f0a2d6110b398640b3fd46cfa9a7cf3", diff --git a/CVE-2025/CVE-2025-37xx/CVE-2025-3771.json b/CVE-2025/CVE-2025-37xx/CVE-2025-3771.json index 9cb5f67134d..bd2163e2c5f 100644 --- a/CVE-2025/CVE-2025-37xx/CVE-2025-3771.json +++ b/CVE-2025/CVE-2025-37xx/CVE-2025-3771.json @@ -2,13 +2,13 @@ "id": "CVE-2025-3771", "sourceIdentifier": "trellixpsirt@trellix.com", "published": "2025-06-26T11:15:29.030", - "lastModified": "2025-06-26T11:15:29.030", + "lastModified": "2025-06-26T12:15:20.883", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Vulnerability allows local user to write registry backup files into another location set by the user by creating junction symlink in System Information Reporter." + "value": "A path or symbolic link manipulation vulnerability in SIR 1.0.3 and prior versions allows an authenticated non-admin local user to overwrite system files with SIR backup files, which can potentially cause a system crash. This was achieved by adding a malicious entry to the registry under the Trellix SIR registry folder or via policy or with a junction symbolic link to files that the user would not normally have permission to acces" } ], "metrics": { @@ -60,7 +60,7 @@ "weaknesses": [ { "source": "trellixpsirt@trellix.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -71,7 +71,7 @@ ], "references": [ { - "url": "https://fireeye.lightning.force.com/lightning/r/Best_Practices__kav/ka0Pi000000EUhNIAW/view", + "url": "https://thrive.trellix.com/s/article/000014635", "source": "trellixpsirt@trellix.com" } ] diff --git a/CVE-2025/CVE-2025-37xx/CVE-2025-3773.json b/CVE-2025/CVE-2025-37xx/CVE-2025-3773.json new file mode 100644 index 00000000000..32e05a95757 --- /dev/null +++ b/CVE-2025/CVE-2025-37xx/CVE-2025-3773.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-3773", + "sourceIdentifier": "trellixpsirt@trellix.com", + "published": "2025-06-26T12:15:21.713", + "lastModified": "2025-06-26T12:15:21.713", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A sensitive information exposure vulnerability in System Information Reporter (SIR) 1.0.3 and prior allows an authenticated non-admin local user to extract sensitive information stored in a registry backup folder." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "trellixpsirt@trellix.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 0.0, + "baseSeverity": "NONE", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "trellixpsirt@trellix.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-530" + } + ] + } + ], + "references": [ + { + "url": "https://thrive.trellix.com/s/article/000014635", + "source": "trellixpsirt@trellix.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5366.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5366.json new file mode 100644 index 00000000000..2de757b033f --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5366.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-5366", + "sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02", + "published": "2025-06-26T13:15:28.970", + "lastModified": "2025-06-26T13:15:28.970", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Zohocorp ManageEngine Exchange reporter Plus version\u00a05722 and below are vulnerable to Stored XSS\u00a0in the Folder-wise read mails with subject report." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "0fc0942c-577d-436f-ae8e-945763c79b02", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "0fc0942c-577d-436f-ae8e-945763c79b02", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2025-5366.html", + "source": "0fc0942c-577d-436f-ae8e-945763c79b02" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-59xx/CVE-2025-5966.json b/CVE-2025/CVE-2025-59xx/CVE-2025-5966.json new file mode 100644 index 00000000000..756a37beb84 --- /dev/null +++ b/CVE-2025/CVE-2025-59xx/CVE-2025-5966.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-5966", + "sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02", + "published": "2025-06-26T13:15:29.123", + "lastModified": "2025-06-26T13:15:29.123", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Zohocorp ManageEngine Exchange reporter Plus version\u00a05722 and below are vulnerable to Stored XSS\u00a0in the Attachments by filename keyword\u00a0report." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "0fc0942c-577d-436f-ae8e-945763c79b02", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "0fc0942c-577d-436f-ae8e-945763c79b02", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2025-5966.html", + "source": "0fc0942c-577d-436f-ae8e-945763c79b02" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6352.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6352.json index 639c776c0c2..155fafb4005 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6352.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6352.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6352", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T16:15:30.430", - "lastModified": "2025-06-23T20:16:21.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T13:50:10.427", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 } ], "cvssMetricV2": [ @@ -120,30 +140,70 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:automated_voting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FF05C607-002F-49FC-ABEE-CF1B3CD7762A" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/asd1238525/cve/blob/main/Unauthorized.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313344", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313344", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.597239", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/asd1238525/cve/blob/main/Unauthorized.md", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6354.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6354.json index 530e2b02835..c4d7eea3b67 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6354.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6354.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6354", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T17:15:41.977", - "lastModified": "2025-06-23T20:16:21.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T13:30:17.410", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,84 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:online_shoe_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4814A5C5-6D0C-4EA4-8BA8-1309F1913C0A" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/AlbaDove/cve/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313346", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313346", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.597283", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/AlbaDove/cve/issues/1", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6355.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6355.json index cd288404a98..d3dbb0c5124 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6355.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6355.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6355", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T17:15:42.217", - "lastModified": "2025-06-23T20:16:21.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T13:25:42.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,82 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabianros:online_hotel_reservation_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1AFA9F09-A919-4283-BE6A-A5A8C4BE803C" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/rom4j/cve/issues/15", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.313348", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313348", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.597296", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.sourcecodester.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/rom4j/cve/issues/15", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6356.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6356.json index 6f7b67a9e73..ce696582a57 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6356.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6356.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6356", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T18:15:29.280", - "lastModified": "2025-06-23T20:16:21.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T13:17:37.473", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,84 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:carmelo:simple_pizza_ordering_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B9EC497F-6085-4BEA-90C3-F623DCCFE901" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/rom4j/cve/issues/14", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313349", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313349", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.597297", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rom4j/cve/issues/14", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6357.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6357.json index 58290198e7f..8eb3c3ca790 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6357.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6357.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6357", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T18:15:29.477", - "lastModified": "2025-06-23T20:16:21.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T13:10:38.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,28 +142,75 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:carmelo:simple_pizza_ordering_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B9EC497F-6085-4BEA-90C3-F623DCCFE901" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/rom4j/cve/issues/13", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313350", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313350", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.597298", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6358.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6358.json index 821ae75414b..3ad146cd01b 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6358.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6358.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6358", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T18:15:29.660", - "lastModified": "2025-06-23T20:16:21.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T13:04:08.447", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,84 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:carmelo:simple_pizza_ordering_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B9EC497F-6085-4BEA-90C3-F623DCCFE901" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/rom4j/cve/issues/12", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313351", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313351", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.597299", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rom4j/cve/issues/12", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-63xx/CVE-2025-6359.json b/CVE-2025/CVE-2025-63xx/CVE-2025-6359.json index 387d53d4f6f..8eb4e0cfe25 100644 --- a/CVE-2025/CVE-2025-63xx/CVE-2025-6359.json +++ b/CVE-2025/CVE-2025-63xx/CVE-2025-6359.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6359", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-20T19:15:37.803", - "lastModified": "2025-06-23T20:16:21.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T12:59:46.793", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,84 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:carmelo:simple_pizza_ordering_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B9EC497F-6085-4BEA-90C3-F623DCCFE901" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/rom4j/cve/issues/11", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.313352", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313352", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.597300", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rom4j/cve/issues/11", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6516.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6516.json index 8074edc01e3..7962c880bb0 100644 --- a/CVE-2025/CVE-2025-65xx/CVE-2025-6516.json +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6516.json @@ -2,13 +2,17 @@ "id": "CVE-2025-6516", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-23T17:15:32.550", - "lastModified": "2025-06-23T20:16:21.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-26T12:25:51.530", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in HDF5 up to 1.14.6 and classified as critical. This vulnerability affects the function H5F_addr_decode_len of the file /hdf5/src/H5Fint.c. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad en HDF5 hasta la versi\u00f3n 1.14.6, clasificada como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n H5F_addr_decode_len del archivo /hdf5/src/H5Fint.c. La manipulaci\u00f3n provoca un desbordamiento del b\u00fafer en el mont\u00f3n. Un ataque debe abordarse localmente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { @@ -59,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -76,6 +80,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -118,28 +142,76 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.14.6", + "matchCriteriaId": "F9158517-069A-4BE6-98F2-EBFDE3437236" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/HDFGroup/hdf5/issues/5581", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://github.com/user-attachments/files/20626851/reproduce.tar.gz", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.313636", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.313636", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.592589", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6561.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6561.json new file mode 100644 index 00000000000..3e76368e55d --- /dev/null +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6561.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-6561", + "sourceIdentifier": "twcert@cert.org.tw", + "published": "2025-06-26T12:15:21.913", + "lastModified": "2025-06-26T12:15:21.913", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Certain hybrid DVR models ((HBF-09KD and HBF-16NK)) from Hunt Electronic have an Exposure of Sensitive Information vulnerability, allowing unauthenticated remote attackers to directly access a system configuration file and obtain plaintext administrator credentials." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-256" + }, + { + "lang": "en", + "value": "CWE-497" + } + ] + } + ], + "references": [ + { + "url": "https://www.twcert.org.tw/en/cp-139-10200-6b567-2.html", + "source": "twcert@cert.org.tw" + }, + { + "url": "https://www.twcert.org.tw/tw/cp-132-10199-9c5c6-1.html", + "source": "twcert@cert.org.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6562.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6562.json new file mode 100644 index 00000000000..0770297981d --- /dev/null +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6562.json @@ -0,0 +1,104 @@ +{ + "id": "CVE-2025-6562", + "sourceIdentifier": "twcert@cert.org.tw", + "published": "2025-06-26T13:15:29.417", + "lastModified": "2025-06-26T13:15:29.417", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Certain hybrid DVR models (HBF-09KD and HBF-16NK) from Hunt Electronic have an OS Command Injection vulnerability, allowing remote attackers with regular privileges to inject arbitrary OS commands and execute them on the device." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "twcert@cert.org.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.twcert.org.tw/en/cp-139-10202-f957b-2.html", + "source": "twcert@cert.org.tw" + }, + { + "url": "https://www.twcert.org.tw/tw/cp-132-10201-044e9-1.html", + "source": "twcert@cert.org.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-66xx/CVE-2025-6693.json b/CVE-2025/CVE-2025-66xx/CVE-2025-6693.json new file mode 100644 index 00000000000..49c94982f65 --- /dev/null +++ b/CVE-2025/CVE-2025-66xx/CVE-2025-6693.json @@ -0,0 +1,157 @@ +{ + "id": "CVE-2025-6693", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-26T13:15:29.593", + "lastModified": "2025-06-26T13:15:29.593", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, was found in RT-Thread up to 5.1.0. This affects the function sys_device_open/sys_device_read/sys_device_control/sys_device_init/sys_device_close/sys_device_write of the file components/drivers/core/device.c. The manipulation leads to memory corruption. It is possible to launch the attack on the local host. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.5, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", + "baseScore": 6.8, + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 3.1, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RT-Thread/rt-thread/issues/10387", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.313959", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.313959", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.595813", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.595814", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.595827", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.595869", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.595870", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.595871", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index bba8b39d700..e8c9f1d8e2e 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-26T12:00:32.047464+00:00 +2025-06-26T14:00:19.748827+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-26T11:15:29.030000+00:00 +2025-06-26T13:50:10.427000+00:00 ``` ### Last Data Feed Release @@ -33,27 +33,37 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -299419 +299425 ``` ### CVEs added in the last Commit -Recently added CVEs: `8` +Recently added CVEs: `6` -- [CVE-2024-11584](CVE-2024/CVE-2024-115xx/CVE-2024-11584.json) (`2025-06-26T10:15:24.703`) -- [CVE-2024-6174](CVE-2024/CVE-2024-61xx/CVE-2024-6174.json) (`2025-06-26T10:15:25.133`) -- [CVE-2025-3722](CVE-2025/CVE-2025-37xx/CVE-2025-3722.json) (`2025-06-26T11:15:26.427`) -- [CVE-2025-3771](CVE-2025/CVE-2025-37xx/CVE-2025-3771.json) (`2025-06-26T11:15:29.030`) -- [CVE-2025-5338](CVE-2025/CVE-2025-53xx/CVE-2025-5338.json) (`2025-06-26T10:15:25.307`) -- [CVE-2025-5842](CVE-2025/CVE-2025-58xx/CVE-2025-5842.json) (`2025-06-26T10:15:25.537`) -- [CVE-2025-6212](CVE-2025/CVE-2025-62xx/CVE-2025-6212.json) (`2025-06-26T10:15:25.747`) -- [CVE-2025-6703](CVE-2025/CVE-2025-67xx/CVE-2025-6703.json) (`2025-06-26T10:15:25.950`) +- [CVE-2025-3773](CVE-2025/CVE-2025-37xx/CVE-2025-3773.json) (`2025-06-26T12:15:21.713`) +- [CVE-2025-5366](CVE-2025/CVE-2025-53xx/CVE-2025-5366.json) (`2025-06-26T13:15:28.970`) +- [CVE-2025-5966](CVE-2025/CVE-2025-59xx/CVE-2025-5966.json) (`2025-06-26T13:15:29.123`) +- [CVE-2025-6561](CVE-2025/CVE-2025-65xx/CVE-2025-6561.json) (`2025-06-26T12:15:21.913`) +- [CVE-2025-6562](CVE-2025/CVE-2025-65xx/CVE-2025-6562.json) (`2025-06-26T13:15:29.417`) +- [CVE-2025-6693](CVE-2025/CVE-2025-66xx/CVE-2025-6693.json) (`2025-06-26T13:15:29.593`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `12` +- [CVE-2023-47297](CVE-2023/CVE-2023-472xx/CVE-2023-47297.json) (`2025-06-26T12:46:49.080`) +- [CVE-2023-47298](CVE-2023/CVE-2023-472xx/CVE-2023-47298.json) (`2025-06-26T12:44:00.433`) +- [CVE-2024-11584](CVE-2024/CVE-2024-115xx/CVE-2024-11584.json) (`2025-06-26T13:15:28.650`) +- [CVE-2025-3771](CVE-2025/CVE-2025-37xx/CVE-2025-3771.json) (`2025-06-26T12:15:20.883`) +- [CVE-2025-6352](CVE-2025/CVE-2025-63xx/CVE-2025-6352.json) (`2025-06-26T13:50:10.427`) +- [CVE-2025-6354](CVE-2025/CVE-2025-63xx/CVE-2025-6354.json) (`2025-06-26T13:30:17.410`) +- [CVE-2025-6355](CVE-2025/CVE-2025-63xx/CVE-2025-6355.json) (`2025-06-26T13:25:42.487`) +- [CVE-2025-6356](CVE-2025/CVE-2025-63xx/CVE-2025-6356.json) (`2025-06-26T13:17:37.473`) +- [CVE-2025-6357](CVE-2025/CVE-2025-63xx/CVE-2025-6357.json) (`2025-06-26T13:10:38.540`) +- [CVE-2025-6358](CVE-2025/CVE-2025-63xx/CVE-2025-6358.json) (`2025-06-26T13:04:08.447`) +- [CVE-2025-6359](CVE-2025/CVE-2025-63xx/CVE-2025-6359.json) (`2025-06-26T12:59:46.793`) +- [CVE-2025-6516](CVE-2025/CVE-2025-65xx/CVE-2025-6516.json) (`2025-06-26T12:25:51.530`) ## Download and Usage diff --git a/_state.csv b/_state.csv index ff8d337f2e8..d244e1991ae 100644 --- a/_state.csv +++ b/_state.csv @@ -238141,8 +238141,8 @@ CVE-2023-47283,0,0,6caec9eee746cdac4ea27e9ab2b0209b5ee8c2d3553a8d29b97a8533862b9 CVE-2023-4729,0,0,f77231c363b30e96bfc2db8cebd3839401370fbb7b50252d996e4c9ee1c2023f,2025-01-15T16:31:19.903000 CVE-2023-47294,0,0,d3ea47b285562c39058a8eacb339c5fa3addec63cf1a3e5b9333a2e4450da9ee,2025-06-23T20:16:21.633000 CVE-2023-47295,0,0,28a72d717c8a4fa3591c8aa3a96aa82e9fec7a018320bb6b31941ca440092c65,2025-06-25T13:30:08.523000 -CVE-2023-47297,0,0,8949ada58483b5ab75d0893499dc33e938392dca9ba71df8235231fd2dbaa934,2025-06-24T18:15:24.060000 -CVE-2023-47298,0,0,c409530cf61d56b21c99c649ee44169bc5e7d2ee17a3a9ef9a5831f4a402984b,2025-06-24T16:15:23.940000 +CVE-2023-47297,0,1,c14fd87e4e15a5f8e3c0ca94948127ff1c65a697a69ee20c14900dd6601ff3f3,2025-06-26T12:46:49.080000 +CVE-2023-47298,0,1,4c4acd197c7d9d302a966e30e51e5a36b182be0dd23706e335a822f619b88bec,2025-06-26T12:44:00.433000 CVE-2023-4730,0,0,f9bd47caac18f229be27cadc18d87104be690bdb4cd5c89d5981d2f7932f458a,2024-08-19T13:00:23.117000 CVE-2023-47304,0,0,db46d98bf37576c1ea41928ed0e02027d39d0face4fca78440b8bb53d0e89930,2024-11-21T08:30:07.553000 CVE-2023-47307,0,0,112c4fcd2316630545c0b8214cf0e27b8ce26f6bb0e9c99277c68ca8f2b8777e,2024-11-21T08:30:07.700000 @@ -247008,7 +247008,7 @@ CVE-2024-11580,0,0,2902a2896d70a09162eab174719b1f937a00063abe723be1bb8861e8aaeb5 CVE-2024-11581,0,0,54519437e00f96c23a8c70641ca6b3fe6fa4bcc79e1443a9a5c2a0ca7b114449,2024-12-20T17:32:03.967000 CVE-2024-11582,0,0,5e500d72782f3c6c9cfe57a8b04f3c73a0d08c89d5d781f1ea62d59a2f770b01,2025-02-19T04:15:10.200000 CVE-2024-11583,0,0,0b07441a5ea7c52db00cfe826d700b0c0eb6984d5bc925e0a246fd9c511bc36e,2025-01-31T20:03:24.500000 -CVE-2024-11584,1,1,b0b3827aadbbf036f493fbf1e204212d6a0bec98492bba94b1260a1ffaed9167,2025-06-26T10:15:24.703000 +CVE-2024-11584,0,1,d5b21ea3a74104cd82bfa6055287081c06e5979b5c001b6c1587b381301ead06,2025-06-26T13:15:28.650000 CVE-2024-11585,0,0,d73bc146050e187d4f7b957a4961cb8470ba9ebdf69a5843cdfa9e686c284b8e,2024-12-06T06:15:22.723000 CVE-2024-11586,0,0,acbb89c7a73edeb9af616fbe1a7bbf2dff72a4d1c23f19e17196df7c7df36053,2024-11-25T18:15:10.123000 CVE-2024-11587,0,0,0c53e214732460d3ba9182e7aecf740be5ad9acf89e1672faca46af72ab29a76,2024-11-22T21:15:27.747000 @@ -279178,7 +279178,7 @@ CVE-2024-6170,0,0,4f4feaa051cf526bf9bfbbaa3bec84ff456fdf5126d8574d1136d86b9b9157 CVE-2024-6171,0,0,4346ab3f7b14d6380848f6593d4fb20ee4785e9f959985312273f695426c45f9,2024-11-21T09:49:06.920000 CVE-2024-6172,0,0,9dc6aaa43f42439daad697184574bc02a04b5894b5b2724df2c821e07b19be8e,2024-11-21T09:49:07.047000 CVE-2024-6173,0,0,1cddb9debbb5fdfd0cf79297d2f2924b6dcb127b463f053c35bed2e7c56d0027,2024-11-29T06:15:07.503000 -CVE-2024-6174,1,1,6863f4d68f1bef354c414e6e5100228e095e83d7d402b684e0d83a47be5273a0,2025-06-26T10:15:25.133000 +CVE-2024-6174,0,0,6863f4d68f1bef354c414e6e5100228e095e83d7d402b684e0d83a47be5273a0,2025-06-26T10:15:25.133000 CVE-2024-6175,0,0,383dab664f87e85a026415f2c3e224ae5fa1dd4ed7e1268ce66f7b926c48a731,2024-11-21T09:49:07.253000 CVE-2024-6176,0,0,21f9ff18133f6ec4699eaf4acac05a3a991a9eb6a5269b5794afff3ac818b1d9,2024-11-21T09:49:07.357000 CVE-2024-6177,0,0,fa162b485f99f68812e2fb99c0e89ed20ad30eb8f2dc55d4b95a1db0a4b76f7a,2024-11-21T09:49:07.480000 @@ -294048,7 +294048,7 @@ CVE-2025-3712,0,0,ea56365e47ceb44e31dafb8f72bb0d4f1a8a74a514b3fc339176f713c23eaf CVE-2025-3713,0,0,7e67304534c06f2079db65e532178b0781d2814a48010fdc27d2a08fd7f43f29,2025-05-28T03:15:22.430000 CVE-2025-3714,0,0,3fcd28d3a7b81c31d305f49be6e84a00b4570b4ee1caa0904bee1851b94e6d66,2025-05-28T04:15:45.850000 CVE-2025-3715,0,0,2d1d9dba7f9eff4431b265f83f4af3c259cac9ce8ddae0a96ec092e646ca8d2a,2025-05-19T13:35:20.460000 -CVE-2025-3722,1,1,02a724da708495f386d56d774a7fff7fad2857fabf6eeb6f40bb7a171eae374e,2025-06-26T11:15:26.427000 +CVE-2025-3722,0,0,02a724da708495f386d56d774a7fff7fad2857fabf6eeb6f40bb7a171eae374e,2025-06-26T11:15:26.427000 CVE-2025-3723,0,0,477418a320dfd53a6e935f7e337452b515033da0e585c9ca76a1582be0b01b2c,2025-05-12T20:40:10.330000 CVE-2025-3724,0,0,18e69c1094bab55d0abc5efd07a77f5bb56c4db0cf848fa0037b08e463c287e2,2025-05-12T20:40:24.853000 CVE-2025-3725,0,0,1e309d1f74fab356e2cc6c357ddf51ae0df3b4f4658fe92471e09a3c56b4252c,2025-05-12T20:40:40.500000 @@ -294087,7 +294087,8 @@ CVE-2025-3766,0,0,4ab1f8c3347dd4d857f6ed47618688e65322f18fd502bb56163206717ca51a CVE-2025-3767,0,0,292444054f64728a26421e1d4abd19f40fd20bae5ef25e71c0fda7db865359ae,2025-04-23T14:08:13.383000 CVE-2025-3768,0,0,bc353dd6d519bf091c1975f4b269d3c3a4ac208a15aea53b50d1ffe54ed1e121,2025-06-05T20:12:23.777000 CVE-2025-3769,0,0,3f7372036ea22709a172464e7fa400f2a2b90380b5ac20ab94f3bbb2664582da,2025-05-16T14:43:56.797000 -CVE-2025-3771,1,1,e09ddd4df425dc033db9e6e4856fa05278a81a35dab22418c6ee19b384cf289c,2025-06-26T11:15:29.030000 +CVE-2025-3771,0,1,95e82f6b128d53093aae58dd73d4b225a063cb021907ccc430643fd2956ab4e5,2025-06-26T12:15:20.883000 +CVE-2025-3773,1,1,0b163a3734810c86d51eb09801914989c0d2b228e813620cc9f21b3979a86d13,2025-06-26T12:15:21.713000 CVE-2025-37730,0,0,67e6e3825da3f11311501c243f4ff0e5cfb6a91fd935a3fdef62ae25a64429d2,2025-05-07T14:13:20.483000 CVE-2025-37738,0,0,ba1e253afea970e2d6cbcac0df377f410e996b34b809210266fb935a59d8f3ae,2025-05-02T13:53:20.943000 CVE-2025-37739,0,0,d93f652e6f780625188bc3e58a094ab90f62616b233dc5bfe99eda3073ee8767,2025-05-02T13:53:20.943000 @@ -298496,7 +298497,7 @@ CVE-2025-5334,0,0,3b25ffa10fa68a37bf0e18657dc7cc96e971a33e8fade936cdd13017087298 CVE-2025-5335,0,0,5abfb5e74bc6ec2f8ed9b95f56ffcbd4f93dcd183997df85e24502ad95934637,2025-06-12T16:06:39.330000 CVE-2025-5336,0,0,51ebbfc8a6c001d043ad92fbb70974a3ccedacbc8290bd5643cc8faeb9732c02,2025-06-16T12:32:18.840000 CVE-2025-5337,0,0,f5b214301a56cadaeebc0b9a86ddeaf885fbd4e9b8e681558e7ccfb718bae2b0,2025-06-16T12:32:18.840000 -CVE-2025-5338,1,1,f006efd42d70264210fbd6141455221acbec012a03c0cae0348be72a8bb33532,2025-06-26T10:15:25.307000 +CVE-2025-5338,0,0,f006efd42d70264210fbd6141455221acbec012a03c0cae0348be72a8bb33532,2025-06-26T10:15:25.307000 CVE-2025-5340,0,0,9b48da383be5dfbe2bc488480a2be183877451ec75241964210e2e3aad9a2ceb,2025-06-04T14:54:33.783000 CVE-2025-5341,0,0,2f7555dddd47395f556aef803e272926d99b2be1a7b798f5f5a29577ec1f1191,2025-06-05T20:12:23.777000 CVE-2025-5349,0,0,c3dba6df59d2293dc5933fab4b44180a83c69961191d6e1c8668a3b028af5d72,2025-06-17T20:50:23.507000 @@ -298511,6 +298512,7 @@ CVE-2025-5362,0,0,33b74730f9e7ac14985e93de797c2da60e582983293fbae692e330f50a4416 CVE-2025-5363,0,0,d48d3a878cc2187658148b214cb6829e36972108c01dfa0cb86b9cac54da6616,2025-06-03T15:34:39.567000 CVE-2025-5364,0,0,95a5e56210a5d35c1ea6e33ff22c35248d45f8b8e37cb258e052523a9909bca6,2025-06-03T15:34:20.917000 CVE-2025-5365,0,0,0d1ce8893a30ec21d7e83dd6a06faaa956ad93af9fce8162c82d46544a42f85c,2025-06-03T15:34:08.383000 +CVE-2025-5366,1,1,630cd86295f16d8fe6ffafe6535dd3927b205c4abf53bcd9e4ccf5c4369e5e41,2025-06-26T13:15:28.970000 CVE-2025-5367,0,0,d74e7f7b5df4373a6cb4c4912d3e92ada0700cf6b4dd42f020dd71a2e6663e2f,2025-06-03T15:33:39.070000 CVE-2025-5368,0,0,9330ec771717069f27ceda5473a12198f97847c6ad28dab99e3c2364851c8dad,2025-06-03T15:32:13.583000 CVE-2025-5369,0,0,8c4e55fbb8d45d713061ee556ffa7273cbb4542497249daf924357fd6840ed9e,2025-06-09T18:59:49.330000 @@ -298885,7 +298887,7 @@ CVE-2025-5838,0,0,35626c7c8e1d04fa7bdba348c0108b2c123b4d5d313bbcf8d5dd0d6177716b CVE-2025-5839,0,0,af2c1c6da3fb5a22931f1ffebd67420dd5150792d38533d6eb8686e18f591276,2025-06-09T19:07:34.470000 CVE-2025-5840,0,0,a1906b279632ca933a71469d14d9b22734a373c8dc4ebaee1a55c4351d13760a,2025-06-10T15:45:31.043000 CVE-2025-5841,0,0,f400ea2f8b46ebb92066563e7d4eaccd25056b8981da67e57e016f89e1a31dc6,2025-06-16T12:32:18.840000 -CVE-2025-5842,1,1,7d2c79ed9cd89d676c12144f678969a69b95a2fa524c5effe8105f543604e1fd,2025-06-26T10:15:25.537000 +CVE-2025-5842,0,0,7d2c79ed9cd89d676c12144f678969a69b95a2fa524c5effe8105f543604e1fd,2025-06-26T10:15:25.537000 CVE-2025-5846,0,0,9f0922e59852557839f797b88c35f7182dbdb91a0671689ca165af3bce9b0b13,2025-06-26T06:15:24.030000 CVE-2025-5847,0,0,72a670a977f930c072e82981d9be0647255328c3124df63dafd15061a72168a9,2025-06-09T19:04:55.580000 CVE-2025-5848,0,0,97a77699d44911bbc0f7dbb24d5b37ad7d0974431c5e2858413f0642987e5a7c,2025-06-09T19:04:50.113000 @@ -298976,6 +298978,7 @@ CVE-2025-5958,0,0,a36b78799dbbd1551f96c1bff1614591c13905c454c0b07d9b02e19316c76c CVE-2025-5959,0,0,a39e129e58512bcee45e4710589bda0209f85db251e85a57b71fd6de1e661083,2025-06-16T14:49:13.623000 CVE-2025-5963,0,0,fa08382550ea0c3ee30b8fad922b8d6a6c917f388130b237bfade6a185c04053,2025-06-23T20:16:40.143000 CVE-2025-5964,0,0,fdc2a55a5a19378f1914fbf75b6cbe370c921fe75e327e1cb5f217f1b15bf1ea,2025-06-16T12:32:18.840000 +CVE-2025-5966,1,1,a270fd57a6a367f8e92ab8f91c2a047ea92fc071fdaf3291b508bc16e002daa1,2025-06-26T13:15:29.123000 CVE-2025-5969,0,0,c1cc21e3e671c92cd4500d184398151db62163dec64f67d18a86b28ac5130697,2025-06-12T16:06:29.520000 CVE-2025-5970,0,0,c0dffa88245f943ccee6014f6c262b234873584bcf552256828e546681f676da,2025-06-17T20:35:26.663000 CVE-2025-5971,0,0,33a5707def1920d97a91033da89284cb10f24ad1290b87bb2c7f2d9d32708e58,2025-06-16T15:02:21.960000 @@ -299120,7 +299123,7 @@ CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000 CVE-2025-6201,0,0,09953b11a7588a9edc2f3925b0cbb84add185ea803d7765dc4a2a786cd413a85,2025-06-23T20:16:59.783000 CVE-2025-6206,0,0,f095e462b0f9c530be73de1fe9b71847681b1cb490797f58b1dc23dd20a548bf,2025-06-24T09:15:25.653000 -CVE-2025-6212,1,1,d68d2c7ec394e1765170c6fe8c8153b073484f550c4507decdf42f086d4b7303,2025-06-26T10:15:25.747000 +CVE-2025-6212,0,0,d68d2c7ec394e1765170c6fe8c8153b073484f550c4507decdf42f086d4b7303,2025-06-26T10:15:25.747000 CVE-2025-6216,0,0,fa2fdcc5033cf3a1df6342a01f2acd273f87b99c1664b4ca0db573d99035212e,2025-06-23T20:16:21.633000 CVE-2025-6217,0,0,0d2c65c94d7cc4fabd9027df56e983345e1f33543f29c53f0c45cf319713d14d,2025-06-23T20:16:21.633000 CVE-2025-6218,0,0,0c57dc44b918f69aa41dfa2cd45995e68693308920cd967c81e00d12734bb127,2025-06-25T19:03:33.817000 @@ -299204,14 +299207,14 @@ CVE-2025-6345,0,0,dabda7d9aaa3f92017a1139dd721bf5c9931233ec3e8ffa0c8836bd3ca6719 CVE-2025-6346,0,0,647008b2f346b45d68a14fc5c4c7cb0e0d0349435dfbcf3c6b1b4c5c431ece4a,2025-06-23T20:16:40.143000 CVE-2025-6347,0,0,314d9452b387c10ac762b3b1128a41f845645f5c30e1ff2ca81e9f93cc334357,2025-06-23T20:16:21.633000 CVE-2025-6351,0,0,9f3ef4b467d38cb89cc6692bfe3fce58aa8ecab17e2cc4297032ded5a3984d96,2025-06-23T20:16:21.633000 -CVE-2025-6352,0,0,a2918c15647eb3ee2c3eede30abd01e3d6e9a8631141d494834769d639aeb59c,2025-06-23T20:16:21.633000 +CVE-2025-6352,0,1,9d15046a1965b14eb3ab7c9082bc02622d7ca5d63392e4ee8604e05d4ffdeda2,2025-06-26T13:50:10.427000 CVE-2025-6353,0,0,629fe18bcfbf2dd023d18f9e595e887b68dcd365925026ba25f8edb8b1dcbbd9,2025-06-23T20:16:21.633000 -CVE-2025-6354,0,0,008b036a9115218a4058738cb6298d3c7bd4eae58f2ed1a27e528284d45c41df,2025-06-23T20:16:21.633000 -CVE-2025-6355,0,0,bd08710e200fc2d142b19ce687e830f15c8bc23b03bd5cb29286072c078510f3,2025-06-23T20:16:21.633000 -CVE-2025-6356,0,0,a6fceb2fc87ac5f43d9d64522cd5e88be005654fb60c77fff59bb909329bea7c,2025-06-23T20:16:21.633000 -CVE-2025-6357,0,0,2851114224a0ce3cc56f9f0304d599a44fd2374bd9272631c131c4fedb955602,2025-06-23T20:16:21.633000 -CVE-2025-6358,0,0,4e386522951d53866e511a8c05b9ac81a567d13d483318dacee07bf9a295418c,2025-06-23T20:16:21.633000 -CVE-2025-6359,0,0,b6b8fabf28d318973cc2ba5fa7cc2f3d1037c4bf0595c55f8d23833bbdd9ddf2,2025-06-23T20:16:21.633000 +CVE-2025-6354,0,1,2e29c14f11a4c0713b5bb333b8bcc3f82a6e68c07f853a1752a2daff23ce8fab,2025-06-26T13:30:17.410000 +CVE-2025-6355,0,1,2f8850fd2d7544b2f576c7caded0bb7e65348f6b19810bce77c32b44e5d87b25,2025-06-26T13:25:42.487000 +CVE-2025-6356,0,1,761cd0ad99957f2e0c9e007ddb509923b5d31be3535a0aa240f06ebfbe76fede,2025-06-26T13:17:37.473000 +CVE-2025-6357,0,1,d5588ad4e25e1b2b823de5512a21009640a1b05467799f68a81f2448bf8cd2ab,2025-06-26T13:10:38.540000 +CVE-2025-6358,0,1,e3ae463d2ac1773151451d366ab85d1d8dfcdf17ef41453f2202072b1b028458,2025-06-26T13:04:08.447000 +CVE-2025-6359,0,1,4c6b3a89015ba9383cd0f30179b8f5c4de98d22d2446e398ba201465b8f64821,2025-06-26T12:59:46.793000 CVE-2025-6360,0,0,ed53597267ee1f9834f5621242383ea42cf3c5f877af8a9e76afb42afe6fc550,2025-06-23T20:16:21.633000 CVE-2025-6361,0,0,526828487cdf86031200c84c5c8e7e19cb03d90175081018bcadaad6ad6ee2df,2025-06-23T20:16:21.633000 CVE-2025-6362,0,0,697d7f1867088a607b2bb6f80478a399605c6d472b8b7deef6ee5cf6255a5eb2,2025-06-23T20:16:21.633000 @@ -299325,7 +299328,7 @@ CVE-2025-6510,0,0,d1486db7e8d1151f5ce1658da33a5ba03e1ee1444a409ac9c44923596a7551 CVE-2025-6511,0,0,cc8ab409e471e104e8e1fc80b5595697eff632bcca500a8d8c88c3888c668622,2025-06-23T20:16:21.633000 CVE-2025-6512,0,0,9438eabdabda483dd3b2ea151d5688e848c8b3bd4d972d71e143c1071f589b10,2025-06-23T20:16:21.633000 CVE-2025-6513,0,0,6fcda6ec8fe8d4d7a71ff944570d0aef3cd920458f304839d1b1f59be7ed3d56,2025-06-23T20:16:21.633000 -CVE-2025-6516,0,0,e83db0c9c5092f4cce7b7b0f8d09e2747b540199cda06219d8f0e056f084fbf0,2025-06-23T20:16:21.633000 +CVE-2025-6516,0,1,ac0b558987c235b3e9cca99c9b3e31ea02676d4ebf55b1f2d4bc9503aa512a0c,2025-06-26T12:25:51.530000 CVE-2025-6517,0,0,ccb7b7977bc47f9b2f5f57f3b073cd6f70cdee9c4ad69519d93767dd6116a3b9,2025-06-24T14:15:31.093000 CVE-2025-6518,0,0,79913a6994b5a0cfc1a00cf4e1af2784faaece099aa53440c6a31b8bb0c63ace,2025-06-23T20:16:21.633000 CVE-2025-6524,0,0,e49785f0fd827aecc01b85ae4e043e18698692ec26bc7ec337665a5554061752,2025-06-23T21:15:27.970000 @@ -299355,6 +299358,8 @@ CVE-2025-6556,0,0,c6e48072ac1f722ffbe77e89fb25bd2086d687ccdda4664c3d68404a643bb5 CVE-2025-6557,0,0,9c8d24f715ee56ef9d342378028aa791ae3be74b300c390b225046716ecd370d,2025-06-24T21:15:26.697000 CVE-2025-6559,0,0,444ed8a45550b3671771862423149729d25531cb4fc98aee2a01e13a863dcde8,2025-06-24T03:15:35.700000 CVE-2025-6560,0,0,49ff1f0a782ce228cea5686f0cb1a3280168d6abbcd267d809259241cd7f946f,2025-06-24T03:15:35.897000 +CVE-2025-6561,1,1,0d6a89f454bc38ec98378cc3f7750d62ec8593ae58bc0da68998685caf2c659d,2025-06-26T12:15:21.913000 +CVE-2025-6562,1,1,3a1e4390f77815ecc8fad76d91f983ff410d225fbb932692890dc21fb586d1a7,2025-06-26T13:15:29.417000 CVE-2025-6565,0,0,7c02fe0d71d3ef34b32cfe8d9c10c27142ce892b4368d3b905ba19c7208bc8cf,2025-06-24T13:15:24.790000 CVE-2025-6566,0,0,bdaa465f16578029333551d89bfb08b4b9c40aa1c89afab89956ac46f91689ea,2025-06-24T16:15:30.043000 CVE-2025-6567,0,0,5d754149f93ad7069f2d6b06b39e9a8d3070555d19c5f3fd33d0f2fd359ea32d,2025-06-24T15:15:25.623000 @@ -299417,4 +299422,5 @@ CVE-2025-6667,0,0,8d9ad53a3335c05cc0865d1435899d49a25a3ca653a61e0fdb6ad611b59d42 CVE-2025-6668,0,0,b7f7ce19d9ba8dfe1a594307d757f6e849bb60917444403b692842e09544abd4,2025-06-25T22:15:24.450000 CVE-2025-6669,0,0,259554a4afe15a633cf6db3e0b294386f75a87b93f6e7e142528c6c7d99925a1,2025-06-25T23:15:21.310000 CVE-2025-6678,0,0,3d8df884ccaa68204bde970fbc5a3e37b905ea9e2d3ab8e9d4e745c1411dc54e,2025-06-25T18:15:25.507000 -CVE-2025-6703,1,1,09072c2cd4e411c0d5c8360ca7f6fdefccb20fabc17c8c1696e0829eab242c2a,2025-06-26T10:15:25.950000 +CVE-2025-6693,1,1,aed7eff55f11f001475fd2a272338716cf45f574b1a0b5d56772bf159d041cf8,2025-06-26T13:15:29.593000 +CVE-2025-6703,0,0,09072c2cd4e411c0d5c8360ca7f6fdefccb20fabc17c8c1696e0829eab242c2a,2025-06-26T10:15:25.950000