mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-12T10:00:19.322667+00:00
This commit is contained in:
parent
b74965460b
commit
804ca8029a
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2025-40571",
|
"id": "CVE-2025-40571",
|
||||||
"sourceIdentifier": "productcert@siemens.com",
|
"sourceIdentifier": "productcert@siemens.com",
|
||||||
"published": "2025-05-13T10:15:26.373",
|
"published": "2025-05-13T10:15:26.373",
|
||||||
"lastModified": "2025-05-22T14:16:04.150",
|
"lastModified": "2025-06-12T08:15:22.297",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability has been identified in Mendix OIDC SSO (Mendix 10 compatible) (All versions < V4.1.0), Mendix OIDC SSO (Mendix 9 compatible) (All versions). The Mendix OIDC SSO module grants read and write access to all tokens exclusively to the Administrator role and could result in privilege misuse by an adversary modifying the module during Mendix development."
|
"value": "A vulnerability has been identified in Mendix OIDC SSO (Mendix 10 compatible) (All versions < V4.1.0), Mendix OIDC SSO (Mendix 10.12 compatible) (All versions < V4.0.1), Mendix OIDC SSO (Mendix 9 compatible) (All versions). The Mendix OIDC SSO module grants read and write access to all tokens exclusively to the Administrator role and could result in privilege misuse by an adversary modifying the module during Mendix development."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
100
CVE-2025/CVE-2025-405xx/CVE-2025-40592.json
Normal file
100
CVE-2025/CVE-2025-405xx/CVE-2025-40592.json
Normal file
@ -0,0 +1,100 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-40592",
|
||||||
|
"sourceIdentifier": "productcert@siemens.com",
|
||||||
|
"published": "2025-06-12T08:15:23.407",
|
||||||
|
"lastModified": "2025-06-12T08:15:23.407",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability has been identified in Mendix Studio Pro 10 (All versions < V10.23.0), Mendix Studio Pro 10.12 (All versions < V10.12.17), Mendix Studio Pro 10.18 (All versions < V10.18.7), Mendix Studio Pro 10.6 (All versions < V10.6.24), Mendix Studio Pro 11 (All versions), Mendix Studio Pro 8 (All versions < V8.18.35), Mendix Studio Pro 9 (All versions < V9.24.35). A zip path traversal vulnerability exists in the module installation process of Studio Pro. By crafting a malicious module and distributing it via (for example) the Mendix Marketplace, an attacker could write or modify arbitrary files in directories outside a developer\u2019s project directory upon module installation."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "productcert@siemens.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 4.6,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "ACTIVE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "HIGH",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "productcert@siemens.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 4.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "productcert@siemens.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://cert-portal.siemens.com/productcert/html/ssa-627195.html",
|
||||||
|
"source": "productcert@siemens.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
78
CVE-2025/CVE-2025-46xx/CVE-2025-4613.json
Normal file
78
CVE-2025/CVE-2025-46xx/CVE-2025-4613.json
Normal file
@ -0,0 +1,78 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-4613",
|
||||||
|
"sourceIdentifier": "cve-coordination@google.com",
|
||||||
|
"published": "2025-06-12T09:15:22.390",
|
||||||
|
"lastModified": "2025-06-12T09:15:22.390",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Path traversal in Google Web Designer's template handling versions prior to 16.3.0.0407 on Windows allows attacker to achieve remote code execution by tricking users into downloading a malicious ad template"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cve-coordination@google.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:A/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:U/V:D/RE:L/U:X",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"attackRequirements": "PRESENT",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "ACTIVE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "HIGH",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "LOW",
|
||||||
|
"subIntegrityImpact": "HIGH",
|
||||||
|
"subAvailabilityImpact": "LOW",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NEGLIGIBLE",
|
||||||
|
"Automatable": "NO",
|
||||||
|
"Recovery": "USER",
|
||||||
|
"valueDensity": "DIFFUSE",
|
||||||
|
"vulnerabilityResponseEffort": "LOW",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve-coordination@google.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://balintmagyar.com/articles/google-web-designer-path-traversal-client-side-rce-cve-2025-4613",
|
||||||
|
"source": "cve-coordination@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
37
CVE-2025/CVE-2025-53xx/CVE-2025-5301.json
Normal file
37
CVE-2025/CVE-2025-53xx/CVE-2025-5301.json
Normal file
@ -0,0 +1,37 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-5301",
|
||||||
|
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||||
|
"published": "2025-06-12T08:15:23.603",
|
||||||
|
"lastModified": "2025-06-12T08:15:23.603",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "ONLYOFFICE Docs (DocumentServer) in versions equal and below 8.3.1 are affected by a reflected cross-site scripting (XSS) issue when opening files via the WOPI protocol. Attackers could inject malicious scripts via crafted HTTP POST requests, which are then reflected in the server's HTML response."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#832",
|
||||||
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://r.sec-consult.com/onlyoffice",
|
||||||
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2025/CVE-2025-60xx/CVE-2025-6003.json
Normal file
60
CVE-2025/CVE-2025-60xx/CVE-2025-6003.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-6003",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-06-12T09:15:22.743",
|
||||||
|
"lastModified": "2025-06-12T09:15:22.743",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WordPress Single Sign-On (SSO) plugin for WordPress is vulnerable to unauthorized access due to a misconfigured capability check on a function in all versions up to, and including, the *.5.3 versions of the plugin. This makes it possible for unauthenticated attackers to extract sensitive data including site content that has been restricted to certain users and/or roles."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.miniorange.com/wordpress-sso",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/51aa5531-e5b3-4c47-8d06-58eac6dd92fb?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
README.md
21
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-12T08:00:21.442107+00:00
|
2025-06-12T10:00:19.322667+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-12T07:15:24.120000+00:00
|
2025-06-12T09:15:22.743000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,25 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
297769
|
297773
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `3`
|
Recently added CVEs: `4`
|
||||||
|
|
||||||
- [CVE-2025-35978](CVE-2025/CVE-2025-359xx/CVE-2025-35978.json) (`2025-06-12T06:15:23.207`)
|
- [CVE-2025-40592](CVE-2025/CVE-2025-405xx/CVE-2025-40592.json) (`2025-06-12T08:15:23.407`)
|
||||||
- [CVE-2025-4973](CVE-2025/CVE-2025-49xx/CVE-2025-4973.json) (`2025-06-12T06:15:23.440`)
|
- [CVE-2025-4613](CVE-2025/CVE-2025-46xx/CVE-2025-4613.json) (`2025-06-12T09:15:22.390`)
|
||||||
- [CVE-2025-5012](CVE-2025/CVE-2025-50xx/CVE-2025-5012.json) (`2025-06-12T06:15:23.640`)
|
- [CVE-2025-5301](CVE-2025/CVE-2025-53xx/CVE-2025-5301.json) (`2025-06-12T08:15:23.603`)
|
||||||
|
- [CVE-2025-6003](CVE-2025/CVE-2025-60xx/CVE-2025-6003.json) (`2025-06-12T09:15:22.743`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `3`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
- [CVE-2024-35295](CVE-2024/CVE-2024-352xx/CVE-2024-35295.json) (`2025-06-12T06:15:21.440`)
|
- [CVE-2025-40571](CVE-2025/CVE-2025-405xx/CVE-2025-40571.json) (`2025-06-12T08:15:22.297`)
|
||||||
- [CVE-2025-1731](CVE-2025/CVE-2025-17xx/CVE-2025-1731.json) (`2025-06-12T07:15:23.537`)
|
|
||||||
- [CVE-2025-1732](CVE-2025/CVE-2025-17xx/CVE-2025-1732.json) (`2025-06-12T07:15:24.120`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
18
_state.csv
18
_state.csv
@ -261614,7 +261614,7 @@ CVE-2024-35291,0,0,68f25d86268f0841afdd1d14b56353ce2ee5e6517f604738d19dca536b9e9
|
|||||||
CVE-2024-35292,0,0,6e5c4c8222f0d63eb4c4c2f99f4d66e32d119335c8846bea5247c5b2542fe5f0,2024-11-21T09:20:05.477000
|
CVE-2024-35292,0,0,6e5c4c8222f0d63eb4c4c2f99f4d66e32d119335c8846bea5247c5b2542fe5f0,2024-11-21T09:20:05.477000
|
||||||
CVE-2024-35293,0,0,55ecab019b9bc05e17fb9740f75542540a9b2311e66fb192268f9d57609b2845,2024-10-04T13:50:43.727000
|
CVE-2024-35293,0,0,55ecab019b9bc05e17fb9740f75542540a9b2311e66fb192268f9d57609b2845,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-35294,0,0,1c6f1605fc3c9904bc421a18ad31d4464fc1e4554d4917d8dd1c25b7a0d024c6,2024-10-04T13:50:43.727000
|
CVE-2024-35294,0,0,1c6f1605fc3c9904bc421a18ad31d4464fc1e4554d4917d8dd1c25b7a0d024c6,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-35295,0,1,db224324f8cd9ae491efd2362ee2e7c10343588fa740446cbcc2fc30888de5be,2025-06-12T06:15:21.440000
|
CVE-2024-35295,0,0,db224324f8cd9ae491efd2362ee2e7c10343588fa740446cbcc2fc30888de5be,2025-06-12T06:15:21.440000
|
||||||
CVE-2024-35296,0,0,8eeaaf70f1e278aae70095c59c0f6e6d8374adc16444eb79c302ddf5c2754a61,2025-03-27T16:15:23.977000
|
CVE-2024-35296,0,0,8eeaaf70f1e278aae70095c59c0f6e6d8374adc16444eb79c302ddf5c2754a61,2025-03-27T16:15:23.977000
|
||||||
CVE-2024-35297,0,0,23e69c7fa8758d2839ba0f21232e1c70c9a4debd79526bb77618b215f0e86ca8,2024-11-21T09:20:05.907000
|
CVE-2024-35297,0,0,23e69c7fa8758d2839ba0f21232e1c70c9a4debd79526bb77618b215f0e86ca8,2024-11-21T09:20:05.907000
|
||||||
CVE-2024-35298,0,0,fa7788bf317a71a84bf8146795eafa26bcb4ed57f180f49f693caedd58415924,2024-11-21T09:20:06.100000
|
CVE-2024-35298,0,0,fa7788bf317a71a84bf8146795eafa26bcb4ed57f180f49f693caedd58415924,2024-11-21T09:20:06.100000
|
||||||
@ -283778,8 +283778,8 @@ CVE-2025-1725,0,0,c49b8d1c27e2c6728ab571d7d9ee0274a46175f957660be0c5aa759fde493b
|
|||||||
CVE-2025-1726,0,0,2f1dd31a8200e6d83c282baf3f0abaf3df3bb9d56b822973c75d4b2e2b3c7f8c,2025-02-26T20:15:13.510000
|
CVE-2025-1726,0,0,2f1dd31a8200e6d83c282baf3f0abaf3df3bb9d56b822973c75d4b2e2b3c7f8c,2025-02-26T20:15:13.510000
|
||||||
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
|
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
|
||||||
CVE-2025-1730,0,0,1995ccb1e144a2c7a6984fe76cde065e7b6f85edc7bf90ff89583ed751f146df,2025-03-01T07:15:11.380000
|
CVE-2025-1730,0,0,1995ccb1e144a2c7a6984fe76cde065e7b6f85edc7bf90ff89583ed751f146df,2025-03-01T07:15:11.380000
|
||||||
CVE-2025-1731,0,1,6cda5a39952dbb72fa0562ae6653e830de6b4814d02aafc6e5dc87eccf1d921b,2025-06-12T07:15:23.537000
|
CVE-2025-1731,0,0,6cda5a39952dbb72fa0562ae6653e830de6b4814d02aafc6e5dc87eccf1d921b,2025-06-12T07:15:23.537000
|
||||||
CVE-2025-1732,0,1,4f17f76249b0949cdce334206f9e87f9bb21a194c5034bf6b38b1f20a234be49,2025-06-12T07:15:24.120000
|
CVE-2025-1732,0,0,4f17f76249b0949cdce334206f9e87f9bb21a194c5034bf6b38b1f20a234be49,2025-06-12T07:15:24.120000
|
||||||
CVE-2025-1734,0,0,dd726e0e9f8572ae11922e7390e5eb39ee22b5717e7e4d56ed056f32ac64ca1e,2025-05-23T14:15:26.087000
|
CVE-2025-1734,0,0,dd726e0e9f8572ae11922e7390e5eb39ee22b5717e7e4d56ed056f32ac64ca1e,2025-05-23T14:15:26.087000
|
||||||
CVE-2025-1736,0,0,a8a0b6e522595e6c6789f877a806c710ab0238e7a997a6d116d5acfa113937b6,2025-05-23T14:15:26.203000
|
CVE-2025-1736,0,0,a8a0b6e522595e6c6789f877a806c710ab0238e7a997a6d116d5acfa113937b6,2025-05-23T14:15:26.203000
|
||||||
CVE-2025-1738,0,0,88cd928ab6b3e7b21edc6d43e0b3a3d2962b8b23417ddd8c84224e61394ebbde,2025-02-27T13:15:11.720000
|
CVE-2025-1738,0,0,88cd928ab6b3e7b21edc6d43e0b3a3d2962b8b23417ddd8c84224e61394ebbde,2025-02-27T13:15:11.720000
|
||||||
@ -293382,7 +293382,7 @@ CVE-2025-35941,0,0,eaaa668a7246915ba01e31891a0eeb989a936dd53db85c8a3ce111baf2a98
|
|||||||
CVE-2025-35965,0,0,4aa642d84377cde687111c4598cf1eaeacbb56cf1c939bfc9602ea66c09fbf1f,2025-04-29T13:52:47.470000
|
CVE-2025-35965,0,0,4aa642d84377cde687111c4598cf1eaeacbb56cf1c939bfc9602ea66c09fbf1f,2025-04-29T13:52:47.470000
|
||||||
CVE-2025-3597,0,0,d7f16eae83f55d018cc2fc04d9f80eccf613371d509c7f99733ac01645d2c6f1,2025-06-05T14:27:53.477000
|
CVE-2025-3597,0,0,d7f16eae83f55d018cc2fc04d9f80eccf613371d509c7f99733ac01645d2c6f1,2025-06-05T14:27:53.477000
|
||||||
CVE-2025-35975,0,0,ff6f53919e1d0edd41e3d119f9454f71c4e7dd5f4908d853817e3fb24cd36fe2,2025-05-02T13:52:51.693000
|
CVE-2025-35975,0,0,ff6f53919e1d0edd41e3d119f9454f71c4e7dd5f4908d853817e3fb24cd36fe2,2025-05-02T13:52:51.693000
|
||||||
CVE-2025-35978,1,1,fa7378a54fb6122807bda5890ae198442b7cfac15e6796b08a9db15af39eab5c,2025-06-12T06:15:23.207000
|
CVE-2025-35978,0,0,fa7378a54fb6122807bda5890ae198442b7cfac15e6796b08a9db15af39eab5c,2025-06-12T06:15:23.207000
|
||||||
CVE-2025-3598,0,0,70b9a8b9865ad46cd7a5f55390c31e93b9d1bfaea80e4e73f88e90a6585b45a6,2025-04-21T14:23:45.950000
|
CVE-2025-3598,0,0,70b9a8b9865ad46cd7a5f55390c31e93b9d1bfaea80e4e73f88e90a6585b45a6,2025-04-21T14:23:45.950000
|
||||||
CVE-2025-3599,0,0,50511407f557708506d42c82ca157e4b27ffcaf91e7ac0f0029a3b3d58f00d42,2025-05-16T16:10:31.133000
|
CVE-2025-3599,0,0,50511407f557708506d42c82ca157e4b27ffcaf91e7ac0f0029a3b3d58f00d42,2025-05-16T16:10:31.133000
|
||||||
CVE-2025-35995,0,0,a590f4d82a5b6a6ddf49e3e9ff3fcb9f7ad4db6e56f789349ace8583f960ea2e,2025-05-08T14:39:09.683000
|
CVE-2025-35995,0,0,a590f4d82a5b6a6ddf49e3e9ff3fcb9f7ad4db6e56f789349ace8583f960ea2e,2025-05-08T14:39:09.683000
|
||||||
@ -294316,7 +294316,7 @@ CVE-2025-40567,0,0,107df38cdf852e91a3402cc586d1c238162b423ae89a602f658cb9d2b71e1
|
|||||||
CVE-2025-40568,0,0,ec952d088062f0b7edb93b68063bee570779656998453c5459230442bbbbabf5,2025-06-10T16:15:38.537000
|
CVE-2025-40568,0,0,ec952d088062f0b7edb93b68063bee570779656998453c5459230442bbbbabf5,2025-06-10T16:15:38.537000
|
||||||
CVE-2025-40569,0,0,9a39e91a349f694d56f5058650a930a0bd9df0766937828f451669cd271025bd,2025-06-10T16:15:38.727000
|
CVE-2025-40569,0,0,9a39e91a349f694d56f5058650a930a0bd9df0766937828f451669cd271025bd,2025-06-10T16:15:38.727000
|
||||||
CVE-2025-4057,0,0,9c6590fa9bf494a0600a26ad246e54596c8c82001b91ef44ca85f7febf25408b,2025-05-28T15:01:30.720000
|
CVE-2025-4057,0,0,9c6590fa9bf494a0600a26ad246e54596c8c82001b91ef44ca85f7febf25408b,2025-05-28T15:01:30.720000
|
||||||
CVE-2025-40571,0,0,478dd882b8d03525213488925d016f6c922079880a3f93496f16c3354bab243c,2025-05-22T14:16:04.150000
|
CVE-2025-40571,0,1,92334778ad54371de5319151f377af047fd17886086318e1331ade489105548b,2025-06-12T08:15:22.297000
|
||||||
CVE-2025-40572,0,0,0257e64a395df62fc80927bb901380e2ac5b5bf3a6620de4ddb93ce29ccc6d89,2025-06-04T16:33:04.377000
|
CVE-2025-40572,0,0,0257e64a395df62fc80927bb901380e2ac5b5bf3a6620de4ddb93ce29ccc6d89,2025-06-04T16:33:04.377000
|
||||||
CVE-2025-40573,0,0,a3aa3ed2431de6a0ce1b55d8f0469c1759dc45094077be23a0673e95338e6056,2025-05-30T17:07:05.750000
|
CVE-2025-40573,0,0,a3aa3ed2431de6a0ce1b55d8f0469c1759dc45094077be23a0673e95338e6056,2025-05-30T17:07:05.750000
|
||||||
CVE-2025-40574,0,0,e4edb3a9d9c58a4941f1c2d3a07247dc4296bc24e51040d2339240ce5914602a,2025-06-04T16:33:11.187000
|
CVE-2025-40574,0,0,e4edb3a9d9c58a4941f1c2d3a07247dc4296bc24e51040d2339240ce5914602a,2025-06-04T16:33:11.187000
|
||||||
@ -294333,6 +294333,7 @@ CVE-2025-40583,0,0,4b49bcba4fd5129cf3344c13b358ddecba3246768b81ffa138ced46c610d3
|
|||||||
CVE-2025-40585,0,0,fb22b27ff37ddeb1fd21f2d60793d6816e82c6a7b9e1966d4972ae15e67f3025,2025-06-10T16:15:38.943000
|
CVE-2025-40585,0,0,fb22b27ff37ddeb1fd21f2d60793d6816e82c6a7b9e1966d4972ae15e67f3025,2025-06-10T16:15:38.943000
|
||||||
CVE-2025-4059,0,0,aaceabed3f9504437b5acc8d70c6023c40c2f0a56aba5d8e6d1c9f7eecdc635a,2025-05-15T20:45:28.467000
|
CVE-2025-4059,0,0,aaceabed3f9504437b5acc8d70c6023c40c2f0a56aba5d8e6d1c9f7eecdc635a,2025-05-15T20:45:28.467000
|
||||||
CVE-2025-40591,0,0,24aa6d5647eba9bd24381abeb9e55698e85fc63d870c02dd33f64227577b51dc,2025-06-10T16:15:39.123000
|
CVE-2025-40591,0,0,24aa6d5647eba9bd24381abeb9e55698e85fc63d870c02dd33f64227577b51dc,2025-06-10T16:15:39.123000
|
||||||
|
CVE-2025-40592,1,1,882d3512f4c04972977f21ed6a2d3bf204e67d782bf06e1672397f218b3ee365,2025-06-12T08:15:23.407000
|
||||||
CVE-2025-40595,0,0,e8883618ba87c7020b44e8c6f164b0155ef7e7a3cf9c54a337a593438f28d611,2025-05-16T14:43:56.797000
|
CVE-2025-40595,0,0,e8883618ba87c7020b44e8c6f164b0155ef7e7a3cf9c54a337a593438f28d611,2025-05-16T14:43:56.797000
|
||||||
CVE-2025-4060,0,0,170985bf8f2f8cc428b363944749e5a7390ec03c3ff9ebf1391dace27bffb441,2025-05-09T19:34:16.987000
|
CVE-2025-4060,0,0,170985bf8f2f8cc428b363944749e5a7390ec03c3ff9ebf1391dace27bffb441,2025-05-09T19:34:16.987000
|
||||||
CVE-2025-4061,0,0,38d10b753ff5d559244af6fd3081a54533e11210e5e1217338182a3bb0bb72be,2025-05-09T19:34:08.123000
|
CVE-2025-4061,0,0,38d10b753ff5d559244af6fd3081a54533e11210e5e1217338182a3bb0bb72be,2025-05-09T19:34:08.123000
|
||||||
@ -295252,6 +295253,7 @@ CVE-2025-46078,0,0,2fc8a269b5a28c0015e225ca3c3d8f64c503abc0c5a8ea5ce240137e0c4c6
|
|||||||
CVE-2025-46080,0,0,e77557f865cb8f0c8a7b01f1f6fbdee1ca66bad8ebda2925b71b207a25112a43,2025-06-04T19:59:02.890000
|
CVE-2025-46080,0,0,e77557f865cb8f0c8a7b01f1f6fbdee1ca66bad8ebda2925b71b207a25112a43,2025-06-04T19:59:02.890000
|
||||||
CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000
|
CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000
|
||||||
CVE-2025-4611,0,0,551957ca30c77144066c2501102cbe8b5cc59e5d0e8959ef20d14b731299a950,2025-05-21T20:24:58.133000
|
CVE-2025-4611,0,0,551957ca30c77144066c2501102cbe8b5cc59e5d0e8959ef20d14b731299a950,2025-05-21T20:24:58.133000
|
||||||
|
CVE-2025-4613,1,1,9c651197c1b82ec544b35c43f135345c09990ba0db349c84c7bcaf4f97df4deb,2025-06-12T09:15:22.390000
|
||||||
CVE-2025-46154,0,0,28136877062a9fbae66fc92d86286e5d62e1cd8a9e62fd05c5a06eb514bf383d,2025-06-09T18:06:28.423000
|
CVE-2025-46154,0,0,28136877062a9fbae66fc92d86286e5d62e1cd8a9e62fd05c5a06eb514bf383d,2025-06-09T18:06:28.423000
|
||||||
CVE-2025-46173,0,0,4405d31e0bbca77b9a85dba04df7d6cbed12d0763cfb8e942421606ded04a3cf,2025-06-10T15:12:53.720000
|
CVE-2025-46173,0,0,4405d31e0bbca77b9a85dba04df7d6cbed12d0763cfb8e942421606ded04a3cf,2025-06-10T15:12:53.720000
|
||||||
CVE-2025-46176,0,0,4ad29bbeee58de7eb7d271c0fb79c01a588d38da2dcbe15f5042a3054d2345a5,2025-06-03T15:47:26.543000
|
CVE-2025-46176,0,0,4ad29bbeee58de7eb7d271c0fb79c01a588d38da2dcbe15f5042a3054d2345a5,2025-06-03T15:47:26.543000
|
||||||
@ -297058,7 +297060,7 @@ CVE-2025-4969,0,0,4f90cc424a2a0f4e9ed8afa3693879db2394c134460b9fa8753024f2852d39
|
|||||||
CVE-2025-49709,0,0,b77d5424288dcc0bed80e77e1927d6b441744d6c0d21e8a94d2316ea54f0de01,2025-06-11T14:15:36.387000
|
CVE-2025-49709,0,0,b77d5424288dcc0bed80e77e1927d6b441744d6c0d21e8a94d2316ea54f0de01,2025-06-11T14:15:36.387000
|
||||||
CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000
|
CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000
|
||||||
CVE-2025-49710,0,0,3bfd7fdb4da0e1ab3a8c31ff1b5a2b77e7a67d42631f74776c5e53ec20cb3a19,2025-06-11T14:15:36.527000
|
CVE-2025-49710,0,0,3bfd7fdb4da0e1ab3a8c31ff1b5a2b77e7a67d42631f74776c5e53ec20cb3a19,2025-06-11T14:15:36.527000
|
||||||
CVE-2025-4973,1,1,739a04ea4cd9527bafe6ddcd8ef8234021197a4e2c041fd318d08356cb612ee8,2025-06-12T06:15:23.440000
|
CVE-2025-4973,0,0,739a04ea4cd9527bafe6ddcd8ef8234021197a4e2c041fd318d08356cb612ee8,2025-06-12T06:15:23.440000
|
||||||
CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000
|
CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000
|
||||||
CVE-2025-4977,0,0,bd1fd849d67fd76fbcb9bab811ae102c8a3ea5945e2e64bb03121997ef69d512,2025-05-21T20:25:16.407000
|
CVE-2025-4977,0,0,bd1fd849d67fd76fbcb9bab811ae102c8a3ea5945e2e64bb03121997ef69d512,2025-05-21T20:25:16.407000
|
||||||
CVE-2025-4978,0,0,d098f546d229ff0b8b6c1c02e6df2a8e7e88cccb563b41e18115eb4da78ff2f6,2025-05-21T20:25:16.407000
|
CVE-2025-4978,0,0,d098f546d229ff0b8b6c1c02e6df2a8e7e88cccb563b41e18115eb4da78ff2f6,2025-05-21T20:25:16.407000
|
||||||
@ -297105,7 +297107,7 @@ CVE-2025-5007,0,0,90fd6cc505f919e9193a4f785ead55c22de48a03da4d584106515fa806e84a
|
|||||||
CVE-2025-5008,0,0,a44de43d4fdee78a58fb0f23f855e641b712c558235d8e8c4b331b29571b8d57,2025-05-28T01:06:49.867000
|
CVE-2025-5008,0,0,a44de43d4fdee78a58fb0f23f855e641b712c558235d8e8c4b331b29571b8d57,2025-05-28T01:06:49.867000
|
||||||
CVE-2025-5010,0,0,93497e2b48b334d59fac1bb8ca9073e5f336f986ef89ce0b89f9db876e65e870,2025-05-21T23:15:55.330000
|
CVE-2025-5010,0,0,93497e2b48b334d59fac1bb8ca9073e5f336f986ef89ce0b89f9db876e65e870,2025-05-21T23:15:55.330000
|
||||||
CVE-2025-5011,0,0,d1caeeaa784d143902e41e16fc8809733bc411c4665df188f33764965bcab2ec,2025-05-21T23:15:55.447000
|
CVE-2025-5011,0,0,d1caeeaa784d143902e41e16fc8809733bc411c4665df188f33764965bcab2ec,2025-05-21T23:15:55.447000
|
||||||
CVE-2025-5012,1,1,0d7370fa5c344fc53d5e27ba0f6a83262ce8ff8b6bbf3a2f1dac36443ccd6fae,2025-06-12T06:15:23.640000
|
CVE-2025-5012,0,0,0d7370fa5c344fc53d5e27ba0f6a83262ce8ff8b6bbf3a2f1dac36443ccd6fae,2025-06-12T06:15:23.640000
|
||||||
CVE-2025-5013,0,0,9e2206cee3d9a4da13b7d790d61a24286d0c704fc74b7b095d3cf27be2eea613,2025-05-21T23:15:55.563000
|
CVE-2025-5013,0,0,9e2206cee3d9a4da13b7d790d61a24286d0c704fc74b7b095d3cf27be2eea613,2025-05-21T23:15:55.563000
|
||||||
CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000
|
CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000
|
||||||
CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000
|
CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000
|
||||||
@ -297309,6 +297311,7 @@ CVE-2025-5295,0,0,86992e97da5db3e66123dc758ac5a1f83b74ab998ea61bbd2f95d3d081833d
|
|||||||
CVE-2025-5297,0,0,32219ebb357b11c35687ad82e2d72808a3fe88681e14d78b6d0829c9d1dbc7ef,2025-06-10T19:33:01.990000
|
CVE-2025-5297,0,0,32219ebb357b11c35687ad82e2d72808a3fe88681e14d78b6d0829c9d1dbc7ef,2025-06-10T19:33:01.990000
|
||||||
CVE-2025-5298,0,0,db5fe80cdf57c0cc24fb51e7a48139d5b1b81a3a48561037cf1b32b8be34d74f,2025-05-28T20:37:48.440000
|
CVE-2025-5298,0,0,db5fe80cdf57c0cc24fb51e7a48139d5b1b81a3a48561037cf1b32b8be34d74f,2025-05-28T20:37:48.440000
|
||||||
CVE-2025-5299,0,0,1f89fdfea84380ce22c226fdfd1b89a6ae1b920a9c80e662b58b6ab3dafee162,2025-06-10T15:46:55.753000
|
CVE-2025-5299,0,0,1f89fdfea84380ce22c226fdfd1b89a6ae1b920a9c80e662b58b6ab3dafee162,2025-06-10T15:46:55.753000
|
||||||
|
CVE-2025-5301,1,1,a1a0bf1cd2eb4bf5a4bdfa6a217a6ad65e471076677588a3c19eeb9b1bd4b826,2025-06-12T08:15:23.603000
|
||||||
CVE-2025-5303,0,0,546057fa156dd0bfd15529f37c8ab9dae75346583c1c67316386c3461de42474,2025-06-09T12:15:47.880000
|
CVE-2025-5303,0,0,546057fa156dd0bfd15529f37c8ab9dae75346583c1c67316386c3461de42474,2025-06-09T12:15:47.880000
|
||||||
CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000
|
CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000
|
||||||
CVE-2025-5320,0,0,772070621ad15a70df6397a0142dc45fe5fca6b991b5410b5c6912332a34a15a,2025-06-01T05:15:19.883000
|
CVE-2025-5320,0,0,772070621ad15a70df6397a0142dc45fe5fca6b991b5410b5c6912332a34a15a,2025-06-01T05:15:19.883000
|
||||||
@ -297763,6 +297766,7 @@ CVE-2025-5986,0,0,1990e16fb8c462afd3f99f716f6335400ec441a8016940956e56aaac259aed
|
|||||||
CVE-2025-5991,0,0,63a683acbdc0ee08246e1a037b74c64c0c9a5c11210d84e35e546c14a58c12d4,2025-06-11T08:15:22.933000
|
CVE-2025-5991,0,0,63a683acbdc0ee08246e1a037b74c64c0c9a5c11210d84e35e546c14a58c12d4,2025-06-11T08:15:22.933000
|
||||||
CVE-2025-6001,0,0,c9b7eb3d382fd54143b08408c095c16699126f69c9dd9750294fd76e92c98b78,2025-06-11T17:15:43.107000
|
CVE-2025-6001,0,0,c9b7eb3d382fd54143b08408c095c16699126f69c9dd9750294fd76e92c98b78,2025-06-11T17:15:43.107000
|
||||||
CVE-2025-6002,0,0,8c1374a0c8e3544ed26d66f3f8a4f4b27954c551937c301e1e393dc76cf99fd3,2025-06-11T17:15:43.253000
|
CVE-2025-6002,0,0,8c1374a0c8e3544ed26d66f3f8a4f4b27954c551937c301e1e393dc76cf99fd3,2025-06-11T17:15:43.253000
|
||||||
|
CVE-2025-6003,1,1,8739fd932a3ca6560082123e93dad228fe2d4c52c71208100b4413f66435963d,2025-06-12T09:15:22.743000
|
||||||
CVE-2025-6005,0,0,366d25ebcb53dfe66e33951ebc9a745253460fd409d08437bc002b8cf8d68de7,2025-06-12T02:15:27.003000
|
CVE-2025-6005,0,0,366d25ebcb53dfe66e33951ebc9a745253460fd409d08437bc002b8cf8d68de7,2025-06-12T02:15:27.003000
|
||||||
CVE-2025-6006,0,0,7981f3212d97405b700f64e6972e976c904091cc8c59a647a48840fa82809d8d,2025-06-12T02:15:27.257000
|
CVE-2025-6006,0,0,7981f3212d97405b700f64e6972e976c904091cc8c59a647a48840fa82809d8d,2025-06-12T02:15:27.257000
|
||||||
CVE-2025-6007,0,0,e8e40986d8ff431e7812cbcfaf44fb31f9a0af8904d89dbad9dd5bb073eb0a57,2025-06-12T02:15:27.450000
|
CVE-2025-6007,0,0,e8e40986d8ff431e7812cbcfaf44fb31f9a0af8904d89dbad9dd5bb073eb0a57,2025-06-12T02:15:27.450000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user