mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-13T04:00:19.211614+00:00
This commit is contained in:
parent
077aa39db9
commit
843bc11db7
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-2884",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2025-06-10T18:15:30.617",
|
||||
"lastModified": "2025-06-12T16:06:29.520",
|
||||
"lastModified": "2025-06-13T03:15:50.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -22,20 +22,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
|
56
CVE-2025/CVE-2025-303xx/CVE-2025-30399.json
Normal file
56
CVE-2025/CVE-2025-303xx/CVE-2025-30399.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-30399",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2025-06-13T02:15:23.430",
|
||||
"lastModified": "2025-06-13T02:15:23.430",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Untrusted search path in .NET and Visual Studio allows an unauthorized attacker to execute code over a network."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-426"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30399",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-45xx/CVE-2025-4584.json
Normal file
60
CVE-2025/CVE-2025-45xx/CVE-2025-4584.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-4584",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:51.420",
|
||||
"lastModified": "2025-06-13T03:15:51.420",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The IRM Newsroom plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'irmeventlist' shortcode in all versions up to, and including, 1.2.17 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/irm-newsroom/trunk/irm-newsroom.php#L494",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3895df7a-9f24-45a5-b447-16f214cfbfcc?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-45xx/CVE-2025-4585.json
Normal file
60
CVE-2025/CVE-2025-45xx/CVE-2025-4585.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-4585",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:51.583",
|
||||
"lastModified": "2025-06-13T03:15:51.583",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The IRM Newsroom plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'irmflat' shortcode in all versions up to, and including, 1.2.17 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/irm-newsroom/trunk/irm-newsroom.php#L439",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0da6d357-e55f-4bf6-9cd7-50e3dc712434?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-45xx/CVE-2025-4586.json
Normal file
60
CVE-2025/CVE-2025-45xx/CVE-2025-4586.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-4586",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:51.710",
|
||||
"lastModified": "2025-06-13T03:15:51.710",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The IRM Newsroom plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'irmcalendarview' shortcode in all versions up to, and including, 1.2.17 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/irm-newsroom/trunk/irm-newsroom.php#L467",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c6210c35-31d7-4a8d-b34f-596977c7a33e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-479xx/CVE-2025-47959.json
Normal file
56
CVE-2025/CVE-2025-479xx/CVE-2025-47959.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-47959",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2025-06-13T02:15:29.180",
|
||||
"lastModified": "2025-06-13T02:15:29.180",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper neutralization of special elements used in a command ('command injection') in Visual Studio allows an authorized attacker to execute code over a network."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47959",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-51xx/CVE-2025-5123.json
Normal file
64
CVE-2025/CVE-2025-51xx/CVE-2025-5123.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-5123",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:51.853",
|
||||
"lastModified": "2025-06-13T03:15:51.853",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Contact Us Page \u2013 Contact People plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018style\u2019 parameter in all versions up to, and including, 3.7.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/contact-us-page-contact-people/trunk/classes/class-people-contact.php#L743",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/contact-us-page-contact-people/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dcffc816-ff56-4875-b234-91dd1d073721?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-52xx/CVE-2025-5233.json
Normal file
64
CVE-2025/CVE-2025-52xx/CVE-2025-5233.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-5233",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:52.003",
|
||||
"lastModified": "2025-06-13T03:15:52.003",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Color Palette plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018hex\u2019 parameter in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/color-palette/trunk/source/blocks/color/register.php#L62",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/color-palette/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bd352c95-6e76-478f-943b-938a96b372f4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-52xx/CVE-2025-5288.json
Normal file
64
CVE-2025/CVE-2025-52xx/CVE-2025-5288.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-5288",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:52.150",
|
||||
"lastModified": "2025-06-13T03:15:52.150",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The REST API | Custom API Generator For Cross Platform And Import Export In WP plugin for WordPress is vulnerable to Privilege Escalation due to a missing capability check on the process_handler() function in versions 1.0.0 to 2.0.3. This makes it possible for unauthenticated attackers to POST an arbitrary import_api URL, import specially crafted JSON, and thereby create a new user with full Administrator privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/import-export-with-custom-rest-api/tags/2.0.3/backend/methods/wot-rapi-import-functions.php#L123",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/import-export-with-custom-rest-api/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0e2774fc-f028-436c-a8af-3c17378b9743?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
108
CVE-2025/CVE-2025-54xx/CVE-2025-5491.json
Normal file
108
CVE-2025/CVE-2025-54xx/CVE-2025-5491.json
Normal file
@ -0,0 +1,108 @@
|
||||
{
|
||||
"id": "CVE-2025-5491",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2025-06-13T03:15:52.300",
|
||||
"lastModified": "2025-06-13T03:15:52.300",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Acer ControlCenter contains Remote Code Execution vulnerability. The program exposes a Windows Named Pipe that uses a custom protocol to invoke internal functions. However, this Named Pipe is misconfigured, allowing remote users with low privileges to interact with it and access its features. One such feature enables the execution of arbitrary programs as NT AUTHORITY/SYSTEM. By leveraging this, remote attackers can execute arbitrary code on the target system with elevated privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.acer.com/en/kb/articles/18243-misconfigured-windows-named-pipe-permissions-in-accsvc-exe-allows-for-remote-code-execution?utm_source=community-search&utm_medium=organic-search&utm_term=Vulnerability",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-10181-933ae-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-10180-36818-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2025/CVE-2025-58xx/CVE-2025-5841.json
Normal file
68
CVE-2025/CVE-2025-58xx/CVE-2025-5841.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-5841",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:52.457",
|
||||
"lastModified": "2025-06-13T03:15:52.457",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ACF Onyx Poll plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018class\u2019 parameter in all versions up to, and including, 1.1.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/acf-onyx-poll/tags/1.1.8/onyx-poll.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/acf-onyx-poll/tags/1.2.0/onyx-poll.php#L63",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/acf-onyx-poll/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9f4302f8-e9da-436f-9b4b-d01d3dbe9f31?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-59xx/CVE-2025-5926.json
Normal file
60
CVE-2025/CVE-2025-59xx/CVE-2025-5926.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-5926",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:52.607",
|
||||
"lastModified": "2025-06-13T03:15:52.607",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Link Shield plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.5.4. This is due to missing or incorrect nonce validation on the link_shield_menu_options() function. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/link-shield/trunk/link-shield.php#L24",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e577828-4368-4781-877b-badb4dc50763?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-59xx/CVE-2025-5928.json
Normal file
60
CVE-2025/CVE-2025-59xx/CVE-2025-5928.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-5928",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:52.767",
|
||||
"lastModified": "2025-06-13T03:15:52.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP Sliding Login/Dashboard Panel plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.1.1. This is due to missing or incorrect nonce validation on the wp_sliding_panel_user_options() function. This makes it possible for unauthenticated attackers to update plugin settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp-sliding-logindashboard-panel/trunk/wp-sliding-login-dashboard-panel.php#L245",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ee7c679e-392c-40cd-b768-d78fae6065bb?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-59xx/CVE-2025-5930.json
Normal file
64
CVE-2025/CVE-2025-59xx/CVE-2025-5930.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-5930",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:52.910",
|
||||
"lastModified": "2025-06-13T03:15:52.910",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP2HTML plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.2. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to update plugin settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp2html/trunk/classes/admin.class.php#L39",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp2html/trunk/classes/main.class.php#L18",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ac34e369-de9e-4b13-8858-0b4300aef5f8?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-59xx/CVE-2025-5938.json
Normal file
60
CVE-2025/CVE-2025-59xx/CVE-2025-5938.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-5938",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:53.053",
|
||||
"lastModified": "2025-06-13T03:15:53.053",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Digital Marketing and Agency Templates Addons for Elementor plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.1.1. This is due to missing or incorrect nonce validation on the import_templates() function. This makes it possible for unauthenticated attackers to trigger an import via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/digital-marketing-agency-templates-for-elementor/trunk/includes/importer.php#L242",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3447438-1624-451a-a50c-981021399198?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-59xx/CVE-2025-5939.json
Normal file
60
CVE-2025/CVE-2025-59xx/CVE-2025-5939.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-5939",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:53.200",
|
||||
"lastModified": "2025-06-13T03:15:53.200",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Telegram for WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.6.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/telegram-for-wp/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf4a3171-f041-40ce-8148-239c24d7ce95?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-59xx/CVE-2025-5950.json
Normal file
64
CVE-2025/CVE-2025-59xx/CVE-2025-5950.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-5950",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-13T03:15:53.350",
|
||||
"lastModified": "2025-06-13T03:15:53.350",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The IndieBlocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018kind\u2019 parameter in all versions up to, and including, 0.13.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/indieblocks/trunk/blocks/facepile-content/render.php#L39",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/indieblocks/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/41fdb3ea-1de4-4b90-a387-5932de7a5e7c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
README.md
47
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-06-13T02:00:20.569928+00:00
|
||||
2025-06-13T04:00:19.211614+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-06-13T01:00:11.693000+00:00
|
||||
2025-06-13T03:15:53.350000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,39 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
297841
|
||||
297857
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `16`
|
||||
|
||||
- [CVE-2025-4228](CVE-2025/CVE-2025-42xx/CVE-2025-4228.json) (`2025-06-13T00:15:23.233`)
|
||||
- [CVE-2025-4230](CVE-2025/CVE-2025-42xx/CVE-2025-4230.json) (`2025-06-13T00:15:23.380`)
|
||||
- [CVE-2025-4231](CVE-2025/CVE-2025-42xx/CVE-2025-4231.json) (`2025-06-13T00:15:23.533`)
|
||||
- [CVE-2025-4232](CVE-2025/CVE-2025-42xx/CVE-2025-4232.json) (`2025-06-13T00:15:23.697`)
|
||||
- [CVE-2025-30399](CVE-2025/CVE-2025-303xx/CVE-2025-30399.json) (`2025-06-13T02:15:23.430`)
|
||||
- [CVE-2025-4584](CVE-2025/CVE-2025-45xx/CVE-2025-4584.json) (`2025-06-13T03:15:51.420`)
|
||||
- [CVE-2025-4585](CVE-2025/CVE-2025-45xx/CVE-2025-4585.json) (`2025-06-13T03:15:51.583`)
|
||||
- [CVE-2025-4586](CVE-2025/CVE-2025-45xx/CVE-2025-4586.json) (`2025-06-13T03:15:51.710`)
|
||||
- [CVE-2025-47959](CVE-2025/CVE-2025-479xx/CVE-2025-47959.json) (`2025-06-13T02:15:29.180`)
|
||||
- [CVE-2025-5123](CVE-2025/CVE-2025-51xx/CVE-2025-5123.json) (`2025-06-13T03:15:51.853`)
|
||||
- [CVE-2025-5233](CVE-2025/CVE-2025-52xx/CVE-2025-5233.json) (`2025-06-13T03:15:52.003`)
|
||||
- [CVE-2025-5288](CVE-2025/CVE-2025-52xx/CVE-2025-5288.json) (`2025-06-13T03:15:52.150`)
|
||||
- [CVE-2025-5491](CVE-2025/CVE-2025-54xx/CVE-2025-5491.json) (`2025-06-13T03:15:52.300`)
|
||||
- [CVE-2025-5841](CVE-2025/CVE-2025-58xx/CVE-2025-5841.json) (`2025-06-13T03:15:52.457`)
|
||||
- [CVE-2025-5926](CVE-2025/CVE-2025-59xx/CVE-2025-5926.json) (`2025-06-13T03:15:52.607`)
|
||||
- [CVE-2025-5928](CVE-2025/CVE-2025-59xx/CVE-2025-5928.json) (`2025-06-13T03:15:52.767`)
|
||||
- [CVE-2025-5930](CVE-2025/CVE-2025-59xx/CVE-2025-5930.json) (`2025-06-13T03:15:52.910`)
|
||||
- [CVE-2025-5938](CVE-2025/CVE-2025-59xx/CVE-2025-5938.json) (`2025-06-13T03:15:53.053`)
|
||||
- [CVE-2025-5939](CVE-2025/CVE-2025-59xx/CVE-2025-5939.json) (`2025-06-13T03:15:53.200`)
|
||||
- [CVE-2025-5950](CVE-2025/CVE-2025-59xx/CVE-2025-5950.json) (`2025-06-13T03:15:53.350`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `16`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2021-20587](CVE-2021/CVE-2021-205xx/CVE-2021-20587.json) (`2025-06-13T00:15:20.230`)
|
||||
- [CVE-2021-20588](CVE-2021/CVE-2021-205xx/CVE-2021-20588.json) (`2025-06-13T00:15:22.797`)
|
||||
- [CVE-2024-30799](CVE-2024/CVE-2024-307xx/CVE-2024-30799.json) (`2025-06-12T23:57:54.350`)
|
||||
- [CVE-2024-40553](CVE-2024/CVE-2024-405xx/CVE-2024-40553.json) (`2025-06-13T00:04:08.850`)
|
||||
- [CVE-2024-40554](CVE-2024/CVE-2024-405xx/CVE-2024-40554.json) (`2025-06-13T00:06:59.700`)
|
||||
- [CVE-2024-40555](CVE-2024/CVE-2024-405xx/CVE-2024-40555.json) (`2025-06-13T00:08:19.140`)
|
||||
- [CVE-2024-40560](CVE-2024/CVE-2024-405xx/CVE-2024-40560.json) (`2025-06-13T00:14:13.620`)
|
||||
- [CVE-2024-46213](CVE-2024/CVE-2024-462xx/CVE-2024-46213.json) (`2025-06-13T00:28:54.280`)
|
||||
- [CVE-2024-48052](CVE-2024/CVE-2024-480xx/CVE-2024-48052.json) (`2025-06-13T00:21:58.573`)
|
||||
- [CVE-2024-48241](CVE-2024/CVE-2024-482xx/CVE-2024-48241.json) (`2025-06-13T00:24:27.273`)
|
||||
- [CVE-2024-48900](CVE-2024/CVE-2024-489xx/CVE-2024-48900.json) (`2025-06-13T00:33:54.370`)
|
||||
- [CVE-2024-4977](CVE-2024/CVE-2024-49xx/CVE-2024-4977.json) (`2025-06-13T00:02:24.623`)
|
||||
- [CVE-2024-50677](CVE-2024/CVE-2024-506xx/CVE-2024-50677.json) (`2025-06-13T00:35:28.157`)
|
||||
- [CVE-2024-6766](CVE-2024/CVE-2024-67xx/CVE-2024-6766.json) (`2025-06-13T00:16:33.187`)
|
||||
- [CVE-2025-5593](CVE-2025/CVE-2025-55xx/CVE-2025-5593.json) (`2025-06-13T01:00:11.693`)
|
||||
- [CVE-2025-5594](CVE-2025/CVE-2025-55xx/CVE-2025-5594.json) (`2025-06-13T00:58:21.617`)
|
||||
- [CVE-2025-2884](CVE-2025/CVE-2025-28xx/CVE-2025-2884.json) (`2025-06-13T03:15:50.417`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
58
_state.csv
58
_state.csv
@ -167243,8 +167243,8 @@ CVE-2021-20583,0,0,dfd854c02ad80c4c9284a76c0af83c54e1738f2e8aae523b7f5a4ccfe029a
|
||||
CVE-2021-20584,0,0,7897d41094c6ff1461b26c002b6d4c8576d5a8e6df5725789071ab85866a5742,2024-11-21T05:46:49.220000
|
||||
CVE-2021-20585,0,0,0c648813b80991df88b16a534e1d1a30b2a06e2a780d25718b3870c9ffc1384e,2024-11-21T05:46:49.350000
|
||||
CVE-2021-20586,0,0,e4ff2a8eb090e820504069de95096d9b2f8f7d19251df9137fdf64649af1862b,2024-11-21T05:46:49.483000
|
||||
CVE-2021-20587,0,1,9aea705926a1212757620375df92fc5b8cef2c2f1b9b8597cc4b05345a5fb0d6,2025-06-13T00:15:20.230000
|
||||
CVE-2021-20588,0,1,b3cb9ecdf54a6c4ba0ec56971428d0b0700d8cfa3088c92869b82df056078a88,2025-06-13T00:15:22.797000
|
||||
CVE-2021-20587,0,0,9aea705926a1212757620375df92fc5b8cef2c2f1b9b8597cc4b05345a5fb0d6,2025-06-13T00:15:20.230000
|
||||
CVE-2021-20588,0,0,b3cb9ecdf54a6c4ba0ec56971428d0b0700d8cfa3088c92869b82df056078a88,2025-06-13T00:15:22.797000
|
||||
CVE-2021-20589,0,0,bfc5f7f0760bbae45f8f582555ee425a5ae4ae77e0859c27cce5e52a8fd93d07,2024-11-21T05:46:49.930000
|
||||
CVE-2021-2059,0,0,572e4d9069bca8402dc4833f53a165543bca262aba15a93719dc84f4b9037612,2024-11-21T06:02:17.323000
|
||||
CVE-2021-20590,0,0,1b3e9561d0d4ed6e5ed9f739bea4481d1bb1c0b799358400e664c3f826cd51a4,2024-11-21T05:46:50.060000
|
||||
@ -258219,7 +258219,7 @@ CVE-2024-3076,0,0,9c25a9fc980ba47dd8ff33a0dda6a4a7aeba692a5023e5a085194957609e21
|
||||
CVE-2024-3077,0,0,fcbdd34b10368896e2c3c22301b222fc061a71cd9d47f461bb0e75567c8c2976,2025-01-23T19:21:44.207000
|
||||
CVE-2024-3078,0,0,f23febdf123fb1167e6d15c44d9f90ae5c695a87735eb2afb067ff82e8b10873,2025-05-07T16:29:10.603000
|
||||
CVE-2024-3079,0,0,1bb74d40e37f82d88a8767e40d33c9e3ded28d80bc3a1cc49cb882442f6d019c,2024-11-21T09:28:51.060000
|
||||
CVE-2024-30799,0,1,bdbe1dfef54b6cb848cb627899b53a6c6beea052ef9c864c72e8c525873ef8b3,2025-06-12T23:57:54.350000
|
||||
CVE-2024-30799,0,0,bdbe1dfef54b6cb848cb627899b53a6c6beea052ef9c864c72e8c525873ef8b3,2025-06-12T23:57:54.350000
|
||||
CVE-2024-3080,0,0,070aacb71b634d12e4ba0fafb4ce67c446ce6fd55213f6bff03a7449066b3ede,2024-11-21T09:28:51.213000
|
||||
CVE-2024-30800,0,0,88d325047f6af6b8e6cb9e48693b94ef112e1ee0e71f463cccc6a18f5927bfea,2024-11-21T09:12:25.323000
|
||||
CVE-2024-30801,0,0,e570de42f0e688c69f7fb21f607c38cea88e0f782d8d60315b701902099d0ffc,2024-11-21T09:12:25.543000
|
||||
@ -265722,11 +265722,11 @@ CVE-2024-40549,0,0,71c3a5884cf17c3b292c0c7d286869bbc97b2576bff775ffd252aa8bf9aac
|
||||
CVE-2024-40550,0,0,a13954525ea3f13e0e64b2179d0e02870dcf760eb3ad45f4b98498ef695c9c99,2024-11-21T09:31:18.393000
|
||||
CVE-2024-40551,0,0,e53419336a3d2c393845f5829ecc41733ce5d4b798a82e0e65d6e268030c2d9a,2024-11-21T09:31:18.603000
|
||||
CVE-2024-40552,0,0,ae4f61ed4aa8d7c5fa333dae45cde375a2549b7a662e9b346bf709302a1e9db8,2025-03-26T20:15:20.707000
|
||||
CVE-2024-40553,0,1,7eea52c2f8e439d2a264ad8548723958806e8137610d6f514e4d52102597995c,2025-06-13T00:04:08.850000
|
||||
CVE-2024-40554,0,1,5d5c5c2cf162fb9ebc25ddd204c2e4ac2ba23b7c425e13967cbf659595b188e1,2025-06-13T00:06:59.700000
|
||||
CVE-2024-40555,0,1,4f6aca333b540d8e0a75160dc56aff1ebfd02c6fcf0650f8c968a0e07d9b22ae,2025-06-13T00:08:19.140000
|
||||
CVE-2024-40553,0,0,7eea52c2f8e439d2a264ad8548723958806e8137610d6f514e4d52102597995c,2025-06-13T00:04:08.850000
|
||||
CVE-2024-40554,0,0,5d5c5c2cf162fb9ebc25ddd204c2e4ac2ba23b7c425e13967cbf659595b188e1,2025-06-13T00:06:59.700000
|
||||
CVE-2024-40555,0,0,4f6aca333b540d8e0a75160dc56aff1ebfd02c6fcf0650f8c968a0e07d9b22ae,2025-06-13T00:08:19.140000
|
||||
CVE-2024-4056,0,0,d578d896482bad42a689f24bb727d093d89b4e4ad9a16137115268e371c35506,2024-11-21T09:42:05.970000
|
||||
CVE-2024-40560,0,1,5660f8017263b57237c32db3371c0082be9a5828de973f81d34560f70ae95cbe,2025-06-13T00:14:13.620000
|
||||
CVE-2024-40560,0,0,5660f8017263b57237c32db3371c0082be9a5828de973f81d34560f70ae95cbe,2025-06-13T00:14:13.620000
|
||||
CVE-2024-40568,0,0,c12c8f080192deabb173a3181ef7b218c84c4523adbfc6eb7f73c288b6931903,2024-09-20T12:30:17.483000
|
||||
CVE-2024-4057,0,0,ba7fe553b438d2b224d9d6e5f235b3ee1bb06fdbaf87fbbf24de464c203e2672,2025-05-21T19:10:32.567000
|
||||
CVE-2024-40575,0,0,8f8f60ae0654b2cb189f518e1a74f4f9151a1448954bee799fbc3bd704a3ffa6,2025-03-18T14:15:39.260000
|
||||
@ -270073,7 +270073,7 @@ CVE-2024-46209,0,0,d3bbc915447ec1fe735ec63d5553d0fa25a7e9df2ec6f6285302779d3f6b2
|
||||
CVE-2024-4621,0,0,b9797f219d024d908699660241169113490d175831cdc6cf05e0f2b4b5428339,2025-05-01T19:46:27.260000
|
||||
CVE-2024-46210,0,0,dd0259ca7d3b357c4120cf4dc5f3010d93adc7f5a3403c8d9782eaa71d816fad,2025-01-31T17:15:13.950000
|
||||
CVE-2024-46212,0,0,9fb6a248b9aee6c6623aaaed9592269e8faf25b72106f535b7602ba05dd43c74,2024-10-18T12:53:04.627000
|
||||
CVE-2024-46213,0,1,e8d005be929efffbf7a3a6d4dc420a10859e47c5da743f0b11ad04b5e7652201,2025-06-13T00:28:54.280000
|
||||
CVE-2024-46213,0,0,e8d005be929efffbf7a3a6d4dc420a10859e47c5da743f0b11ad04b5e7652201,2025-06-13T00:28:54.280000
|
||||
CVE-2024-46215,0,0,fe5702e9b51c58e432fa7fecc93685ecce003d70c9e7155da8f03da1e9c41964,2024-10-15T21:35:30.590000
|
||||
CVE-2024-4622,0,0,23626a2d23de89416eb6f3e5f72e3392ef600a48bdf20a3fbfd212329cf56b8e,2025-03-27T16:15:27.163000
|
||||
CVE-2024-46226,0,0,c0cdc9f66887753e84142ab4c1bfeab26a435bd0ec33b3255c2d522705ad303c,2025-04-07T18:52:11.070000
|
||||
@ -271583,7 +271583,7 @@ CVE-2024-48048,0,0,a97f7ada1c5aaf8df54082eb88b9dfacd58ec4c81aca77d5cdf908f50642b
|
||||
CVE-2024-48049,0,0,44d628a1eb8f855e4d625cdaa49c33b7e84051ea78a51483f0e723cb2dcbe66a,2024-10-23T16:12:12.127000
|
||||
CVE-2024-4805,0,0,93a656f3ef0420cc8656281fbe063af8c1d24a62891b64e6c9034267d927db57,2025-02-11T18:29:28.423000
|
||||
CVE-2024-48050,0,0,2526aa2b45f0900ba490f81f2aae96cf98ae8e11e46739550d124ed38d03df73,2024-11-06T21:35:07.863000
|
||||
CVE-2024-48052,0,1,6e0e10a7a1e22c19ee55cbdb4219ebc5987fc86d75fe8beb78a54cd39203285f,2025-06-13T00:21:58.573000
|
||||
CVE-2024-48052,0,0,6e0e10a7a1e22c19ee55cbdb4219ebc5987fc86d75fe8beb78a54cd39203285f,2025-06-13T00:21:58.573000
|
||||
CVE-2024-48057,0,0,854d29e18299ec9a1432f3ae60c1d2f8a2a34c19fade5fa224384e18ef65d8b1,2024-11-05T18:35:10.987000
|
||||
CVE-2024-48059,0,0,e3f8f61737f0f9774697a61977452d4dae1cbee369a51fc5b18151dbe27d571a,2024-11-05T22:35:11.853000
|
||||
CVE-2024-4806,0,0,c24a2ce3dd8e70c6a1052478b7de9c33f0214d0df368bae6e15d075a67c1b546,2025-02-11T18:29:14.440000
|
||||
@ -271675,7 +271675,7 @@ CVE-2024-48237,0,0,0c77a24001e55d3115e663aa0aaa2117eada9184bbe35e280e7227bad6fdf
|
||||
CVE-2024-48238,0,0,369469fb90866b16e049137a96b36fde2d8ada2e645c31012efe26d150a3ca76,2025-04-17T18:59:35.273000
|
||||
CVE-2024-48239,0,0,150999466b9913bb39d725025f345b709775b852cf8ae7b1e5357c6269e9f116,2025-04-17T18:56:59.167000
|
||||
CVE-2024-4824,0,0,99e5c25e3efbae2d6155cb78a769b081c4e63979dfca195378dce1a55688edc2,2024-11-21T09:43:41.940000
|
||||
CVE-2024-48241,0,1,117d0e0a3ba0b329464213b66039261a0e77180dc4e5934e73fdd19266cb9118,2025-06-13T00:24:27.273000
|
||||
CVE-2024-48241,0,0,117d0e0a3ba0b329464213b66039261a0e77180dc4e5934e73fdd19266cb9118,2025-06-13T00:24:27.273000
|
||||
CVE-2024-48245,0,0,24922a2d7e07e6658bda8116d06f7d7a042d2aff2acd1eb5bf13301caf6d9893,2025-05-14T16:06:12.270000
|
||||
CVE-2024-48246,0,0,9e54d8ae569997b2da7f9b0bd6618b2d7111ed51e20372574de285e89a2b6c23,2025-05-21T15:34:19.317000
|
||||
CVE-2024-48248,0,0,bfaaa427608ee7a1887b41f59bd89b64643bcbb880eb573595b1a553986426d5,2025-03-25T18:48:31.753000
|
||||
@ -271988,7 +271988,7 @@ CVE-2024-48897,0,0,f3182141722d6be3bdc9aba61fbb38fd1908803d90d823ef2ab33a0e64cdc
|
||||
CVE-2024-48898,0,0,2bbe84de4ba6be3ab03f78825e1f154bca82574585a617dc37898b47a2165c1c,2024-11-20T14:46:16.237000
|
||||
CVE-2024-48899,0,0,eb76319bd18f01b7503dd2a2f3856ff3104244a68e1129e9428c69469b9ae487,2025-06-02T15:36:03.710000
|
||||
CVE-2024-4890,0,0,6e589fdb6077c4e188ee9995a9f88a600abbe14c9e8cdba14f2d7418747caae1,2024-11-21T09:43:48.113000
|
||||
CVE-2024-48900,0,1,e5741ed69add8f97d4353b5f138e2f391b7c60e7336735fcd26a443e0d30a4ad,2025-06-13T00:33:54.370000
|
||||
CVE-2024-48900,0,0,e5741ed69add8f97d4353b5f138e2f391b7c60e7336735fcd26a443e0d30a4ad,2025-06-13T00:33:54.370000
|
||||
CVE-2024-48901,0,0,71a32a44c0ef4ae7be4ebee83c1da9cd9051ae7f4725178587fe5cc4d9f33740,2024-11-20T14:45:10.380000
|
||||
CVE-2024-48902,0,0,fac907ba592985cedbc6c7d62d6399de126c11c59cc432f7434b088369952c3f,2024-10-16T16:57:23.463000
|
||||
CVE-2024-48903,0,0,49fdfa095e9ba18ef9d33ae5dbb85500094116df8d52da97c48eb1a137b560a0,2025-03-13T14:15:32.560000
|
||||
@ -272690,7 +272690,7 @@ CVE-2024-49766,0,0,9293ee2c0e977752a03fa95c9f6ffc14dfd362cad2bd4e82d4b3e3936ed5b
|
||||
CVE-2024-49767,0,0,65633cbaa7e1575f6d90b96e625045f51346ad943fc9deac02f5dce675e8675b,2025-01-03T12:15:26.257000
|
||||
CVE-2024-49768,0,0,f42149a947b9e6a9df44e097df1a7cbc9a84f232e5092fba26854faae247d400,2024-11-07T17:28:02.853000
|
||||
CVE-2024-49769,0,0,236a5de10e245676abd4e56a87000acf7227e0ad3f0804fa300b288d259df1fe,2024-11-21T09:41:49.443000
|
||||
CVE-2024-4977,0,1,d821244fa6a2f69003ca3ba16e6e54dfd89961d1ae22eb872f024d5dc29caa70,2025-06-13T00:02:24.623000
|
||||
CVE-2024-4977,0,0,d821244fa6a2f69003ca3ba16e6e54dfd89961d1ae22eb872f024d5dc29caa70,2025-06-13T00:02:24.623000
|
||||
CVE-2024-49770,0,0,8616f0e6e6f5ee633f90ccf399fc35ba693a589bdcd4054ddef0f3c8ec957161,2024-11-01T20:24:53.730000
|
||||
CVE-2024-49771,0,0,8c6be80f6c66464327581fe20dca305196ea80220132086a57a1f206da8b3bfd,2024-10-29T14:34:50.257000
|
||||
CVE-2024-49772,0,0,32b7e95857890df8c85cd4e02aad79ee44554209662330cf7f8cc7a1c9ccfb02,2024-11-13T20:19:54.597000
|
||||
@ -273609,7 +273609,7 @@ CVE-2024-50667,0,0,3b2228d5805eb7f24398eb0494f5bf949bcc12d73d945bfde4b91a49f82fd
|
||||
CVE-2024-5067,0,0,1b5c70fd6aa8a713385c4f1e29f8c71eeaa98648b5736e6e39376f75e3abb922,2024-11-21T09:46:53.810000
|
||||
CVE-2024-50671,0,0,99782c17088a8d91d172d01f5a082085329526fd6f7189288ae0f91a8aaa1a9a,2024-12-04T17:15:14.860000
|
||||
CVE-2024-50672,0,0,a506f4d2b4e62571040ff3dd4b935bbaea397a7aabe2668687c8152c3cc151d7,2024-11-27T17:15:12.563000
|
||||
CVE-2024-50677,0,1,723fb15f9de6b325f3887ee4e5c3bf4eff6d2c38d5cbfe8a7194feab4a03ee93,2025-06-13T00:35:28.157000
|
||||
CVE-2024-50677,0,0,723fb15f9de6b325f3887ee4e5c3bf4eff6d2c38d5cbfe8a7194feab4a03ee93,2025-06-13T00:35:28.157000
|
||||
CVE-2024-50684,0,0,cb4ec550b06395fe76d03028f59046b8ca95e5449f0c8b23214661474b2ea854,2025-04-07T18:51:59.260000
|
||||
CVE-2024-50685,0,0,d1f6c86d98cb742624cc284cb8052fd9cb180286a11d2d3ca0ab743823da9fa2,2025-04-07T18:51:55.053000
|
||||
CVE-2024-50686,0,0,52e4157c3eb30e685fb9ee416f9fca289dd7b41a5c8cadd1bcef667a01098287,2025-04-07T18:51:50.390000
|
||||
@ -279390,7 +279390,7 @@ CVE-2024-6761,0,0,f38b3ccdc89aa0093bd659ba31741817a9ff74cb3bee1ce8404957bf0a35b5
|
||||
CVE-2024-6762,0,0,18690a6aa399969d81c352c88449cf6232694cd617037dfea2e7d34ee651a81a,2024-11-08T21:29:51.237000
|
||||
CVE-2024-6763,0,0,fbb7a9fc4e7fc1b130680cf78a7623e5b6152c7321412c2f0ae8446694405210,2025-03-07T01:15:11.793000
|
||||
CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000
|
||||
CVE-2024-6766,0,1,2a7fe79e277d1967138e7a13c233b8c4a45a1957231f1b18a2385a738f052530,2025-06-13T00:16:33.187000
|
||||
CVE-2024-6766,0,0,2a7fe79e277d1967138e7a13c233b8c4a45a1957231f1b18a2385a738f052530,2025-06-13T00:16:33.187000
|
||||
CVE-2024-6767,0,0,f769e30490d66d8fac295ebcef2fe317bfce217d66064d303b66800281e266c9,2024-08-21T12:30:33.697000
|
||||
CVE-2024-6768,0,0,c9b849fa2708028c983ea26f499bccf85a66f3b6f4293085d3d2f94306290631,2024-08-13T12:58:25.437000
|
||||
CVE-2024-6769,0,0,0ac0cfe1e10010a7138bf316346b2b55c6552382ac5f9f38dcfd36dab99a6396,2024-11-21T09:50:16.560000
|
||||
@ -290040,7 +290040,7 @@ CVE-2025-2880,0,0,e389725818c992645d02e6070b5c39fb3800bf8237a4c9078a3291c23ae543
|
||||
CVE-2025-2881,0,0,fdb559a0489fd102237eb30f41f019d2f5c2b3faa82f877e9abc8e7c02b82b2c,2025-04-15T18:39:43.697000
|
||||
CVE-2025-2882,0,0,c97b3f3ea8d4bf1b525408e9c0aeb5839e6b1dab2a43ddecf7ef1915f34a41ad,2025-04-08T18:13:53.347000
|
||||
CVE-2025-2883,0,0,de11120bf19ac8735b713769da981d898702017cd1ccc7eb0f5a880098b288b6,2025-04-08T18:13:53.347000
|
||||
CVE-2025-2884,0,0,131e52640d6b62606989aae22d72cd452206372a1abb90231572cb7ba91b1e27,2025-06-12T16:06:29.520000
|
||||
CVE-2025-2884,0,1,bc59b0520b32b32af97021b6c402c71b537696d182d68e9ff95eed41973699a8,2025-06-13T03:15:50.417000
|
||||
CVE-2025-2885,0,0,d7e6b0bcc2bde4b9a153bfaf9504a6fe34cca823b62dab5c29aeb4ff68d351e8,2025-03-28T18:11:40.180000
|
||||
CVE-2025-28855,0,0,75330c0a82318338b0154938e1fd86b9e7a50bcf39b7166c9aad55a9af1a4355,2025-03-27T16:45:27.850000
|
||||
CVE-2025-28856,0,0,49facbda8e3a831c26c726b61bef1fcd0c7982f3fa2f79e25ef260adf4085d93,2025-04-09T14:05:44.960000
|
||||
@ -290861,6 +290861,7 @@ CVE-2025-30392,0,0,e7782c228af65504c4083e4f8db90e701cc78335a620067d50e303d231511
|
||||
CVE-2025-30393,0,0,804fd6a0256fde9907b05970b6c69419740b94df91cdd08cb0b627f4c4bc04d4,2025-05-19T18:33:21.170000
|
||||
CVE-2025-30394,0,0,f1de03358ff12e4be92ec2b475144b0d841af50bcedc0c6f1d65d6f2cabe6b56,2025-05-19T18:30:32.980000
|
||||
CVE-2025-30397,0,0,759d4da57f69c839bb6f0b2e43dea4dc6c26b90e8f211bf717cc74fa17f09490,2025-05-29T16:29:54.643000
|
||||
CVE-2025-30399,1,1,43d03f2e9a1c2974594ff2e001294d53eebaeec55bea507e3f9a366b95d480f1,2025-06-13T02:15:23.430000
|
||||
CVE-2025-3040,0,0,a1e6fbe8160fa81005d502057842330cb2ae7690c502ccb75ab1e381046694f9,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30400,0,0,5cc18fc6839c88849b10bd538724771ffbd9b11a0b212546a4258600699f4bf1,2025-05-16T16:26:11.040000
|
||||
CVE-2025-30401,0,0,6094c4851d69a90cee16f3fcc3e38848db3a7882816e567c1d58e4520154798e,2025-04-09T18:15:45.107000
|
||||
@ -294613,10 +294614,10 @@ CVE-2025-4222,0,0,0ac402cc845bab4a30e9252ea588813619c6f19618452a717b52c67067208b
|
||||
CVE-2025-4223,0,0,956f48551f11f91b052ecedb14a153aceab464c078b4bc0b79be148ceb74f438,2025-05-28T14:58:52.920000
|
||||
CVE-2025-4224,0,0,1207737d79a1e90fb6c077a6a1097540732fecbc5b6d096024f04eb01ab32d8d,2025-06-04T14:54:33.783000
|
||||
CVE-2025-4226,0,0,553848fc8965850ce01d7354687a65a57c667ad58d4e47460cbb85b0387517fd,2025-05-30T10:15:23.343000
|
||||
CVE-2025-4228,1,1,554b1a6f1624f5ff21aabcc2ba5fe6664bfd45b472d87eab77b50fd6cdf9b337,2025-06-13T00:15:23.233000
|
||||
CVE-2025-4230,1,1,3bc7d43f6ed17d0222050d5e2a8c149fcb80dc001be4c3f44b9fc2d5f7403e5e,2025-06-13T00:15:23.380000
|
||||
CVE-2025-4231,1,1,9f35b2b6570c87e4ea9cfe7424c6a624299304be5429d17ab099d4079abf7e0b,2025-06-13T00:15:23.533000
|
||||
CVE-2025-4232,1,1,7c0d7848e06aeb2ed299e7649a2baf502414476df4b217dd96bdb218f0ad26fa,2025-06-13T00:15:23.697000
|
||||
CVE-2025-4228,0,0,554b1a6f1624f5ff21aabcc2ba5fe6664bfd45b472d87eab77b50fd6cdf9b337,2025-06-13T00:15:23.233000
|
||||
CVE-2025-4230,0,0,3bc7d43f6ed17d0222050d5e2a8c149fcb80dc001be4c3f44b9fc2d5f7403e5e,2025-06-13T00:15:23.380000
|
||||
CVE-2025-4231,0,0,9f35b2b6570c87e4ea9cfe7424c6a624299304be5429d17ab099d4079abf7e0b,2025-06-13T00:15:23.533000
|
||||
CVE-2025-4232,0,0,7c0d7848e06aeb2ed299e7649a2baf502414476df4b217dd96bdb218f0ad26fa,2025-06-13T00:15:23.697000
|
||||
CVE-2025-4233,0,0,029195bf86c0a284db68d98fa17451ac3fdbea3e5c1a40c505f5236175313bb3,2025-06-12T23:15:21.983000
|
||||
CVE-2025-4236,0,0,4a998b3d009e2e5b8d6c745dec0a05483fadfb16e9111b778387c6694f340a68,2025-05-16T15:04:03.170000
|
||||
CVE-2025-4237,0,0,6e9102316b2d9622f5dbc1640c375fa9a5bfea77a1257bb79b559d426c098991,2025-05-16T15:03:54.820000
|
||||
@ -295236,6 +295237,7 @@ CVE-2025-45819,0,0,953b124c0c056469f51ea2a8b8f4e09e6e367937c93f3e446a0df225a726d
|
||||
CVE-2025-45820,0,0,5a02d95c4e6e53665839219a1f57cead02b96e98d2f8e46b54e65914188e5ea3,2025-05-12T19:15:50.940000
|
||||
CVE-2025-4583,0,0,d033db5d8e1445724b5ad15f6035fe34ad2e9550c6dccd9e6ec8dd9370a2da58,2025-05-29T14:29:50.247000
|
||||
CVE-2025-45835,0,0,aa39dd65f685fbe279d7b03e35d1c2268d64deb3fa0d9f011aa8b0e874feb904,2025-05-12T22:15:26.343000
|
||||
CVE-2025-4584,1,1,37a57ad0550db4b0405742c177b851e924e05d0d092c38c3f0f8b67795dc1355,2025-06-13T03:15:51.420000
|
||||
CVE-2025-45841,0,0,a1ad10acce18019e8f9e2d58501f2514612506a6c92af5fc61456a359336ccd9,2025-05-16T15:39:52.967000
|
||||
CVE-2025-45842,0,0,e0887fa7ced0e29e63bdfffa8e454d99c4076790ed2b6862ad082a0b9a6b7794,2025-05-16T15:39:45.950000
|
||||
CVE-2025-45843,0,0,3282e5019c19a05d118b0236de88ec2249512753a06f93350d9c8067baf42f54,2025-05-16T15:39:40.383000
|
||||
@ -295243,11 +295245,13 @@ CVE-2025-45844,0,0,170e4458f6e69c5733a6ca0576787120453cf06374da04006dfb1f43b2021
|
||||
CVE-2025-45845,0,0,93cb9b992f3083f016f98f51918ecbc05e2ba26a62766c25f0e76aaacb981d93,2025-05-16T15:39:26.913000
|
||||
CVE-2025-45846,0,0,51d693d14f22c6c735df1fa76b25052e8a11d20981dbbc646066d2d29016b231,2025-06-02T17:27:55.547000
|
||||
CVE-2025-45847,0,0,4ed18ef753848179b985042a19837700c8f0cb1a81c7d5ce45292d9f94eadadb,2025-06-02T17:27:39.587000
|
||||
CVE-2025-4585,1,1,356984488df9fcfc28d4f25aab9e756db5fb897a3e429d43f05da5c1b072c7c2,2025-06-13T03:15:51.583000
|
||||
CVE-2025-45854,0,0,8da6ea0519a831e65c7cd6df3945ca62dff794f0b2efeba768b2f0909531788a,2025-06-09T15:14:23.153000
|
||||
CVE-2025-45855,0,0,93e6e50c29da0330b6825dbc4712cfa68cc989f69981bc9eb7685e5938173fae,2025-06-04T14:54:33.783000
|
||||
CVE-2025-45857,0,0,dcf851c628b00f7cbf7f9997f2bbb8d1869ef466c2968b3bd76ff4947bdcf23b,2025-05-14T14:15:29.737000
|
||||
CVE-2025-45858,0,0,a000c9c9a64c590fb591b967028ca45d12f9b4512bdd2b8ce0395e50725e9c2d,2025-05-23T18:57:36.203000
|
||||
CVE-2025-45859,0,0,7ccc8c579c3ded8b511a16ef9ebce8f599ee2988593652c331af7f7565fecb66,2025-05-14T15:15:59.213000
|
||||
CVE-2025-4586,1,1,dd3c3dbc6d26d3f9c50c73d38dee114a7d6f09287143f0fda6fe31351151c011,2025-06-13T03:15:51.710000
|
||||
CVE-2025-45861,0,0,ca43b3b51f91c42f84defb7b9023a1c2a4a90b1c4ddeaeb822450a71e30fe65e,2025-05-15T18:37:49.147000
|
||||
CVE-2025-45862,0,0,2ba0d25b1db89dc5d04c0d4bbff6c6d36946ee2d648dd05d2e7744bd4b723774,2025-05-24T00:53:31.157000
|
||||
CVE-2025-45863,0,0,c788551ea4dd04d6ffbc4bd80ef3ae73dfe6ef10fb23b8a34b591b8b31d230d9,2025-05-23T18:55:24.013000
|
||||
@ -296452,6 +296456,7 @@ CVE-2025-47953,0,0,4efadcb8de5ee103c4397343fd477ac2f1cc76312f377843529dc0565acd9
|
||||
CVE-2025-47955,0,0,eb2ec88dd5cc932731cf640b586ede1e8a1ad4d65d53649a0708f1fa7a7dcbc2,2025-06-12T16:06:29.520000
|
||||
CVE-2025-47956,0,0,584e4455483bb8596aa243b181eb5b73e9588e261be2e1835cf41b90c145fa66,2025-06-12T16:06:29.520000
|
||||
CVE-2025-47957,0,0,75789a9bbd8a920a1e5da65d05d1ff25d4c73544f6b2f447de71557990907414,2025-06-12T16:06:29.520000
|
||||
CVE-2025-47959,1,1,d73bcf9050443f69750907c3555805246b9a6180e4899c4db77a620839adbfad,2025-06-13T02:15:29.180000
|
||||
CVE-2025-47962,0,0,ec5f12ac8b56b30ebf23bb9811fd08e5a27fefe35ea896c43c130b0c1e200c0e,2025-06-12T16:06:29.520000
|
||||
CVE-2025-47966,0,0,9af6a33a751a4e930e5be1495300477ca1b17cde2c86ba4e4a2e9e219bcd8d40,2025-06-06T14:07:28.330000
|
||||
CVE-2025-47968,0,0,9873a05770c354442bf3bf27c8a92251f359bb37d069f641052bb9259afd6d63,2025-06-12T16:06:29.520000
|
||||
@ -297232,6 +297237,7 @@ CVE-2025-5116,0,0,b6938e7bcf712294173537b38f61d79bb1a781951b36c05c0a08cc11ed4b20
|
||||
CVE-2025-5117,0,0,d8ff3473124b58dde3b831065aca2c1cf497de1bb078c68e491105627964201f,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5119,0,0,15623b4a1405db2ab9f990c5e6ae33546aa75c69874829b4176204ed82093444,2025-06-10T19:34:07.790000
|
||||
CVE-2025-5122,0,0,f0e21910b241d49227076aad0272129f233644ba6bdfb930e332b9b2297be743,2025-05-29T14:29:50.247000
|
||||
CVE-2025-5123,1,1,1a5a17bbff7a0001c93bb2e5c56904bd21f3c5bfb33c048c538051c29edf0989,2025-06-13T03:15:51.853000
|
||||
CVE-2025-5124,0,0,faf8cbc0f69371ed3c6719c9c69c4315ba1bcb8fbea9df9ad359b463d11b395d,2025-05-28T18:15:27.973000
|
||||
CVE-2025-5126,0,0,8a0557ea6376858295fab66f0f6670724f6318d02f3458731c89655e92d81a6a,2025-05-28T18:15:28.143000
|
||||
CVE-2025-5127,0,0,7a64d2e3a1c19302b37f8a44391f03e9fc812375ea47ae5f3f49c753f63873bf,2025-05-28T18:15:28.277000
|
||||
@ -297329,6 +297335,7 @@ CVE-2025-5229,0,0,1288da6b330c7645f72b24c3f896b277f2be20982fe0d52f419898332e513b
|
||||
CVE-2025-5230,0,0,9fadea541076e74f479fb5b5289a700110bb92230bc9a76add28f6c782b2ab5a,2025-06-10T15:11:44.053000
|
||||
CVE-2025-5231,0,0,933bca2cb9baedec07e689266f247371c054ab08b67bfc89de515eda8b6db129,2025-06-10T15:11:56.957000
|
||||
CVE-2025-5232,0,0,1b45026e75247a7322427bb058f27ed5717a2e44e9ed2a15532ca07a8f6c71a6,2025-06-10T15:12:09.197000
|
||||
CVE-2025-5233,1,1,855cd0db949c4ef9f22b57e99b3e8fba673f9cb6cc8fcfffa5855b46e4c1dbad,2025-06-13T03:15:52.003000
|
||||
CVE-2025-5235,0,0,9f99135aac66ddf72cbc0dbdd83c4db7648e86e689f203314291273a812d09e8,2025-06-04T18:29:21.090000
|
||||
CVE-2025-5236,0,0,21b3f9a42248749cfd7dac46ffac19b1b1d972c6879013b8f47a703a60b1c09a,2025-06-04T18:30:22.220000
|
||||
CVE-2025-5239,0,0,7898c1e396cfbf8baf8b107169103de7dd241d1dc63468b7841c136fc0bb5fc9,2025-06-06T14:06:58.193000
|
||||
@ -297367,6 +297374,7 @@ CVE-2025-5283,0,0,a8169db79b4666d05c59f16c729749cd032f3753a6abd4a1bda7e79d017ef3
|
||||
CVE-2025-5285,0,0,44bcec87abafcefe0886e878731e41dce32b0fc09d4f84e223174bcbfeb5ce09,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5286,0,0,05e7ca3386f0ef15ac2b01314d8e06913e02de8c1752e75b99b02bac23121404,2025-05-29T14:29:50.247000
|
||||
CVE-2025-5287,0,0,b8300f230839e0ad3335fdc92731d9b07abc7f3405256834dd55febc4f9b0133,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5288,1,1,2f303edd89137600367c70727a37de69dc14e0b97b374f77cfadd2e0818f907b,2025-06-13T03:15:52.150000
|
||||
CVE-2025-5290,0,0,ad45f62f849dd27deb380b44d26b94809d4f0499166fbd95cf7b52d6d8099374,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5292,0,0,30cec8bd4cde62e6ca85175b601b2d9fd7dc117c201a288e7f0e6414bd251b48,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5295,0,0,86992e97da5db3e66123dc758ac5a1f83b74ab998ea61bbd2f95d3d081833d3f,2025-05-28T15:01:30.720000
|
||||
@ -297478,6 +297486,7 @@ CVE-2025-5482,0,0,010176165dc064c9d0f5c42c228b3c1b03d533e2fec3bc43624fb7ad3f4bc0
|
||||
CVE-2025-5484,0,0,400ed56fb4f7c44bceca06b8432cd3e34b6d71f8c67dfd72400144a319fe73ec,2025-06-12T20:15:22.113000
|
||||
CVE-2025-5485,0,0,d3479a1adb4ba2fbfa64aaac1b5d6b7fe8b9403b5e13a2ac94a1e71146019ece,2025-06-12T20:15:22.283000
|
||||
CVE-2025-5486,0,0,403a5f3fdf24114225af88123fd5df41b3fe4d4616779e15f6218229399593fb,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5491,1,1,e2f506b3fba36a13dc12fb8dc2e089cb7773a4d51511233e748a5ab6f51b1a98,2025-06-13T03:15:52.300000
|
||||
CVE-2025-5492,0,0,5239a7cb50dec6b348e683d7a6c48897854a921e0d403f100d8eaef90a706bbd,2025-06-04T14:54:33.783000
|
||||
CVE-2025-5493,0,0,1efa27605551d4754ba55b2a6097a15a4076a1f74a911a4fa864a052324b89ba,2025-06-04T14:54:33.783000
|
||||
CVE-2025-5495,0,0,119827a376db9a3a9ce1110409fd703f076cb8ae90c38353380ea0b67ec862d6,2025-06-04T14:54:33.783000
|
||||
@ -297554,8 +297563,8 @@ CVE-2025-5583,0,0,b2ce656eeaab700a8a0873a3d565fbebe88a85c216d85c69e76524b9646991
|
||||
CVE-2025-5584,0,0,554122312ccf631b36ad0ef789707a593ded0bc038e2cac6c090436b66fd53f2,2025-06-10T15:10:06.207000
|
||||
CVE-2025-5586,0,0,b91049de82efb55ef679cf10931aa4f56290c24a8f2fbf45be0281fcede07341,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5592,0,0,36c388f33c323490a93ebd79d5f124d5f4fdc10d946cc1144d6e587fb6694158,2025-06-09T15:02:45.030000
|
||||
CVE-2025-5593,0,1,6df395e5fe3476beb67761792da6574eda83b6d9a337db7d77d384194417b8ee,2025-06-13T01:00:11.693000
|
||||
CVE-2025-5594,0,1,83e7fdcfac2ba201d4fe551d7608819296af218dfeb5718bd91a2cdb5f7cbdd0,2025-06-13T00:58:21.617000
|
||||
CVE-2025-5593,0,0,6df395e5fe3476beb67761792da6574eda83b6d9a337db7d77d384194417b8ee,2025-06-13T01:00:11.693000
|
||||
CVE-2025-5594,0,0,83e7fdcfac2ba201d4fe551d7608819296af218dfeb5718bd91a2cdb5f7cbdd0,2025-06-13T00:58:21.617000
|
||||
CVE-2025-5595,0,0,6fd2895568ff74e54f1725927ad75de212a244c65c2887bf2aa1787076195717,2025-06-05T20:12:23.777000
|
||||
CVE-2025-5596,0,0,82e23e549f21aaf09e5e1c4b088111b178830006f56637c5b165470eaca69f89,2025-06-05T20:12:23.777000
|
||||
CVE-2025-5597,0,0,c6542e113819d36b9ca3595ae5f78250394d8b05f7ccd0ada2c6c9bddae0ce68,2025-06-04T14:54:33.783000
|
||||
@ -297735,6 +297744,7 @@ CVE-2025-5837,0,0,85c1936a3a1142d6d72d779afcb63f2a00a18b124b5cff42b89badcdc2313d
|
||||
CVE-2025-5838,0,0,35626c7c8e1d04fa7bdba348c0108b2c123b4d5d313bbcf8d5dd0d6177716b08,2025-06-10T14:56:21.530000
|
||||
CVE-2025-5839,0,0,af2c1c6da3fb5a22931f1ffebd67420dd5150792d38533d6eb8686e18f591276,2025-06-09T19:07:34.470000
|
||||
CVE-2025-5840,0,0,a1906b279632ca933a71469d14d9b22734a373c8dc4ebaee1a55c4351d13760a,2025-06-10T15:45:31.043000
|
||||
CVE-2025-5841,1,1,7683eee7ca7db76399be968b40b56e3b8f0fb501ac24304d87f8800203fa0e7d,2025-06-13T03:15:52.457000
|
||||
CVE-2025-5847,0,0,72a670a977f930c072e82981d9be0647255328c3124df63dafd15061a72168a9,2025-06-09T19:04:55.580000
|
||||
CVE-2025-5848,0,0,97a77699d44911bbc0f7dbb24d5b37ad7d0974431c5e2858413f0642987e5a7c,2025-06-09T19:04:50.113000
|
||||
CVE-2025-5849,0,0,0056fe9cb36cc640911c965de99076fd3871906072eb39fce82181a9d0f80791,2025-06-09T19:04:44.777000
|
||||
@ -297805,10 +297815,16 @@ CVE-2025-5916,0,0,77a227907bb56f71f2bfd1bf497899ff1c8f6eb6d2e97956e9c7ee1b79bfbd
|
||||
CVE-2025-5917,0,0,0b15f8cb6694a25438c80b55bb7a5b265e6faccf484d04cd7c6d5563268713ff,2025-06-12T16:06:47.857000
|
||||
CVE-2025-5918,0,0,86b80ccf0910833edc22c6b7530445ae3be8c3d5eb7bba766fb3c183b6d35d2b,2025-06-12T16:06:47.857000
|
||||
CVE-2025-5925,0,0,74cb0f740f96269546a558716b8983e19baddafe2aff8e369ed86d426f629748,2025-06-12T16:06:39.330000
|
||||
CVE-2025-5926,1,1,94cd88fd66ed5a9ceb11b9934130bbfb9f0b2ce3f9af019f4e0e6711d07447ff,2025-06-13T03:15:52.607000
|
||||
CVE-2025-5928,1,1,9a32f510da05cddff71ada044b658dc0f190971da9131d5047326ff61f5af886,2025-06-13T03:15:52.767000
|
||||
CVE-2025-5930,1,1,aef4404685913add713c5011db38904b82a9f23d24ead250fa237cd6792ce974,2025-06-13T03:15:52.910000
|
||||
CVE-2025-5934,0,0,5a584e0d1bbfc15c499b678855c67e63bc7743a9d91ed869cbc591e77e991d9e,2025-06-12T16:06:39.330000
|
||||
CVE-2025-5935,0,0,c15a5d20553ffc7a7c30ae68f0e5f38be384091a8a588ccb546a6d6a87a9c526,2025-06-12T16:06:39.330000
|
||||
CVE-2025-5938,1,1,2fd32312e7de3507a07031e640baff1f589c337aea543863063c511c680cbbf8,2025-06-13T03:15:53.053000
|
||||
CVE-2025-5939,1,1,f5ea93ee94853e96a023ed5e7c785cc76ca1b08c46308471391ec445b72bd879,2025-06-13T03:15:53.200000
|
||||
CVE-2025-5943,0,0,35b1a03e31f4997e71998954ee281c02ada0936b00fc64cfacb7aa84cfa29429,2025-06-12T16:06:29.520000
|
||||
CVE-2025-5945,0,0,c7e4d5fd43d260b09c3d268ba39649757ca6834ec123b67f85c953ef50c7c56d,2025-06-10T09:15:25.930000
|
||||
CVE-2025-5950,1,1,f24abddac39d24c4a550387ce171dd19b7d0549dd92245148862674697ca706e,2025-06-13T03:15:53.350000
|
||||
CVE-2025-5952,0,0,80f5810e94a735443b1add4b87f50d30096f6ed0c46ddf37bebc56b27e945b75,2025-06-12T16:06:39.330000
|
||||
CVE-2025-5958,0,0,f189a14363fc4d75c8d60dd1aebc0840ad33088eead9b86da76a6c6b49cb8c7c,2025-06-12T16:06:20.180000
|
||||
CVE-2025-5959,0,0,be0aeb32ea54fd6e98466bb46bd49ebea303e5490307c8cf597d926f785408ab,2025-06-12T16:06:20.180000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user