mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2025-07-08T06:00:11.758766+00:00
This commit is contained in:
parent
e2bdcb404a
commit
8481656944
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-12084",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-01-15T15:15:10.537",
|
||||
"lastModified": "2025-06-18T16:25:59.640",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-07-08T04:15:35.820",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -196,6 +196,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHBA-2025:6470",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-12084",
|
||||
"source": "secalert@redhat.com",
|
||||
|
60
CVE-2025/CVE-2025-55xx/CVE-2025-5537.json
Normal file
60
CVE-2025/CVE-2025-55xx/CVE-2025-5537.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-5537",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-07-08T05:15:30.420",
|
||||
"lastModified": "2025-07-08T05:15:30.420",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Lightbox & Modal Popup WordPress Plugin \u2013 FooBox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image alternative texts in all versions up to, and including, 2.7.34 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3322273%40foobox-image-lightbox&new=3322273%40foobox-image-lightbox&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b5fd2163-b8ef-4dd1-a12b-cd9187145134?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2025/CVE-2025-59xx/CVE-2025-5957.json
Normal file
68
CVE-2025/CVE-2025-59xx/CVE-2025-5957.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-5957",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-07-08T05:15:30.660",
|
||||
"lastModified": "2025-07-08T05:15:30.660",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Guest Support \u2013 Complete customer support ticket system for WordPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'deleteMassTickets' function in all versions up to, and including, 1.2.2. This makes it possible for unauthenticated attackers to delete arbitrary support tickets."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/guest-support/trunk/includes/library/ajax.php#L133",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/guest-support/trunk/includes/library/class-dbquery.php#L736",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3322664/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6e5dde2-f9f9-4a64-9174-e5e6e9fe1b23?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-71xx/CVE-2025-7160.json
Normal file
145
CVE-2025/CVE-2025-71xx/CVE-2025-7160.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-7160",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-07-08T04:15:49.817",
|
||||
"lastModified": "2025-07-08T04:15:49.817",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in PHPGurukul Zoo Management System 2.1. This affects an unknown part of the file /admin/index.php. The manipulation of the argument Username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/103",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.315099",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.315099",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.606367",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-71xx/CVE-2025-7161.json
Normal file
145
CVE-2025/CVE-2025-71xx/CVE-2025-7161.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-7161",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-07-08T04:15:55.210",
|
||||
"lastModified": "2025-07-08T04:15:55.210",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in PHPGurukul Zoo Management System 2.1. This vulnerability affects unknown code of the file /admin/add-normal-ticket.php. The manipulation of the argument cprice leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/104",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.315100",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.315100",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.606368",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-71xx/CVE-2025-7162.json
Normal file
145
CVE-2025/CVE-2025-71xx/CVE-2025-7162.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-7162",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-07-08T05:15:30.837",
|
||||
"lastModified": "2025-07-08T05:15:30.837",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Zoo Management System 2.1. This issue affects some unknown processing of the file /admin/add-foreigners-ticket.php. The manipulation of the argument cprice leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/105",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.315101",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.315101",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.606369",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-71xx/CVE-2025-7163.json
Normal file
145
CVE-2025/CVE-2025-71xx/CVE-2025-7163.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-7163",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-07-08T05:15:31.040",
|
||||
"lastModified": "2025-07-08T05:15:31.040",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in PHPGurukul Zoo Management System 2.1. Affected is an unknown function of the file /admin/add-animals.php. The manipulation of the argument cnum leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/f1rstb100d/myCVE/issues/106",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.315102",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.315102",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.606370",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
41
README.md
41
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-07-08T04:00:10.772413+00:00
|
||||
2025-07-08T06:00:11.758766+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-07-08T03:15:31.590000+00:00
|
||||
2025-07-08T05:15:31.040000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,45 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
300769
|
||||
300775
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `31`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2025-20686](CVE-2025/CVE-2025-206xx/CVE-2025-20686.json) (`2025-07-08T03:15:27.987`)
|
||||
- [CVE-2025-20687](CVE-2025/CVE-2025-206xx/CVE-2025-20687.json) (`2025-07-08T03:15:28.143`)
|
||||
- [CVE-2025-20688](CVE-2025/CVE-2025-206xx/CVE-2025-20688.json) (`2025-07-08T03:15:28.350`)
|
||||
- [CVE-2025-20689](CVE-2025/CVE-2025-206xx/CVE-2025-20689.json) (`2025-07-08T03:15:28.503`)
|
||||
- [CVE-2025-20690](CVE-2025/CVE-2025-206xx/CVE-2025-20690.json) (`2025-07-08T03:15:28.653`)
|
||||
- [CVE-2025-20691](CVE-2025/CVE-2025-206xx/CVE-2025-20691.json) (`2025-07-08T03:15:28.807`)
|
||||
- [CVE-2025-20692](CVE-2025/CVE-2025-206xx/CVE-2025-20692.json) (`2025-07-08T03:15:28.950`)
|
||||
- [CVE-2025-20693](CVE-2025/CVE-2025-206xx/CVE-2025-20693.json) (`2025-07-08T03:15:29.100`)
|
||||
- [CVE-2025-20694](CVE-2025/CVE-2025-206xx/CVE-2025-20694.json) (`2025-07-08T03:15:29.250`)
|
||||
- [CVE-2025-20695](CVE-2025/CVE-2025-206xx/CVE-2025-20695.json) (`2025-07-08T03:15:29.433`)
|
||||
- [CVE-2025-53610](CVE-2025/CVE-2025-536xx/CVE-2025-53610.json) (`2025-07-08T03:15:29.617`)
|
||||
- [CVE-2025-53611](CVE-2025/CVE-2025-536xx/CVE-2025-53611.json) (`2025-07-08T03:15:29.727`)
|
||||
- [CVE-2025-53612](CVE-2025/CVE-2025-536xx/CVE-2025-53612.json) (`2025-07-08T03:15:29.810`)
|
||||
- [CVE-2025-53613](CVE-2025/CVE-2025-536xx/CVE-2025-53613.json) (`2025-07-08T03:15:29.913`)
|
||||
- [CVE-2025-53614](CVE-2025/CVE-2025-536xx/CVE-2025-53614.json) (`2025-07-08T03:15:30.007`)
|
||||
- [CVE-2025-53615](CVE-2025/CVE-2025-536xx/CVE-2025-53615.json) (`2025-07-08T03:15:30.117`)
|
||||
- [CVE-2025-53616](CVE-2025/CVE-2025-536xx/CVE-2025-53616.json) (`2025-07-08T03:15:30.240`)
|
||||
- [CVE-2025-53617](CVE-2025/CVE-2025-536xx/CVE-2025-53617.json) (`2025-07-08T03:15:30.337`)
|
||||
- [CVE-2025-5570](CVE-2025/CVE-2025-55xx/CVE-2025-5570.json) (`2025-07-08T03:15:30.423`)
|
||||
- [CVE-2025-6244](CVE-2025/CVE-2025-62xx/CVE-2025-6244.json) (`2025-07-08T03:15:30.947`)
|
||||
- [CVE-2025-7146](CVE-2025/CVE-2025-71xx/CVE-2025-7146.json) (`2025-07-08T02:15:22.367`)
|
||||
- [CVE-2025-7156](CVE-2025/CVE-2025-71xx/CVE-2025-7156.json) (`2025-07-08T02:15:22.580`)
|
||||
- [CVE-2025-7157](CVE-2025/CVE-2025-71xx/CVE-2025-7157.json) (`2025-07-08T03:15:31.123`)
|
||||
- [CVE-2025-7158](CVE-2025/CVE-2025-71xx/CVE-2025-7158.json) (`2025-07-08T03:15:31.373`)
|
||||
- [CVE-2025-7159](CVE-2025/CVE-2025-71xx/CVE-2025-7159.json) (`2025-07-08T03:15:31.590`)
|
||||
- [CVE-2025-5537](CVE-2025/CVE-2025-55xx/CVE-2025-5537.json) (`2025-07-08T05:15:30.420`)
|
||||
- [CVE-2025-5957](CVE-2025/CVE-2025-59xx/CVE-2025-5957.json) (`2025-07-08T05:15:30.660`)
|
||||
- [CVE-2025-7160](CVE-2025/CVE-2025-71xx/CVE-2025-7160.json) (`2025-07-08T04:15:49.817`)
|
||||
- [CVE-2025-7161](CVE-2025/CVE-2025-71xx/CVE-2025-7161.json) (`2025-07-08T04:15:55.210`)
|
||||
- [CVE-2025-7162](CVE-2025/CVE-2025-71xx/CVE-2025-7162.json) (`2025-07-08T05:15:30.837`)
|
||||
- [CVE-2025-7163](CVE-2025/CVE-2025-71xx/CVE-2025-7163.json) (`2025-07-08T05:15:31.040`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2025-6032](CVE-2025/CVE-2025-60xx/CVE-2025-6032.json) (`2025-07-08T03:15:30.727`)
|
||||
- [CVE-2024-12084](CVE-2024/CVE-2024-120xx/CVE-2024-12084.json) (`2025-07-08T04:15:35.820`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
72
_state.csv
72
_state.csv
@ -247573,7 +247573,7 @@ CVE-2024-12079,0,0,f0a4e85da927a5340284c6487051e280cf71d52e130f510f5f06aeb1589a1
|
||||
CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000
|
||||
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
|
||||
CVE-2024-12083,0,0,d43543ed1a2c4c8cfbaff70b85f71ffc7dc15514475ec8e8bc46a80ffd753fb3,2025-01-14T01:15:09.267000
|
||||
CVE-2024-12084,0,0,5d4bd554e2b1927824fd7ac183002b4af3a9c7d5c4266d93680e5b9b0f4795ed,2025-06-18T16:25:59.640000
|
||||
CVE-2024-12084,0,1,6c045b6082a57b610530f8b767e2eb45b0515ccd4f9f829ec14a33b10c042f76,2025-07-08T04:15:35.820000
|
||||
CVE-2024-12085,0,0,3632690d6e0b561b9938cd8829659826f1fb89699418843b35c0b53500cbe243,2025-03-20T07:15:37.273000
|
||||
CVE-2024-12086,0,0,5ee74c273cbac964f9b2730efc5a7d5ea17c21ed7362a4d7e40db788548e2151,2025-06-20T18:40:03.263000
|
||||
CVE-2024-12087,0,0,76142f1ba93d7b05f4ef8d446c2bf1da6f3c587ec583076ef56f74ae882965d6,2025-06-20T18:28:57.620000
|
||||
@ -284826,23 +284826,23 @@ CVE-2025-20676,0,0,6ffa62b39c924bd91e9970f05d2047c0093e00eff6344a8042d1538b148b1
|
||||
CVE-2025-20677,0,0,361a457eff90f26ccd673ab8175f2254dd335c177659182e175423ee667fba79,2025-06-03T18:15:24.633000
|
||||
CVE-2025-20678,0,0,4eba7220663cf1a323051976c87005046899f50b2e0b9319a8560eb4c82ecc09,2025-06-02T17:32:17.397000
|
||||
CVE-2025-2068,0,0,caea7b6972516a21e1fb4cb2f8db6e455533cd0aab201f39e697eeb619aa0bfd,2025-04-29T13:52:28.490000
|
||||
CVE-2025-20680,1,1,af8a0b5f8f03ed5a2f5de13e2c519ae6c77bf4f4aaa87f9bc98159879a328feb,2025-07-08T03:15:26.423000
|
||||
CVE-2025-20681,1,1,7594ebad7b7359d24de8a23fa7541dbff7a4cf3a3c1e49dd5330c19b782b3d9e,2025-07-08T03:15:27.260000
|
||||
CVE-2025-20682,1,1,4b69e5425517559b1beb51834b9ee76441edc719bc4ee1396f9848e71eb212f2,2025-07-08T03:15:27.407000
|
||||
CVE-2025-20683,1,1,9a9b9674417f2f91ab30ae5dd2805f5fc6164e1229d67c7c3426c8efe3be3e84,2025-07-08T03:15:27.550000
|
||||
CVE-2025-20684,1,1,0fa97884ee2ad1f3eb122e6ee8b5207851284fa340529389c4cdec1201b77d83,2025-07-08T03:15:27.690000
|
||||
CVE-2025-20685,1,1,2a915cf6088c75f058712907edb2831dab35a45b8474502bf6bac7a9dd0928c4,2025-07-08T03:15:27.833000
|
||||
CVE-2025-20686,1,1,aed6eff96e662130089b9d0adaff6a7759ec6a49178c8a24f522e9ec62b0cf62,2025-07-08T03:15:27.987000
|
||||
CVE-2025-20687,1,1,3b373e2bd808b3e7732df6b725abb80bea0db42f74adca01670d3c83d5d5c9fc,2025-07-08T03:15:28.143000
|
||||
CVE-2025-20688,1,1,cf137b5a7eb6c1d923c526c7ea0b646dacd66008c873407035d566f5a60fc08b,2025-07-08T03:15:28.350000
|
||||
CVE-2025-20689,1,1,0f50a3ab765f0f4eecac6b716ab4a0dbf59c8bbd9853a4d482bf807fdf0813a8,2025-07-08T03:15:28.503000
|
||||
CVE-2025-20680,0,0,af8a0b5f8f03ed5a2f5de13e2c519ae6c77bf4f4aaa87f9bc98159879a328feb,2025-07-08T03:15:26.423000
|
||||
CVE-2025-20681,0,0,7594ebad7b7359d24de8a23fa7541dbff7a4cf3a3c1e49dd5330c19b782b3d9e,2025-07-08T03:15:27.260000
|
||||
CVE-2025-20682,0,0,4b69e5425517559b1beb51834b9ee76441edc719bc4ee1396f9848e71eb212f2,2025-07-08T03:15:27.407000
|
||||
CVE-2025-20683,0,0,9a9b9674417f2f91ab30ae5dd2805f5fc6164e1229d67c7c3426c8efe3be3e84,2025-07-08T03:15:27.550000
|
||||
CVE-2025-20684,0,0,0fa97884ee2ad1f3eb122e6ee8b5207851284fa340529389c4cdec1201b77d83,2025-07-08T03:15:27.690000
|
||||
CVE-2025-20685,0,0,2a915cf6088c75f058712907edb2831dab35a45b8474502bf6bac7a9dd0928c4,2025-07-08T03:15:27.833000
|
||||
CVE-2025-20686,0,0,aed6eff96e662130089b9d0adaff6a7759ec6a49178c8a24f522e9ec62b0cf62,2025-07-08T03:15:27.987000
|
||||
CVE-2025-20687,0,0,3b373e2bd808b3e7732df6b725abb80bea0db42f74adca01670d3c83d5d5c9fc,2025-07-08T03:15:28.143000
|
||||
CVE-2025-20688,0,0,cf137b5a7eb6c1d923c526c7ea0b646dacd66008c873407035d566f5a60fc08b,2025-07-08T03:15:28.350000
|
||||
CVE-2025-20689,0,0,0f50a3ab765f0f4eecac6b716ab4a0dbf59c8bbd9853a4d482bf807fdf0813a8,2025-07-08T03:15:28.503000
|
||||
CVE-2025-2069,0,0,3be67bf54f8ec61314fa1aeec7cad10107ab60b66fe6d57dfc7b2068092e5954,2025-04-29T13:52:28.490000
|
||||
CVE-2025-20690,1,1,43dd2fbd89c284e7500283bb9f60939532861dfcf0337ebe4f25146c3cff23d8,2025-07-08T03:15:28.653000
|
||||
CVE-2025-20691,1,1,b33b408b319c412ca684c6f5d7374cf9976c5af8b57b3992317a41bbc4039120,2025-07-08T03:15:28.807000
|
||||
CVE-2025-20692,1,1,e4b0b083e98bd13ee17d0fa70355eb35ebf9026ae40205cd0cb6ff608fb9d0b2,2025-07-08T03:15:28.950000
|
||||
CVE-2025-20693,1,1,71ed0f04f93379c99f8830f622f25680ce7128d08e58fd772391e1a6351072ab,2025-07-08T03:15:29.100000
|
||||
CVE-2025-20694,1,1,a77d6d7f6bcac2a8dcbbb7f25ac1ce9d5b8ac6fbc49b2b8f38d860b82c0a39f4,2025-07-08T03:15:29.250000
|
||||
CVE-2025-20695,1,1,7779e0cd59eab3d08abd061a93fd36d2611eb1c7d65794528df3df7d40543de5,2025-07-08T03:15:29.433000
|
||||
CVE-2025-20690,0,0,43dd2fbd89c284e7500283bb9f60939532861dfcf0337ebe4f25146c3cff23d8,2025-07-08T03:15:28.653000
|
||||
CVE-2025-20691,0,0,b33b408b319c412ca684c6f5d7374cf9976c5af8b57b3992317a41bbc4039120,2025-07-08T03:15:28.807000
|
||||
CVE-2025-20692,0,0,e4b0b083e98bd13ee17d0fa70355eb35ebf9026ae40205cd0cb6ff608fb9d0b2,2025-07-08T03:15:28.950000
|
||||
CVE-2025-20693,0,0,71ed0f04f93379c99f8830f622f25680ce7128d08e58fd772391e1a6351072ab,2025-07-08T03:15:29.100000
|
||||
CVE-2025-20694,0,0,a77d6d7f6bcac2a8dcbbb7f25ac1ce9d5b8ac6fbc49b2b8f38d860b82c0a39f4,2025-07-08T03:15:29.250000
|
||||
CVE-2025-20695,0,0,7779e0cd59eab3d08abd061a93fd36d2611eb1c7d65794528df3df7d40543de5,2025-07-08T03:15:29.433000
|
||||
CVE-2025-2070,0,0,aa6c57d00653559715f3617271164e399083db51bc42952895ad83bcf08a7d15,2025-04-29T13:52:28.490000
|
||||
CVE-2025-2071,0,0,f72741a6a8cd10ef9b626183eff7ab8b6e66837ba6759a6a57e284a984d113e1,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2072,0,0,8e644488e83c18f58cc5036e9fa9ebc749bbf6017963c3bc2cbe7baae1385ee2,2025-04-01T20:26:30.593000
|
||||
@ -299482,14 +299482,14 @@ CVE-2025-53603,0,0,0ef57944661b4a8c37178144fe0bcd4e8f50c238641c089e241bfcc769261
|
||||
CVE-2025-53604,0,0,1bab9e277cfa892c064c40bbba3b5c77ef51c31c8d81c51bf21cb4ac9451d9e9,2025-07-05T01:15:28.340000
|
||||
CVE-2025-53605,0,0,e1850a90bbd00208fdd0f92f6be0091829f3c2d4f97e87d63797a52d65dc4d4d,2025-07-05T01:15:28.523000
|
||||
CVE-2025-5361,0,0,63ed55da0a8819c3072e9ae5cbf20f6ad96bd8fa3415071144a15d946aef0cb0,2025-06-03T15:35:09.950000
|
||||
CVE-2025-53610,1,1,156dd78a0c1b31a38abe89aaf6d0ce2631a27f0548bb6395c2827bca8600bd0d,2025-07-08T03:15:29.617000
|
||||
CVE-2025-53611,1,1,bfd482962f5103cd0aa9fa24e86320a1b2a415984fe058e01ecfaf089a3342d6,2025-07-08T03:15:29.727000
|
||||
CVE-2025-53612,1,1,2f78f0acf63fe51038e0445f7a1597f9d4a318bb4b2f3f536ec2c854804f7320,2025-07-08T03:15:29.810000
|
||||
CVE-2025-53613,1,1,e3c15eaea1ad8b963cee31efb9bf97eb50568119e629cdbdfc4bb61fc0acb05e,2025-07-08T03:15:29.913000
|
||||
CVE-2025-53614,1,1,1455a49a2896192a3a9e4e1c0662a97b634f4f07e1f877901bfc57552994a878,2025-07-08T03:15:30.007000
|
||||
CVE-2025-53615,1,1,633e3bf8ba00420527ab77486009eed1958a5e888b671857bb2673569610c633,2025-07-08T03:15:30.117000
|
||||
CVE-2025-53616,1,1,1cf0204b7330bfe8e4e3f581ea40aa23326df22768a5dd743b5aed895531417e,2025-07-08T03:15:30.240000
|
||||
CVE-2025-53617,1,1,bbf57c26ed72eb04e66ebb33ac077758620f1eff2be7f8e7251ed7d98e97a9ca,2025-07-08T03:15:30.337000
|
||||
CVE-2025-53610,0,0,156dd78a0c1b31a38abe89aaf6d0ce2631a27f0548bb6395c2827bca8600bd0d,2025-07-08T03:15:29.617000
|
||||
CVE-2025-53611,0,0,bfd482962f5103cd0aa9fa24e86320a1b2a415984fe058e01ecfaf089a3342d6,2025-07-08T03:15:29.727000
|
||||
CVE-2025-53612,0,0,2f78f0acf63fe51038e0445f7a1597f9d4a318bb4b2f3f536ec2c854804f7320,2025-07-08T03:15:29.810000
|
||||
CVE-2025-53613,0,0,e3c15eaea1ad8b963cee31efb9bf97eb50568119e629cdbdfc4bb61fc0acb05e,2025-07-08T03:15:29.913000
|
||||
CVE-2025-53614,0,0,1455a49a2896192a3a9e4e1c0662a97b634f4f07e1f877901bfc57552994a878,2025-07-08T03:15:30.007000
|
||||
CVE-2025-53615,0,0,633e3bf8ba00420527ab77486009eed1958a5e888b671857bb2673569610c633,2025-07-08T03:15:30.117000
|
||||
CVE-2025-53616,0,0,1cf0204b7330bfe8e4e3f581ea40aa23326df22768a5dd743b5aed895531417e,2025-07-08T03:15:30.240000
|
||||
CVE-2025-53617,0,0,bbf57c26ed72eb04e66ebb33ac077758620f1eff2be7f8e7251ed7d98e97a9ca,2025-07-08T03:15:30.337000
|
||||
CVE-2025-5362,0,0,33b74730f9e7ac14985e93de797c2da60e582983293fbae692e330f50a44162c,2025-06-03T15:34:57.473000
|
||||
CVE-2025-5363,0,0,d48d3a878cc2187658148b214cb6829e36972108c01dfa0cb86b9cac54da6616,2025-06-03T15:34:39.567000
|
||||
CVE-2025-5364,0,0,95a5e56210a5d35c1ea6e33ff22c35248d45f8b8e37cb258e052523a9909bca6,2025-06-03T15:34:20.917000
|
||||
@ -299621,6 +299621,7 @@ CVE-2025-5533,0,0,2dfcccaae175c59c944126a99e8f6d8f65e21d5c385b8c2ddbbe92c2ba47ee
|
||||
CVE-2025-5534,0,0,d8177fc111cd48f21043a561bc59a4a7b9cde04803cd4201428282cfb06e0a32,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5535,0,0,a7818bef1709aa482ae74724baff1a67c45fa2916d5a65f27323a13d0490ed33,2025-06-26T18:57:43.670000
|
||||
CVE-2025-5536,0,0,7df71d1dab0ddadc1cf40e48870e67453a2cbb15d8332fa14fab505e504c5a57,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5537,1,1,c58d66f67b7e6b22f6a3101a91f886d14db2b9fc6ecec5c418587840cb1d2562,2025-07-08T05:15:30.420000
|
||||
CVE-2025-5538,0,0,762f67a9ba2152c03c8ac60e588d19c417662c15009fd5c6802487e853ce4da9,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5539,0,0,5f3c15177d18ed772de6d63d48eacb9684fe228baa189f897784f5e945ccc17b,2025-06-04T14:54:33.783000
|
||||
CVE-2025-5540,0,0,e49bd4a72fa7910724ed7b963345a8ee9fe8cb1a4e3ad1e04c066cb4335f7fd4,2025-06-26T18:57:43.670000
|
||||
@ -299652,7 +299653,7 @@ CVE-2025-5566,0,0,779c860a161eb64dc6f40dd7f0ca399f4546b6e4ee22bf38748c51ae144c43
|
||||
CVE-2025-5567,0,0,da23b4ba25131dd28d32f4d0fb99f3359181dd06bd95a7ecaf592a778a36fae8,2025-07-04T03:15:21.040000
|
||||
CVE-2025-5568,0,0,3985b2b3c56041cfacfc47ea29b5076a771839690445a0941918b66a37c31945,2025-06-09T12:15:47.880000
|
||||
CVE-2025-5569,0,0,4c30b6740d26360ebc0aa84c2a25fe04c9749eefc6a71facbba872eca1a65c71,2025-06-04T14:54:33.783000
|
||||
CVE-2025-5570,1,1,4d00f47ecd2b611a14b258e837d2ce9ee5cf2a39afcfba71ea3f9783a041339c,2025-07-08T03:15:30.423000
|
||||
CVE-2025-5570,0,0,4d00f47ecd2b611a14b258e837d2ce9ee5cf2a39afcfba71ea3f9783a041339c,2025-07-08T03:15:30.423000
|
||||
CVE-2025-5571,0,0,88815a4b21737d58e162800981d93fa4afd05c1cd7a98afd3597a0eeba47b636,2025-06-04T14:54:33.783000
|
||||
CVE-2025-5572,0,0,f58a8b0d677b3b1e3374f5b4bd151cd210da95aa5b9dd2a74ae8e59ebb8e1e16,2025-06-06T18:48:37.333000
|
||||
CVE-2025-5573,0,0,6e69e3f6614bb634486e032f3753cb8f537723c56a38d21eec74aa1f5111ea31,2025-06-06T18:48:46.463000
|
||||
@ -299979,6 +299980,7 @@ CVE-2025-5951,0,0,8284d36183b5c5a20ce1ccc5cb7415a68b49193aca2a0e8df993129c1d1d98
|
||||
CVE-2025-5952,0,0,80f5810e94a735443b1add4b87f50d30096f6ed0c46ddf37bebc56b27e945b75,2025-06-12T16:06:39.330000
|
||||
CVE-2025-5953,0,0,0a65ba7dad80d78c00297bacfefe05191d971aa2d5c6a2f1f6cb79a4378a67e4,2025-07-04T03:15:21.583000
|
||||
CVE-2025-5956,0,0,20b46444f81cce9e023e10b8442889f698b8542b93f82d33b929ea695203acdd,2025-07-04T03:15:21.747000
|
||||
CVE-2025-5957,1,1,014a3217902beff8d9659ceab173a87dce13308a02a1b50f04ebce831e0bcf37,2025-07-08T05:15:30.660000
|
||||
CVE-2025-5958,0,0,a36b78799dbbd1551f96c1bff1614591c13905c454c0b07d9b02e19316c76c99,2025-06-16T14:50:15.493000
|
||||
CVE-2025-5959,0,0,a39e129e58512bcee45e4710589bda0209f85db251e85a57b71fd6de1e661083,2025-06-16T14:49:13.623000
|
||||
CVE-2025-5961,0,0,eaa27bb56089b7fa09f99a32ff7b37f6b2fc66a8070612fab137e64cf5236dfe,2025-07-03T15:13:53.147000
|
||||
@ -300025,7 +300027,7 @@ CVE-2025-6022,0,0,673713355118472c1ebaabd5c5e4854e0f9320e04b049cdd5cc68d5d0f25f0
|
||||
CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6030,0,0,e2d083f85b4980fab673be25fe64ff6c58fe5f2e84e15893b8c80d92f1561a4f,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6031,0,0,8862006220262f75545734fb5f034c6db29d3c4cbd11030b12e4d70636f9f9cc,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6032,0,1,f67e1ca89d1ad9336fecdae2d68d83e9b02b8f60c5d6e81682efbe05551b8c71,2025-07-08T03:15:30.727000
|
||||
CVE-2025-6032,0,0,f67e1ca89d1ad9336fecdae2d68d83e9b02b8f60c5d6e81682efbe05551b8c71,2025-07-08T03:15:30.727000
|
||||
CVE-2025-6035,0,0,b71b50bc0c235c19b2d078bb69ae3921b820489d58f8688dea7a7bdd7515f125,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6039,0,0,54678a3c3f873d8ba1f08ff048f062b795fa075b8a73a104c49bcf010b698d72,2025-07-04T03:15:21.910000
|
||||
CVE-2025-6040,0,0,76a8c143b5834b0cf93cda3bf80ab595e40b144f2532ce0d72ddcf42d08934bb,2025-06-16T12:32:18.840000
|
||||
@ -300153,7 +300155,7 @@ CVE-2025-6220,0,0,70ba2b5176193b00d7c5791b5a8342d63e62622f52556ab6ab22db00bbc145
|
||||
CVE-2025-6224,0,0,c2476a14c43ef31967d89288ff41b75746283c187c9c6cdc794d96fe44a26458,2025-07-03T15:14:12.767000
|
||||
CVE-2025-6238,0,0,43536995b122e8c09fc85415169b6ce2705e742ae7515aa376619850727f57b7,2025-07-04T03:15:22.237000
|
||||
CVE-2025-6240,0,0,ba4da5fd605eca3c919532cf0a8a1661ebda5a87c35d4010c4dddeaa23d93e9a,2025-06-23T20:16:59.783000
|
||||
CVE-2025-6244,1,1,d19de841906576e8324a3c92e6164494344d5067aac942ccb32f69872f61c68d,2025-07-08T03:15:30.947000
|
||||
CVE-2025-6244,0,0,d19de841906576e8324a3c92e6164494344d5067aac942ccb32f69872f61c68d,2025-07-08T03:15:30.947000
|
||||
CVE-2025-6252,0,0,04266fde32de91a19cd75afe711753a0e9f9154bece1418589e4e14bad3b2599,2025-07-07T14:51:20.410000
|
||||
CVE-2025-6257,0,0,cc91b7557b526c88672e08add1b684bde89a65ab4dd7fa052a99a1c1c9c823b5,2025-06-23T20:16:40.143000
|
||||
CVE-2025-6258,0,0,a4b6be5935c4432c7a129304f469494da82c625050798afddedddfa563a7fe1e,2025-06-26T18:57:43.670000
|
||||
@ -300753,7 +300755,7 @@ CVE-2025-7142,0,0,960c733c5d78dc534f46715948164cd98d18a21f0c8d4024e18875007a7824
|
||||
CVE-2025-7143,0,0,441a473db5cda09d82dbc5979193f84fa710d47454b8ae4677353bd10912f319,2025-07-07T20:15:28.973000
|
||||
CVE-2025-7144,0,0,3a3f7e613c6b4721f9d407a0cae7ad541c6187fe8ca540eb529ba3f7de3b744e,2025-07-07T21:15:25.987000
|
||||
CVE-2025-7145,0,0,0431922fce794ebe2fb76c85f6a92686a8078a8927733582f3cad39cb892c9b6,2025-07-07T03:15:30.917000
|
||||
CVE-2025-7146,1,1,a7c6ba2bffaec4d9e671683ddf3f31d6ff033dcb7ed7c37d75dbdb7a67497fc5,2025-07-08T02:15:22.367000
|
||||
CVE-2025-7146,0,0,a7c6ba2bffaec4d9e671683ddf3f31d6ff033dcb7ed7c37d75dbdb7a67497fc5,2025-07-08T02:15:22.367000
|
||||
CVE-2025-7147,0,0,36fb7d2d81135c9ac916fbf4d35323ae340d8c03e69ce3da100c81c97b562e84,2025-07-07T21:15:26.187000
|
||||
CVE-2025-7148,0,0,fdd19e0d59a74004f00a2708d969a7d930d66906c39a8978c5f58893af295960,2025-07-07T22:15:27.227000
|
||||
CVE-2025-7149,0,0,ad9d73cf832c7ebd837d39ea1fe909f87836f7cdc3f8f0ff995d4a33ff766e76,2025-07-07T22:15:27.460000
|
||||
@ -300763,8 +300765,12 @@ CVE-2025-7152,0,0,b0ead946247ac6343a0ade2c5e0f7cbb077e4de4f4c5032b861f243aebf010
|
||||
CVE-2025-7153,0,0,da301161fc245318be20b04dc3fd4bdfe29fcc0f9c8a67e241a00dbb990ab636,2025-07-08T00:15:23.237000
|
||||
CVE-2025-7154,0,0,1a8533e879ab30d649d5fc250b936c00821e4e6c5eb1a6831ec7843a20c7863b,2025-07-08T01:15:26.200000
|
||||
CVE-2025-7155,0,0,18f65f6bc617669b8e2e10d2a7c547bbba3f724f23c4fc3a98eafbf5453296a3,2025-07-08T01:15:26.400000
|
||||
CVE-2025-7156,1,1,69691b32841b06123b32c66248b7e50cfd2b28e05c59a46703f6823598b1a316,2025-07-08T02:15:22.580000
|
||||
CVE-2025-7157,1,1,fb0ab6cdcd483ee5ab2507f21ed657ed272b448e55adaa21678064387511c835,2025-07-08T03:15:31.123000
|
||||
CVE-2025-7158,1,1,d801401be7bfca9ce7b35bab72bb2a194c85030fa8a4a8a6df2185522ff79cd7,2025-07-08T03:15:31.373000
|
||||
CVE-2025-7159,1,1,e94c92ddd35c79d1bb4bca41d4c7fa36ba523f9dbab019a68a36db8f883b8350,2025-07-08T03:15:31.590000
|
||||
CVE-2025-7156,0,0,69691b32841b06123b32c66248b7e50cfd2b28e05c59a46703f6823598b1a316,2025-07-08T02:15:22.580000
|
||||
CVE-2025-7157,0,0,fb0ab6cdcd483ee5ab2507f21ed657ed272b448e55adaa21678064387511c835,2025-07-08T03:15:31.123000
|
||||
CVE-2025-7158,0,0,d801401be7bfca9ce7b35bab72bb2a194c85030fa8a4a8a6df2185522ff79cd7,2025-07-08T03:15:31.373000
|
||||
CVE-2025-7159,0,0,e94c92ddd35c79d1bb4bca41d4c7fa36ba523f9dbab019a68a36db8f883b8350,2025-07-08T03:15:31.590000
|
||||
CVE-2025-7160,1,1,811243df4eb29c9cf9908e03481e5417b2075050ec94b2673ed1cc734c331569,2025-07-08T04:15:49.817000
|
||||
CVE-2025-7161,1,1,467d3c8c759f8b848912be396a9ff12fd2c66364968e7eb0c84516c9ec188e91,2025-07-08T04:15:55.210000
|
||||
CVE-2025-7162,1,1,ca7f7267d6abd001dea308b614ab744e993f80cc6ca7454325881ee182c6b2af,2025-07-08T05:15:30.837000
|
||||
CVE-2025-7163,1,1,6c57a17cb92e35a024bf2e98d222b66576c61218c39440535ef7ce892fd102df,2025-07-08T05:15:31.040000
|
||||
CVE-2025-7259,0,0,92aedb6a5e38fb030175a289364c754cf67f487a6a25e9d17c23717610f38507,2025-07-07T16:15:30.440000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user