Auto-Update: 2025-06-26T23:55:18.697115+00:00

This commit is contained in:
cad-safe-bot 2025-06-26 23:58:58 +00:00
parent 52da02f1b7
commit 8ad66173b7
12 changed files with 874 additions and 97 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2012-1977",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2012-05-09T10:33:15.020",
"lastModified": "2025-04-11T00:51:21.963",
"lastModified": "2025-06-26T22:15:24.103",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -17,6 +17,29 @@
],
"metrics": {
"cvssMetricV2": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
"baseScore": 7.1,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
"impactScore": 6.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
},
{
"source": "nvd@nist.gov",
"type": "Primary",
@ -44,8 +67,18 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-311"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -73,17 +106,9 @@
],
"references": [
{
"url": "http://dsecrg.com/pages/vul/show.php?id=405",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-12-129-01",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-129-01.pdf",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "http://dsecrg.com/pages/vul/show.php?id=405",
"source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2015-0842",
"sourceIdentifier": "security@debian.org",
"published": "2025-06-26T22:15:24.503",
"lastModified": "2025-06-26T22:15:24.503",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "yubiserver before 0.6 is prone to SQL injection issues, potentially leading to an authentication bypass."
}
],
"metrics": {},
"references": [
{
"url": "http://www.include.gr/debian/yubiserver/#changelog",
"source": "security@debian.org"
},
{
"url": "https://bugs.debian.org/796495",
"source": "security@debian.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2015-0843",
"sourceIdentifier": "security@debian.org",
"published": "2025-06-26T22:15:24.613",
"lastModified": "2025-06-26T22:15:24.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "yubiserver before 0.6 is to buffer overflows due to misuse of sprintf."
}
],
"metrics": {},
"references": [
{
"url": "http://www.include.gr/debian/yubiserver/#changelog",
"source": "security@debian.org"
},
{
"url": "https://bugs.debian.org/796495",
"source": "security@debian.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2015-0849",
"sourceIdentifier": "security@debian.org",
"published": "2025-06-26T22:15:24.717",
"lastModified": "2025-06-26T22:15:24.717",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "pycode-browser before version 1.0 is prone to a predictable temporary file vulnerability."
}
],
"metrics": {},
"references": [
{
"url": "https://bugs.debian.org/790365",
"source": "security@debian.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-3699",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2025-06-26T23:15:22.177",
"lastModified": "2025-06-26T23:15:22.177",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation G-50 Version 3.37 and prior, G-50-W Version 3.37 and prior, G-50A Version 3.37 and prior, GB-50 Version 3.37 and prior, GB-50A Version 3.37 and prior, GB-24A Version 9.12 and prior, G-150AD Version 3.21 and prior, AG-150A-A Version 3.21 and prior, AG-150A-J Version 3.21 and prior, GB-50AD Version 3.21 and prior, GB-50ADA-A Version 3.21 and prior, GB-50ADA-J Version 3.21 and prior, EB-50GU-A Version 7.11 and prior, EB-50GU-J Version 7.11 and prior, AE-200J Version 8.01 and prior, AE-200A Version 8.01 and prior, AE-200E Version 8.01 and prior, AE-50J Version 8.01 and prior, AE-50A Version 8.01 and prior, AE-50E Version 8.01 and prior, EW-50J Version 8.01 and prior, EW-50A Version 8.01 and prior, EW-50E Version 8.01 and prior, TE-200A Version 8.01 and prior, TE-50A Version 8.01 and prior, TW-50A Version 8.01 and prior, and CMS-RMD-J Version 1.40 and prior allows a remote unauthenticated attacker to bypass authentication and then control the air conditioning systems illegally, or disclose information in them by exploiting this vulnerability. In addition, the attacker may tamper with firmware for them using the disclosed information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/vu/JVNVU96471539/",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
},
{
"url": "https://www.mitsubishielectric.com/psirt/vulnerability/pdf/2025-004_en.pdf",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-5731",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-06-26T22:15:24.917",
"lastModified": "2025-06-26T22:15:24.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in Infinispan CLI. A sensitive password, decoded from a Base64-encoded Kubernetes secret, is processed in plaintext and included in a command string that may expose the data in an error message when a command is not found."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2025-5731",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370429",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-6731",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-26T22:15:25.073",
"lastModified": "2025-06-26T22:15:25.073",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in yzcheng90 X-SpringBoot up to 5.0 and classified as critical. Affected by this issue is the function uploadApk of the file /sys/oss/upload/apk of the component APK File Handler. The manipulation of the argument File leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/ShenxiuSec/cve-proofs/blob/main/POC-20250616-03.md",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/ShenxiuSec/cve-proofs/blob/main/POC-20250616-03.md#steps-to-reproduce",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.314006",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.314006",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.597524",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6732",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-26T22:15:25.267",
"lastModified": "2025-06-26T22:15:25.267",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in UTT HiPER 840G up to 3.1.1-190328. It has been classified as critical. This affects the function strcpy of the file /goform/setSysAdm of the component API. The manipulation of the argument passwd1 leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 9.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/d2pq/cve/blob/main/616/1.md",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/d2pq/cve/blob/main/616/1.md#poc",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.314007",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.314007",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.597677",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6733",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-26T23:15:22.560",
"lastModified": "2025-06-26T23:15:22.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in UTT HiPER 840G up to 3.1.1-190328. It has been declared as critical. This vulnerability affects the function sub_416928 of the file /goform/formConfigDnsFilterGlobal of the component API. The manipulation of the argument GroupName leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 9.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/d2pq/cve/blob/main/616/2.md",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/d2pq/cve/blob/main/616/2.md#poc",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.314008",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.314008",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.597678",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6734",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-26T23:15:22.743",
"lastModified": "2025-06-26T23:15:22.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in UTT HiPER 840G up to 3.1.1-190328. It has been rated as critical. This issue affects the function sub_484E40 of the file /goform/formP2PLimitConfig of the component API. The manipulation of the argument except leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 9.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/d2pq/cve/blob/main/616/3.md",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/d2pq/cve/blob/main/616/3.md#poc",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.314009",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.314009",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.597679",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-26T22:00:14.412795+00:00
2025-06-26T23:55:18.697115+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-26T21:36:59.597000+00:00
2025-06-26T23:15:22.743000+00:00
```
### Last Data Feed Release
@ -33,53 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
299485
299494
```
### CVEs added in the last Commit
Recently added CVEs: `9`
- [CVE-2013-1424](CVE-2013/CVE-2013-14xx/CVE-2013-1424.json) (`2025-06-26T20:15:25.090`)
- [CVE-2013-1440](CVE-2013/CVE-2013-14xx/CVE-2013-1440.json) (`2025-06-26T21:15:27.427`)
- [CVE-2014-0468](CVE-2014/CVE-2014-04xx/CVE-2014-0468.json) (`2025-06-26T21:15:27.527`)
- [CVE-2014-6274](CVE-2014/CVE-2014-62xx/CVE-2014-6274.json) (`2025-06-26T21:15:27.647`)
- [CVE-2014-7210](CVE-2014/CVE-2014-72xx/CVE-2014-7210.json) (`2025-06-26T21:15:27.757`)
- [CVE-2025-49592](CVE-2025/CVE-2025-495xx/CVE-2025-49592.json) (`2025-06-26T20:15:29.323`)
- [CVE-2025-52555](CVE-2025/CVE-2025-525xx/CVE-2025-52555.json) (`2025-06-26T21:15:28.310`)
- [CVE-2025-53122](CVE-2025/CVE-2025-531xx/CVE-2025-53122.json) (`2025-06-26T20:15:32.063`)
- [CVE-2025-5995](CVE-2025/CVE-2025-59xx/CVE-2025-5995.json) (`2025-06-26T20:15:32.193`)
- [CVE-2015-0842](CVE-2015/CVE-2015-08xx/CVE-2015-0842.json) (`2025-06-26T22:15:24.503`)
- [CVE-2015-0843](CVE-2015/CVE-2015-08xx/CVE-2015-0843.json) (`2025-06-26T22:15:24.613`)
- [CVE-2015-0849](CVE-2015/CVE-2015-08xx/CVE-2015-0849.json) (`2025-06-26T22:15:24.717`)
- [CVE-2025-3699](CVE-2025/CVE-2025-36xx/CVE-2025-3699.json) (`2025-06-26T23:15:22.177`)
- [CVE-2025-5731](CVE-2025/CVE-2025-57xx/CVE-2025-5731.json) (`2025-06-26T22:15:24.917`)
- [CVE-2025-6731](CVE-2025/CVE-2025-67xx/CVE-2025-6731.json) (`2025-06-26T22:15:25.073`)
- [CVE-2025-6732](CVE-2025/CVE-2025-67xx/CVE-2025-6732.json) (`2025-06-26T22:15:25.267`)
- [CVE-2025-6733](CVE-2025/CVE-2025-67xx/CVE-2025-6733.json) (`2025-06-26T23:15:22.560`)
- [CVE-2025-6734](CVE-2025/CVE-2025-67xx/CVE-2025-6734.json) (`2025-06-26T23:15:22.743`)
### CVEs modified in the last Commit
Recently modified CVEs: `38`
Recently modified CVEs: `1`
- [CVE-2025-49603](CVE-2025/CVE-2025-496xx/CVE-2025-49603.json) (`2025-06-26T21:15:28.150`)
- [CVE-2025-51671](CVE-2025/CVE-2025-516xx/CVE-2025-51671.json) (`2025-06-26T20:15:30.493`)
- [CVE-2025-52903](CVE-2025/CVE-2025-529xx/CVE-2025-52903.json) (`2025-06-26T20:15:31.667`)
- [CVE-2025-52904](CVE-2025/CVE-2025-529xx/CVE-2025-52904.json) (`2025-06-26T20:15:31.950`)
- [CVE-2025-6284](CVE-2025/CVE-2025-62xx/CVE-2025-6284.json) (`2025-06-26T21:36:59.597`)
- [CVE-2025-6285](CVE-2025/CVE-2025-62xx/CVE-2025-6285.json) (`2025-06-26T21:36:42.657`)
- [CVE-2025-6286](CVE-2025/CVE-2025-62xx/CVE-2025-6286.json) (`2025-06-26T21:33:36.923`)
- [CVE-2025-6287](CVE-2025/CVE-2025-62xx/CVE-2025-6287.json) (`2025-06-26T21:30:45.290`)
- [CVE-2025-6288](CVE-2025/CVE-2025-62xx/CVE-2025-6288.json) (`2025-06-26T21:19:24.540`)
- [CVE-2025-6303](CVE-2025/CVE-2025-63xx/CVE-2025-6303.json) (`2025-06-26T21:19:11.563`)
- [CVE-2025-6304](CVE-2025/CVE-2025-63xx/CVE-2025-6304.json) (`2025-06-26T21:19:01.390`)
- [CVE-2025-6305](CVE-2025/CVE-2025-63xx/CVE-2025-6305.json) (`2025-06-26T21:18:55.173`)
- [CVE-2025-6306](CVE-2025/CVE-2025-63xx/CVE-2025-6306.json) (`2025-06-26T21:18:48.390`)
- [CVE-2025-6307](CVE-2025/CVE-2025-63xx/CVE-2025-6307.json) (`2025-06-26T21:18:41.737`)
- [CVE-2025-6308](CVE-2025/CVE-2025-63xx/CVE-2025-6308.json) (`2025-06-26T21:18:27.487`)
- [CVE-2025-6309](CVE-2025/CVE-2025-63xx/CVE-2025-6309.json) (`2025-06-26T21:18:20.710`)
- [CVE-2025-6310](CVE-2025/CVE-2025-63xx/CVE-2025-6310.json) (`2025-06-26T21:18:04.723`)
- [CVE-2025-6315](CVE-2025/CVE-2025-63xx/CVE-2025-6315.json) (`2025-06-26T21:10:39.227`)
- [CVE-2025-6316](CVE-2025/CVE-2025-63xx/CVE-2025-6316.json) (`2025-06-26T21:10:24.857`)
- [CVE-2025-6317](CVE-2025/CVE-2025-63xx/CVE-2025-6317.json) (`2025-06-26T21:09:41.093`)
- [CVE-2025-6318](CVE-2025/CVE-2025-63xx/CVE-2025-6318.json) (`2025-06-26T21:09:26.947`)
- [CVE-2025-6319](CVE-2025/CVE-2025-63xx/CVE-2025-6319.json) (`2025-06-26T21:09:15.963`)
- [CVE-2025-6320](CVE-2025/CVE-2025-63xx/CVE-2025-6320.json) (`2025-06-26T21:08:53.987`)
- [CVE-2025-6321](CVE-2025/CVE-2025-63xx/CVE-2025-6321.json) (`2025-06-26T21:08:27.197`)
- [CVE-2025-6322](CVE-2025/CVE-2025-63xx/CVE-2025-6322.json) (`2025-06-26T21:08:13.487`)
- [CVE-2012-1977](CVE-2012/CVE-2012-19xx/CVE-2012-1977.json) (`2025-06-26T22:15:24.103`)
## Download and Usage

View File

@ -53624,7 +53624,7 @@ CVE-2012-1973,0,0,b36788eb6f6bded041cff293fa95c9cc0d1529a91185f3d8a05b5ef5e55752
CVE-2012-1974,0,0,6d760e5ac92988323c57f0d76c71f146bc5e9aec33b27d0e0e5f1e491d6fdbf3,2025-04-11T00:51:21.963000
CVE-2012-1975,0,0,1c0ab2a630f6dadff905f4cc3424c93f66d703a82ca2c9345c57f1e4b9f25fff,2025-04-11T00:51:21.963000
CVE-2012-1976,0,0,e1e884aca97bfd28c7f4bb41e76dfc0fe4d2620672a9906f4f1d48e68f5d218f,2025-04-11T00:51:21.963000
CVE-2012-1977,0,0,a6701162cb7361b9e52f4b42d06b5b90f0da73ea139281d107ca0a6d89713808,2025-04-11T00:51:21.963000
CVE-2012-1977,0,1,1c4322afcb91f1a2f06e31fd22fd4746bd630036e4e19bebe53d3a6b539ecbfb,2025-06-26T22:15:24.103000
CVE-2012-1978,0,0,f315d189cfc9f35263ba664907dc2257b1c8b35b4fa694146dbd7658b74b99d0,2025-04-12T10:46:40.837000
CVE-2012-1979,0,0,9c0681a5f45ea6f0cfbc7f0366135aa821230341da9af233e29d17e7af503289,2025-04-11T00:51:21.963000
CVE-2012-1982,0,0,765585f4ba53a8604f9496ed2daeae40e4e0b99cd025a9ad8a0d8ffa4e04dcdc,2025-04-11T00:51:21.963000
@ -59070,7 +59070,7 @@ CVE-2013-1420,0,0,e0fcf98aef1e1f51bd7f03318617e73bd1e869290e6319557030012f791970
CVE-2013-1421,0,0,d10f1e3ee0df4bfe98d4e84421932e26a3799e4c89e5a8109dbb5b98381c6f42,2025-04-12T10:46:40.837000
CVE-2013-1422,0,0,aeeb0119c535c923385a3bf1c06ebd40a1830f0f3529ca44f6bcd468ad7f8063,2024-11-21T01:49:33.123000
CVE-2013-1423,0,0,da69367ffac185edf00e9b74bf66581339265a419c36789aa3d9f107128f93ed,2025-04-11T00:51:21.963000
CVE-2013-1424,1,1,d1d546458655d45be017f760226c03a8b247324a995baa0eed6902a18b802fde,2025-06-26T21:15:26.410000
CVE-2013-1424,0,0,d1d546458655d45be017f760226c03a8b247324a995baa0eed6902a18b802fde,2025-06-26T21:15:26.410000
CVE-2013-1425,0,0,96e4da3dd26a1ccace21852dde550d12c17fb323e1f69affdc8b11f287b1f6fb,2024-11-21T01:49:33.393000
CVE-2013-1426,0,0,fbf7e75f7d41d75a0bfb5294ac93c1814ea754e28968e3ea1a81eac021583afb,2024-11-21T01:49:33.510000
CVE-2013-1427,0,0,a7eeefad4d706964321a8114de513832deec3a4c5e3fff4610cac2d79e092d82,2025-04-11T00:51:21.963000
@ -59086,7 +59086,7 @@ CVE-2013-1436,0,0,a14ecc4df3994faa31da6c4fd6875e4690ad76e27ce731983949d1824a7c3e
CVE-2013-1437,0,0,6dd73ae81d9335b89ad2d269ce071ec9e6737765a061d297a52ecba1bdef3f71,2024-11-21T01:49:34.850000
CVE-2013-1438,0,0,fee46b846f0da007f26335bdfb604d575b1488180943fdd0d3656f5bc4076e60,2025-04-11T00:51:21.963000
CVE-2013-1439,0,0,29361417bbb2381b4ba79fd7248663995841870c5263e760c89f6fc5712c1503,2025-04-11T00:51:21.963000
CVE-2013-1440,1,1,8da7342766c6f0694a9c4755f0c2a7fc2b85c286aae5a4659d874241d80e92b3,2025-06-26T21:15:27.427000
CVE-2013-1440,0,0,8da7342766c6f0694a9c4755f0c2a7fc2b85c286aae5a4659d874241d80e92b3,2025-06-26T21:15:27.427000
CVE-2013-1441,0,0,beb3b4c8b8140af37c61cb1a057116397c47c70c03a4768ef21a2ae6f75766a7,2025-04-11T00:51:21.963000
CVE-2013-1442,0,0,5ee99e7485dc8e2da63c25bafb385865d247f53a15117ae6dab841bbf4feda74,2025-04-11T00:51:21.963000
CVE-2013-1443,0,0,8556e64caf789e134635cd32f1db5f203d88a299cb9a8cdf1551949982e74bc3,2025-04-11T00:51:21.963000
@ -64956,7 +64956,7 @@ CVE-2014-0464,0,0,c1cfcace4e4692094e98f4c4162e086e71bb6bde04666cb247c46b18f5042b
CVE-2014-0465,0,0,ecfc43cd065a4f4b266a59935f385edffe42f6d5a2c1e6f34de02c34b498c64a,2025-04-12T10:46:40.837000
CVE-2014-0466,0,0,17ca8b82471b3c276e8d75132259275c430540bf67e14c7652a3b8e6c8b2ff8a,2025-04-12T10:46:40.837000
CVE-2014-0467,0,0,bedccfb8f095853a098a8d23d9401d32b49003c130d0d3deb50209806721d49a,2025-04-12T10:46:40.837000
CVE-2014-0468,1,1,b20a47a37a1b6664397fc7e58a682bf28381a9a844212cdca44870c196eb2683,2025-06-26T21:15:27.527000
CVE-2014-0468,0,0,b20a47a37a1b6664397fc7e58a682bf28381a9a844212cdca44870c196eb2683,2025-06-26T21:15:27.527000
CVE-2014-0469,0,0,bff183f2bd19fd83d5e68fd474a9f0b052f2469e6a8771c1079ffbb9039f2ad4,2025-04-12T10:46:40.837000
CVE-2014-0470,0,0,2895d316d5e4e0cd5ace15397b218e99957671ba27a66f4570b301ca9bab0c55,2025-04-12T10:46:40.837000
CVE-2014-0471,0,0,57d12920f18a34c90f6986e9646c6ca68ac0324960bf38c2499931bd82e7a49f,2025-04-12T10:46:40.837000
@ -70111,7 +70111,7 @@ CVE-2014-6270,0,0,c4914f40a9efa53af102626b769ad6f1ec591e7248f25e985f5fed42559d8f
CVE-2014-6271,0,0,40d6bf521564d0e0289da99f84edd683ac5a03b83b03c3cf07a513d3d59d67d7,2025-04-12T10:46:40.837000
CVE-2014-6272,0,0,be93ccb3cba27bd43b0ff1fc980eb21284370f9056b8aa622a9fcb16f5eb7668,2025-04-12T10:46:40.837000
CVE-2014-6273,0,0,d996a9cafa7c7db18c24611b004e6431aa64616b39da6eafc3859a5f0f5079aa,2025-04-12T10:46:40.837000
CVE-2014-6274,1,1,c6671eaec2a9004858743eabbab54f6e5c9d35cd2eda8394730d319839d05dd4,2025-06-26T21:15:27.647000
CVE-2014-6274,0,0,c6671eaec2a9004858743eabbab54f6e5c9d35cd2eda8394730d319839d05dd4,2025-06-26T21:15:27.647000
CVE-2014-6275,0,0,376de0b289a018a569a42aa425bbc02c3f9c448d623505daf0e87d3a3b2e31e7,2024-11-21T02:14:04.637000
CVE-2014-6276,0,0,b24069cfa43110fd98f9d264945252b916b0e64f9039ef0210ab8fd64c270ff8,2025-04-12T10:46:40.837000
CVE-2014-6277,0,0,b92c86d3aaef5b4d4c7b1fe5a98c5a68e213138f3197c46dcc11f5c92f28b109,2025-04-12T10:46:40.837000
@ -70993,7 +70993,7 @@ CVE-2014-7206,0,0,99e7ceb5d5e045f751614addcffd58b7d502efd67907f2814eabbaa8d0f21f
CVE-2014-7207,0,0,68e789b3a8519190a9eb1f8852b9c8be8cfde8482c22c22975155b2679daf3f2,2025-04-12T10:46:40.837000
CVE-2014-7208,0,0,36f96cba9fe5441eef64b179e4439f66d961beb82102aaa56ee9f90fdcb1be91,2025-04-12T10:46:40.837000
CVE-2014-7209,0,0,002448c85539fff241f21b4ed12ee50b4228924ea6a83f04a40c3868b39d2494,2025-04-12T10:46:40.837000
CVE-2014-7210,1,1,96dddf4a1b1191c39a4f6bffbaf907a80a0251221d972f3e93ae54f2096bfd9f,2025-06-26T21:15:27.757000
CVE-2014-7210,0,0,96dddf4a1b1191c39a4f6bffbaf907a80a0251221d972f3e93ae54f2096bfd9f,2025-06-26T21:15:27.757000
CVE-2014-7211,0,0,8c2444e0dec6612b68c62bf1aa00b0e0bf79d5dcfec26984d76b2618c5f44fce,2023-11-07T02:21:13.993000
CVE-2014-7212,0,0,37dcbae6cffde220038026127ca19ee7dfdf710813746d7e1951422983051b11,2023-11-07T02:21:14.217000
CVE-2014-7213,0,0,d5aaf9aa82a9d84be333e8bee6cc038d083149f513a8d4870ccaeef71d96641b,2023-11-07T02:21:14.460000
@ -74294,11 +74294,14 @@ CVE-2015-0838,0,0,fba2852c19d3e3c0d0f470d52e82994d927833442cf81e66008f4788e863c3
CVE-2015-0839,0,0,f1e67d52f44c290aeb08605cfd4c02888cb4e3366766f3265c58959611e2075d,2025-04-20T01:37:25.860000
CVE-2015-0840,0,0,9874ece8c65d3b76a5a243bb852ac02e121009e7b57172c02ba8f652cdd090a5,2025-04-12T10:46:40.837000
CVE-2015-0841,0,0,54502a1aad36ebb1ba2ee8120d2a7fbe8c5cc39f675b2de560608ecd061b4b5e,2024-11-21T02:23:50.397000
CVE-2015-0842,1,1,40862c532785b2cbc823a1b8511bc194e97ab796b518428560d5a740a18c22d9,2025-06-26T22:15:24.503000
CVE-2015-0843,1,1,645c07f7559fe6f15b0551c4b225906e0611d4eeba54c01acb99c270f11e78b4,2025-06-26T22:15:24.613000
CVE-2015-0844,0,0,211fe39ff44c6dd365b46c0147d3e269c6641bed4774b02c867172273a1b4653,2025-04-12T10:46:40.837000
CVE-2015-0845,0,0,918ad2eae2c16c15beda7e15121a9ad37c5918d96ac2a7ba9e7204559904cd69,2025-04-12T10:46:40.837000
CVE-2015-0846,0,0,233e67bebe0beff27355cf2caed98902861fac56eac93c28d636c313299caac5,2025-04-12T10:46:40.837000
CVE-2015-0847,0,0,1aa0d5f2e98d15701860d3c6f5c4d2b69890b6f13cfe7d93cec851f466450073,2025-04-12T10:46:40.837000
CVE-2015-0848,0,0,2af8d6d2258510ec86007dc80b39fe39f2a966c83f94abec112573624408965c,2025-04-12T10:46:40.837000
CVE-2015-0849,1,1,69c53a67114e207d762c914aaa7a3b33a52c9cf597eb261d4ebde4e27193d89c,2025-06-26T22:15:24.717000
CVE-2015-0850,0,0,15f9b8157aced0e80f17951d04cb36c5ecf909da47a3735064cd8e2e1a9db895,2025-04-12T10:46:40.837000
CVE-2015-0851,0,0,b9c831277470fe83d1e42bd07f2fa61d904e2fcbeb39a4bd6d396b147e1ba0fc,2025-04-12T10:46:40.837000
CVE-2015-0852,0,0,3d2c0fa6f46aaae97ead547830e2bd37e3e34b8443dd719f9d9e5ed80d25ba9e,2025-04-12T10:46:40.837000
@ -240634,8 +240637,8 @@ CVE-2023-5080,0,0,02339a01b1b6ff5fdf4d2ffb54b376d5f6ec3116879991b7f4f1d96a4548d0
CVE-2023-50803,0,0,266d81a4d6d4530ab8237d281ecc5bf2ca4948455b03314c272985e31769da35,2024-11-21T08:37:19.013000
CVE-2023-50804,0,0,e4f3123dbbed0601dedc44ea4a38bcfdae8ae1fab265aead6230d76b5b679419,2025-03-18T20:15:20.650000
CVE-2023-50805,0,0,1937615f50f51f5e2beafe571f41c71b6bc529f2c28f6d3f6af88cd98641ef3a,2024-11-25T16:15:11.600000
CVE-2023-50806,0,1,dab1afedef743da2082880115394c8273408a4d8e40d5655882cf245e9dbb2f2,2025-06-26T20:55:52.360000
CVE-2023-50807,0,1,04d985573cc36c368c410d64c5a35991b07c8c27cb94a7d6c65057d5ec0bf989,2025-06-26T20:55:00.190000
CVE-2023-50806,0,0,dab1afedef743da2082880115394c8273408a4d8e40d5655882cf245e9dbb2f2,2025-06-26T20:55:52.360000
CVE-2023-50807,0,0,04d985573cc36c368c410d64c5a35991b07c8c27cb94a7d6c65057d5ec0bf989,2025-06-26T20:55:00.190000
CVE-2023-50808,0,0,327a15f5d6cbf3320724430d2cebad7d0b8f646e116d873f15f06f308f134323,2024-11-21T08:37:19.893000
CVE-2023-50809,0,0,a6a37934dc82ace74e0f5ff1c4f81df85c7443a71fe777979df73f58d7230ac3,2025-03-13T16:15:14.907000
CVE-2023-5081,0,0,9dcd735fc6d031ccd70a81f328a28ba4aed170bc4cf606667764daab41dc0087,2024-11-21T08:41:01.777000
@ -247013,7 +247016,7 @@ CVE-2024-11580,0,0,2902a2896d70a09162eab174719b1f937a00063abe723be1bb8861e8aaeb5
CVE-2024-11581,0,0,54519437e00f96c23a8c70641ca6b3fe6fa4bcc79e1443a9a5c2a0ca7b114449,2024-12-20T17:32:03.967000
CVE-2024-11582,0,0,5e500d72782f3c6c9cfe57a8b04f3c73a0d08c89d5d781f1ea62d59a2f770b01,2025-02-19T04:15:10.200000
CVE-2024-11583,0,0,0b07441a5ea7c52db00cfe826d700b0c0eb6984d5bc925e0a246fd9c511bc36e,2025-01-31T20:03:24.500000
CVE-2024-11584,0,1,ff7ecb011928477d37a39f8d2fb8ecb5950d5b8cc7243b049c15f799abf2f288,2025-06-26T20:15:27.803000
CVE-2024-11584,0,0,ff7ecb011928477d37a39f8d2fb8ecb5950d5b8cc7243b049c15f799abf2f288,2025-06-26T20:15:27.803000
CVE-2024-11585,0,0,d73bc146050e187d4f7b957a4961cb8470ba9ebdf69a5843cdfa9e686c284b8e,2024-12-06T06:15:22.723000
CVE-2024-11586,0,0,acbb89c7a73edeb9af616fbe1a7bbf2dff72a4d1c23f19e17196df7c7df36053,2024-11-25T18:15:10.123000
CVE-2024-11587,0,0,0c53e214732460d3ba9182e7aecf740be5ad9acf89e1672faca46af72ab29a76,2024-11-22T21:15:27.747000
@ -255986,7 +255989,7 @@ CVE-2024-27358,0,0,f5e6cb633af9a6703a613689de04e1a2cc6a85126e5470b5d52499380066c
CVE-2024-27359,0,0,be475d000f5021d6959e65f4bafe704d89d8d833c8d9a5372f53a3261a6b08db,2024-11-21T09:04:25.703000
CVE-2024-2736,0,0,42479b81c7b7bb1f0cc691ae9843f3a641e8308bbe69be2da07a921df442435c,2025-01-08T17:24:59.387000
CVE-2024-27360,0,0,77efb6dac120a74a11618c9e38ba64c067450192f4f4e7551dd0a979307a6c9d,2024-11-21T09:04:25.937000
CVE-2024-27361,0,1,42af5678436c47e5caf04cf903dbf393fc048fcdd95103c899b0fc17c20a1f7d,2025-06-26T20:54:46.683000
CVE-2024-27361,0,0,42af5678436c47e5caf04cf903dbf393fc048fcdd95103c899b0fc17c20a1f7d,2025-06-26T20:54:46.683000
CVE-2024-27362,0,0,3cfa4859298354e800c227d27fcae704da703d96a129b5c2eb835d351d1004bd,2025-03-20T14:15:19.310000
CVE-2024-27363,0,0,000816135a5e0d34cea85b831dc31727f98550e96055ef57f0a1c37b792f2304,2024-11-21T09:04:26.527000
CVE-2024-27364,0,0,14b954be291f4281cfdc4f9eda12274a4434ca297f4b09d72740e6469a5fc7e5,2025-03-20T22:15:13.880000
@ -256009,8 +256012,8 @@ CVE-2024-27380,0,0,66033b5cede9749124b496ee73714e2057644334058a22e49586093b3a448
CVE-2024-27381,0,0,ed20d9c6d93f1b4012848624f333ea949a091c4c85f8d560821c7e4155fa2e90,2025-03-13T19:15:43.400000
CVE-2024-27382,0,0,441689058eb68e0538a8b198f737ed081cfc1f8e088f83163410e402ce6a5dd0,2025-03-18T16:15:21.107000
CVE-2024-27383,0,0,0c4413e8a4e7cc6b293b80ab129a095e97d53c3a8fd7c7daeec85e68fb677fe7,2025-03-18T20:15:22.130000
CVE-2024-27385,0,1,b59691e28b85c3a0d493688a2ad6931d4486471e8f71f5a090bcc199316b9ced,2025-06-26T20:46:41.870000
CVE-2024-27386,0,1,747606a58e6deea9d799f72f785933904e3a3cf8d142470b125c7c59874433d0,2025-06-26T20:46:25.353000
CVE-2024-27385,0,0,b59691e28b85c3a0d493688a2ad6931d4486471e8f71f5a090bcc199316b9ced,2025-06-26T20:46:41.870000
CVE-2024-27386,0,0,747606a58e6deea9d799f72f785933904e3a3cf8d142470b125c7c59874433d0,2025-06-26T20:46:25.353000
CVE-2024-27387,0,0,f80b391b77c2a4e04325f2fd0a86e21edb07988c6c2cd77439241176d0ef14dd,2025-03-17T16:15:21.177000
CVE-2024-27388,0,0,98453ba7ddab0d75275ebcbe2cf9adcd01c61d4c18396a578a59da147f49ad6d,2025-01-14T14:56:08.617000
CVE-2024-27389,0,0,c217d6184563415f226e9a80f037b8d7514915a86c3207640b24918bb7cb55bd,2024-11-21T09:04:30.670000
@ -256523,7 +256526,7 @@ CVE-2024-28064,0,0,b9330327555b3e09827eaecef569664f7fb52e4c010731c2372a4f39dfe73
CVE-2024-28065,0,0,70da5557c0864e26afef9c27a08ef280b066a769128683677a3fbf0e6bb0759e,2025-03-28T20:15:21.727000
CVE-2024-28066,0,0,f60a3ddbc6ae91a84a3f56a943339c0a3f304f297446756f191fd7dfbf608510,2025-06-18T19:01:05.617000
CVE-2024-28067,0,0,3565fd0ada2e0c321bb115af4a670e45b532df6130e88a302b617be4c5f9f12f,2024-11-21T09:05:44.517000
CVE-2024-28068,0,1,9b51400298fdba6535f4c42451c7947b69f1f9b0af603dc7597048e0d2a2607e,2025-06-26T20:53:51.280000
CVE-2024-28068,0,0,9b51400298fdba6535f4c42451c7947b69f1f9b0af603dc7597048e0d2a2607e,2025-06-26T20:53:51.280000
CVE-2024-28069,0,0,736f97bfad465537841603cf6580f412411f75153c2281100bedacded992c5af,2025-06-02T14:19:11.623000
CVE-2024-2807,0,0,d5df072d14c63a150df30c06942ef8b1a4196e073cd023f9b3c41b08dcfaef61,2024-11-21T09:10:34.117000
CVE-2024-28070,0,0,8cd5859ab33b801ad2886a31ba005afafc0e5767ca4f5834c427b17913bef9ba,2025-06-02T14:18:03.163000
@ -257295,7 +257298,7 @@ CVE-2024-2915,0,0,c961888f658f8e44f14764836c2616dc4f52bcedd70b4f8bf7ddae5f5e2aad
CVE-2024-29150,0,0,44e3327f8397bc185823399249a820fb50d0ec4b7b78be7a9c916cc812ef8633,2024-11-21T09:07:39.327000
CVE-2024-29151,0,0,06d81edd5b25e7671a9bc9ea7de07b84cb8a664d7adbaef3b2c1db1b4b55c376,2024-11-21T09:07:39.560000
CVE-2024-29152,0,0,903ecbbb0a4e8909497840fc730f1410a2efcc10560f55cfb6b8dd24fe22db99,2024-11-21T09:07:39.783000
CVE-2024-29153,0,1,53239166b2bf71aface47bd373c3bdb18c08ae0daf2d77cf8bf3e56df6d4ed3f,2025-06-26T20:53:40.360000
CVE-2024-29153,0,0,53239166b2bf71aface47bd373c3bdb18c08ae0daf2d77cf8bf3e56df6d4ed3f,2025-06-26T20:53:40.360000
CVE-2024-29154,0,0,9e8aedcb1f76f2ff5f9fd94118ceb1296c376353621a0c5229056651bdf4887c,2024-11-21T21:15:20.407000
CVE-2024-29155,0,0,ec9e305b363b3e70b23214a012347be6824e6bdfbe3944626149e176d0d9b1b2,2024-10-16T16:38:14.557000
CVE-2024-29156,0,0,6e53fa6431dd184bc2fe3893cae81773c0c4fe533d6fc9c57cf9ee795d4a5d55,2025-03-25T20:15:21.533000
@ -259376,8 +259379,8 @@ CVE-2024-31954,0,0,d7705c9d1f6fb4b6a89a7514cb72e447b7ffde8388a9f8b92a1f5f7afcc7d
CVE-2024-31955,0,0,d71521f9c7dc1962fd1289bcc9b102d16f24755dc0780fbb8218200fe43c4ed0,2024-10-30T17:35:07.267000
CVE-2024-31956,0,0,fc2399ee18f37fdb27d3fae7276a89f5acdee4629c415d515c135d8620540d23,2025-03-14T17:15:44.977000
CVE-2024-31957,0,0,9f540b5f070c7d66979ee7825be1d4ce08f93cee911e628827d9bd87638852f3,2025-03-25T17:15:54.363000
CVE-2024-31958,0,1,7eeef84e96b954dc8042af903b1c4982043be557c10179a30bedf7927dbb71f2,2025-06-26T20:46:29.500000
CVE-2024-31959,0,1,3322fc8f7e8a2b8f2aa2e543787de47e13f0f68435a98532ff244ec63bc58fd5,2025-06-26T20:40:30.500000
CVE-2024-31958,0,0,7eeef84e96b954dc8042af903b1c4982043be557c10179a30bedf7927dbb71f2,2025-06-26T20:46:29.500000
CVE-2024-31959,0,0,3322fc8f7e8a2b8f2aa2e543787de47e13f0f68435a98532ff244ec63bc58fd5,2025-06-26T20:40:30.500000
CVE-2024-3196,0,0,e8dee3e897c85a60d24e47121c958796d426607603835abb51eb3e71ae60d695,2025-04-11T14:46:45.740000
CVE-2024-31960,0,0,17c2b565b0331f30dbf760754b7fb9ca6a3fd931c9d70e28605475713a6f019b,2024-09-24T18:08:34.750000
CVE-2024-31961,0,0,b225266b337480592c877a396ed6b512f34e2debe1b944bc6d205b46ae368d29,2024-11-21T09:14:13.130000
@ -284603,8 +284606,8 @@ CVE-2025-20276,0,0,3ad655a776b884d16534791fc8b8166700a12ab633ba6b9360b6b8d626f56
CVE-2025-20277,0,0,a6caa835cd4bd714d00a035d3a0ba5eb2ff0771a85b71bbf06391308275c3c62,2025-06-05T20:12:23.777000
CVE-2025-20278,0,0,ffff167b2cd4793f0110d3a8f165d0e9b2fe4c1c1c871bf75446f31d3d040bcb,2025-06-05T20:12:23.777000
CVE-2025-20279,0,0,d5049ae803f9b11db1def0d83c15ac1f8857a6b4477662dfe080d7b3f1c3c618,2025-06-05T20:12:23.777000
CVE-2025-20281,0,1,581a3bc9543dc25c30786ab9603e02bdd83e5a06b619b4cd2e409b75b3420074,2025-06-26T20:35:07.773000
CVE-2025-20282,0,1,6396383f86adebc1976474b1350a876239eaa254750bd2d881743086df809308,2025-06-26T20:35:33.577000
CVE-2025-20281,0,0,581a3bc9543dc25c30786ab9603e02bdd83e5a06b619b4cd2e409b75b3420074,2025-06-26T20:35:07.773000
CVE-2025-20282,0,0,6396383f86adebc1976474b1350a876239eaa254750bd2d881743086df809308,2025-06-26T20:35:33.577000
CVE-2025-20286,0,0,23b7719b06d4bbe5498d25b92ee8826f7a22edaa40a9c95c06d7d21180e27a9a,2025-06-05T20:12:23.777000
CVE-2025-2029,0,0,d542afcc372a129fd7977f37fa3c5e3e2b220f9ceca1025a42b23e0691f5c316,2025-03-06T15:15:17.943000
CVE-2025-20297,0,0,fd036aef2926b86f71d7b735e8eace20d04567625f017b30a40eab31b1a018ed,2025-06-04T14:54:53.980000
@ -291106,7 +291109,7 @@ CVE-2025-30118,0,0,63bb6fe6df661494db5327da07bd867838234c34a82e4f268cbe5bdf2fffb
CVE-2025-30122,0,0,c1d95302660e92c024ec5fc6b6a580530031934f019c4b2b9b52ef0f1377e16a,2025-03-21T14:15:17.523000
CVE-2025-30123,0,0,2971729320ad92fd03f998696461ed7cc92e08495aa1f702cd91222eaa49f43d,2025-03-21T18:15:39.737000
CVE-2025-3013,0,0,2510a4bfa4128f19ce6014fbf27f574c71d4567996b6fa0082d5c4fc5dc4cae3,2025-04-01T20:26:30.593000
CVE-2025-30131,0,1,48cc9249b145343a1d826c6862b4f3898e5f9b7cdaf4782dcd42b94484c18a40,2025-06-26T21:15:27.980000
CVE-2025-30131,0,0,48cc9249b145343a1d826c6862b4f3898e5f9b7cdaf4782dcd42b94484c18a40,2025-06-26T21:15:27.980000
CVE-2025-30132,0,0,6dd8c4b2ac9edac69820a35ebc388d786aab74afcd8113c3b2124d47b6d5313e,2025-03-21T14:15:17.687000
CVE-2025-30137,0,0,098aef1c3a2b56ae0bd3f7cd4c3ba2daa5151c1c497ad5404ed49f32de8e9e0d,2025-03-25T17:16:24.817000
CVE-2025-30138,0,0,83aa1d57612a741bf6f8d83571e5eab154debd0cec6fc852bdac2ca81686a43b,2025-03-25T17:16:25.520000
@ -294043,6 +294046,7 @@ CVE-2025-3694,0,0,1283a918047c9f6e22f9aa3f4b011f182a05bec0513767c10b421df04d393e
CVE-2025-3696,0,0,7fdb9b0cabe429a7d591b9514cc5a2b8602875f81b912338d2415db3302af172,2025-05-14T21:04:53.343000
CVE-2025-3697,0,0,016a36f864524accbafaf295ad97be566b6d7d71f4f9f5814923e821cb7e35f1,2025-05-14T21:05:11.930000
CVE-2025-3698,0,0,3410d174ae31c43abb68f418121b89dca3911c4e48575a9281b05507afa201de,2025-04-23T16:25:56.830000
CVE-2025-3699,1,1,cd14a6619f6ff96fb27ce08996e082af4b73e39cdc078e2faac870a261f64242,2025-06-26T23:15:22.177000
CVE-2025-3704,0,0,fa4a3eb7f97cc05cb29111ef6884110e54a213e5cd6aeb5d02530af4ecd14db2,2025-05-28T15:01:30.720000
CVE-2025-3706,0,0,af36967002cae35edc22a037b5e4639098ca61a00f66dc40237f6cb847234a6c,2025-04-29T13:52:10.697000
CVE-2025-3707,0,0,19f2a3789a7c8f868baebd7065af2264b477a736f48157fc6f27b30ec7dd06ec,2025-05-07T16:50:32.967000
@ -297962,13 +297966,13 @@ CVE-2025-49587,0,0,de5086ac381fd168ddf890ff4b6777f5711fd665730c37d4ee199139f966a
CVE-2025-49589,0,0,4de9f02dd34b97b034101bec18a9814c3229a0f8edc0cf289468099913dab0e8,2025-06-16T12:32:18.840000
CVE-2025-49590,0,0,6410f06ec304c33f7de38e60542df48b4a09e5727b2bdf61558440838b748c0b,2025-06-23T20:16:59.783000
CVE-2025-49591,0,0,8213a0ac33228fc66de183230aaf14b3bb926441c7720d7257b08485e909c858,2025-06-23T20:16:59.783000
CVE-2025-49592,1,1,c7ec4b16ea544337b9843514fc47e7d4add4110e9d069b5bfc72e9b72acf3794,2025-06-26T20:15:29.323000
CVE-2025-49592,0,0,c7ec4b16ea544337b9843514fc47e7d4add4110e9d069b5bfc72e9b72acf3794,2025-06-26T20:15:29.323000
CVE-2025-49593,0,0,6d7381d4ff0f4b81807be7ac3e78832aa1c2958239dda39de56e3e5b443b96da,2025-06-18T13:46:52.973000
CVE-2025-49596,0,0,914f35572c3497727ef5bfdff2cd9e17d27812703e06d7a6c3496156238c7e41,2025-06-16T12:32:18.840000
CVE-2025-49597,0,0,31430be1a672877ef5712ae64cc63468a339d903aeb2a4d86bb312578783d5a4,2025-06-16T12:32:18.840000
CVE-2025-49598,0,0,388fe7ea425620c97395f0a980692153036c5ee134fd73303c8f32af7dfdea32,2025-06-16T12:32:18.840000
CVE-2025-49599,0,0,cd0748db942732a0e968c564ce05d560bd51611e52e8cb06dc26ca9e65d8d9b0,2025-06-09T16:15:46.830000
CVE-2025-49603,0,1,2c83b1b54b9e0ccac544fcbf8853e5ac6560c220daeb26018469e7c8d54de886,2025-06-26T21:15:28.150000
CVE-2025-49603,0,0,2c83b1b54b9e0ccac544fcbf8853e5ac6560c220daeb26018469e7c8d54de886,2025-06-26T21:15:28.150000
CVE-2025-49619,0,0,34a674efa79bca2e7a9fcbbfc8a71e4ddf39896b0ede59561baed790959985f3,2025-06-17T21:15:40.087000
CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000
CVE-2025-4964,0,0,9a4175fc819c8903aae087508d79cb283240d351bb7e4f3f9bd0bc9b58a9f683,2025-06-06T14:07:28.330000
@ -298284,7 +298288,7 @@ CVE-2025-5164,0,0,228da27fe94094da78c818ea5e2c1e5953ef9870e1a7763a1facd97f4dd57f
CVE-2025-5165,0,0,b944072ac0091ca469e0b415fb7abdf162d341970b7082fcfaff9d04957c85a4,2025-06-03T15:40:01.863000
CVE-2025-5166,0,0,c51ae421fabf1219a3900c58419bdaa5117f65f9603b27137cff53c0e0d61b00,2025-06-03T15:40:15.497000
CVE-2025-5167,0,0,d0507ecf0b5b21e24f107649f2515c6afbb660790e07751f18cd594dd93f34bc,2025-06-03T15:40:34.607000
CVE-2025-51671,0,1,4906aa4a06f6314c268de11b6d0d079fe8a578f754e45dee3f893858c3ff1d61,2025-06-26T20:15:30.493000
CVE-2025-51671,0,0,4906aa4a06f6314c268de11b6d0d079fe8a578f754e45dee3f893858c3ff1d61,2025-06-26T20:15:30.493000
CVE-2025-51672,0,0,1eaace4f2f18fca45aeac16a0a2d3e001c6e5d88aefb7a8b3217fb80d9de56a1,2025-06-26T18:57:43.670000
CVE-2025-5168,0,0,74f02a822faaa8b5a46a78e41282b22e771403dfc5a44608e54bea89178ff6fe,2025-06-03T15:40:48.337000
CVE-2025-5169,0,0,478bfc131e88e29d02dd1ccd61a9e6c142c0208ac4743abe27cdac119eac9f7b,2025-06-03T15:41:01.973000
@ -298385,7 +298389,7 @@ CVE-2025-5252,0,0,befcffbe58a6c748b51a32dbfdb428108ffe2b16ca817a921564fafd634c86
CVE-2025-52542,0,0,6a356dbb016e8c78bba3561542110106778fbb5f08761ae704acc7dfbd8bdd74,2025-06-23T14:15:26.753000
CVE-2025-5255,0,0,b023caeeba2421cb86c7482514e264205e254122220d82c6bc67ef741a68d935,2025-06-23T20:16:40.143000
CVE-2025-52552,0,0,355ff6e466a39f4325662bbaa49db2816c79c0533f84f99cc3e34c03831df356,2025-06-23T20:16:21.633000
CVE-2025-52555,1,1,29c9e091859a6c3a3cc09c9b9a5dab3d34d23fcf0387acac9bec6660b539a715,2025-06-26T21:15:28.310000
CVE-2025-52555,0,0,29c9e091859a6c3a3cc09c9b9a5dab3d34d23fcf0387acac9bec6660b539a715,2025-06-26T21:15:28.310000
CVE-2025-52556,0,0,01d14cdcd651409b8ec6f2a117321e576266f60affdb5d61d3b6cf66da0be9ba,2025-06-23T20:16:21.633000
CVE-2025-52557,0,0,d6ac46828bdd4bd5689e0ed9e6db622a0cd2c5e50b4932c5603e932a5d57d26a,2025-06-23T20:16:21.633000
CVE-2025-52558,0,0,feddd9b17bf18205609fd5d4ab75e553c171fbe3defa5726e634521dfcb6dbbe,2025-06-26T18:58:14.280000
@ -298474,8 +298478,8 @@ CVE-2025-52894,0,0,74a1c27cdfe3b4918c4901febbea0eb20e2fd7cd4e76ab656b0dd58ab073e
CVE-2025-5290,0,0,ad45f62f849dd27deb380b44d26b94809d4f0499166fbd95cf7b52d6d8099374,2025-06-02T17:32:17.397000
CVE-2025-52900,0,0,af44f4dfef316e8ff7cd339f0dd8b1907013e95e6c4b530df54072f87fc13707,2025-06-26T18:57:43.670000
CVE-2025-52902,0,0,b8d594698346e33c9857483268477e14dc09fa28d15e66d418ce57128530f231,2025-06-26T18:57:43.670000
CVE-2025-52903,0,1,b7896e28be4236b75521b031b7f356e80c987b9d6621f6bdfa731b15f772bf39,2025-06-26T20:15:31.667000
CVE-2025-52904,0,1,0da9d3c144366d057dce7dd9dcb8a13ef1f611d3888f5648019a2295b374a8fa,2025-06-26T20:15:31.950000
CVE-2025-52903,0,0,b7896e28be4236b75521b031b7f356e80c987b9d6621f6bdfa731b15f772bf39,2025-06-26T20:15:31.667000
CVE-2025-52904,0,0,0da9d3c144366d057dce7dd9dcb8a13ef1f611d3888f5648019a2295b374a8fa,2025-06-26T20:15:31.950000
CVE-2025-5291,0,0,30fc605f4380fb7e9cd3dc4c3c29792847dcfc90b0ea5fa3ca9a29d145a853dc,2025-06-17T20:50:23.507000
CVE-2025-52916,0,0,aaaed48e0f18bf7221f6e78c081756a27d5cc78db64cc6bd43ff354b6dcf72ac,2025-06-23T20:16:21.633000
CVE-2025-52917,0,0,2c681ba1c2eaadda0232ca155b7a07de3998b80dd04ae3c39bb2c896cba07a42,2025-06-23T20:16:21.633000
@ -298520,7 +298524,7 @@ CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0c
CVE-2025-53073,0,0,dc72ce506142801c8b0cea2579e988f3f6c38bb40bb41e7362bf91b362c4103c,2025-06-26T18:58:14.280000
CVE-2025-5309,0,0,4f40b16e57161a0b02ce9c3f4d7e0ba4cf08b0282b7954a09175078f67da41cb,2025-06-17T20:50:23.507000
CVE-2025-53121,0,0,4bb01fa6d772c96dfd1beb829866b6802c23c192c6c506d93270fd71dea8c9b4,2025-06-26T19:15:21.960000
CVE-2025-53122,1,1,d01762dd8940b4cc14b50a274075f97d0ff7041008e75fa24462ad1787f8b2ee,2025-06-26T20:15:32.063000
CVE-2025-53122,0,0,d01762dd8940b4cc14b50a274075f97d0ff7041008e75fa24462ad1787f8b2ee,2025-06-26T20:15:32.063000
CVE-2025-5315,0,0,32a057a1d304031b7446b391c0140edb118b5446f79010fd8a4bb894c0637dd1,2025-06-26T18:57:43.670000
CVE-2025-5318,0,0,d95c49f8bb6d9b056310845ea915af91d8a36448ea3684ee98fec4064c982b12,2025-06-26T18:58:14.280000
CVE-2025-5320,0,0,772070621ad15a70df6397a0142dc45fe5fca6b991b5410b5c6912332a34a15a,2025-06-01T05:15:19.883000
@ -298853,6 +298857,7 @@ CVE-2025-5726,0,0,ee7c2168fc4df99ae26ff1928c673572570d2b73b7f2f8583cd52149422b0e
CVE-2025-5727,0,0,233f39774007ec048ab823ce132d5d9a0383f240e79c4b766b8268e460e699b9,2025-06-10T19:30:49.890000
CVE-2025-5728,0,0,a2734432c6d5c9718e73264aec800c40d10a3b1f503cc6a36bad0f61d236849e,2025-06-10T14:58:21.970000
CVE-2025-5729,0,0,cbf15c12a32ee71e58b14fb7ddeab4ea9839aa7fe6f43bb43e4a6224f7c4508f,2025-06-25T20:41:36.720000
CVE-2025-5731,1,1,74faf62df78f7f98ba63a7b446adeff3568de9b0fb9b2a72225ed66ee00a8728,2025-06-26T22:15:24.917000
CVE-2025-5732,0,0,e44c4abf488eb73f34cf4fc12053fa1034be5ba1cd633b45abb888bfd8cfede8,2025-06-10T14:58:00.633000
CVE-2025-5733,0,0,f9414f378c72883d276dec17aff75405246e3e34329518fe5887772f8c216d63,2025-06-06T14:07:28.330000
CVE-2025-5734,0,0,7cdd81331c25c23698c2a802d4084a8a8caa095eaafc613e4054697ce885751f,2025-06-17T20:38:23.730000
@ -299040,7 +299045,7 @@ CVE-2025-5985,0,0,6bc7c20833bbb87d89e08ff2c433a1431f6002ad9972fe39c1f3aa9dac9d18
CVE-2025-5986,0,0,dd95f639f37e975a11d2593698d4d1fa27a00a42ab756d34661be25296fae63b,2025-06-12T16:06:20.180000
CVE-2025-5990,0,0,3b1aca804ea6c0f6e9294e1b2529898db8d219cf683bd44dfcf13644214951d4,2025-06-16T12:32:18.840000
CVE-2025-5991,0,0,2d56ef31c39d49ebda5cce54941d2d07bc366906f8f2e10ec12b1264a4709a15,2025-06-12T16:06:20.180000
CVE-2025-5995,1,1,2d9e491fbfe39b34c4b2a9be5a3b5c20494895399f3255c853e7f8729ab467da,2025-06-26T20:15:32.193000
CVE-2025-5995,0,0,2d9e491fbfe39b34c4b2a9be5a3b5c20494895399f3255c853e7f8729ab467da,2025-06-26T20:15:32.193000
CVE-2025-5996,0,0,6d836d2b7cc11df634eb3440d15936d2a06ec9995d3d02eb7a9226ed3b7059e0,2025-06-12T16:06:20.180000
CVE-2025-6001,0,0,6947a76225acd2e0352dafdcc9d8c8832898e935ce2588bd16c7b63b5eaaea42,2025-06-12T16:06:20.180000
CVE-2025-6002,0,0,c3342aafede1398b2d7e7cc8f4c9f889ab7afc3c4ac6360898dd2f7299f1feb2,2025-06-12T16:06:20.180000
@ -299193,11 +299198,11 @@ CVE-2025-6280,0,0,c054ffe4a30a56c9b692c4925f4f9370a417b5510cae29fc18d2b9dcd65b5f
CVE-2025-6281,0,0,2274d5ed0a4adef230f0130cbd7a3707d76eb9e1d362708f7c092ff4a2156125,2025-06-23T20:16:40.143000
CVE-2025-6282,0,0,0c2da46a89cbbe9026c79b3c6cf10427703bbd3c6e9eb8bd217b26455bfc69f6,2025-06-23T20:16:40.143000
CVE-2025-6283,0,0,4cfad25df5b2dfa9412a94aeb6561731ac12af51fae0d0ff6c2572f4fb134921,2025-06-23T20:16:40.143000
CVE-2025-6284,0,1,01c0a9b6c36fe98d11c601a672d683a0e8fb89235f309774f6bbaa34d1b90b9b,2025-06-26T21:36:59.597000
CVE-2025-6285,0,1,0f5e702030ae71dd658a22b122b4aed0ed12d1aae61fb46ec51e0841a0ec9087,2025-06-26T21:36:42.657000
CVE-2025-6286,0,1,b7219a51a324575d8724ff4298827d1d2120856c9a6df23d680f1ea8dbfc94c7,2025-06-26T21:33:36.923000
CVE-2025-6287,0,1,c97270e78c42232e6181a1fc6418c4993fc08485bae7bc11e103b2bd3b0836b8,2025-06-26T21:30:45.290000
CVE-2025-6288,0,1,fa5bb2cf674608fadad9e3141e14760d75f6db2208fe52ae1ce80a76abaa33b6,2025-06-26T21:19:24.540000
CVE-2025-6284,0,0,01c0a9b6c36fe98d11c601a672d683a0e8fb89235f309774f6bbaa34d1b90b9b,2025-06-26T21:36:59.597000
CVE-2025-6285,0,0,0f5e702030ae71dd658a22b122b4aed0ed12d1aae61fb46ec51e0841a0ec9087,2025-06-26T21:36:42.657000
CVE-2025-6286,0,0,b7219a51a324575d8724ff4298827d1d2120856c9a6df23d680f1ea8dbfc94c7,2025-06-26T21:33:36.923000
CVE-2025-6287,0,0,c97270e78c42232e6181a1fc6418c4993fc08485bae7bc11e103b2bd3b0836b8,2025-06-26T21:30:45.290000
CVE-2025-6288,0,0,fa5bb2cf674608fadad9e3141e14760d75f6db2208fe52ae1ce80a76abaa33b6,2025-06-26T21:19:24.540000
CVE-2025-6290,0,0,402b9c60560347a4e63f4f19ff6d1d7ca54e8015ec34f7c0349bccdde29c40d8,2025-06-26T18:57:43.670000
CVE-2025-6291,0,0,dc1a968051b9db85759355228419cc46165b7a6778eb4ff9ec8664745bc75db4,2025-06-26T17:00:25.153000
CVE-2025-6292,0,0,950777517b48d376f4e9cfbb6475ca5763192a729885525f030e7df89973a74b,2025-06-26T17:25:51.993000
@ -299209,26 +299214,26 @@ CVE-2025-6299,0,0,0c5467d80bc58e4cc48c65f2c08fc824bcbb0be1a5cdf91f595765a0183ebb
CVE-2025-6300,0,0,e2ec6cf8b98712d407f84e21f599347de059cbe66e2eb84a9fc4eb6c7fb27268,2025-06-26T17:14:20.587000
CVE-2025-6301,0,0,1a6a37865c9ad16879d590be6f25642d0cfa9abb4a67fa3b3dc503342ed3c79d,2025-06-26T17:09:26.040000
CVE-2025-6302,0,0,e3539c9b5f9b261c59bd1f61e25234e8559a654a63f9c967a1007ae0f4a5c2be,2025-06-23T20:16:40.143000
CVE-2025-6303,0,1,5b7892754a80adef7bc67875debd7ae3160fb6d6a1782b852a58fafefdc6fbab,2025-06-26T21:19:11.563000
CVE-2025-6304,0,1,d48cf611fea3e127afc1dff111722d71b9eb1d92bfffc1423a60ddf2ab313f81,2025-06-26T21:19:01.390000
CVE-2025-6305,0,1,6486de35f9c5cbda78595db365bc0d560902041b0395f29082d49bb9018d50ee,2025-06-26T21:18:55.173000
CVE-2025-6306,0,1,bead9ba68260c847671d090490ab869cefdc3095014bf5c641fccc2374f7f9b3,2025-06-26T21:18:48.390000
CVE-2025-6307,0,1,cdfa642aabb8c4cdf66783b40415b41a741bc33c428a1594c0a2ee18b9dbde7e,2025-06-26T21:18:41.737000
CVE-2025-6308,0,1,6d0dabc6e15511e6982b3f870c32ad733481d3f0e5cab616caf841904feb7a8d,2025-06-26T21:18:27.487000
CVE-2025-6309,0,1,61dd5cd93b2ec6200afa5c38e7a47ac97ababf226b518b0b020ae4f8c5d368ba,2025-06-26T21:18:20.710000
CVE-2025-6310,0,1,09efea7aa8eb7ea0695ad0b081248d9d4e4101041c7c67a88e7c220d9a16d6e2,2025-06-26T21:18:04.723000
CVE-2025-6303,0,0,5b7892754a80adef7bc67875debd7ae3160fb6d6a1782b852a58fafefdc6fbab,2025-06-26T21:19:11.563000
CVE-2025-6304,0,0,d48cf611fea3e127afc1dff111722d71b9eb1d92bfffc1423a60ddf2ab313f81,2025-06-26T21:19:01.390000
CVE-2025-6305,0,0,6486de35f9c5cbda78595db365bc0d560902041b0395f29082d49bb9018d50ee,2025-06-26T21:18:55.173000
CVE-2025-6306,0,0,bead9ba68260c847671d090490ab869cefdc3095014bf5c641fccc2374f7f9b3,2025-06-26T21:18:48.390000
CVE-2025-6307,0,0,cdfa642aabb8c4cdf66783b40415b41a741bc33c428a1594c0a2ee18b9dbde7e,2025-06-26T21:18:41.737000
CVE-2025-6308,0,0,6d0dabc6e15511e6982b3f870c32ad733481d3f0e5cab616caf841904feb7a8d,2025-06-26T21:18:27.487000
CVE-2025-6309,0,0,61dd5cd93b2ec6200afa5c38e7a47ac97ababf226b518b0b020ae4f8c5d368ba,2025-06-26T21:18:20.710000
CVE-2025-6310,0,0,09efea7aa8eb7ea0695ad0b081248d9d4e4101041c7c67a88e7c220d9a16d6e2,2025-06-26T21:18:04.723000
CVE-2025-6311,0,0,20c50b0a876bcc1a7bd214246cb18638293a7adf54b91e24b48f410f27dcb313,2025-06-23T20:16:40.143000
CVE-2025-6312,0,0,a9f44b373d26036a9d430722ac074e2158297b1c3ced5bd947e3f5c3d9551e7c,2025-06-23T20:16:40.143000
CVE-2025-6313,0,0,b624c11267edd53dfa963896663cbdf928aa2da617df085e83b55317c00ba486,2025-06-23T20:16:40.143000
CVE-2025-6314,0,0,2924e68bdb6143c982fadaf55d36be63c9fdcc2a68835fdac6449f979cb76c23,2025-06-23T20:16:40.143000
CVE-2025-6315,0,1,af65062d3a83820b00b6d86c3f2fcfd8c6f95503b5307720deb757d1fce33557,2025-06-26T21:10:39.227000
CVE-2025-6316,0,1,e85ee8cd188de5c7956a0389582ddb5a08b1fff85aae5efbd6e8b11135def087,2025-06-26T21:10:24.857000
CVE-2025-6317,0,1,45662ffcbd49218fd80ce80e808bdc71255d6a513a860a039e33871678b8e5c8,2025-06-26T21:09:41.093000
CVE-2025-6318,0,1,ed07c2a0e6ff9abcbdef5755c624a671e6647ab3796c93759524419d003abdef,2025-06-26T21:09:26.947000
CVE-2025-6319,0,1,bbca25607baa369f3b45895d3f6a57a1b5d6fa2eb81db72ef70c900e8e7ff508,2025-06-26T21:09:15.963000
CVE-2025-6320,0,1,8eeeba864f45dfa40a4bfc1e56fca170d930b58a7db15fe64fb8cdeac06a6a63,2025-06-26T21:08:53.987000
CVE-2025-6321,0,1,8b14deec62d79defbe334f3056c2caf5c124010dace898a21baa1ce8fd4c05f2,2025-06-26T21:08:27.197000
CVE-2025-6322,0,1,42aee047e7c5d44e6e1b0427b4ab00b96a5ddc259fc55ba7d8160dc3cc93ab69,2025-06-26T21:08:13.487000
CVE-2025-6315,0,0,af65062d3a83820b00b6d86c3f2fcfd8c6f95503b5307720deb757d1fce33557,2025-06-26T21:10:39.227000
CVE-2025-6316,0,0,e85ee8cd188de5c7956a0389582ddb5a08b1fff85aae5efbd6e8b11135def087,2025-06-26T21:10:24.857000
CVE-2025-6317,0,0,45662ffcbd49218fd80ce80e808bdc71255d6a513a860a039e33871678b8e5c8,2025-06-26T21:09:41.093000
CVE-2025-6318,0,0,ed07c2a0e6ff9abcbdef5755c624a671e6647ab3796c93759524419d003abdef,2025-06-26T21:09:26.947000
CVE-2025-6319,0,0,bbca25607baa369f3b45895d3f6a57a1b5d6fa2eb81db72ef70c900e8e7ff508,2025-06-26T21:09:15.963000
CVE-2025-6320,0,0,8eeeba864f45dfa40a4bfc1e56fca170d930b58a7db15fe64fb8cdeac06a6a63,2025-06-26T21:08:53.987000
CVE-2025-6321,0,0,8b14deec62d79defbe334f3056c2caf5c124010dace898a21baa1ce8fd4c05f2,2025-06-26T21:08:27.197000
CVE-2025-6322,0,0,42aee047e7c5d44e6e1b0427b4ab00b96a5ddc259fc55ba7d8160dc3cc93ab69,2025-06-26T21:08:13.487000
CVE-2025-6323,0,0,f452bdf6c942e9aea72d0768dc1d57c62968228633f54da902893e80310f7431,2025-06-26T18:51:41.870000
CVE-2025-6328,0,0,7e98a839abeba2292149ca0b9c4a3d929a9d752f9b8a1de1be7dd65893db9beb,2025-06-23T20:16:40.143000
CVE-2025-6329,0,0,6a5a1d8b5ef0f368d3ecc9a6e036931641f4bb78610e1229a8f4b0739afcc7a2,2025-06-23T20:16:40.143000
@ -299484,3 +299489,7 @@ CVE-2025-6706,0,0,e1ad2661eb0b2cc00595c80c51f437664f432617b81595d4eee5ef9e521b3c
CVE-2025-6707,0,0,aef66556c55eec41bae463c7faf45c123c97efb1da15664a3018a0cfbb06ba4a,2025-06-26T18:57:43.670000
CVE-2025-6709,0,0,90498322242e290afd27889d9cfd65fddf909a1cfa7b78d899a4f3639a3f1253,2025-06-26T18:57:43.670000
CVE-2025-6710,0,0,97fb861af21f82df37e774a622e381a13202757cf11269e05074cb8b8b77bc3d,2025-06-26T18:57:43.670000
CVE-2025-6731,1,1,77c0d227c388f84913241764ea0f1f8c638b1646926a5a451900be21af50421d,2025-06-26T22:15:25.073000
CVE-2025-6732,1,1,16fc51bd8a443c0dc988761b8d8e4981641a0545e841529a8fb7f9287b9daa9e,2025-06-26T22:15:25.267000
CVE-2025-6733,1,1,e0d551821e51a298d358de5604ef52e4a769cbe2798854e597d8ae6efaa4da19,2025-06-26T23:15:22.560000
CVE-2025-6734,1,1,65867914f2b879dfcc550bc863f1c1a74ae9bd3d26bea757d611ab3913c0d277,2025-06-26T23:15:22.743000

Can't render this file because it is too large.