Auto-Update: 2025-06-19T06:00:22.339654+00:00

This commit is contained in:
cad-safe-bot 2025-06-19 06:04:00 +00:00
parent f0609a9be0
commit 94d5e1abb6
7 changed files with 360 additions and 13 deletions

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-4367",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-19T04:15:36.313",
"lastModified": "2025-06-19T04:15:36.313",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpdm_user_dashboard shortcode in all versions up to, and including, 3.3.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/User/views/dashboard/profile.php#L79",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/wpdm-functions.php#L200",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3313608%40download-manager&old=3308801%40download-manager&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/029956d7-6e3f-4159-9f53-05691e0262fc?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-4479",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-19T04:15:49.147",
"lastModified": "2025-06-19T04:15:49.147",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ElementsKit Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin image comparison widget's before/after labels in all versions up to, and including, 3.5.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/elementskit-lite/tags/3.5.0/widgets/init/assets/js/elementor.js",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/elementskit-lite/tags/3.5.0/widgets/init/assets/js/widget-scripts.js",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3311822%40elementskit-lite&old=3300179%40elementskit-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2995828-8a3e-400d-9e2b-aba8fd17cf00?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-50201",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-06-19T04:15:49.340",
"lastModified": "2025-06-19T04:15:49.340",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "WeGIA is a web manager for charitable institutions. Prior to version 3.4.2, an OS Command Injection vulnerability was identified in the /html/configuracao/debug_info.php endpoint. The branch parameter is not properly sanitized before being concatenated and executed in a shell command on the server's operating system. This flaw allows an unauthenticated attacker to execute arbitrary commands on the server with the privileges of the web server user (www-data). This issue has been patched in version 3.4.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/45f32ad1d52775fc99f3c90075c8136c6d4d1d3d",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-52p5-5fmw-9hrf",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-52474",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-06-19T04:15:53.793",
"lastModified": "2025-06-19T04:15:53.793",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "WeGIA is a web manager for charitable institutions. Prior to version 3.4.2, a SQL Injection vulnerability was identified in the id parameter of the /WeGIA/controle/control.php endpoint. This vulnerability allows attacker to manipulate SQL queries and access sensitive database information, such as table names and sensitive data. This issue has been patched in version 3.4.2."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/b6fbb3e21b8d71e50afe0395dca44acdd1ca2e29",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-rwvh-2gfh-wmcm",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-5524",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-19T05:15:23.570",
"lastModified": "2025-06-19T05:15:23.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The OceanWP theme for WordPress is vulnerable to Stored Cross-Site Scripting via the Select HTML tag in all versions up to, and including, 4.0.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/browser/oceanwp/4.0.9/assets/js/select.min.js",
"source": "security@wordfence.com"
},
{
"url": "https://themes.trac.wordpress.org/changeset/276114/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/37b085f9-3b15-44aa-9ba0-de5321dfbce4?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-06-19T04:00:21.107978+00:00 2025-06-19T06:00:22.339654+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-06-19T03:15:26.017000+00:00 2025-06-19T05:15:23.570000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,18 +33,18 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
298686 298691
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `5` Recently added CVEs: `5`
- [CVE-2025-4661](CVE-2025/CVE-2025-46xx/CVE-2025-4661.json) (`2025-06-19T03:15:25.530`) - [CVE-2025-4367](CVE-2025/CVE-2025-43xx/CVE-2025-4367.json) (`2025-06-19T04:15:36.313`)
- [CVE-2025-50182](CVE-2025/CVE-2025-501xx/CVE-2025-50182.json) (`2025-06-19T02:15:17.967`) - [CVE-2025-4479](CVE-2025/CVE-2025-44xx/CVE-2025-4479.json) (`2025-06-19T04:15:49.147`)
- [CVE-2025-50183](CVE-2025/CVE-2025-501xx/CVE-2025-50183.json) (`2025-06-19T03:15:25.717`) - [CVE-2025-50201](CVE-2025/CVE-2025-502xx/CVE-2025-50201.json) (`2025-06-19T04:15:49.340`)
- [CVE-2025-52467](CVE-2025/CVE-2025-524xx/CVE-2025-52467.json) (`2025-06-19T03:15:25.870`) - [CVE-2025-52474](CVE-2025/CVE-2025-524xx/CVE-2025-52474.json) (`2025-06-19T04:15:53.793`)
- [CVE-2025-6201](CVE-2025/CVE-2025-62xx/CVE-2025-6201.json) (`2025-06-19T03:15:26.017`) - [CVE-2025-5524](CVE-2025/CVE-2025-55xx/CVE-2025-5524.json) (`2025-06-19T05:15:23.570`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit

View File

@ -295325,6 +295325,7 @@ CVE-2025-4363,0,0,cfc7942feeb9a0f9f6312b42fa943d50981f3a9d84068f01e49e58a260df8f
CVE-2025-4364,0,0,7abc96b4496bfef1269854d9d4450b426753c52eb291c976d683ed2fcf48245a,2025-05-21T20:24:58.133000 CVE-2025-4364,0,0,7abc96b4496bfef1269854d9d4450b426753c52eb291c976d683ed2fcf48245a,2025-05-21T20:24:58.133000
CVE-2025-4365,0,0,2b05fbd3ee331b9b166c50a4e212d6a31f636e625995a053b35cc1f726bc5b70,2025-06-17T20:50:23.507000 CVE-2025-4365,0,0,2b05fbd3ee331b9b166c50a4e212d6a31f636e625995a053b35cc1f726bc5b70,2025-06-17T20:50:23.507000
CVE-2025-4366,0,0,bcded185529e0d98925e3339147ae571994f757d2bfcccaea5b250946b72f4b2,2025-06-18T14:15:45.480000 CVE-2025-4366,0,0,bcded185529e0d98925e3339147ae571994f757d2bfcccaea5b250946b72f4b2,2025-06-18T14:15:45.480000
CVE-2025-4367,1,1,682c2a144c95955457b3ac556ec7145b50e47485a1e890c970789a5cfd6a6f53,2025-06-19T04:15:36.313000
CVE-2025-4368,0,0,5060346bbf213853af51c9b1f1ab82f240c6c047743a52b24483fa7453a5d04f,2025-05-13T20:19:54.440000 CVE-2025-4368,0,0,5060346bbf213853af51c9b1f1ab82f240c6c047743a52b24483fa7453a5d04f,2025-05-13T20:19:54.440000
CVE-2025-43697,0,0,f1043efe55ac8e178b55f78e087508d0bf6544d27eb7c45213c2e77f7aa48499,2025-06-12T16:06:39.330000 CVE-2025-43697,0,0,f1043efe55ac8e178b55f78e087508d0bf6544d27eb7c45213c2e77f7aa48499,2025-06-12T16:06:39.330000
CVE-2025-43698,0,0,3dac27db9c135e523f1efa9639e13a539499d2573b10a362aa6a362c36a987d2,2025-06-12T16:06:39.330000 CVE-2025-43698,0,0,3dac27db9c135e523f1efa9639e13a539499d2573b10a362aa6a362c36a987d2,2025-06-12T16:06:39.330000
@ -295529,6 +295530,7 @@ CVE-2025-4475,0,0,14fd175cd338c800e457595a2058771799c1f3a8f146feda826cf08c0646f5
CVE-2025-4476,0,0,e32ef10e7ee74bf8997b5a3acc66e8eaf2de48d03c2aa0ec9fb3efc72c6b8898,2025-05-19T13:35:20.460000 CVE-2025-4476,0,0,e32ef10e7ee74bf8997b5a3acc66e8eaf2de48d03c2aa0ec9fb3efc72c6b8898,2025-05-19T13:35:20.460000
CVE-2025-4477,0,0,5d325fd488fe711c70532dd4f52799a0eeba1df6528fa57f803916528a54f20e,2025-05-19T13:35:20.460000 CVE-2025-4477,0,0,5d325fd488fe711c70532dd4f52799a0eeba1df6528fa57f803916528a54f20e,2025-05-19T13:35:20.460000
CVE-2025-4478,0,0,061fb97490acc324c9dd904796e3db3e84b55414212748ef73f1bc208255ac1d,2025-05-23T05:15:26.520000 CVE-2025-4478,0,0,061fb97490acc324c9dd904796e3db3e84b55414212748ef73f1bc208255ac1d,2025-05-23T05:15:26.520000
CVE-2025-4479,1,1,77c3b78c5f2785c2220665b558e1b60998dc4a2f1f2c70faa4bf21e165291a9d,2025-06-19T04:15:49.147000
CVE-2025-4480,0,0,be672d537a11a289b7d1b98f279ab333277916180d26385e3402215687d48a25,2025-05-16T15:34:40.510000 CVE-2025-4480,0,0,be672d537a11a289b7d1b98f279ab333277916180d26385e3402215687d48a25,2025-05-16T15:34:40.510000
CVE-2025-4481,0,0,0fe1448ef925f4ba16b8e05736b526de574a9ed7259d4944c0e5684d261dd60d,2025-05-16T15:34:18.840000 CVE-2025-4481,0,0,0fe1448ef925f4ba16b8e05736b526de574a9ed7259d4944c0e5684d261dd60d,2025-05-16T15:34:18.840000
CVE-2025-4482,0,0,37defc00475ef05b44644d8bb5a008e1f6920f65b0aefa705ddfdf3f2924a0eb,2025-05-16T15:33:57.440000 CVE-2025-4482,0,0,37defc00475ef05b44644d8bb5a008e1f6920f65b0aefa705ddfdf3f2924a0eb,2025-05-16T15:33:57.440000
@ -296102,7 +296104,7 @@ CVE-2025-46593,0,0,d2186ab859005fd06a11f4272e7f369d393710a36337b338fa79c06980b6c
CVE-2025-46595,0,0,1bcdc187cc0a57eebec1cb56ac44227763b285f6a18cbba33d2b5199a8bcf6c3,2025-04-29T13:52:28.490000 CVE-2025-46595,0,0,1bcdc187cc0a57eebec1cb56ac44227763b285f6a18cbba33d2b5199a8bcf6c3,2025-04-29T13:52:28.490000
CVE-2025-46599,0,0,f3c297c657fcc4808e413ffc4a851e0a3ee55a1d48f62ec84808ef43a1b8a8dd,2025-04-29T13:52:28.490000 CVE-2025-46599,0,0,f3c297c657fcc4808e413ffc4a851e0a3ee55a1d48f62ec84808ef43a1b8a8dd,2025-04-29T13:52:28.490000
CVE-2025-4660,0,0,47aa6906241bb2d769039ddcd2c20f6e64e1d61cff1d884ad57154ef56ead789,2025-05-15T18:38:32.803000 CVE-2025-4660,0,0,47aa6906241bb2d769039ddcd2c20f6e64e1d61cff1d884ad57154ef56ead789,2025-05-15T18:38:32.803000
CVE-2025-4661,1,1,ab90e1796352a297ebf8219c46faaa5438a88957eaa96e95d105456905759f55,2025-06-19T03:15:25.530000 CVE-2025-4661,0,0,ab90e1796352a297ebf8219c46faaa5438a88957eaa96e95d105456905759f55,2025-06-19T03:15:25.530000
CVE-2025-46610,0,0,4ef5ea3231fa4eac2642fd333881441a47f939bd8303cb3286530fbf8cc47c86,2025-05-12T22:15:26.660000 CVE-2025-46610,0,0,4ef5ea3231fa4eac2642fd333881441a47f939bd8303cb3286530fbf8cc47c86,2025-05-12T22:15:26.660000
CVE-2025-46611,0,0,516776552286ca0c3defcd46a503a129bce789d2f1a0d800a6114852772e8ebc,2025-05-12T22:15:26.807000 CVE-2025-46611,0,0,516776552286ca0c3defcd46a503a129bce789d2f1a0d800a6114852772e8ebc,2025-05-12T22:15:26.807000
CVE-2025-46612,0,0,0799a74237212bf6dabaa462c084b9b5542ed8b3c15e61d0748459db6c45275f,2025-06-12T16:06:39.330000 CVE-2025-46612,0,0,0799a74237212bf6dabaa462c084b9b5542ed8b3c15e61d0748459db6c45275f,2025-06-12T16:06:39.330000
@ -297859,10 +297861,11 @@ CVE-2025-50150,0,0,79eb21a64f645c369296b1d0b905e35268f567b5a96dfbfc58ef963e4e695
CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000 CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000
CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000 CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000
CVE-2025-50181,0,0,c3850146c5a0b14f2cce48561569b8a28f7456fb311da59cb44a38aa4cc7c715,2025-06-19T01:15:24.453000 CVE-2025-50181,0,0,c3850146c5a0b14f2cce48561569b8a28f7456fb311da59cb44a38aa4cc7c715,2025-06-19T01:15:24.453000
CVE-2025-50182,1,1,93456784c188b1b8503b694ba28732c6770780f754e8588d4b113b9fa2491d3b,2025-06-19T02:15:17.967000 CVE-2025-50182,0,0,93456784c188b1b8503b694ba28732c6770780f754e8588d4b113b9fa2491d3b,2025-06-19T02:15:17.967000
CVE-2025-50183,1,1,577421c902a6680948fa734ac4a401e6dec872b90f6732d2f36c75be4e0482da,2025-06-19T03:15:25.717000 CVE-2025-50183,0,0,577421c902a6680948fa734ac4a401e6dec872b90f6732d2f36c75be4e0482da,2025-06-19T03:15:25.717000
CVE-2025-5019,0,0,9e77689bce77b4f77cc10eef8ecd39dc784fee948cba6d9ab205fa6a8f33f986,2025-06-06T14:07:28.330000 CVE-2025-5019,0,0,9e77689bce77b4f77cc10eef8ecd39dc784fee948cba6d9ab205fa6a8f33f986,2025-06-06T14:07:28.330000
CVE-2025-5020,0,0,a009d51287904279a69fbc7b7d45e7044fc45e21284eb97bd084f038009245ee,2025-06-13T18:55:32.903000 CVE-2025-5020,0,0,a009d51287904279a69fbc7b7d45e7044fc45e21284eb97bd084f038009245ee,2025-06-13T18:55:32.903000
CVE-2025-50201,1,1,6c0ac0a1b3f20c50cd6e6108194b16fda3c838e050a9f8f2f931be0a16f0b604,2025-06-19T04:15:49.340000
CVE-2025-50202,0,0,c82284387579a4d5287081c79bce5f56bb74234016b730f3d53b62b5739eec46,2025-06-18T13:46:52.973000 CVE-2025-50202,0,0,c82284387579a4d5287081c79bce5f56bb74234016b730f3d53b62b5739eec46,2025-06-18T13:46:52.973000
CVE-2025-5024,0,0,ccdd8a7db520a87487d39e567caff85e7e094c68165b88263d5456db37c53d13,2025-05-23T15:55:02.040000 CVE-2025-5024,0,0,ccdd8a7db520a87487d39e567caff85e7e094c68165b88263d5456db37c53d13,2025-05-23T15:55:02.040000
CVE-2025-5025,0,0,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000 CVE-2025-5025,0,0,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000
@ -298042,8 +298045,9 @@ CVE-2025-52444,0,0,93054904ad530554737df8cd7258142853cfe2090c496970f4b20356b1869
CVE-2025-52445,0,0,32bf5fa45c16b67da856f5d24d990c19398078dd71ca0f2526b5098284f3b5db,2025-06-17T03:15:25.673000 CVE-2025-52445,0,0,32bf5fa45c16b67da856f5d24d990c19398078dd71ca0f2526b5098284f3b5db,2025-06-17T03:15:25.673000
CVE-2025-5245,0,0,76dfb770c29fdb4cddbdbfbfa1fee59cf2a7272fa687dfaa6e702792fcfc63df,2025-05-28T15:01:30.720000 CVE-2025-5245,0,0,76dfb770c29fdb4cddbdbfbfa1fee59cf2a7272fa687dfaa6e702792fcfc63df,2025-05-28T15:01:30.720000
CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e82,2025-05-28T20:38:00.033000 CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e82,2025-05-28T20:38:00.033000
CVE-2025-52467,1,1,1d44b4ec1f24c8fb925117e58cded1f52726868651b6f32ac341ea831aaa464f,2025-06-19T03:15:25.870000 CVE-2025-52467,0,0,1d44b4ec1f24c8fb925117e58cded1f52726868651b6f32ac341ea831aaa464f,2025-06-19T03:15:25.870000
CVE-2025-5247,0,0,54e3a381cfd9dfdb05827b9f71ff8bbd85014209bf716148a0d5df41e284d42b,2025-05-28T15:01:30.720000 CVE-2025-5247,0,0,54e3a381cfd9dfdb05827b9f71ff8bbd85014209bf716148a0d5df41e284d42b,2025-05-28T15:01:30.720000
CVE-2025-52474,1,1,90aca3999fbf5ca7dd4557d7388545c99ea4ce981f2f9c8d02593988d225c460,2025-06-19T04:15:53.793000
CVE-2025-5248,0,0,cb74e13c3a661382a173d2171f53e905ac7962a17d411318369a81c1a4c9d649,2025-06-10T15:12:22.573000 CVE-2025-5248,0,0,cb74e13c3a661382a173d2171f53e905ac7962a17d411318369a81c1a4c9d649,2025-06-10T15:12:22.573000
CVE-2025-5249,0,0,fc0947e1350e4210bd6e677b41423c19ba4df5864aa9264c3ec9f64636ca0b76,2025-05-28T15:01:30.720000 CVE-2025-5249,0,0,fc0947e1350e4210bd6e677b41423c19ba4df5864aa9264c3ec9f64636ca0b76,2025-05-28T15:01:30.720000
CVE-2025-5250,0,0,2a4bdc606e390fc951ba8f4ded6d97e8a69fbc9ec9574eb66322c159fbee23de,2025-06-10T15:12:33.010000 CVE-2025-5250,0,0,2a4bdc606e390fc951ba8f4ded6d97e8a69fbc9ec9574eb66322c159fbee23de,2025-06-10T15:12:33.010000
@ -298219,6 +298223,7 @@ CVE-2025-5520,0,0,7c2bfb8c3dd08c8ae5c41fb6d0fc4af2a63667c7ffd8fc396ac26c2ae4f641
CVE-2025-5521,0,0,861bdba4f95b593c30504175f3f432e532688bdc97486d0d49a1402fdac3c1b9,2025-06-09T15:12:57.100000 CVE-2025-5521,0,0,861bdba4f95b593c30504175f3f432e532688bdc97486d0d49a1402fdac3c1b9,2025-06-09T15:12:57.100000
CVE-2025-5522,0,0,a6f0feb7c3dd1459fe736f4f5982460ecbcab99d78d309661631c0ee8cbfc4d4,2025-06-04T14:54:33.783000 CVE-2025-5522,0,0,a6f0feb7c3dd1459fe736f4f5982460ecbcab99d78d309661631c0ee8cbfc4d4,2025-06-04T14:54:33.783000
CVE-2025-5523,0,0,5efa29e7b7bd4b4641984376098bb78d90287d527ffeb481b2aac415b7a4bb5c,2025-06-09T15:12:42.317000 CVE-2025-5523,0,0,5efa29e7b7bd4b4641984376098bb78d90287d527ffeb481b2aac415b7a4bb5c,2025-06-09T15:12:42.317000
CVE-2025-5524,1,1,91ac06db392ed8170225731123862cbfd5adb43e3b8ba1422b5c1c69bce662f2,2025-06-19T05:15:23.570000
CVE-2025-5525,0,0,8a6fda70c73f8d7caf337b44e8088af73f34b5d808b601ef429b01e524913c40,2025-06-06T17:27:21.350000 CVE-2025-5525,0,0,8a6fda70c73f8d7caf337b44e8088af73f34b5d808b601ef429b01e524913c40,2025-06-06T17:27:21.350000
CVE-2025-5527,0,0,23d619a74aea1abe1b9173eba88fa2a07d22ff2b8b371596fe573cc187fab574,2025-06-09T15:11:48.217000 CVE-2025-5527,0,0,23d619a74aea1abe1b9173eba88fa2a07d22ff2b8b371596fe573cc187fab574,2025-06-09T15:11:48.217000
CVE-2025-5528,0,0,9ff6f51c97698d79ccf64d3644dee7c04924a371e5162b7f2b385dd7df42f941,2025-06-09T12:15:47.880000 CVE-2025-5528,0,0,9ff6f51c97698d79ccf64d3644dee7c04924a371e5162b7f2b385dd7df42f941,2025-06-09T12:15:47.880000
@ -298682,6 +298687,6 @@ CVE-2025-6191,0,0,1d66c022235e6f498029fb06ec2f737313fd70ba7c4bc91aa6fed22ae87970
CVE-2025-6192,0,0,f7c99e4d30f3cfc09a6074cd44c1c587f2c3da2e22ffd0498ee4b10f33f9d044,2025-06-18T20:15:19.890000 CVE-2025-6192,0,0,f7c99e4d30f3cfc09a6074cd44c1c587f2c3da2e22ffd0498ee4b10f33f9d044,2025-06-18T20:15:19.890000
CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000 CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000
CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000 CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000
CVE-2025-6201,1,1,fae5d9a8c9dcb541916adb0b451bda886e1fe3141eb6c37705d42f0b95790d08,2025-06-19T03:15:26.017000 CVE-2025-6201,0,0,fae5d9a8c9dcb541916adb0b451bda886e1fe3141eb6c37705d42f0b95790d08,2025-06-19T03:15:26.017000
CVE-2025-6220,0,0,5f7d83b19f9a74deb42015750f7b5335a45a31dba8653fadb3cf8eaf78a671be,2025-06-18T13:47:40.833000 CVE-2025-6220,0,0,5f7d83b19f9a74deb42015750f7b5335a45a31dba8653fadb3cf8eaf78a671be,2025-06-18T13:47:40.833000
CVE-2025-6240,0,0,afdbdd4423b9b6d85b5822d8414b4fba12d402c8710eb5b02e519fcba3d4ca1c,2025-06-18T15:15:28.187000 CVE-2025-6240,0,0,afdbdd4423b9b6d85b5822d8414b4fba12d402c8710eb5b02e519fcba3d4ca1c,2025-06-18T15:15:28.187000

Can't render this file because it is too large.