Auto-Update: 2025-07-01T14:00:15.546503+00:00

This commit is contained in:
cad-safe-bot 2025-07-01 14:03:51 +00:00
parent 5705d38cb9
commit 97ce1871f0
21 changed files with 1373 additions and 122 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46657",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-10T17:15:10.287",
"lastModified": "2024-12-11T16:15:11.770",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T13:39:18.080",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,18 +51,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:artifex:mupdf:1.24.9:*:*:*:*:*:*:*",
"matchCriteriaId": "F57624F8-533D-4478-8860-F08962BFF8D3"
}
]
}
]
}
],
"references": [
{
"url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/diff/?id=b5c898a30f068b5342e8263a2cd5b9f0be291aac",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Patch"
]
},
{
"url": "https://gist.github.com/isumitpatel/615e6bd2621cb46b5d980ddb9db223e2",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"Patch"
]
},
{
"url": "https://github.com/ArtifexSoftware/mupdf/commit/b5c898a30f068b5342e8263a2cd5b9f0be291aac",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-22624",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2025-02-27T19:15:50.940",
"lastModified": "2025-02-27T19:15:50.940",
"lastModified": "2025-07-01T12:15:21.527",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,8 +22,8 @@
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.4,
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
@ -33,9 +33,9 @@
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"subAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
@ -64,7 +64,7 @@
"weaknesses": [
{
"source": "help@fluidattacks.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-49480",
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"published": "2025-07-01T12:15:22.923",
"lastModified": "2025-07-01T12:15:22.923",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds access in ASR180x \u3001ASR190x in lte-telephony, This vulnerability is associated with program files apps/lzma/src/LzmaEnc.c.\n\nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-49481",
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"published": "2025-07-01T12:15:23.577",
"lastModified": "2025-07-01T12:15:23.577",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Resource Shutdown or Release vulnerability in ASR180x \u3001ASR190x in router modules allows Resource Leak Exposure. This vulnerability is associated with program files router/phonebook/pbwork-queue.C.\n\nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"references": [
{
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-49482",
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"published": "2025-07-01T12:15:23.703",
"lastModified": "2025-07-01T12:15:23.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Resource Shutdown or Release vulnerability in ASR180x \u3001ASR190x in tr069 modules allows Resource Leak Exposure. \nThis vulnerability is associated with program files tr069/tr098.c.\nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"references": [
{
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-49483",
"sourceIdentifier": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"published": "2025-07-01T12:15:23.827",
"lastModified": "2025-07-01T12:15:23.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Resource Shutdown or Release vulnerability in ASR180x \u3001ASR190x in tr069 modules allows Resource Leak Exposure. This vulnerability is associated with program files tr069/tr069_uci.c.\n\nThis issue affects Falcon_Linux\u3001Kestrel\u3001Lapwing_Linux: before v1536."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"references": [
{
"url": "https://www.asrmicro.com/en/goods/psirt?cid=40",
"source": "68630edc-a58c-4cbd-9b01-0e130455c8ae"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-5314",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-07-01T12:15:23.950",
"lastModified": "2025-07-01T12:15:23.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Dear Flipbook \u2013 PDF Flipbook, 3D Flipbook, PDF embed, PDF viewer plugin for WordPress is vulnerable to DOM-Based Reflected Cross-Site Scripting via the \u2018pdf-source\u2019 parameter in all versions up to, and including, 2.3.65 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/3d-flipbook-dflip-lite/trunk/assets/js/dflip.js#L8861",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/3d-flipbook-dflip-lite/trunk/assets/js/dflip.min.js",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/3d-flipbook-dflip-lite/trunk/assets/js/libs/pdf.min.js",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3319013/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e316c636-2dd7-4d50-8c99-36f08ecf03ad?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6823",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-28T20:15:22.973",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T13:58:38.780",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,32 +142,84 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:code-projects:inventory_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "78AAB56E-9A99-4A71-B622-32EE2C1ADFB1"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/Dav1d-safe/cve/issues/1",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.314261",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314261",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.602642",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/Dav1d-safe/cve/issues/1",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6835",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T00:15:21.207",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-07-01T13:51:34.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,28 +142,75 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:code-projects:library_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2963659D-BEA7-4DDF-A0A6-65B8B8CCE54C"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/blueandhack/cve/issues/6",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.314279",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314279",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603142",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6848",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T06:15:23.457",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T13:44:44.923",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,32 +142,82 @@
"value": "CWE-434"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fabianros:simple_forum:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B239276C-0997-4995-9441-54C9A97C02FE"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/ez-lbz/poc/issues/18",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.314291",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314291",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603349",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/ez-lbz/poc/issues/18",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6860",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T13:15:24.617",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T13:30:43.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,32 +142,82 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:best_salon_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "175D126C-7319-49AC-A493-3EF462408401"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-12.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.314332",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314332",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603374",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-12.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6861",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T14:15:21.617",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T13:13:44.863",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,32 +142,82 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:best_salon_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "175D126C-7319-49AC-A493-3EF462408401"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-13.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.314333",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314333",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603375",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-13.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6862",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T15:15:29.510",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T13:07:05.527",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,32 +142,82 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:best_salon_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "175D126C-7319-49AC-A493-3EF462408401"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-14.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.314334",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314334",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603378",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-14.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6863",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T15:15:30.550",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T12:58:01.017",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,32 +142,84 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:local_services_search_engine_management_system:2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "35CEF904-AF60-4F91-BF77-724E6D4C028A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/louis-zly/myCVE/issues/1",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://vuldb.com/?ctiid.314335",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314335",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603386",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/louis-zly/myCVE/issues/1",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6864",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T16:15:23.420",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T12:27:47.473",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -122,28 +122,74 @@
"value": "CWE-862"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:seacms:seacms:*:*:*:*:*:*:*:*",
"versionEndIncluding": "13.2",
"matchCriteriaId": "45D5418A-AEF4-43EA-90C5-7B6803BC124F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/murongchengshu/zhicheng_tan/blob/main/SeaCMS_1.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.314336",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314336",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603562",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/murongchengshu/zhicheng_tan/blob/main/SeaCMS_1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6865",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T17:15:21.677",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T12:16:01.777",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -122,28 +122,76 @@
"value": "CWE-862"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:daicuo:daicuo:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.3.13",
"matchCriteriaId": "EA35E092-7092-4DEA-83AB-BFE9D3C0A805"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/wwm1995/weiming_wang/blob/main/daicuocms_1.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.314337",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314337",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603563",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/wwm1995/weiming_wang/blob/main/daicuocms_1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-6866",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-29T18:15:21.020",
"lastModified": "2025-06-30T18:38:23.493",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-01T12:14:15.277",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -120,30 +120,72 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fabianros:simple_forum:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B239276C-0997-4995-9441-54C9A97C02FE"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/ez-lbz/poc/issues/22",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.314338",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.314338",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.603581",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/ez-lbz/poc/issues/22",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-6951",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-01T12:15:24.123",
"lastModified": "2025-07-01T12:15:24.123",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in SAFECAM X300 up to 20250611. This vulnerability affects unknown code of the component FTP Service. The manipulation leads to use of default credentials. Access to the local network is required for this attack to succeed. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 3.3,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.5,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1392"
}
]
}
],
"references": [
{
"url": "https://github.com/geo-chen/SAFECAM",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.314488",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.314488",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.595454",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6952",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-01T12:15:24.343",
"lastModified": "2025-07-01T12:15:24.343",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in Open5GS up to 2.7.5. This issue affects the function amf_state_operational of the file src/amf/amf-sm.c of the component AMF Service. The manipulation leads to reachable assertion. It is possible to launch the attack on the local host. The identifier of the patch is 53e9e059ed96b940f7ddcd9a2b68cb512524d5db. It is recommended to apply a patch to fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
"baseScore": 1.7,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.1,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-617"
}
]
}
],
"references": [
{
"url": "https://github.com/open5gs/open5gs/commit/53e9e059ed96b940f7ddcd9a2b68cb512524d5db",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/open5gs/open5gs/issues/3938",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/open5gs/open5gs/issues/3938#issuecomment-3012139813",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.314489",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.314489",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.605312",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-07-01T12:00:17.785976+00:00
2025-07-01T14:00:15.546503+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-07-01T11:15:21.770000+00:00
2025-07-01T13:58:38.780000+00:00
```
### Last Data Feed Release
@ -33,27 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
299951
299958
```
### CVEs added in the last Commit
Recently added CVEs: `7`
- [CVE-2025-49488](CVE-2025/CVE-2025-494xx/CVE-2025-49488.json) (`2025-07-01T11:15:20.790`)
- [CVE-2025-49489](CVE-2025/CVE-2025-494xx/CVE-2025-49489.json) (`2025-07-01T10:15:28.910`)
- [CVE-2025-49490](CVE-2025/CVE-2025-494xx/CVE-2025-49490.json) (`2025-07-01T10:15:31.597`)
- [CVE-2025-49491](CVE-2025/CVE-2025-494xx/CVE-2025-49491.json) (`2025-07-01T11:15:21.520`)
- [CVE-2025-49492](CVE-2025/CVE-2025-494xx/CVE-2025-49492.json) (`2025-07-01T11:15:21.647`)
- [CVE-2025-6224](CVE-2025/CVE-2025-62xx/CVE-2025-6224.json) (`2025-07-01T11:15:21.770`)
- [CVE-2025-6756](CVE-2025/CVE-2025-67xx/CVE-2025-6756.json) (`2025-07-01T10:15:32.520`)
- [CVE-2025-49480](CVE-2025/CVE-2025-494xx/CVE-2025-49480.json) (`2025-07-01T12:15:22.923`)
- [CVE-2025-49481](CVE-2025/CVE-2025-494xx/CVE-2025-49481.json) (`2025-07-01T12:15:23.577`)
- [CVE-2025-49482](CVE-2025/CVE-2025-494xx/CVE-2025-49482.json) (`2025-07-01T12:15:23.703`)
- [CVE-2025-49483](CVE-2025/CVE-2025-494xx/CVE-2025-49483.json) (`2025-07-01T12:15:23.827`)
- [CVE-2025-5314](CVE-2025/CVE-2025-53xx/CVE-2025-5314.json) (`2025-07-01T12:15:23.950`)
- [CVE-2025-6951](CVE-2025/CVE-2025-69xx/CVE-2025-6951.json) (`2025-07-01T12:15:24.123`)
- [CVE-2025-6952](CVE-2025/CVE-2025-69xx/CVE-2025-6952.json) (`2025-07-01T12:15:24.343`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `12`
- [CVE-2025-26876](CVE-2025/CVE-2025-268xx/CVE-2025-26876.json) (`2025-07-01T10:48:11.703`)
- [CVE-2024-46657](CVE-2024/CVE-2024-466xx/CVE-2024-46657.json) (`2025-07-01T13:39:18.080`)
- [CVE-2025-22624](CVE-2025/CVE-2025-226xx/CVE-2025-22624.json) (`2025-07-01T12:15:21.527`)
- [CVE-2025-6823](CVE-2025/CVE-2025-68xx/CVE-2025-6823.json) (`2025-07-01T13:58:38.780`)
- [CVE-2025-6835](CVE-2025/CVE-2025-68xx/CVE-2025-6835.json) (`2025-07-01T13:51:34.580`)
- [CVE-2025-6848](CVE-2025/CVE-2025-68xx/CVE-2025-6848.json) (`2025-07-01T13:44:44.923`)
- [CVE-2025-6860](CVE-2025/CVE-2025-68xx/CVE-2025-6860.json) (`2025-07-01T13:30:43.580`)
- [CVE-2025-6861](CVE-2025/CVE-2025-68xx/CVE-2025-6861.json) (`2025-07-01T13:13:44.863`)
- [CVE-2025-6862](CVE-2025/CVE-2025-68xx/CVE-2025-6862.json) (`2025-07-01T13:07:05.527`)
- [CVE-2025-6863](CVE-2025/CVE-2025-68xx/CVE-2025-6863.json) (`2025-07-01T12:58:01.017`)
- [CVE-2025-6864](CVE-2025/CVE-2025-68xx/CVE-2025-6864.json) (`2025-07-01T12:27:47.473`)
- [CVE-2025-6865](CVE-2025/CVE-2025-68xx/CVE-2025-6865.json) (`2025-07-01T12:16:01.777`)
- [CVE-2025-6866](CVE-2025/CVE-2025-68xx/CVE-2025-6866.json) (`2025-07-01T12:14:15.277`)
## Download and Usage

View File

@ -270664,7 +270664,7 @@ CVE-2024-4665,0,0,49140a45545984e474cb90830c7b9d9cd9cd552526a95fbdf91fffe21244f3
CVE-2024-46652,0,0,9d991062832040a51c98317f39646415912fd91ef88373c07e33763486519d6c,2025-03-17T15:00:28.117000
CVE-2024-46654,0,0,c74da1d3a3e2027fca87cd498f3ccd2a77f0ee0cd7043213e593ea7b1b755061,2025-04-28T17:51:42.197000
CVE-2024-46655,0,0,619756e28facd4dcca44a3c94ed931cf61b4408f1c51eeb5eca49c9e1ace2a15,2024-10-02T15:40:36.090000
CVE-2024-46657,0,0,b6ed71ecc357dcd8fd408cead275659df6ce08b435e9f2f8f2848ee99b6d7784,2024-12-11T16:15:11.770000
CVE-2024-46657,0,1,dc7c2ae6041ed19b4ca69a5b01fc5b4c2dea3bc2b3b611d086d76ba9d011b4cc,2025-07-01T13:39:18.080000
CVE-2024-46658,0,0,8759efef114d9b796a08c43f5fa85fe56a819964b257a73be81a7a6eec47c6d5,2024-10-07T19:37:30.467000
CVE-2024-4666,0,0,ab28193f6e198cadbef7b2e3bf1ae070cf9da24eb5094d7424cf193802850882,2025-03-21T18:58:50.513000
CVE-2024-46662,0,0,f6a44909ae8213588e87feadee5750f4ec24eb72651754a9de53333949170b2e,2025-03-14T15:15:43.200000
@ -286358,7 +286358,7 @@ CVE-2025-22620,0,0,428c7806e74732326369c718351571848c196156b9eb9eb7ffe99ba9002a1
CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000
CVE-2025-22622,0,0,0a67f003bf728be4e0886c35c47488ba14ce354a6aa44e3a32da5ad98803d9bf,2025-02-19T04:15:10.550000
CVE-2025-22623,0,0,2eab4069e416a99891fc5b58b6540d9e02ab5cb0f46569d47f20592dc70176ca,2025-03-06T05:15:21.790000
CVE-2025-22624,0,0,3150de4f7a54951c23cb3cffadbaece2b77c163f8f3e2c796c2351f5c75a26cc,2025-02-27T19:15:50.940000
CVE-2025-22624,0,1,1a1f35b8014565d29816fb5fdb4dc855a38349b28e0282bdb443529f6c44f588,2025-07-01T12:15:21.527000
CVE-2025-22628,0,0,d62cb8c50d9c11b0b278673f824284dc0fae587878b5ba4199ee68598cf8cba3,2025-03-27T16:45:12.210000
CVE-2025-22629,0,0,cf5f568fd34ead1bfea3a4a721d51d94d54d98711c69ac6b2e5e3dec2039db3e,2025-03-27T16:45:12.210000
CVE-2025-2263,0,0,c76dd53fa881d845b866a284dff440d13bd235921f9fd6d6341359a12b4ca1ef,2025-04-03T18:20:38.627000
@ -289516,7 +289516,7 @@ CVE-2025-26872,0,0,61ed43a6639c0b98bdfb2ac4ce60a5c0e9fbaf830357837f339126574ffd4
CVE-2025-26873,0,0,d2be4af17ab93dc9a3e4061603b533262f8b353a47175752e1a9e3abd4a4b1da,2025-06-09T09:15:21.717000
CVE-2025-26874,0,0,3906c541d3c2328f17b778a284f8d8b03cca5035667b064d99481ac9bbf55d5c,2025-03-28T18:11:40.180000
CVE-2025-26875,0,0,1eb25a80831e545b4298e6aed92aca9e86c317dc16ff78bda859574fde302510,2025-03-15T22:15:13.690000
CVE-2025-26876,0,1,684f7a7019e1ec0a8365c1fd8b8ec9cf15327b5b9ed01836c80ba8ecb2aa9b83,2025-07-01T10:48:11.703000
CVE-2025-26876,0,0,684f7a7019e1ec0a8365c1fd8b8ec9cf15327b5b9ed01836c80ba8ecb2aa9b83,2025-07-01T10:48:11.703000
CVE-2025-26877,0,0,b6bbd106fc09effb170ea41e4eff1e72fc5e0e40d7a5e670464380cec25fedef,2025-02-25T15:15:24.380000
CVE-2025-26878,0,0,b83c78001aed3b72257afa473beed64325520c746080d9d4c55fc0721207cb83,2025-02-25T15:15:24.560000
CVE-2025-26879,0,0,ff13b8336e93c3c4112258e1261f28d97f76ce67ffc3e5951e1c9eced4ea0dc7,2025-03-03T14:15:56.213000
@ -298063,13 +298063,17 @@ CVE-2025-49467,0,0,110ebae3ea82a19af4e25ef45b2ac9df8589c2692e3973927cf1b47933c65
CVE-2025-49468,0,0,0c5705ec6b92f3b27c448d7bfd07d08f75a2e07abc56bbaacb783501986cd119,2025-06-16T12:32:18.840000
CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000
CVE-2025-4948,0,0,0e7df54c260456a30951ec3ca271c8ecd68713b1dbf742cd867d5b3aa598f5dd,2025-06-17T12:15:27.520000
CVE-2025-49480,1,1,079ac95e3cb534846a7746629690d1d9f968c05b211f447ee88c306717e3f43e,2025-07-01T12:15:22.923000
CVE-2025-49481,1,1,378850a7c96780cb55541e302ec7ea4327c872debfb624784899f49715ec664a,2025-07-01T12:15:23.577000
CVE-2025-49482,1,1,fa761afa13606f4ace87f5ee0ea26fdf4526168ca5fe74306cab49aff49b764f,2025-07-01T12:15:23.703000
CVE-2025-49483,1,1,feea6ce12237dd3d1c7cecd2f14f2a1f44cca0c1b1f67079f3e9e499d3038c63,2025-07-01T12:15:23.827000
CVE-2025-49487,0,0,f1f07e31d2426bd898f1c4797310a5283aec7c5c600ab98cdf9e862e3d719d19,2025-06-17T20:50:23.507000
CVE-2025-49488,1,1,af7c13fc9807fc7bc04e5c6db44ba634c4a0ba2721c4ab1a9cf8f22960607126,2025-07-01T11:15:20.790000
CVE-2025-49489,1,1,598d1de8f6b8177ecfaadaa330ad08d4aaf1e114e170e85f9ebc55a5789d37a5,2025-07-01T10:15:28.910000
CVE-2025-49488,0,0,af7c13fc9807fc7bc04e5c6db44ba634c4a0ba2721c4ab1a9cf8f22960607126,2025-07-01T11:15:20.790000
CVE-2025-49489,0,0,598d1de8f6b8177ecfaadaa330ad08d4aaf1e114e170e85f9ebc55a5789d37a5,2025-07-01T10:15:28.910000
CVE-2025-4949,0,0,0316997b060f0791f7006e3582f42d4352e21f331c0768bafb1b692dffdd3405,2025-06-17T14:10:34.853000
CVE-2025-49490,1,1,b87ffd97a183ef417f28440143ce7f6df7f51eecfdfa95714e4c80adb0685956,2025-07-01T10:15:31.597000
CVE-2025-49491,1,1,96120bdc98de5190e5fbb8c43b8ee524d16dcdfb3f00e895c322385edc991f98,2025-07-01T11:15:21.520000
CVE-2025-49492,1,1,ecac1db8ffb934028b422b05c7daab0c8f81e1e7ae33039860e127e61cc9df43,2025-07-01T11:15:21.647000
CVE-2025-49490,0,0,b87ffd97a183ef417f28440143ce7f6df7f51eecfdfa95714e4c80adb0685956,2025-07-01T10:15:31.597000
CVE-2025-49491,0,0,96120bdc98de5190e5fbb8c43b8ee524d16dcdfb3f00e895c322385edc991f98,2025-07-01T11:15:21.520000
CVE-2025-49492,0,0,ecac1db8ffb934028b422b05c7daab0c8f81e1e7ae33039860e127e61cc9df43,2025-07-01T11:15:21.647000
CVE-2025-49493,0,0,2d0b0740561cb3194fdbcb5d8c713250dba5d8716cc7ec42f02017fd586f54c8,2025-06-30T20:15:25.060000
CVE-2025-49507,0,0,8df57474dbf672acfe3170fcfeb7ba8c285d0e6636e6db25f644b19e631f2cda,2025-06-12T16:06:39.330000
CVE-2025-49508,0,0,04e385c54571a60ffb676472b30653696331e96ca9c4d7f0b4a42af7ae744aa9,2025-06-17T20:50:23.507000
@ -298730,6 +298734,7 @@ CVE-2025-53098,0,0,f6fd86d213c1093ee1a72325f7366c8369d98ef6951f20bbf94026ca02d54
CVE-2025-5310,0,0,83a7b09238ca7875fa8ef57928e2bc09dd731a880c6ea88ea2fd5c6208a31ba0,2025-06-30T18:38:23.493000
CVE-2025-53121,0,0,452a11a88aa03e4eee226f4894cf8a94c01a1ab011f47a5dff3c8c01af4c27ed,2025-06-30T18:39:09.973000
CVE-2025-53122,0,0,477bd44f98af7d7d4b685b717c371fc27f36ea27551b16d30077948cba261625,2025-06-30T18:39:09.973000
CVE-2025-5314,1,1,89fb547bc442d1c7b0e3de30287e2c10476e6102f1a375643ee20a30078929c9,2025-07-01T12:15:23.950000
CVE-2025-5315,0,0,32a057a1d304031b7446b391c0140edb118b5446f79010fd8a4bb894c0637dd1,2025-06-26T18:57:43.670000
CVE-2025-53157,0,0,c1041ce4bd6c376e5c3636f3cc86c5004bcaa6c1f1a47499192b7c2a18f1b26c,2025-06-27T04:15:46.420000
CVE-2025-53158,0,0,e5dcfb19b768af9e50542339c0cde28d80e3eeeeb6452e00f3355a73e57a6292,2025-06-27T04:15:50.040000
@ -299491,7 +299496,7 @@ CVE-2025-6216,0,0,fa2fdcc5033cf3a1df6342a01f2acd273f87b99c1664b4ca0db573d9903521
CVE-2025-6217,0,0,0d2c65c94d7cc4fabd9027df56e983345e1f33543f29c53f0c45cf319713d14d,2025-06-23T20:16:21.633000
CVE-2025-6218,0,0,0c57dc44b918f69aa41dfa2cd45995e68693308920cd967c81e00d12734bb127,2025-06-25T19:03:33.817000
CVE-2025-6220,0,0,5f7d83b19f9a74deb42015750f7b5335a45a31dba8653fadb3cf8eaf78a671be,2025-06-18T13:47:40.833000
CVE-2025-6224,1,1,1242f0ab7fed85db512d601b877c189da1e525c540fbba615858dc4f75650a34,2025-07-01T11:15:21.770000
CVE-2025-6224,0,0,1242f0ab7fed85db512d601b877c189da1e525c540fbba615858dc4f75650a34,2025-07-01T11:15:21.770000
CVE-2025-6240,0,0,ba4da5fd605eca3c919532cf0a8a1661ebda5a87c35d4010c4dddeaa23d93e9a,2025-06-23T20:16:59.783000
CVE-2025-6252,0,0,d94ef9caefc0819c7f1c58e2e565f62f1e87e996f551797f28baeb89f4277c31,2025-06-30T18:38:23.493000
CVE-2025-6257,0,0,cc91b7557b526c88672e08add1b684bde89a65ab4dd7fa052a99a1c1c9c823b5,2025-06-23T20:16:40.143000
@ -299832,7 +299837,7 @@ CVE-2025-6751,0,0,f11398ea423d0e1bd60158b3c52347b142c245928014796a2caf6272fb1781
CVE-2025-6752,0,0,d618339d30498ab434c65ab8e70ead8372a7351acdadb43706f579edd48b3cf3,2025-06-30T18:38:48.477000
CVE-2025-6753,0,0,3897c99aad9d809fc80328b995708f5bc4da9d5705cbec93e88e8647b45eee72,2025-06-30T18:38:48.477000
CVE-2025-6755,0,0,2c4a6946d9a683c1bb180ca8165b19e456052d37b8023be618984cfd6db4ee69,2025-06-30T18:38:23.493000
CVE-2025-6756,1,1,57181d261ff2d58b87c1e2adc0eca4287db8aa2c812d46f7c3d820636935e0e5,2025-07-01T10:15:32.520000
CVE-2025-6756,0,0,57181d261ff2d58b87c1e2adc0eca4287db8aa2c812d46f7c3d820636935e0e5,2025-07-01T10:15:32.520000
CVE-2025-6761,0,0,e4aa62f203d4ba34beb7bc7552005e1ee7d628b1642e253cda9ca26ecfa6cb7f,2025-06-30T18:38:48.477000
CVE-2025-6762,0,0,75cd4b1572c25c8bfa181120ae91b7aedff91bf82d0f669f47b2f3f4fec5cad2,2025-06-30T18:38:48.477000
CVE-2025-6763,0,0,79011f757887077a09a36e14edcb0426409f6ce627f1762247315cb51e05c1de,2025-06-30T18:38:48.477000
@ -299854,7 +299859,7 @@ CVE-2025-6819,0,0,ba7732625302d222c728a6df0910a94c911de20fbb66ab1558341f8b41d6ef
CVE-2025-6820,0,0,0843912694393c62ee7e4fe28c8ed5e4a74854099d579bc54bd12cf584734d83,2025-06-30T18:38:23.493000
CVE-2025-6821,0,0,b7c30ee4dceaa883d0ccedbb4ffe15ba8e3fe1bad36afe008136b91a0d56ff85,2025-06-30T18:38:23.493000
CVE-2025-6822,0,0,55ccc5c265e3126cad7185bca8e73361c895f92372a18ba2d43d952bea77ccc5,2025-06-30T18:38:23.493000
CVE-2025-6823,0,0,d4681baecbbdeb1f4afba9f070ed11c2363843f9b7c48a9a90b53e7a773f0722,2025-06-30T18:38:23.493000
CVE-2025-6823,0,1,fe849fde5a2fa9a1520f4df8c7b7c7e73d2be3a28f56793b69f77c66ff33ba01,2025-07-01T13:58:38.780000
CVE-2025-6824,0,0,996d4667715d3db5326a58fc60b209742994cbc814600cca4969efc54193b8e4,2025-07-01T00:33:14.560000
CVE-2025-6825,0,0,c453337e64634628f145133e8231013d0c9da307c00fc3e380a1513d356c807f,2025-06-30T18:38:23.493000
CVE-2025-6826,0,0,33fc96299f4c2cc733582263ee14bc0560154bf46592d806a8f21fbdcd037685,2025-06-30T18:38:23.493000
@ -299862,7 +299867,7 @@ CVE-2025-6827,0,0,2c975856bcf0a57893ca62cb5d518afd8f87a2ed37acfeb8fae7a8a9251482
CVE-2025-6828,0,0,ecd597458dbcdcc1352e4eec8ef54b0bdf30ab286a2dc632f73dc3ed8b565825,2025-06-30T18:38:23.493000
CVE-2025-6829,0,0,0b8723ef74cf977b96da4415f2d08714a4fff7afd19f594031c6ce9ae139f284,2025-06-30T18:38:23.493000
CVE-2025-6834,0,0,1f42ef9d60f199c705b20b683789c3ca64fe6011128f2d92bd580d384ba3b0b8,2025-06-30T18:38:23.493000
CVE-2025-6835,0,0,c075d7a7385835f047834550f35a79bc899cce6d04097e3dfbc52fd266cdfb41,2025-06-30T18:38:23.493000
CVE-2025-6835,0,1,d2814afb3c5f2a9f692c1be02993ef271ee26c4b23084076d71148ee31ef36f1,2025-07-01T13:51:34.580000
CVE-2025-6836,0,0,6aeb2868172db4f02d7c144f3ec8d63ab0215fa7332e7a01a34a4c87e1d9eb7f,2025-06-30T18:38:23.493000
CVE-2025-6837,0,0,c07fac7a4149db1868ec5be7202681214a7b354f4d11963f68b2dcdfa6796671,2025-06-30T18:38:23.493000
CVE-2025-6839,0,0,c618de66d0992fbe1bf5aafa9c041eeba6439e141c60a5b6c89c1dbfafd7c80f,2025-06-30T18:38:23.493000
@ -299874,7 +299879,7 @@ CVE-2025-6844,0,0,a5399cc6b9f83c60e71132c6de005ef5e49467f969507cf499c0f71719bb3c
CVE-2025-6845,0,0,18db1704c3375be965d2c1d6c289644274878cbd1039ecdb0419a895181a8e3a,2025-07-01T00:22:08.410000
CVE-2025-6846,0,0,f4874fb208c744d9b428a787f074a0d93b49be1928de201bf112a7e7ec17f2a7,2025-07-01T00:24:47.417000
CVE-2025-6847,0,0,71bd4bfe20f3730a9db23adf419d7dd9c794d21526228ac19cab2f9b6dfadcd6,2025-07-01T00:46:11.677000
CVE-2025-6848,0,0,24173891f041d8488a6483bfeb4e1b99fe7ae40b1fb64cffc104ef502e69ec73,2025-06-30T18:38:23.493000
CVE-2025-6848,0,1,1054a56136bb3c54d51849d7f8924098a0929429f93228a13dda6d471896c54b,2025-07-01T13:44:44.923000
CVE-2025-6849,0,0,540cc65662fb49c3e40e56ade8b5f227a8327c0590da34fce019ed524068b235,2025-06-30T18:38:23.493000
CVE-2025-6850,0,0,a778e0ec23cb8cda661eb40d5398f33388a0c670fa630cf4c9961a5590389396,2025-06-30T18:38:23.493000
CVE-2025-6853,0,0,fee32ce4d19c82eed8b80d6ee4531046c88837d2caf5527964506be1b55db239,2025-06-30T18:38:23.493000
@ -299884,13 +299889,13 @@ CVE-2025-6856,0,0,d25d88094d617cdf5f08d1b226861f1ff20c934dd1a97b76d7a638b4d99115
CVE-2025-6857,0,0,789d3cb9ec6c3538f11d3b2bb34a1172266fd90b832f8c93ddb9268349f8c03f,2025-06-30T18:38:23.493000
CVE-2025-6858,0,0,d892dae938a3abd75f4ce9816c744fb43c8cf1400c376f610f558f10b5249fb7,2025-06-30T18:38:23.493000
CVE-2025-6859,0,0,ae2224d295761a1cba463a3c286cd9a861c496116d2648f7b23a0a0a0a59b888,2025-06-30T18:38:23.493000
CVE-2025-6860,0,0,3193109e9ce3de5cd99326027fd77301d0214810a6768d8f1379e8d1aacf304e,2025-06-30T18:38:23.493000
CVE-2025-6861,0,0,ab33eaf21750a1adfc3c1b56c885e591341cb3587af633c4fd4947eaf8065228,2025-06-30T18:38:23.493000
CVE-2025-6862,0,0,257e8cc502a2a4a55f0c314b03c7ddef686cb330765a2179c081bc30ea60f10d,2025-06-30T18:38:23.493000
CVE-2025-6863,0,0,15399feb105a87d0d31a0df93091abf2db8fbf286f52eb30c5a031526982f7c3,2025-06-30T18:38:23.493000
CVE-2025-6864,0,0,0e95781510dffd6329e39e4f3492f4dd62817bf7a0984cfebb094a5adab840d0,2025-06-30T18:38:23.493000
CVE-2025-6865,0,0,1f511254c6e0e8c90c31c90cfb3b08e715c488b96f5b9066be290168d01e6ad1,2025-06-30T18:38:23.493000
CVE-2025-6866,0,0,9ae4888f1a243f78ae110446e070984567471b1967a2b89b1b2ff4cc18465416,2025-06-30T18:38:23.493000
CVE-2025-6860,0,1,d25d599b6927c4e75a9d8f1259896fcf6e45a3173f1f080bc329a01df096d256,2025-07-01T13:30:43.580000
CVE-2025-6861,0,1,be9a41517fa26865cca6f963a22166f83e0adbf38b21fe27341f0eeda72afe42,2025-07-01T13:13:44.863000
CVE-2025-6862,0,1,25bfe83db91c2b02ef22d3dc830498fdcecc67838b4e4a43fc7f40dac5c7c874,2025-07-01T13:07:05.527000
CVE-2025-6863,0,1,d317db2625f5a7c22ff476ce877a878d954ce34eb4a29b168bfae9c23792d29a,2025-07-01T12:58:01.017000
CVE-2025-6864,0,1,0d105a5f54b9f2d5731d37ed368c0b419fb99fd3c533d938f0bd25019c75ac48,2025-07-01T12:27:47.473000
CVE-2025-6865,0,1,3661be516a9e5e23dcd11227295dae05a51dadb3b4dfd3d05e4e48f18b21c923,2025-07-01T12:16:01.777000
CVE-2025-6866,0,1,f850614134e413eef544ae790b5507f7a4bb4f3e37bcebeee7db49f2cc8caa62,2025-07-01T12:14:15.277000
CVE-2025-6867,0,0,83da74d5c29e6e219ce8f2f8201d9ad8ca331f754153072d0ee8b1ebb2a6ec45,2025-06-30T18:38:23.493000
CVE-2025-6868,0,0,5305b74b3ccbafa4947f9e0ecc0b4f0a319d10627d4c020b243fded1adc5f6b3,2025-06-30T18:38:23.493000
CVE-2025-6869,0,0,706df5b4f12b38a9ba07d83fd9d169dd93937baffacefd99a76449b6a4e199af,2025-06-30T18:38:23.493000
@ -299950,3 +299955,5 @@ CVE-2025-6937,0,0,b10d8c1265117b053b6599e6b544c7c61d2c978d507bac9b95b840b3f696bf
CVE-2025-6938,0,0,a368cbfe42ef22bd782dddc5db9bceac2a1f859a98a44510652780b0cb7b6d57,2025-07-01T02:15:22.873000
CVE-2025-6939,0,0,87b3da633dfd97190510f1f9157e2db47b33f4692d57ee61151ede7614dc9100,2025-07-01T03:15:21.483000
CVE-2025-6940,0,0,010318edf45fd4ebe8f3d7225a1d16d34343b06a6dbc8db5a5f54ad11fb142cb,2025-07-01T03:15:21.670000
CVE-2025-6951,1,1,bc0426adb285583bec2a19fe1efc81ab85a4e6e2c93ef1f9996dfc34d21d6e46,2025-07-01T12:15:24.123000
CVE-2025-6952,1,1,ef1bec1b6180d9fb26ad38c0771f751baec562e5a678d8e9b2113976cfeed9a0,2025-07-01T12:15:24.343000

Can't render this file because it is too large.