diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45561.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45561.json index 3b7c0d08101..74500d267d5 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45561.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45561.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45561", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-02T21:15:09.530", - "lastModified": "2024-11-21T08:26:58.493", + "lastModified": "2025-06-13T19:15:18.727", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46806.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46806.json index f7c43fd874e..a8dadf42914 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46806.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46806.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46806", "sourceIdentifier": "support@hackerone.com", "published": "2024-05-22T23:15:08.050", - "lastModified": "2024-11-21T08:29:20.830", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T19:05:59.163", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.1.0.0", + "matchCriteriaId": "DBA88533-2BB1-4375-BB0A-6EAF8053D592" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-EPMM-May-2024?language=en_US", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://forums.ivanti.com/s/article/Security-Advisory-EPMM-May-2024?language=en_US", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46807.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46807.json index 12d540fecf2..a6cfd14be13 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46807.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46807.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46807", "sourceIdentifier": "support@hackerone.com", "published": "2024-05-22T23:15:08.340", - "lastModified": "2024-11-21T08:29:20.957", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T19:05:40.507", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.1.0.0", + "matchCriteriaId": "DBA88533-2BB1-4375-BB0A-6EAF8053D592" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-EPMM-May-2024?language=en_US", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://forums.ivanti.com/s/article/Security-Advisory-EPMM-May-2024?language=en_US", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-477xx/CVE-2023-47717.json b/CVE-2023/CVE-2023-477xx/CVE-2023-47717.json index 6c105d85d03..3df4dfa43b0 100644 --- a/CVE-2023/CVE-2023-477xx/CVE-2023-47717.json +++ b/CVE-2023/CVE-2023-477xx/CVE-2023-47717.json @@ -2,8 +2,8 @@ "id": "CVE-2023-47717", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-05-16T18:15:08.773", - "lastModified": "2024-12-06T22:15:19.067", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T19:04:54.860", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,51 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:security_guardium:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "58C5F3EF-C0F7-4CC9-9A31-5D0DDFA068F3" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/271690", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7152469", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/271690", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7152469", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-509xx/CVE-2023-50932.json b/CVE-2023/CVE-2023-509xx/CVE-2023-50932.json index ed8fae60a02..a04c21555e3 100644 --- a/CVE-2023/CVE-2023-509xx/CVE-2023-50932.json +++ b/CVE-2023/CVE-2023-509xx/CVE-2023-50932.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50932", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-09T07:15:10.937", - "lastModified": "2024-11-21T08:37:33.400", + "lastModified": "2025-06-13T19:15:19.410", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-509xx/CVE-2023-50991.json b/CVE-2023/CVE-2023-509xx/CVE-2023-50991.json index e7dcb02668e..fdeae9c3bbd 100644 --- a/CVE-2023/CVE-2023-509xx/CVE-2023-50991.json +++ b/CVE-2023/CVE-2023-509xx/CVE-2023-50991.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50991", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-05T10:15:10.683", - "lastModified": "2024-11-21T08:37:40.860", + "lastModified": "2025-06-13T19:15:19.593", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39243.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39243.json index cc8c2d82dfb..aad9fd4db72 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39243.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39243.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39243", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-26T20:15:16.610", - "lastModified": "2024-11-21T09:27:21.760", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:10:03.660", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +61,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:skycaiji:skycaiji:2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F13E24D0-29A8-4E07-8959-FEDC7DB77128" + } + ] + } + ] + } + ], "references": [ { "url": "https://fushuling.com/index.php/2024/06/11/test/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://fushuling.com/index.php/2024/06/11/test/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45679.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45679.json index f4cbc92177e..c037a202069 100644 --- a/CVE-2024/CVE-2024-456xx/CVE-2024-45679.json +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45679.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45679", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-09-18T04:15:42.080", - "lastModified": "2024-09-20T12:30:51.220", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-13T19:03:45.413", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:assimp:assimp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.4.3", + "matchCriteriaId": "1375F93D-726A-41EB-A61D-57337D39505A" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/assimp/assimp/releases/tag/v5.4.3", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Patch", + "Release Notes" + ] }, { "url": "https://jvn.jp/en/jp/JVN42386607/", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-462xx/CVE-2024-46209.json b/CVE-2024/CVE-2024-462xx/CVE-2024-46209.json index 7f85e10bfa7..c96dca24777 100644 --- a/CVE-2024/CVE-2024-462xx/CVE-2024-46209.json +++ b/CVE-2024/CVE-2024-462xx/CVE-2024-46209.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46209", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-06T19:15:12.810", - "lastModified": "2025-01-07T16:15:33.800", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:29:47.347", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redaxo:redaxo:5.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "AE932186-3B06-4031-8D83-7D05DFD76855" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/h4ckr4v3n/CVE-2024-46209/blob/main/REDAXO%20Stored%20XSS%20%2B%20RCE.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/h4ckr4v3n/research_redaxo_5_17_1.git", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-462xx/CVE-2024-46210.json b/CVE-2024/CVE-2024-462xx/CVE-2024-46210.json index b267764f6a0..24835a06250 100644 --- a/CVE-2024/CVE-2024-462xx/CVE-2024-46210.json +++ b/CVE-2024/CVE-2024-462xx/CVE-2024-46210.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46210", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-10T16:15:28.757", - "lastModified": "2025-01-31T17:15:13.950", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:24:15.307", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redaxo:redaxo:5.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "AE932186-3B06-4031-8D83-7D05DFD76855" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/h4ckr4v3n/26eaa57d94f749b597ede8b404c234df", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/h4ckr4v3n/research_redaxo_5_17_1.git", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-462xx/CVE-2024-46212.json b/CVE-2024/CVE-2024-462xx/CVE-2024-46212.json index 79f31d7ffa5..e1437ff91ac 100644 --- a/CVE-2024/CVE-2024-462xx/CVE-2024-46212.json +++ b/CVE-2024/CVE-2024-462xx/CVE-2024-46212.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46212", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-16T21:15:12.840", - "lastModified": "2024-10-18T12:53:04.627", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:36:54.057", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redaxo:redaxo:5.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "AE932186-3B06-4031-8D83-7D05DFD76855" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Purposex7/Vulns4Study/blob/main/REDAXO%20File%20Download%20Exploit.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-508xx/CVE-2024-50803.json b/CVE-2024/CVE-2024-508xx/CVE-2024-50803.json index 8bc4f8c3261..7c41c3cc999 100644 --- a/CVE-2024/CVE-2024-508xx/CVE-2024-50803.json +++ b/CVE-2024/CVE-2024-508xx/CVE-2024-50803.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50803", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-19T16:15:19.840", - "lastModified": "2024-11-21T09:44:55.397", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:36:19.160", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redaxo:redaxo:5.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "AE932186-3B06-4031-8D83-7D05DFD76855" + } + ] + } + ] + } + ], "references": [ { "url": "http://redaxo-core.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "http://redaxo.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/Praison001/CVE-2024-50803-Redaxo", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-574xx/CVE-2024-57498.json b/CVE-2024/CVE-2024-574xx/CVE-2024-57498.json index 38537434461..f51aa99ca46 100644 --- a/CVE-2024/CVE-2024-574xx/CVE-2024-57498.json +++ b/CVE-2024/CVE-2024-574xx/CVE-2024-57498.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57498", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-03T20:15:34.477", - "lastModified": "2025-02-04T20:15:49.423", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:09:40.140", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,48 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:forestblog_project:forestblog:2024-12-23:*:*:*:*:*:*:*", + "matchCriteriaId": "8E806B78-1A69-47AC-9333-0498F353EB55" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/Catherines77/ac0b554f3d755879eb12bfd69ef585b1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/saysky/ForestBlog/issues/102", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://github.com/saysky/ForestBlog/issues/102", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23099.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23099.json index 433c3fce804..665089718fd 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23099.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23099.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23099", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T19:15:26.213", - "lastModified": "2025-06-04T14:54:33.783", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:04:25.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,76 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23099/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-231xx/CVE-2025-23105.json b/CVE-2025/CVE-2025-231xx/CVE-2025-23105.json index 25a91657dfe..d3604d5b3bc 100644 --- a/CVE-2025/CVE-2025-231xx/CVE-2025-23105.json +++ b/CVE-2025/CVE-2025-231xx/CVE-2025-23105.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23105", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T19:15:26.913", - "lastModified": "2025-06-04T14:54:33.783", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:08:21.177", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,103 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23105/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-262xx/CVE-2025-26241.json b/CVE-2025/CVE-2025-262xx/CVE-2025-26241.json index d85a98352d2..c4be405a394 100644 --- a/CVE-2025/CVE-2025-262xx/CVE-2025-26241.json +++ b/CVE-2025/CVE-2025-262xx/CVE-2025-26241.json @@ -2,8 +2,8 @@ "id": "CVE-2025-26241", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T16:15:50.750", - "lastModified": "2025-05-05T20:54:19.760", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:38:51.750", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.17.5", + "matchCriteriaId": "1E0C68B6-9857-40A4-AA7C-292AA99FF7F4" + } + ] + } + ] + } + ], "references": [ { "url": "https://members.backbox.org/osticket-sql-injection-bypass/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-279xx/CVE-2025-27921.json b/CVE-2025/CVE-2025-279xx/CVE-2025-27921.json index adafb882d7d..4bca3b981a9 100644 --- a/CVE-2025/CVE-2025-279xx/CVE-2025-27921.json +++ b/CVE-2025/CVE-2025-279xx/CVE-2025-27921.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27921", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T16:15:51.143", - "lastModified": "2025-05-05T20:54:19.760", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:40:52.873", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:srimax:output_messenger:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.63", + "matchCriteriaId": "A3F0B13C-91AE-4C97-A674-451972BF2C4D" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.outputmessenger.com/cve-2025-27921/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.srimax.com/products-2/output-messenger/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-279xx/CVE-2025-27955.json b/CVE-2025/CVE-2025-279xx/CVE-2025-27955.json index b09e0de7999..2773761482f 100644 --- a/CVE-2025/CVE-2025-279xx/CVE-2025-27955.json +++ b/CVE-2025/CVE-2025-279xx/CVE-2025-27955.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27955", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T18:15:24.143", - "lastModified": "2025-06-04T16:15:35.930", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:00:47.623", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:philips:clinical_collaboration_platform:12.2.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "46E3EB9F-09D5-4331-9ABF-7E8A4E87389B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/intruderlabs/cvex/tree/main/Carestream/session-token-in-url", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-283xx/CVE-2025-28382.json b/CVE-2025/CVE-2025-283xx/CVE-2025-28382.json index 85eb78fa9de..ea9dce48f00 100644 --- a/CVE-2025/CVE-2025-283xx/CVE-2025-28382.json +++ b/CVE-2025/CVE-2025-283xx/CVE-2025-28382.json @@ -2,7 +2,7 @@ "id": "CVE-2025-28382", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-13T14:15:20.440", - "lastModified": "2025-06-13T14:15:20.440", + "lastModified": "2025-06-13T18:15:20.677", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "An issue in the openc3-api/tables endpoint of OpenC3 COSMOS 6.0.0 allows attackers to execute a directory traversal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], "references": [ { "url": "https://openc3.com/", diff --git a/CVE-2025/CVE-2025-283xx/CVE-2025-28384.json b/CVE-2025/CVE-2025-283xx/CVE-2025-28384.json index e4b53c94e79..284fdaf81f0 100644 --- a/CVE-2025/CVE-2025-283xx/CVE-2025-28384.json +++ b/CVE-2025/CVE-2025-283xx/CVE-2025-28384.json @@ -2,7 +2,7 @@ "id": "CVE-2025-28384", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-13T14:15:20.590", - "lastModified": "2025-06-13T14:15:20.590", + "lastModified": "2025-06-13T18:15:21.510", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "An issue in the /script-api/scripts/ endpoint of OpenC3 COSMOS 6.0.0 allows attackers to execute a directory traversal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], "references": [ { "url": "https://openc3.com/", diff --git a/CVE-2025/CVE-2025-28xx/CVE-2025-2817.json b/CVE-2025/CVE-2025-28xx/CVE-2025-2817.json index 839e7cecc61..6c378ecee22 100644 --- a/CVE-2025/CVE-2025-28xx/CVE-2025-2817.json +++ b/CVE-2025/CVE-2025-28xx/CVE-2025-2817.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2817", "sourceIdentifier": "security@mozilla.org", "published": "2025-04-29T14:15:32.220", - "lastModified": "2025-05-02T13:53:49.480", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-13T18:53:56.077", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,30 +51,92 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*", + "versionEndExcluding": "115.23.0", + "matchCriteriaId": "844477E0-B931-4583-94F3-2C9871DB0D07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*", + "versionEndExcluding": "138.0", + "matchCriteriaId": "EB8A8C7B-B65D-4DF5-BDB5-0C3C4E2DB72C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*", + "versionStartIncluding": "116.0", + "versionEndExcluding": "128.10.0", + "matchCriteriaId": "01B708BC-00EE-41A1-80B7-0C845DAE30E8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "versionEndExcluding": "128.10.0", + "matchCriteriaId": "47A000D1-78D1-43A0-BBA8-5018439291D3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "versionStartIncluding": "129.0", + "versionEndExcluding": "138.0", + "matchCriteriaId": "8EBE9403-75DD-46EE-AD64-B950562130D1" + } + ] + } + ] + } + ], "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917536", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.mozilla.org/security/advisories/mfsa2025-28/", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.mozilla.org/security/advisories/mfsa2025-29/", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.mozilla.org/security/advisories/mfsa2025-30/", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.mozilla.org/security/advisories/mfsa2025-31/", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.mozilla.org/security/advisories/mfsa2025-32/", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-28xx/CVE-2025-2884.json b/CVE-2025/CVE-2025-28xx/CVE-2025-2884.json index 8bc5d09090f..d58551537e1 100644 --- a/CVE-2025/CVE-2025-28xx/CVE-2025-2884.json +++ b/CVE-2025/CVE-2025-28xx/CVE-2025-2884.json @@ -2,13 +2,13 @@ "id": "CVE-2025-2884", "sourceIdentifier": "cret@cert.org", "published": "2025-06-10T18:15:30.617", - "lastModified": "2025-06-13T03:15:50.417", + "lastModified": "2025-06-13T18:15:21.710", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "TCG TPM2.0 Reference implementation's CryptHmacSign helper function is vulnerable to Out-of-Bounds read due to the lack of validation the signature scheme with the signature key's algorithm. See Errata 1.83 and advisory VRT0009 of TCG standard TPM2.0" + "value": "TCG TPM2.0 Reference implementation's CryptHmacSign helper function is vulnerable to Out-of-Bounds read due to the lack of validation the signature scheme with the signature key's algorithm. See Errata Revision 1.83 and advisory TCGVRT0009 for TCG standard TPM2.0" }, { "lang": "es", @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://github.com/stefanberger/libtpms/commit/04b2d8e9afc0a9b6bffe562a23e58c0de11532d1", + "source": "cret@cert.org" + }, { "url": "https://trustedcomputinggroup.org/about/security/", "source": "cret@cert.org" @@ -64,6 +68,10 @@ "url": "https://trustedcomputinggroup.org/wp-content/uploads/VRT0009-Advisory-FINAL.pdf", "source": "cret@cert.org" }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-2025-49133", + "source": "cret@cert.org" + }, { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01209.html", "source": "af854a3a-2127-422b-91ae-364da2661108" diff --git a/CVE-2025/CVE-2025-300xx/CVE-2025-30084.json b/CVE-2025/CVE-2025-300xx/CVE-2025-30084.json index 2923cdaa26f..7400708bcb5 100644 --- a/CVE-2025/CVE-2025-300xx/CVE-2025-30084.json +++ b/CVE-2025/CVE-2025-300xx/CVE-2025-30084.json @@ -2,7 +2,7 @@ "id": "CVE-2025-30084", "sourceIdentifier": "security@joomla.org", "published": "2025-06-05T14:15:31.863", - "lastModified": "2025-06-05T20:12:23.777", + "lastModified": "2025-06-13T19:15:20.723", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,11 +15,34 @@ "value": "Se descubri\u00f3 una vulnerabilidad de XSS almacenado en el componente RSMail! 1.19.20 - 1.22.26 para Joomla. El problema ocurre en el componente del panel de control, donde la informaci\u00f3n proporcionada por el usuario no se depura correctamente antes de almacenarse y renderizarse. Un atacante puede inyectar c\u00f3digo JavaScript malicioso en campos de texto u otros puntos de entrada, que posteriormente se ejecuta en el navegador de cualquier usuario que haga clic en el texto manipulado en el panel de control." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "weaknesses": [ { "source": "security@joomla.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-35xx/CVE-2025-3523.json b/CVE-2025/CVE-2025-35xx/CVE-2025-3523.json index b2260d232c4..01d455cda42 100644 --- a/CVE-2025/CVE-2025-35xx/CVE-2025-3523.json +++ b/CVE-2025/CVE-2025-35xx/CVE-2025-3523.json @@ -2,8 +2,8 @@ "id": "CVE-2025-3523", "sourceIdentifier": "security@mozilla.org", "published": "2025-04-15T15:16:09.957", - "lastModified": "2025-04-15T18:39:27.967", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-13T18:51:08.223", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "versionEndExcluding": "128.9.2", + "matchCriteriaId": "D11A3908-71D7-4967-8029-0D4DD57F384C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "versionStartIncluding": "129.0", + "versionEndExcluding": "137.0.2", + "matchCriteriaId": "971D9339-D135-4B63-A4DA-E333080DA5E6" + } + ] + } + ] + } + ], "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1958385", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.mozilla.org/security/advisories/mfsa2025-26/", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.mozilla.org/security/advisories/mfsa2025-27/", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46953.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46953.json index 9f411331dc8..2496004bab5 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46953.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46953.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46953", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:39.377", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:51:17.120", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,10 +71,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46954.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46954.json index acc5139eed0..05cabb09765 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46954.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46954.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46954", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:39.530", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:34:53.947", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46955.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46955.json index e35532c0ae0..76a13b8ecfd 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46955.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46955.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46955", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:39.707", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:35:02.140", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46956.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46956.json index a0dce19154d..d824cfc2820 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46956.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46956.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46956", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:39.860", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:35:08.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46957.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46957.json index a0202963e9b..63fd47a61cc 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46957.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46957.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46957", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:40.007", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:35:21.413", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46960.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46960.json index 2ba7ee10b16..6604cd0ca5a 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46960.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46960.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46960", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:40.150", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:36:09.067", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46963.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46963.json index ff7e4614796..205a94ecec0 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46963.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46963.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46963", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:40.300", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:36:13.693", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46964.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46964.json index 75de7b80cba..ee4827e6daa 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46964.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46964.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46964", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:40.450", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:36:19.197", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46965.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46965.json index 6013c0fbc8a..f7c1832b9df 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46965.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46965.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46965", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:40.597", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:36:22.357", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46966.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46966.json index a33a41e29f6..fd1a7523f51 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46966.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46966.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46966", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:40.743", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:24:07.710", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46967.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46967.json index 18573fb4689..1f41dd651b6 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46967.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46967.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46967", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:40.903", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:24:18.410", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46968.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46968.json index 9613a80a8ce..8327ee7ab6e 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46968.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46968.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46968", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:41.053", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:24:23.320", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46970.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46970.json index 7d35df119b1..0fdd73ac5f9 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46970.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46970.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46970", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:41.203", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:24:27.223", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46971.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46971.json index 444e0f8a24d..6641bda0089 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46971.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46971.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46971", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:41.350", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:24:30.683", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46972.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46972.json index 8ce47309e57..08be6872b8d 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46972.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46972.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46972", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:41.497", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:24:33.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46973.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46973.json index 10a28dd77f0..cb660fb43f2 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46973.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46973.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46973", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:41.647", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:24:39.657", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46974.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46974.json index e7b75a38f97..1def9be03b9 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46974.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46974.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46974", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:41.793", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:25:01.033", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46975.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46975.json index c6159c30d06..8fe8b43683a 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46975.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46975.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46975", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:41.943", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:25:07.167", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46982.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46982.json index 8906826c0b0..e524ea43bbc 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46982.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46982.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46982", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:42.890", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:08:33.667", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-472xx/CVE-2025-47268.json b/CVE-2025/CVE-2025-472xx/CVE-2025-47268.json index 11b1adccaf8..ce9e9aef175 100644 --- a/CVE-2025/CVE-2025-472xx/CVE-2025-47268.json +++ b/CVE-2025/CVE-2025-472xx/CVE-2025-47268.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47268", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T14:15:29.063", - "lastModified": "2025-05-06T01:15:50.930", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T18:21:42.427", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,26 +51,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:iputils_project:iputils:20240905:*:*:*:*:*:*:*", + "matchCriteriaId": "2E28BE49-A770-46C3-84F1-2D32F0F35D54" + } + ] + } + ] + } + ], "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1242300", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/Zephkek/ping-rtt-overflow/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] }, { "url": "https://github.com/iputils/iputils/issues/584", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Patch" + ] }, { "url": "https://github.com/iputils/iputils/pull/585", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Patch" + ] }, { "url": "https://github.com/Zephkek/ping-rtt-overflow/", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48914.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48914.json index 74c0229b1eb..d442ae91087 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48914.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48914.json @@ -2,7 +2,7 @@ "id": "CVE-2025-48914", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-06-13T16:15:26.457", - "lastModified": "2025-06-13T16:15:26.457", + "lastModified": "2025-06-13T19:15:21.317", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal COOKiES Consent Management allows Cross-Site Scripting (XSS).This issue affects COOKiES Consent Management: from 0.0.0 before 1.2.15." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48915.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48915.json index d14c808ee45..10e4d242bb8 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48915.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48915.json @@ -2,7 +2,7 @@ "id": "CVE-2025-48915", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-06-13T16:15:26.580", - "lastModified": "2025-06-13T16:15:26.580", + "lastModified": "2025-06-13T19:15:21.470", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal COOKiES Consent Management allows Cross-Site Scripting (XSS).This issue affects COOKiES Consent Management: from 0.0.0 before 1.2.15." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48916.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48916.json index 09dd9f27eaf..ec854991d8a 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48916.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48916.json @@ -2,7 +2,7 @@ "id": "CVE-2025-48916", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-06-13T16:15:26.790", - "lastModified": "2025-06-13T16:15:26.790", + "lastModified": "2025-06-13T18:15:21.870", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "Missing Authorization vulnerability in Drupal Bookable Calendar allows Forceful Browsing.This issue affects Bookable Calendar: from 0.0.0 before 2.2.13." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48918.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48918.json index 5b92220dd80..ef28ac903e6 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48918.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48918.json @@ -2,7 +2,7 @@ "id": "CVE-2025-48918", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-06-13T16:15:27.053", - "lastModified": "2025-06-13T16:15:27.053", + "lastModified": "2025-06-13T18:15:22.020", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Simple Klaro allows Cross-Site Scripting (XSS).This issue affects Simple Klaro: from 0.0.0 before 1.10.0." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.3 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48920.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48920.json index 31909a9d1f0..05a2127c6df 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48920.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48920.json @@ -2,7 +2,7 @@ "id": "CVE-2025-48920", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-06-13T16:15:27.293", - "lastModified": "2025-06-13T16:15:27.293", + "lastModified": "2025-06-13T19:15:21.640", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal etracker allows Cross-Site Scripting (XSS).This issue affects etracker: from 0.0.0 before 3.1.0." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49582.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49582.json index 967057032ab..3e3331f43e6 100644 --- a/CVE-2025/CVE-2025-495xx/CVE-2025-49582.json +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49582.json @@ -2,7 +2,7 @@ "id": "CVE-2025-49582", "sourceIdentifier": "security-advisories@github.com", "published": "2025-06-13T17:15:23.180", - "lastModified": "2025-06-13T17:15:23.180", + "lastModified": "2025-06-13T18:15:22.167", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -64,7 +64,7 @@ "description": [ { "lang": "en", - "value": "CWE-693" + "value": "CWE-357" } ] } diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49583.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49583.json index d0b4dfee957..bde384fb283 100644 --- a/CVE-2025/CVE-2025-495xx/CVE-2025-49583.json +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49583.json @@ -2,7 +2,7 @@ "id": "CVE-2025-49583", "sourceIdentifier": "security-advisories@github.com", "published": "2025-06-13T17:15:23.390", - "lastModified": "2025-06-13T17:15:23.390", + "lastModified": "2025-06-13T18:15:22.320", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -65,6 +65,10 @@ { "lang": "en", "value": "CWE-270" + }, + { + "lang": "en", + "value": "CWE-357" } ] } diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49584.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49584.json new file mode 100644 index 00000000000..c359419e2e7 --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49584.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-49584", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-13T18:15:22.437", + "lastModified": "2025-06-13T18:15:22.437", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki is a generic wiki platform. In XWiki Platform versions 10.9 through 16.4.6, 16.5.0-rc-1 through 16.10.2, and 17.0.0-rc-1, the title of every single page whose reference is known can be accessed through the REST API as long as an XClass with a page property is accessible, this is the default for an XWiki installation. This allows an attacker to get titles of pages whose reference is known, one title per request. This doesn't affect fully private wikis as the REST endpoint checks access rights on the XClass definition. The impact on confidentiality depends on the strategy for page names. By default, page names match the title, so the impact should be low but if page names are intentionally obfuscated because the titles are sensitive, the impact could be high. This has been fixed in XWiki 16.4.7, 16.10.3 and 17.0.0 by adding access control checks before getting the title of any page." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-201" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/ee642f973a7c95d2d146fe03c81bcdee1871f4ec", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-mvp5-qx9c-c3fv", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22736", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49585.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49585.json new file mode 100644 index 00000000000..c98954f5cda --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49585.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-49585", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-13T18:15:22.580", + "lastModified": "2025-06-13T18:15:22.580", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki is a generic wiki platform. In versions before 15.10.16, 16.0.0-rc-1 through 16.4.6, and 16.5.0-rc-1 through 16.10.1, when an attacker without script or programming right creates an XClass definition in XWiki (requires edit right), and that same document is later edited by a user with script, admin, or programming right, malicious code could be executed with the rights of the editing user without prior warning. In particular, this concerns custom display code, the script of computed properties and queries in database list properties. Note that warnings before editing documents with dangerous properties have only been introduced in XWiki 15.9, before that version, this was a known issue and the advice was simply to be careful. This has been patched in XWiki 16.10.2, 16.4.7 and 15.10.16 by adding an analysis for the respective XClass properties." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "LOW", + "subIntegrityImpact": "LOW", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-357" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/385bde985cdb61ebf315d30c0b144b6d2e2c2d45", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-59w6-r9hm-439h", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22476", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49586.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49586.json new file mode 100644 index 00000000000..2b84bcff921 --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49586.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-49586", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-13T18:15:22.737", + "lastModified": "2025-06-13T18:15:22.737", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki is an open-source wiki software platform. Any XWiki user with edit right on at least one App Within Minutes application (the default for all users XWiki) can obtain programming right/perform remote code execution by editing the application. This vulnerability has been fixed in XWiki 17.0.0, 16.4.7, and 16.10.3." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/ef978315649cf83eae396021bb33603a1a5f7e42", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-jp4x-w9cj-97q7", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22719", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49587.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49587.json new file mode 100644 index 00000000000..13fc9fc3912 --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49587.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-49587", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-13T18:15:22.880", + "lastModified": "2025-06-13T18:15:22.880", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki is an open-source wiki software platform. When a user without script right creates a document with an XWiki.Notifications.Code.NotificationDisplayerClass object, and later an admin edits and saves that document, the possibly malicious content of that object is output as raw HTML, allowing XSS attacks. While the notification displayer executes Velocity, the existing generic analyzer already warns admins before editing Velocity code. Note that warnings before editing documents with dangerous properties have only been introduced in XWiki 15.9, before that version, this was a known issue and the advice was simply to be careful. This vulnerability has been patched in XWiki 15.10.16, 16.4.7, and 16.10.2 by adding a required rights analyzer that warns the admin before editing about the possibly malicious code." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-357" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/55c5d568c4dc4619f37397d00d14dcdeab9c252d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-j7p2-87q3-44w7", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22470", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-50xx/CVE-2025-5020.json b/CVE-2025/CVE-2025-50xx/CVE-2025-5020.json index 100d3a31cbe..4b633ef097c 100644 --- a/CVE-2025/CVE-2025-50xx/CVE-2025-5020.json +++ b/CVE-2025/CVE-2025-50xx/CVE-2025-5020.json @@ -2,8 +2,8 @@ "id": "CVE-2025-5020", "sourceIdentifier": "security@mozilla.org", "published": "2025-05-21T18:15:53.840", - "lastModified": "2025-05-21T20:24:58.133", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-13T18:55:32.903", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "versionEndExcluding": "139.0", + "matchCriteriaId": "97B66B67-3CD5-4D3F-82E2-7ADA95570AB3" + } + ] + } + ] + } + ], "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1951558", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.mozilla.org/security/advisories/mfsa2025-39/", - "source": "security@mozilla.org" + "source": "security@mozilla.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-54xx/CVE-2025-5497.json b/CVE-2025/CVE-2025-54xx/CVE-2025-5497.json index 764ca598cce..2971dd63ab4 100644 --- a/CVE-2025/CVE-2025-54xx/CVE-2025-5497.json +++ b/CVE-2025/CVE-2025-54xx/CVE-2025-5497.json @@ -2,8 +2,8 @@ "id": "CVE-2025-5497", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-03T13:15:21.310", - "lastModified": "2025-06-04T14:54:33.783", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T19:44:32.447", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,84 @@ "value": "CWE-502" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpwcms:phpwcms:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.8", + "matchCriteriaId": "6F992C50-311D-4BD2-9410-F53E6FCC5CBB" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/phar%20vulnerability%20in%20phpwcms.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/slackero/phpwcms/releases/tag/v1.10.9", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://vuldb.com/?ctiid.310912", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.310912", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.577999", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/phar%20vulnerability%20in%20phpwcms.md", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-55xx/CVE-2025-5501.json b/CVE-2025/CVE-2025-55xx/CVE-2025-5501.json index ec92f3ec5a1..7b017d908bb 100644 --- a/CVE-2025/CVE-2025-55xx/CVE-2025-5501.json +++ b/CVE-2025/CVE-2025-55xx/CVE-2025-5501.json @@ -2,8 +2,8 @@ "id": "CVE-2025-5501", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-03T14:15:51.703", - "lastModified": "2025-06-04T14:54:33.783", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T19:36:40.780", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -120,38 +120,88 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:open5gs:open5gs:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.7.3", + "matchCriteriaId": "760A9185-2C99-4838-89A7-049B7EAADC0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/open5gs/open5gs/commit/2daa44adab762c47a8cef69cc984946973a845b3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/open5gs/open5gs/issues/3909", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://github.com/open5gs/open5gs/issues/3909#issuecomment-2926682623", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://github.com/user-attachments/files/20362183/AMF.crash.due.to.pathswitchrequest.zip", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Not Applicable" + ] }, { "url": "https://vuldb.com/?ctiid.310915", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.310915", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.582265", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/open5gs/open5gs/issues/3909", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-59xx/CVE-2025-5906.json b/CVE-2025/CVE-2025-59xx/CVE-2025-5906.json index 7d9c9fb06b3..fc5e6e2a5cd 100644 --- a/CVE-2025/CVE-2025-59xx/CVE-2025-5906.json +++ b/CVE-2025/CVE-2025-59xx/CVE-2025-5906.json @@ -2,8 +2,8 @@ "id": "CVE-2025-5906", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-10T01:15:23.720", - "lastModified": "2025-06-12T16:06:39.330", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-13T19:51:57.270", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,84 @@ "value": "CWE-306" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:laundry_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8C4D3946-5A0F-4599-9CAB-0979B64237BA" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/tuooo/CVE/issues/11", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.311679", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.311679", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.592266", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/tuooo/CVE/issues/11", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index 29b978e8ebd..a0a2f59f4c2 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-13T18:00:19.979595+00:00 +2025-06-13T20:00:19.993058+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-13T17:56:26.900000+00:00 +2025-06-13T19:51:57.270000+00:00 ``` ### Last Data Feed Release @@ -33,57 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -297911 +297915 ``` ### CVEs added in the last Commit -Recently added CVEs: `13` +Recently added CVEs: `4` -- [CVE-2025-48914](CVE-2025/CVE-2025-489xx/CVE-2025-48914.json) (`2025-06-13T16:15:26.457`) -- [CVE-2025-48915](CVE-2025/CVE-2025-489xx/CVE-2025-48915.json) (`2025-06-13T16:15:26.580`) -- [CVE-2025-48916](CVE-2025/CVE-2025-489xx/CVE-2025-48916.json) (`2025-06-13T16:15:26.790`) -- [CVE-2025-48917](CVE-2025/CVE-2025-489xx/CVE-2025-48917.json) (`2025-06-13T16:15:26.930`) -- [CVE-2025-48918](CVE-2025/CVE-2025-489xx/CVE-2025-48918.json) (`2025-06-13T16:15:27.053`) -- [CVE-2025-48919](CVE-2025/CVE-2025-489xx/CVE-2025-48919.json) (`2025-06-13T16:15:27.177`) -- [CVE-2025-48920](CVE-2025/CVE-2025-489xx/CVE-2025-48920.json) (`2025-06-13T16:15:27.293`) -- [CVE-2025-49580](CVE-2025/CVE-2025-495xx/CVE-2025-49580.json) (`2025-06-13T16:15:27.417`) -- [CVE-2025-49581](CVE-2025/CVE-2025-495xx/CVE-2025-49581.json) (`2025-06-13T16:15:27.570`) -- [CVE-2025-49582](CVE-2025/CVE-2025-495xx/CVE-2025-49582.json) (`2025-06-13T17:15:23.180`) -- [CVE-2025-49583](CVE-2025/CVE-2025-495xx/CVE-2025-49583.json) (`2025-06-13T17:15:23.390`) -- [CVE-2025-6035](CVE-2025/CVE-2025-60xx/CVE-2025-6035.json) (`2025-06-13T16:15:28.067`) -- [CVE-2025-6052](CVE-2025/CVE-2025-60xx/CVE-2025-6052.json) (`2025-06-13T16:15:28.230`) +- [CVE-2025-49584](CVE-2025/CVE-2025-495xx/CVE-2025-49584.json) (`2025-06-13T18:15:22.437`) +- [CVE-2025-49585](CVE-2025/CVE-2025-495xx/CVE-2025-49585.json) (`2025-06-13T18:15:22.580`) +- [CVE-2025-49586](CVE-2025/CVE-2025-495xx/CVE-2025-49586.json) (`2025-06-13T18:15:22.737`) +- [CVE-2025-49587](CVE-2025/CVE-2025-495xx/CVE-2025-49587.json) (`2025-06-13T18:15:22.880`) ### CVEs modified in the last Commit -Recently modified CVEs: `34` +Recently modified CVEs: `55` -- [CVE-2024-32407](CVE-2024/CVE-2024-324xx/CVE-2024-32407.json) (`2025-06-13T16:11:59.863`) -- [CVE-2024-33900](CVE-2024/CVE-2024-339xx/CVE-2024-33900.json) (`2025-06-13T16:16:24.497`) -- [CVE-2024-33901](CVE-2024/CVE-2024-339xx/CVE-2024-33901.json) (`2025-06-13T16:13:44.500`) -- [CVE-2024-37821](CVE-2024/CVE-2024-378xx/CVE-2024-37821.json) (`2025-06-13T16:17:59.667`) -- [CVE-2024-50849](CVE-2024/CVE-2024-508xx/CVE-2024-50849.json) (`2025-06-13T16:06:03.393`) -- [CVE-2024-57459](CVE-2024/CVE-2024-574xx/CVE-2024-57459.json) (`2025-06-13T16:29:02.383`) -- [CVE-2025-22941](CVE-2025/CVE-2025-229xx/CVE-2025-22941.json) (`2025-06-13T16:22:57.000`) -- [CVE-2025-23104](CVE-2025/CVE-2025-231xx/CVE-2025-23104.json) (`2025-06-13T17:46:36.533`) -- [CVE-2025-26013](CVE-2025/CVE-2025-260xx/CVE-2025-26013.json) (`2025-06-13T16:03:12.363`) -- [CVE-2025-26014](CVE-2025/CVE-2025-260xx/CVE-2025-26014.json) (`2025-06-13T16:00:56.813`) -- [CVE-2025-27953](CVE-2025/CVE-2025-279xx/CVE-2025-27953.json) (`2025-06-13T17:52:01.717`) -- [CVE-2025-27954](CVE-2025/CVE-2025-279xx/CVE-2025-27954.json) (`2025-06-13T17:53:04.447`) -- [CVE-2025-28381](CVE-2025/CVE-2025-283xx/CVE-2025-28381.json) (`2025-06-13T16:15:25.227`) -- [CVE-2025-28388](CVE-2025/CVE-2025-283xx/CVE-2025-28388.json) (`2025-06-13T16:15:25.387`) -- [CVE-2025-28389](CVE-2025/CVE-2025-283xx/CVE-2025-28389.json) (`2025-06-13T16:15:25.550`) -- [CVE-2025-44091](CVE-2025/CVE-2025-440xx/CVE-2025-44091.json) (`2025-06-13T16:15:25.863`) -- [CVE-2025-44115](CVE-2025/CVE-2025-441xx/CVE-2025-44115.json) (`2025-06-13T17:21:25.870`) -- [CVE-2025-45542](CVE-2025/CVE-2025-455xx/CVE-2025-45542.json) (`2025-06-13T17:45:40.463`) -- [CVE-2025-46060](CVE-2025/CVE-2025-460xx/CVE-2025-46060.json) (`2025-06-13T16:15:26.030`) -- [CVE-2025-46096](CVE-2025/CVE-2025-460xx/CVE-2025-46096.json) (`2025-06-13T16:15:26.193`) -- [CVE-2025-46976](CVE-2025/CVE-2025-469xx/CVE-2025-46976.json) (`2025-06-13T17:29:49.670`) -- [CVE-2025-46977](CVE-2025/CVE-2025-469xx/CVE-2025-46977.json) (`2025-06-13T17:33:20.470`) -- [CVE-2025-46978](CVE-2025/CVE-2025-469xx/CVE-2025-46978.json) (`2025-06-13T17:41:41.383`) -- [CVE-2025-46979](CVE-2025/CVE-2025-469xx/CVE-2025-46979.json) (`2025-06-13T17:44:35.590`) -- [CVE-2025-46981](CVE-2025/CVE-2025-469xx/CVE-2025-46981.json) (`2025-06-13T17:44:41.920`) +- [CVE-2025-46963](CVE-2025/CVE-2025-469xx/CVE-2025-46963.json) (`2025-06-13T18:36:13.693`) +- [CVE-2025-46964](CVE-2025/CVE-2025-469xx/CVE-2025-46964.json) (`2025-06-13T18:36:19.197`) +- [CVE-2025-46965](CVE-2025/CVE-2025-469xx/CVE-2025-46965.json) (`2025-06-13T18:36:22.357`) +- [CVE-2025-46966](CVE-2025/CVE-2025-469xx/CVE-2025-46966.json) (`2025-06-13T18:24:07.710`) +- [CVE-2025-46967](CVE-2025/CVE-2025-469xx/CVE-2025-46967.json) (`2025-06-13T18:24:18.410`) +- [CVE-2025-46968](CVE-2025/CVE-2025-469xx/CVE-2025-46968.json) (`2025-06-13T18:24:23.320`) +- [CVE-2025-46970](CVE-2025/CVE-2025-469xx/CVE-2025-46970.json) (`2025-06-13T18:24:27.223`) +- [CVE-2025-46971](CVE-2025/CVE-2025-469xx/CVE-2025-46971.json) (`2025-06-13T18:24:30.683`) +- [CVE-2025-46972](CVE-2025/CVE-2025-469xx/CVE-2025-46972.json) (`2025-06-13T18:24:33.877`) +- [CVE-2025-46973](CVE-2025/CVE-2025-469xx/CVE-2025-46973.json) (`2025-06-13T18:24:39.657`) +- [CVE-2025-46974](CVE-2025/CVE-2025-469xx/CVE-2025-46974.json) (`2025-06-13T18:25:01.033`) +- [CVE-2025-46975](CVE-2025/CVE-2025-469xx/CVE-2025-46975.json) (`2025-06-13T18:25:07.167`) +- [CVE-2025-46982](CVE-2025/CVE-2025-469xx/CVE-2025-46982.json) (`2025-06-13T18:08:33.667`) +- [CVE-2025-47268](CVE-2025/CVE-2025-472xx/CVE-2025-47268.json) (`2025-06-13T18:21:42.427`) +- [CVE-2025-48914](CVE-2025/CVE-2025-489xx/CVE-2025-48914.json) (`2025-06-13T19:15:21.317`) +- [CVE-2025-48915](CVE-2025/CVE-2025-489xx/CVE-2025-48915.json) (`2025-06-13T19:15:21.470`) +- [CVE-2025-48916](CVE-2025/CVE-2025-489xx/CVE-2025-48916.json) (`2025-06-13T18:15:21.870`) +- [CVE-2025-48918](CVE-2025/CVE-2025-489xx/CVE-2025-48918.json) (`2025-06-13T18:15:22.020`) +- [CVE-2025-48920](CVE-2025/CVE-2025-489xx/CVE-2025-48920.json) (`2025-06-13T19:15:21.640`) +- [CVE-2025-49582](CVE-2025/CVE-2025-495xx/CVE-2025-49582.json) (`2025-06-13T18:15:22.167`) +- [CVE-2025-49583](CVE-2025/CVE-2025-495xx/CVE-2025-49583.json) (`2025-06-13T18:15:22.320`) +- [CVE-2025-5020](CVE-2025/CVE-2025-50xx/CVE-2025-5020.json) (`2025-06-13T18:55:32.903`) +- [CVE-2025-5497](CVE-2025/CVE-2025-54xx/CVE-2025-5497.json) (`2025-06-13T19:44:32.447`) +- [CVE-2025-5501](CVE-2025/CVE-2025-55xx/CVE-2025-5501.json) (`2025-06-13T19:36:40.780`) +- [CVE-2025-5906](CVE-2025/CVE-2025-59xx/CVE-2025-5906.json) (`2025-06-13T19:51:57.270`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 428dab942c3..e74ad98069f 100644 --- a/_state.csv +++ b/_state.csv @@ -116634,7 +116634,7 @@ CVE-2018-16205,0,0,1f86caeec012004b2fd74347fb65b21a5d8869bb035d5d199474adf5b0630 CVE-2018-16206,0,0,096f153133d00fa3a9c383a862c234f12cd1410079be9f925b6e0b71fc9a3138,2024-11-21T03:52:17.463000 CVE-2018-16207,0,0,f515e2e88f25f4525f5741c734447fcfbd4289d9c7f85b1587b37e2c82594244,2024-11-21T03:52:17.583000 CVE-2018-1621,0,0,8e7763bfadb6a9f1b9161ad4d36701746abcc3efcccac159e423574cea723b0b,2024-11-21T04:00:05.857000 -CVE-2018-16210,0,1,940b381152ae41a797bf5ea418b76a194b33ad019bef72ea3e18ecbc60ec9aff,2025-06-13T17:56:26.900000 +CVE-2018-16210,0,0,940b381152ae41a797bf5ea418b76a194b33ad019bef72ea3e18ecbc60ec9aff,2025-06-13T17:56:26.900000 CVE-2018-16216,0,0,5717f7973b04da3e3ae49f5bbbef4148153bda6d6c61b07d0ba1e48df934cbd8,2024-11-21T03:52:17.880000 CVE-2018-16217,0,0,7fd43189534f945bd6cb20a8ae203685088b4224ad0046495e34d1f26cb6ba2c,2024-11-21T03:52:18.033000 CVE-2018-16218,0,0,99bd270f2fd02e047cd8f3c8890ba7e12eba9b1cd0627619c82774a4236f3c27,2024-11-21T03:52:18.180000 @@ -210511,7 +210511,7 @@ CVE-2022-45060,0,0,dc748f9dfe0f8348e46270757f3de5f8e4911c7851a993cc419c45d9ad831 CVE-2022-45061,0,0,5339cd564b3b73d35ca78b0983fd8ae2780ee0bad2ac35648ae423f2f6179d67,2025-05-01T15:15:58.423000 CVE-2022-45062,0,0,0b9bb058574c413c4bdaf89e2db4ad5f58640e2d9087ac12c096a712faf150be,2025-05-01T15:15:58.727000 CVE-2022-45063,0,0,227c0b7e4ed15ea588a44eabdc089ffcfa8486ddcf2bf6779ec61efcfe7c0a17,2024-11-21T07:28:42.460000 -CVE-2022-45064,0,1,2570c4987879b77379ba3ebff986cedfeb04676465652cd00cd446fcf732e1f2,2025-06-13T17:55:57.933000 +CVE-2022-45064,0,0,2570c4987879b77379ba3ebff986cedfeb04676465652cd00cd446fcf732e1f2,2025-06-13T17:55:57.933000 CVE-2022-45065,0,0,2edab8ec30c288436d9e22b9716b26e5c37fdf6edc1164c7c0a372f8197b998e,2024-11-21T07:28:42.777000 CVE-2022-45066,0,0,3a5f15f57f42eda080a2888a3f7880f3abe7246bc0dc95b2834d7bf959e29f84,2024-11-21T07:28:42.903000 CVE-2022-45067,0,0,e2895a1f219722bd7d8e458690731d98f48a0b0e12c7af783d3995b745f09884,2024-11-21T07:28:43.030000 @@ -214224,7 +214224,7 @@ CVE-2022-49756,0,0,28920c36f39ed7319bcb4d4236e8245608208e3f90c3360954d712de1c536 CVE-2022-49757,0,0,f8d513bb3408f94b37dd44d9f1e8f5e5feb62b8907acb8142b1365c9258f9ce5,2025-04-15T14:51:20.980000 CVE-2022-49758,0,0,13ab6803b3172e199b2b62b8f0fd070e3b7f408e7b5f310b0914ea640333e00f,2025-04-15T14:51:37.410000 CVE-2022-49759,0,0,16c0668f206f3a39bb8bc5a0a0a170615639fe2527f287f643903901252e5edc,2025-04-15T14:51:51.090000 -CVE-2022-4976,0,1,ccd19f2e7e8d5dd2f4b90502c3fefddfe2c6d0901ccc7f52ead04ba2b1a39f49,2025-06-13T16:15:23.827000 +CVE-2022-4976,0,0,ccd19f2e7e8d5dd2f4b90502c3fefddfe2c6d0901ccc7f52ead04ba2b1a39f49,2025-06-13T16:15:23.827000 CVE-2022-49760,0,0,174c6ebf6ffdba46560ee57082a10e2bd736443de432b3c57d79e8c3a863f4d9,2025-03-28T18:11:49.747000 CVE-2022-49761,0,0,182b2acd2b419d0dc6631691801e74dd45ce3a727bffa39bafb3990c4066bd75,2025-04-01T15:40:43.063000 CVE-2022-49762,0,0,ccaf97e765af5278ad3af6c562d2944eabb4eac5592b6d3bbb9bf7ef819843d2,2025-05-02T13:53:20.943000 @@ -214617,7 +214617,7 @@ CVE-2023-0219,0,0,8cfe7a4a0277cef2601ec8e0ed6bd1bb04e8ad1292de441a9cbad0289b6373 CVE-2023-0220,0,0,784a0224a0dd3c111a203c3d8539476a45ff326eed743db1a47ea1b1c86739db,2025-03-21T17:15:37.220000 CVE-2023-0221,0,0,552fdbf9cca2c0cc2192330242786d81d481672178c2df7f8d811d4075e7deb6,2024-11-21T07:36:46.403000 CVE-2023-0223,0,0,f970018ad447d52f5c4c73db31e1dc382548828a36a7df9a5f4ce6851743b9e5,2024-11-21T07:36:46.520000 -CVE-2023-0224,0,1,706ccaea4684acfdac08f142e8c987cbf8f8f488f5fed6e59000591f9cb9235e,2025-06-13T16:15:24.050000 +CVE-2023-0224,0,0,706ccaea4684acfdac08f142e8c987cbf8f8f488f5fed6e59000591f9cb9235e,2025-06-13T16:15:24.050000 CVE-2023-0225,0,0,a72a7e366297972e0cd4722812cadd80547d328081f7452d3dbadbbc7857ca6c,2025-02-18T16:15:14.343000 CVE-2023-0227,0,0,98a0f994aabc24f9a79e73d465c96d5502c3570a3ffff65f257adc1edbd461f5,2024-11-21T07:36:46.873000 CVE-2023-0228,0,0,9e2493b74d39b6f51d9410a3ab073ec81fa70112a7384534844033d57893c83b,2024-11-21T07:36:46.990000 @@ -236423,7 +236423,7 @@ CVE-2023-45558,0,0,4d7f6de57ac102e2ee1f964702dbe50662939618d8ec1fa531feb7f9ab546 CVE-2023-45559,0,0,18ae001886324b4ca5da02b2841c46dd32a1776c17cfe890dd474363af09009b,2025-06-03T15:15:41.780000 CVE-2023-4556,0,0,caefaaddee68ca463260118ce760210f7343cfccc093d6993a9dce41bece3dcd,2024-11-21T08:35:24.853000 CVE-2023-45560,0,0,c2b7367c807c37fa00e457d81c2730ec09ed5efba8f0f2c8f075bad4f994fd66,2024-11-21T08:26:58.337000 -CVE-2023-45561,0,0,3903da016d639f97685a22cc77a5917ca04e9b0dfd6c7ff06c7480a2e03f98be,2024-11-21T08:26:58.493000 +CVE-2023-45561,0,1,03a7cc017810f6b21994b6bd1ec11f3fa929fb6aa7d48578393c0ebe708c798e,2025-06-13T19:15:18.727000 CVE-2023-4557,0,0,56da4ccbf64b0750a3d74d2301be97557f43e9a52bcf348f5dfa16b825fa31cf,2024-11-21T08:35:24.993000 CVE-2023-45572,0,0,3d62a84ad4371a4f056c2f0da3480c27269fe99e040b5bb2b12d9daa12f57ddf,2024-11-21T08:26:58.657000 CVE-2023-45573,0,0,06b8d4bb7f2ea3d8fe5afa93fa8807f53c91ea0436f16bc8747063a555cd969a,2024-11-21T08:26:58.823000 @@ -237471,8 +237471,8 @@ CVE-2023-46802,0,0,86a05daf4eab1b56acdb35c2a68198383fd1f5e674134cff044f6c419ba6e CVE-2023-46803,0,0,0e8a85b706d4b0450ab8ea7b5be6bd9a53a2fcb6c9130fe6e61790e095aa4c92,2024-11-21T08:29:20.437000 CVE-2023-46804,0,0,bb2bf975251ddcff446a4dd6e795c201e80d958a6008c316fb125e5eac9d2bb2,2024-11-21T08:29:20.557000 CVE-2023-46805,0,0,71fde3d16f2af8485e67dd452d05a6d7d1e6037de5197296c376807e149876fa,2025-01-27T21:53:11.007000 -CVE-2023-46806,0,0,3eb38eb237d4e9d14f3ad248dfc2abb87014978efaec9ca8f2ae43af7ec7d3de,2024-11-21T08:29:20.830000 -CVE-2023-46807,0,0,f9f5e1f47c51aaf1a5a927f5d9922ceb386546562da74d21b6208a467759bb04,2024-11-21T08:29:20.957000 +CVE-2023-46806,0,1,06e38f8373516468e385a01c7e4b9067449779d2d8d9b49353b468d3751ec363,2025-06-13T19:05:59.163000 +CVE-2023-46807,0,1,08f00ae14851718a71cac01a3f9147774b6092ba530541de73eef0bb7153c5be,2025-06-13T19:05:40.507000 CVE-2023-46808,0,0,1a969c48a44a1e158d5cdef1224bdb142afd6c220f610e1481ca4e3e5a9431c3,2024-11-21T08:29:21.070000 CVE-2023-46809,0,0,f50ba48780185c0e7cf30b03ca9349216ace357112a62afba87c374036f82f84,2024-09-09T18:35:01.803000 CVE-2023-4681,0,0,82bc84623235859a14bf287ce9a46abe303814e152a89f20702195aaaf3a189b,2024-11-21T08:35:40.613000 @@ -238132,7 +238132,7 @@ CVE-2023-47712,0,0,8b46a8284f80a981721e7d29628c18ac4d5882204e99756c9a6971ec6710e CVE-2023-47714,0,0,bb1aa3e2a6ab20f3dd018642686b8adcf4f412d39ad34561542497df340c0c36,2025-03-07T14:27:34.533000 CVE-2023-47715,0,0,f4fb27b0d4cb498487b45580c56700f79ca96278065bdf34fcab592745b89aaa,2024-11-21T08:30:43.703000 CVE-2023-47716,0,0,7c9c96f7cca1efd8063a0ddd577584841644482314d4b28182fe41c51d28c6a2,2024-11-21T08:30:43.847000 -CVE-2023-47717,0,0,d96caec94781e03ee35867e94de91fe6c0b557c8ca5c1e7570fe7751b23a7bf0,2024-12-06T22:15:19.067000 +CVE-2023-47717,0,1,f29b93abb317e402075e67d47447779563a292c0c15fc5df68da3dd04239dff8,2025-06-13T19:04:54.860000 CVE-2023-47718,0,0,fb17cb3bdba5b4c78e4078eb80fb59a8789d74e5dc234050044c50ebd05084af,2024-11-21T08:30:44.097000 CVE-2023-4772,0,0,33c1911da14bf12f06e0f8b4c1c20278be109abb6f7400a5650884b239caa299,2024-11-21T08:35:57.107000 CVE-2023-47722,0,0,1918e63f5e7fd67d215afc8eb52e64ec125a363a50d982e9cc612b051f4c9a2b,2024-11-21T08:30:44.230000 @@ -240428,7 +240428,7 @@ CVE-2023-50927,0,0,41dec98027d272a748ab085be5dd44d4b756dd700b81e5fcf7856df719d1e CVE-2023-50928,0,0,22cd2c91424b965e0c20afcef32d35cc4bfe393e5f2d12047954179597d626c6,2024-11-21T08:37:32.913000 CVE-2023-50930,0,0,4062d8b09fec86b805e9fda162c65b121e9443acbe0fa022ad7ec2956420f14a,2025-05-14T20:15:20.400000 CVE-2023-50931,0,0,2506dff5bc0f136a25cbba10f7c1c0f1b8f0cc58956ff6372767a2c1e3353f70,2025-04-17T18:15:45.920000 -CVE-2023-50932,0,0,3711b543e5bd4de69e4dbe9a889683e2ca9499be5bcfb4f994ab34eb895978ac,2024-11-21T08:37:33.400000 +CVE-2023-50932,0,1,c94c090bc14a969d038b3c14e744f0fee647cbc9fcb9f8ff8b27226e91c92a49,2025-06-13T19:15:19.410000 CVE-2023-50933,0,0,adfed31b4e32e4bbf2c68cd4962fb9c86da1d98b8c64846bb6353577b2eea887,2025-06-03T19:15:34.433000 CVE-2023-50934,0,0,a79631f0d9b8b9c0a5816cf9e6efec58e713829b3c5515cb00363b99ba691080,2024-11-21T08:37:33.737000 CVE-2023-50935,0,0,8398df26475c9ef08cb202d16e8c93b30817bd422107395d3255113cd85fbea4,2024-11-21T08:37:33.880000 @@ -240483,7 +240483,7 @@ CVE-2023-50988,0,0,aca57d98608392686d67110dc3998dec5662bb43b8aa33ec034ab164e2199 CVE-2023-50989,0,0,bc4c2e33ff84adf1072cc795140a39be328cdfcbfdee207cd1fb49457dd1b8aa,2024-11-21T08:37:40.567000 CVE-2023-5099,0,0,76aec0013530b7b799e02e38295f27c0a77d6fe7c749c04ebe91d7ead3a25d7a,2024-11-21T08:41:03.467000 CVE-2023-50990,0,0,08f92e9589806b62f00cf984d1a0c6727df44b399184ddf409bf3694d05d436c,2024-11-21T08:37:40.717000 -CVE-2023-50991,0,0,57e9ae41e6f5197ec32f332534ee20e846c45101b228f97a738ef321d18fb904,2024-11-21T08:37:40.860000 +CVE-2023-50991,0,1,df29fc36b9cbbd2b8f97488be13ed20ae7a67546160c225d4233b48910d3786b,2025-06-13T19:15:19.593000 CVE-2023-50992,0,0,fb5673db5e549d3acc0f2504b209705edf5c3294e26ffdec9cf313a519bad5e6,2024-11-21T08:37:41.010000 CVE-2023-50993,0,0,b3e2e2effe00cd2e29fa5d068810dc7bab7bcc0a76535afde962252ada898c18,2024-11-21T08:37:41.150000 CVE-2023-5100,0,0,656c706682964a9838402629d19f7f2258d0ad5389e0258328cf066c6aafdfdf,2024-11-21T08:41:03.583000 @@ -241242,7 +241242,7 @@ CVE-2023-52070,0,0,250134024d350dfc154d8e35b8085d7897bef84e646a77739f4c15d2bc8cf CVE-2023-52071,0,0,812221a84c238215dcedea186e9ad0947ed6c219cfb74718c68ca339bd585423,2024-02-23T09:15:21.867000 CVE-2023-52072,0,0,da47f0f32ccc3973848e15cd0c301535b950c574a4913e948e1c17e24c6846fa,2025-04-17T19:15:58.003000 CVE-2023-52073,0,0,bf3a80a7f116b0237280e58fd1d5955464cfab36093fd51e83f88ec763351be4,2025-06-03T15:15:49.393000 -CVE-2023-52074,0,1,2533ddfc13ec8b7da99f125cdeac3d104b6877754542c5240b3df32dd90b8fae,2025-06-13T16:15:24.240000 +CVE-2023-52074,0,0,2533ddfc13ec8b7da99f125cdeac3d104b6877754542c5240b3df32dd90b8fae,2025-06-13T16:15:24.240000 CVE-2023-52075,0,0,6cb7b154b23a7ded2e6e2ff32f253a0202b2ab2ab046e1434391aa5436f4d8b1,2024-11-21T08:39:07.077000 CVE-2023-52076,0,0,16004d644550cb5d8dcf358a683e5a43d21402d3ab67056829ed5a1140278995,2024-11-21T08:39:07.200000 CVE-2023-52077,0,0,b9d80ba6bb5a119e482597ca36557a484350da39ccb0a2ec375015a35d15ec85,2024-11-21T08:39:07.370000 @@ -241281,7 +241281,7 @@ CVE-2023-52111,0,0,3b67e0acb2e95e29d9f067ae353c8f5a778d5ab622495d9880a0f43ed407b CVE-2023-52112,0,0,227e27d86a9c9316298e239eaf0139dd29a24be0b462b0e617bcb2267b094bb7,2024-11-21T08:39:12.083000 CVE-2023-52113,0,0,7d151873e19965534c24c0943f302b295268a104ac6379b8250facc484d8dbec,2024-11-21T08:39:12.203000 CVE-2023-52114,0,0,696b244783e9216372eb73b5cbabebc1983ae7dc8c3c4df795efa89e0c296042,2024-11-21T08:39:12.333000 -CVE-2023-52115,0,1,e32a337dad686a379adc55bae32f3ee4479b23cf12c62a0432df3b49bcff3575,2025-06-13T16:15:24.457000 +CVE-2023-52115,0,0,e32a337dad686a379adc55bae32f3ee4479b23cf12c62a0432df3b49bcff3575,2025-06-13T16:15:24.457000 CVE-2023-52116,0,0,1a222d4dfbd11bc07b85f8505e8b3a14bfb073a6d6fca2fff1ce0b06bb2b19e1,2025-06-02T16:15:25.853000 CVE-2023-52117,0,0,5a1db97fcb60fa12b005bd5a93a0a6523faf86d1211f03c97f9be4dd238556ca,2024-11-21T08:39:12.767000 CVE-2023-52118,0,0,87e36a21e66c915009801742d49f910407d76de310f823220cd6ba7586dd1812,2024-11-21T08:39:12.907000 @@ -251300,7 +251300,7 @@ CVE-2024-2173,0,0,c84705e6544c7810b2dd24a487d4a093d605aa797e9da01d225283aed5e17c CVE-2024-21730,0,0,3fb54c28ca30ec2bd40b6d6fb2091cbe68d186fd51891abb72beb75eef450a5a,2025-03-19T17:15:39.783000 CVE-2024-21731,0,0,5498da9c2571dd8675b69a41552ec2344ce7a7dd99f451ca8cb3acc427b2e6ef,2025-03-13T15:15:41.053000 CVE-2024-21732,0,0,24137ad844492856b4c0e788ad2796debe96d3c45db9a67efcbc8ecc63e4982f,2025-06-03T15:15:56.083000 -CVE-2024-21733,0,1,70fee4b87268fdffd4777d8f57b33368227512c410f15158c609d571a9b964ee,2025-06-13T16:15:24.760000 +CVE-2024-21733,0,0,70fee4b87268fdffd4777d8f57b33368227512c410f15158c609d571a9b964ee,2025-06-13T16:15:24.760000 CVE-2024-21734,0,0,05a714dc545e8464bb57c1634923299c8c0fea8fc589e5ef7cd7d6f5a6804036,2024-11-21T08:54:54.110000 CVE-2024-21735,0,0,48d2102a1a8b1e565f1eca95901e1f59c8f6f1a12fe9aee88f5bbf6e5aa085f5,2024-11-21T08:54:54.260000 CVE-2024-21736,0,0,2b962fff62a73e04211530a72bb3c53715e2d90806d56ac2accd55133794f464,2024-11-21T08:54:54.400000 @@ -258797,7 +258797,7 @@ CVE-2024-31497,0,0,f8413273b090c2c99439b9ea2d6bf31cf1271980399575d533158182cac51 CVE-2024-31498,0,0,b2e6276a70232623190c44e8fb464ed6a164bd12de239edf2266e9b650ae46d0,2024-11-21T09:13:39.247000 CVE-2024-3150,0,0,75d0be56062bf1a530210c178aada19a6cec46e37ca674016ee68e74c48916e5,2024-11-21T09:29:00.520000 CVE-2024-31502,0,0,e1a3371156b5bfc652018b1d8fcd99dd9bbdd2be7fa3fdac29255561faa54a60,2024-11-21T09:13:39.480000 -CVE-2024-31503,0,1,530411a449c8426e81e299f531fc066bec6672190a1939b892141fcba7227e4a,2025-06-13T16:22:08.547000 +CVE-2024-31503,0,0,530411a449c8426e81e299f531fc066bec6672190a1939b892141fcba7227e4a,2025-06-13T16:22:08.547000 CVE-2024-31504,0,0,e609fdd3d56331d45ea8d49c7af4d1de4b29d053dc7ca378918a58ec72a1ae55,2024-11-21T09:13:39.917000 CVE-2024-31506,0,0,616284889025843c021b0726709d0c2938adbe743bbeef4b239aedaa6c11d52a,2025-03-20T19:15:29.227000 CVE-2024-31507,0,0,09533bcdb609fea2f5a5fb10fa1fa7fffce9c3a62004ff2e439e8975ef660f06,2025-04-18T18:35:31.437000 @@ -259339,9 +259339,9 @@ CVE-2024-32394,0,0,fcd63d75d4da407251404a1d2d08afc172eff51aa3e4e8bae9c2e181b13c6 CVE-2024-32399,0,0,451fd8b2233e189ac161bb1115242ec61a34c2ccc4b6f8530cbfaeecf7c2697b,2024-11-21T09:14:52.160000 CVE-2024-3240,0,0,971173d54c1994d6b1cfc2e3e8433d0c58e5901156fde410070d2514a513396a,2024-11-21T09:29:13.397000 CVE-2024-32404,0,0,74a4e470851f7065c54824eefb65f28406cfe534ec539cba27c7d9ad4f1d2283,2024-11-21T09:14:52.383000 -CVE-2024-32405,0,1,03b8b3b387fd90d2d3e2e81b9e088d252ad26d5ebcb2d54e41548bc8a9a694ff,2025-06-13T16:10:19.593000 +CVE-2024-32405,0,0,03b8b3b387fd90d2d3e2e81b9e088d252ad26d5ebcb2d54e41548bc8a9a694ff,2025-06-13T16:10:19.593000 CVE-2024-32406,0,0,adc8cb262025358dc4dfe8f438d40cf02ab2906d5eddacd2f331ca567828e67d,2024-11-21T09:14:52.837000 -CVE-2024-32407,0,1,69b4d3bff3264ca20ca024b87ba188215e92e6004de70e7b110ab1314abf0286,2025-06-13T16:11:59.863000 +CVE-2024-32407,0,0,69b4d3bff3264ca20ca024b87ba188215e92e6004de70e7b110ab1314abf0286,2025-06-13T16:11:59.863000 CVE-2024-32409,0,0,bf9e59848caae45d0cc6872d258056c0c656eeada01f508a560f9f71f7f2c3bf,2025-04-04T13:23:40.187000 CVE-2024-3241,0,0,99a869aa2cdccb45dc97a20b04d1a56e494390a52ac89cc6fa2586d94a876e7a,2025-05-14T16:47:45.590000 CVE-2024-32418,0,0,3b612e1d20e5e03e948db07ab7f08df1357d8d8d34f36f6a6b36d36afa39f251,2025-04-30T16:47:33.967000 @@ -260516,8 +260516,8 @@ CVE-2024-33896,0,0,5c27b6760d023c29860f84077aa2b8fbe358a20c4089f16c9bf1299102adb CVE-2024-33897,0,0,27ebeedb6fb85da132797c9baf2303375ff3cca126efacc3a0f2865cde364aba,2024-11-21T09:17:41.393000 CVE-2024-33898,0,0,7e7b7517b9d975bf9ea39eb343f947bde4dad6c5d7ccb5595643c97b9f74c000,2025-02-06T22:15:37.507000 CVE-2024-33899,0,0,b3980927db4f974fd1906c7202adc3e1699df19d4c56878bd1f82fe30f8bed35,2024-11-21T09:17:41.793000 -CVE-2024-33900,0,1,cc7636c398693a35f05f830cd893543244a276686af48247c63a7847025a9b48,2025-06-13T16:16:24.497000 -CVE-2024-33901,0,1,a7676477cee317ce9b073c5b4c29aa0697ab444b822b02de4cda733693068639,2025-06-13T16:13:44.500000 +CVE-2024-33900,0,0,cc7636c398693a35f05f830cd893543244a276686af48247c63a7847025a9b48,2025-06-13T16:16:24.497000 +CVE-2024-33901,0,0,a7676477cee317ce9b073c5b4c29aa0697ab444b822b02de4cda733693068639,2025-06-13T16:13:44.500000 CVE-2024-33903,0,0,d8b08cea7eff76191e72dc5c11afa7582b0eada85d3ac185fdd43eaa6843dd60,2024-11-21T09:17:42.427000 CVE-2024-33904,0,0,c7e4cd7a2ae08716b76b395008e60a2a6bc57551c6c48eaaf3388d6fa710d56e,2024-11-21T09:17:42.640000 CVE-2024-33905,0,0,a3999c3e7c9fbdd628c02c84460ca35429739070f9c5928b18a5254c26d822d0,2024-11-21T09:17:42.843000 @@ -263654,7 +263654,7 @@ CVE-2024-37816,0,0,0255491dd0ac61fe8f883862d2c202814fc8f53a759901f88a06c7013f466 CVE-2024-37818,0,0,adc0803b390ef119b7312d5c108656cbe1c41da7e77dc9f33c1c6c84e04bc7b6,2024-11-21T09:24:20.427000 CVE-2024-3782,0,0,4b02780447541e30d62b65dc88b0dcbe597ba7d13fa25dfd48bc608a09152829,2025-04-10T19:54:59.537000 CVE-2024-37820,0,0,cd852e1dadcb7edc135763a1f4f8f423dcb6c177e797c3b00dca3df88e5d65fd,2024-11-21T19:15:09.450000 -CVE-2024-37821,0,1,b539d00cf834395efef42d3baa76a5a606359b4bbefd2096c9686e7daf11886b,2025-06-13T16:17:59.667000 +CVE-2024-37821,0,0,b539d00cf834395efef42d3baa76a5a606359b4bbefd2096c9686e7daf11886b,2025-06-13T16:17:59.667000 CVE-2024-37825,0,0,9415ecb729c8ea23547630f5e9156dca92043a10d0acfd9c137211bd64cfbf2f,2024-11-21T09:24:21.010000 CVE-2024-37826,0,0,f9a8ace64d558700333ee9b1f1cf1267d32914e88f1ead58ed9ae128c89a10d7,2025-06-06T20:33:52.350000 CVE-2024-37828,0,0,766adf4d444cb8eb6560cf67ecd774e30c8a3685f9d4dfd3f03a2ce063007731,2024-11-21T09:24:21.423000 @@ -264845,7 +264845,7 @@ CVE-2024-39236,0,0,5e94994c95168f463ef8d7eb7fbdb134133f68838b3416c347f6229125283 CVE-2024-3924,0,0,a7d7d2f179b70fee660a7c5121a05bb1bfb909c2c19095cfe92531fde96543ed,2024-11-21T09:30:42.713000 CVE-2024-39241,0,0,3a8c87ae8015b39a69a37b5490c2dc0915304915915bdf6f89069803556bf101,2025-03-18T19:15:42.903000 CVE-2024-39242,0,0,8fb181789081bdcd020f1e68f7a4ec07b2810a5d6d0828e0dbec295688fcba6d,2025-03-26T20:15:20.527000 -CVE-2024-39243,0,0,8a71f18c951566d7879eb980241b0471ab0905142b0166e227a16eb2063f3a99,2024-11-21T09:27:21.760000 +CVE-2024-39243,0,1,10306514cc817e8ebf9d3a09128c9b7daa20f9b7eb6f85457b38ce7f19cc4d6f,2025-06-13T18:10:03.660000 CVE-2024-39248,0,0,ef5bdeda9bf8b129f7fdf1bf335dbd2259ee8389ce9f4b740214a512856eaf82,2025-03-18T15:15:52.563000 CVE-2024-39249,0,0,7be8f0314a4b46939ea494f384d9ffdc384f5f98b6cd05eb17cc6b2d50d2a427,2024-11-21T09:27:22.130000 CVE-2024-3925,0,0,cd8dfd6d51ac6cd690d67929a196f6da1ca4ca4430d5caf127ecc9ab5f16da00,2025-01-29T15:31:21.800000 @@ -269806,7 +269806,7 @@ CVE-2024-45673,0,0,e9142b96a11c2da6e8935b8ba85a49a6d6d905f4935db71884bc83f6e6ed4 CVE-2024-45674,0,0,5a8f07a024d33c4f56bbf8876244f6e043fca60be2177c862fb1271be54ef76b,2025-02-22T00:15:18.410000 CVE-2024-45676,0,0,eb22d41374a33aad487840972b05f99b6866c07ad3faeb5bebf20d811966d571,2024-12-11T03:21:10.387000 CVE-2024-45678,0,0,c75108ce7d77ba88a074d8ae6e0835493f724a0bc9c0b841e9bb922f4030ac54,2025-03-17T18:15:18.033000 -CVE-2024-45679,0,0,7651b6390d8c9eeeb21ca94da124cdf405bc8412a2ce55b38f820e578ca06236,2024-09-20T12:30:51.220000 +CVE-2024-45679,0,1,f154d521fdc5c1fb2f700d01142ee39a7d7627f8e4049bdf53ddbb17bc7e6842,2025-06-13T19:03:45.413000 CVE-2024-4568,0,0,f6f19a8fa55535a065733ec93f910b17949f269894c359358bfe3741c8e56d5d,2025-01-29T16:12:47.597000 CVE-2024-45682,0,0,29a9b38c1416c69b93fcebe786e804315833f976987dba100541108ea6e9c025,2024-09-27T18:54:51.820000 CVE-2024-45687,0,0,f1ef720c82131faf3795ca7ed71e8c7a48a72b19604cac14b1322a841e7a6998,2025-01-21T17:15:14.073000 @@ -270073,10 +270073,10 @@ CVE-2024-4617,0,0,591f2f27c42c02f697911ff625983cd1e4eaf8f3a464b0dba65cf73eb6c11b CVE-2024-4618,0,0,344fb57e11ecc3269da0e852eb09c883837fdcaedda34c53b2be452ba9572fa9,2025-01-24T16:37:51.287000 CVE-2024-4619,0,0,14bb5af1dc671627629008d94a085bd654debd474fde8162d072b32fcf392846,2025-01-24T14:20:44.467000 CVE-2024-4620,0,0,69a1bcd2f5610100874840f4b1b51663007aea9b5587529aa678edcbe1f400b7,2025-05-01T19:47:03.910000 -CVE-2024-46209,0,0,d3bbc915447ec1fe735ec63d5553d0fa25a7e9df2ec6f6285302779d3f6b2f93,2025-01-07T16:15:33.800000 +CVE-2024-46209,0,1,3a4e66342a011fc5b5cd0c7f39893123ddf3e1a4ca9f8ea9cd1651b4ff2aae97,2025-06-13T18:29:47.347000 CVE-2024-4621,0,0,b9797f219d024d908699660241169113490d175831cdc6cf05e0f2b4b5428339,2025-05-01T19:46:27.260000 -CVE-2024-46210,0,0,dd0259ca7d3b357c4120cf4dc5f3010d93adc7f5a3403c8d9782eaa71d816fad,2025-01-31T17:15:13.950000 -CVE-2024-46212,0,0,9fb6a248b9aee6c6623aaaed9592269e8faf25b72106f535b7602ba05dd43c74,2024-10-18T12:53:04.627000 +CVE-2024-46210,0,1,f04b1e7ca0e4567006baeee25ba809eb823e346ae5f89c3f9f1ed01a5b4e50a4,2025-06-13T18:24:15.307000 +CVE-2024-46212,0,1,a9a10578f46417e020932b6f94b69c8162cb2bb1ca21e338973e7a83d61584e9,2025-06-13T18:36:54.057000 CVE-2024-46213,0,0,e8d005be929efffbf7a3a6d4dc420a10859e47c5da743f0b11ad04b5e7652201,2025-06-13T00:28:54.280000 CVE-2024-46215,0,0,fe5702e9b51c58e432fa7fecc93685ecce003d70c9e7155da8f03da1e9c41964,2024-10-15T21:35:30.590000 CVE-2024-4622,0,0,23626a2d23de89416eb6f3e5f72e3392ef600a48bdf20a3fbfd212329cf56b8e,2025-03-27T16:15:27.163000 @@ -273657,7 +273657,7 @@ CVE-2024-5080,0,0,ce0ad9fda3a22f9830c4044dd99cd742380603c3965d83debead2e29851bf9 CVE-2024-50800,0,0,67bdb3a54b0564ead49ea11845e8fc6dc56f7c437ab494f797110d3c17695c04,2024-11-18T17:11:56.587000 CVE-2024-50801,0,0,0f7ef78ac6e5029b9e68f3bc3399077c7ee6d99e77b039e1291ceac3b70cfc63,2024-11-04T19:35:13.810000 CVE-2024-50802,0,0,6cca50e9c91b3d1d741efe1d890c96d518812e1b94ca55d7d9db2b13b507a6dd,2024-11-04T19:35:14.907000 -CVE-2024-50803,0,0,9aa557fe66c0fa649c326f5a23339815733fb0e4c207617891e9147c81b2f767,2024-11-21T09:44:55.397000 +CVE-2024-50803,0,1,f02e38eb491ed98750a0c5becb46ac169008339f5951a75d8b958f5d98401bc8,2025-06-13T18:36:19.160000 CVE-2024-50804,0,0,21eef12522632cc6200c04fd0be5f19a3047fb28d5a76fe0dd4b691ab9b0874a,2024-11-19T21:57:32.967000 CVE-2024-50807,0,0,68d56b95fd35caa574eb5692372d3ec720636d13dc1d98ae4382a89d8f14ff52,2025-04-16T17:15:49.380000 CVE-2024-50808,0,0,db4904fc31570cef2bf1a29cc94612eb0324328a02747c0089b5db52a20d298c,2025-03-28T17:12:22.013000 @@ -273690,7 +273690,7 @@ CVE-2024-50841,0,0,0c9f5d96c311feed151f0159836ea6d99ded7827df5ad4d8897d729392dc7 CVE-2024-50842,0,0,4c735253ec1e8b86c3e85fb3a1ca258bea07d4915643f46399467486251fb604,2025-05-06T13:41:46.400000 CVE-2024-50843,0,0,6acc80c8b4614d2e59af8695a22de1b6450b94cce946869e20e2f46f841378a3,2025-03-27T17:49:33.550000 CVE-2024-50848,0,0,029be70c6f0581fb2d1c733e95adef6b4abf98e8e75f3950fb323857590bcd24,2024-11-19T21:57:32.967000 -CVE-2024-50849,0,1,ca7669f43ec1bf5eeadbe4cc0e539fdbaf2d57b49b4d33da7ca7d4551d25db3e,2025-06-13T16:06:03.393000 +CVE-2024-50849,0,0,ca7669f43ec1bf5eeadbe4cc0e539fdbaf2d57b49b4d33da7ca7d4551d25db3e,2025-06-13T16:06:03.393000 CVE-2024-5085,0,0,6d4282fe0a1ba0f862798def59da3a37fcde959484995ab67584cb690f171172,2025-03-01T02:39:18.967000 CVE-2024-50852,0,0,a554aacf991646da5b2721516004d1f4d3015c73785e9e42d26b1a8b27fd0d85,2024-11-21T17:15:21.473000 CVE-2024-50853,0,0,a2c16db2d9a48c6744a7c1a41fb13ec1d9457efe837db0d74474da40cef9ea9d,2024-11-21T17:15:21.783000 @@ -277974,7 +277974,7 @@ CVE-2024-5745,0,0,7e65c88ad788c6b0931bb1e2e7e3abdcf09fad20076d859b2aa0fb4c2f137d CVE-2024-57450,0,0,dca4876f05e9c619adb9a59b22dcaaa94ab25788656ded13536c3752d289859d,2025-05-13T19:40:51.173000 CVE-2024-57451,0,0,e8712741c53f94e08c6064dcde30faf3287d36a6d399ce65670c03a0937d1b99,2025-05-13T19:31:39.313000 CVE-2024-57452,0,0,8a20887d1f3d68429026240827826abb328116cf3af896137c2c5ffa4395c131,2025-05-13T19:39:27.263000 -CVE-2024-57459,0,1,83a0beca9ccaee818da0c53fb032353e9417f68cab17d549f39adbc95b2a0b52,2025-06-13T16:29:02.383000 +CVE-2024-57459,0,0,83a0beca9ccaee818da0c53fb032353e9417f68cab17d549f39adbc95b2a0b52,2025-06-13T16:29:02.383000 CVE-2024-5746,0,0,983f92b35d2851c40a6d833edd298ce544be182f3cbb073e4d5723a172283607,2024-11-21T09:48:16.580000 CVE-2024-5747,0,0,b0a73052a2b0fb8e91ca0186eb03a0a139ee155bf24624c988c4f85a0b80da72,2025-02-11T02:15:35.543000 CVE-2024-57471,0,0,6c28f55d6ac6c23c45f2d45459061e089bd18c0bc4656c9d1b783fab10287cf0,2025-05-27T17:00:54.740000 @@ -277989,7 +277989,7 @@ CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f47 CVE-2024-57490,0,0,08cbee17964c266f01c15da6cb7fae39dade378b6389b62c9304e6305b5f2be6,2025-04-01T20:23:36.507000 CVE-2024-57492,0,0,d7bcfeae2f67d1dbdc17178fdc85652c1f2aae11bdc8f61b17ed6ececfef47dd,2025-03-24T18:58:00.923000 CVE-2024-57493,0,0,281144ea2b9ee03e20d71f965d381577551fee08c808915c54780fe5150b973c,2025-04-22T14:15:24.613000 -CVE-2024-57498,0,0,3826c405fd29f665f0ad91bf9f453f7e5685abcd0e2ddebcfe40540a3c6b47f2,2025-02-04T20:15:49.423000 +CVE-2024-57498,0,1,45af8f1c6a380d5ebe11a44a6d2a3acd92339d95592a1bfe31934e32a8963e12,2025-06-13T18:09:40.140000 CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000 CVE-2024-57509,0,0,c607c9da29bfb31a3cf0e4d4a7622a993cd72daf6b5f7b6cf0694edfad6158b9,2025-01-31T21:15:11.630000 CVE-2024-5751,0,0,a075ba1bce0283dcf2eb1909116e18ed1aeef6c0cfd6415ef5931a3fb6320c2f,2024-11-21T09:48:16.813000 @@ -286226,7 +286226,7 @@ CVE-2025-22938,0,0,e6807abe137e5b2b47b5ff4158bb661bb62a642f14207093ac8ab43630389 CVE-2025-22939,0,0,a81a8c19b454bc9c8043ab6bf7f335372876b8c96ac868e5e90252d024cd56ee,2025-06-12T20:50:44.883000 CVE-2025-2294,0,0,1a05467c41eb5981388eaf0b9197f5e7cd9d05937d25f388597e1f34f296e807,2025-03-28T18:11:40.180000 CVE-2025-22940,0,0,d97dc2eae3e26fb6624010719f59be6d0b5ca1761f6c260f5028360d669673d5,2025-04-01T20:26:22.890000 -CVE-2025-22941,0,1,6cb077c28cfd3700f1de179829e4cce0a5c3eb1cd11f2b4f0c92951cfc0dd92b,2025-06-13T16:22:57 +CVE-2025-22941,0,0,6cb077c28cfd3700f1de179829e4cce0a5c3eb1cd11f2b4f0c92951cfc0dd92b,2025-06-13T16:22:57 CVE-2025-22946,0,0,8f60ec518577214b45229d7545a35c55879825b19b6c253aab60d563104c0dd8,2025-04-09T18:35:44.810000 CVE-2025-22949,0,0,0a7be0866c6b82c18c7c0f13e28a95eb01b8c6d66c113ff800e86b319df10485,2025-04-09T18:36:01.027000 CVE-2025-2295,0,0,5afd41ba1c620aa8b1c09ed9d5c8905d7597b06ca6637c246ba28374bca35eb0,2025-03-14T22:15:11.600000 @@ -286334,14 +286334,14 @@ CVE-2025-23095,0,0,0618822b2ded21e46ba3e1edbcfb4291064bcf636b99986ad46a652a3e8a3 CVE-2025-23096,0,0,2f6d54b281b7c2cf25a5742a6a1ab2e5788f5229d8aae3cbbab3fd067dc4e341,2025-06-11T18:58:31.940000 CVE-2025-23097,0,0,4774d32d16478d23000e84838eba89ca903790355c35f9f93f408220eab71d8b,2025-06-06T18:45:47.190000 CVE-2025-23098,0,0,38caacad0ce8434e1a4a06bf6456842d8a6ac9b59543ad3010a9645c867ef495,2025-06-06T18:44:58.380000 -CVE-2025-23099,0,0,76197de6f7075c8d8a9f0fc39558cb7eedbeb1e6ce55a9cdbe78882e1931cafa,2025-06-04T14:54:33.783000 +CVE-2025-23099,0,1,5c7edc7d0f98e606837ac4d5fe64c352a734f60438f0122fced47bc40793a5d2,2025-06-13T18:04:25.877000 CVE-2025-2310,0,0,1254bedeef285364d4ce4cc304a3b27319f0e76b0b0498fd69d05aba0b6f3806,2025-05-28T18:12:42.130000 CVE-2025-23100,0,0,46b37fe2c3228425bf3c04fe972bc0cdefe57e7dc18dacde4550fc6f81a56a37,2025-06-06T18:45:16.443000 CVE-2025-23101,0,0,f160545d41ff89f0e2bf53610ce461ba6724caf22d0b5475f217a36457647ba5,2025-06-11T18:56:06.930000 CVE-2025-23102,0,0,49abde4781c7970c0963b4225909dbd07917e4ed564029a579d5c8c20b131ddd,2025-06-10T20:07:12.893000 CVE-2025-23103,0,0,af7de4223ee48e5d5418763433d6687e1e0444809ae878b4ad8a4335b22ba78e,2025-06-06T18:49:19.250000 -CVE-2025-23104,0,1,3afd1a0a4ba827e9038f4e466775cf04bc07954c48fd413d8e941185a35a889a,2025-06-13T17:46:36.533000 -CVE-2025-23105,0,0,0cfe1826e7f6e2704ce0e8c0045a2d064cd7652071b287e953f8c489e8a22a74,2025-06-04T14:54:33.783000 +CVE-2025-23104,0,0,3afd1a0a4ba827e9038f4e466775cf04bc07954c48fd413d8e941185a35a889a,2025-06-13T17:46:36.533000 +CVE-2025-23105,0,1,173ecc1ff64ce61ee5d6114cc372aac8e4a0fc46e6f93651a8cd7827708cae78,2025-06-13T18:08:21.177000 CVE-2025-23106,0,0,455bafa176b8cc42b3f4fddb1f1700de46399377a04a2ee53ab833bb2e61e5b7,2025-06-11T18:54:42.973000 CVE-2025-23107,0,0,473e9f3950324060da83c2e03546f7606cb24c446ae5eb77e417a460d4770978,2025-06-06T18:49:12.190000 CVE-2025-23108,0,0,43dfea536f21c7dddc3256c2f1e274765fe5955541d1af65c01a12871277b7ff,2025-04-03T18:58:00.940000 @@ -288568,8 +288568,8 @@ CVE-2025-26009,0,0,8f7f210f0d6391dc793746a507475487d34df96ad5f97137cea8c79aa3fd6 CVE-2025-2601,0,0,b2f2bc957bad364409e842d81b3bbb7a2d8ffe3aa3bf35cd41e278f677537515,2025-05-14T21:18:48.637000 CVE-2025-26010,0,0,cf5a04d9860ec5e77e2e34e26dd6be3079064fe7b613efd3b5c093d4f0e21516,2025-04-01T16:33:40.410000 CVE-2025-26011,0,0,7d295bbc36362f782172277753f7e055d256a1db3b7bed76509ca8e09eca8473,2025-04-01T15:42:54.437000 -CVE-2025-26013,0,1,f40ce2fe75f7e5fe576fe0336055aea99ffde70101935fe9e09815b8d87995a4,2025-06-13T16:03:12.363000 -CVE-2025-26014,0,1,55f4f76205f070f91a94c396d3e4534aea6f94fd77d914a86f6c8d7024002e36,2025-06-13T16:00:56.813000 +CVE-2025-26013,0,0,f40ce2fe75f7e5fe576fe0336055aea99ffde70101935fe9e09815b8d87995a4,2025-06-13T16:03:12.363000 +CVE-2025-26014,0,0,55f4f76205f070f91a94c396d3e4534aea6f94fd77d914a86f6c8d7024002e36,2025-06-13T16:00:56.813000 CVE-2025-2602,0,0,55184d4444cf6fcb654297213a71fd82f15a6409f468fa51c940547b67d87704,2025-05-14T21:18:56.027000 CVE-2025-2603,0,0,625b00c9525209b5099994d377f6407402ebb3e82c4e2dce028f1396925733cd,2025-04-01T20:28:42.917000 CVE-2025-2604,0,0,209dc94fc4ece561b20c49ebedaf1fa67845d362ce425198a9d48be9814fba65,2025-04-01T20:26:24.393000 @@ -288621,7 +288621,7 @@ CVE-2025-26216,0,0,fa35563faa6505245c7f05bc4878e14310c206fdd07c5771663544280eaa7 CVE-2025-2622,0,0,939dbf3f462db5138e7efc1c25b4df44dcefcad147219dc69a16d470f7cab4df,2025-03-26T18:38:53.113000 CVE-2025-2623,0,0,3ab5fa7d579e15ca810445905623b237691afeb5371061b93ec95908d3457f2d,2025-03-26T18:29:45.483000 CVE-2025-2624,0,0,46e23f80f2c9d13a382050fe05c6fffb0c05ca1c0b64f7abbda428c5ccf88ddf,2025-03-26T18:26:27.147000 -CVE-2025-26241,0,0,b9cb61265ab28a485cb87ae5bd48a68e76bb1a43dd5a79cc8f239d0289b84916,2025-05-05T20:54:19.760000 +CVE-2025-26241,0,1,5f2d9a933f3b2f884ecd489a847b9ca013497c5ff3fd7d523fb523bbdffcb459,2025-06-13T18:38:51.750000 CVE-2025-2625,0,0,a69b2a16e33cc77b4a32fd1909039df09919db2fa3840e12d206a48632ea57ae,2025-03-27T00:36:50.850000 CVE-2025-2626,0,0,ea2dc4024c9d8147d3035ca3c15ae2949d9c2178dae7d68cdb58dcfe9202c964,2025-04-02T14:42:26.510000 CVE-2025-26260,0,0,d87498df9911f6ec3fcf716c1acf728dc302a17a13c2bad4d77a68a80619f6a0,2025-03-19T19:15:46.987000 @@ -289849,7 +289849,7 @@ CVE-2025-27913,0,0,f2177e7fabb09419b96c97469c2fe9aa09d8b825af754be72e4ea907f64e0 CVE-2025-27914,0,0,f279e908e73009eab2977a1f24fd2dfdc09b80866f9164398ffd96fb6fa013f7,2025-04-02T20:38:06.430000 CVE-2025-27915,0,0,cd099995dd55d9bf47b9910748dbe833f7620d7232f17e750972cd85ba2bccbf,2025-04-02T20:38:25.487000 CVE-2025-27920,0,0,860eecbf3eb49dc71aa68177ecb3d2f8f87bd3bfcb02e4d5ca70f91c6686bc79,2025-05-21T19:40:21.300000 -CVE-2025-27921,0,0,549faa91e95a7678d6647129c17585fb242f05ac7842bd25265b6315b42a5be8,2025-05-05T20:54:19.760000 +CVE-2025-27921,0,1,cb972777f16b4d0c6da3953824443fc0cec2dbdcc4c9fc989cb6aeb706d47081,2025-06-13T18:40:52.873000 CVE-2025-27924,0,0,4840c809271edb4af189b2d2219c4305e2093cdd10afd54a1be0c296547a863e,2025-03-10T23:15:35.280000 CVE-2025-27925,0,0,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7ce47,2025-03-10T23:15:35.473000 CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000 @@ -289863,9 +289863,9 @@ CVE-2025-27937,0,0,46e59abc87395fad933022253638fee740418314c08fa44c43852bb835ed4 CVE-2025-27938,0,0,bf71cc20089ab7c31af5546076ba78a2d82abe6a041a4a3a3ccbdca3b4c0c117,2025-04-16T13:25:59.640000 CVE-2025-27939,0,0,62ad4faad8f2ae97298e92fdca3809e2a8391141ef6e47b0825e7d4aff3fc3a9,2025-04-16T13:25:59.640000 CVE-2025-2794,0,0,b6c5052929166b2fdf6e3c269a20ead353e60c001082fefc35ed2b51aad72541,2025-04-01T20:26:22.890000 -CVE-2025-27953,0,1,f48e5eb368965a09e5cec3e2f9ad987d5a3179ee9886989bc065a7f4aac22db2,2025-06-13T17:52:01.717000 -CVE-2025-27954,0,1,a6640143c58c7f0579a3ef9e2925938e49f98c8805c146a9042b42a7de0e1041,2025-06-13T17:53:04.447000 -CVE-2025-27955,0,0,de6e670ad498a5c71c83e1f0db7a8a75a0c45230e9af658462383b36bffafdf5,2025-06-04T16:15:35.930000 +CVE-2025-27953,0,0,f48e5eb368965a09e5cec3e2f9ad987d5a3179ee9886989bc065a7f4aac22db2,2025-06-13T17:52:01.717000 +CVE-2025-27954,0,0,a6640143c58c7f0579a3ef9e2925938e49f98c8805c146a9042b42a7de0e1041,2025-06-13T17:53:04.447000 +CVE-2025-27955,0,1,0227ec6c2874b367d923d89319cfca732353bc542ce8d49255354c2d3c89c972,2025-06-13T18:00:47.623000 CVE-2025-27956,0,0,d55a7b54ffbb480d5dca0bcbefc32df202fac276d1c366d1805bd881a6fc642d,2025-06-04T14:54:53.980000 CVE-2025-2796,0,0,53e1f7c20777e5a56703d611323bf74e7aea306b658a5fd01e0390cfe50e5f4f,2025-05-28T15:01:30.720000 CVE-2025-2797,0,0,62d6f487850649a830f305ec56817ddc26f5863e08bc413ed4fa772ce6e696df,2025-06-09T20:15:23.357000 @@ -289952,7 +289952,7 @@ CVE-2025-2815,0,0,242155fff6e988a29170d3e8e0a0ff904f29004fb7975cc06cbc247a50a0c0 CVE-2025-2816,0,0,a8ded0ab2e19cf63ea62d3b02a3f6575ee232c3a778f97857dbd64a1da80c4f8,2025-05-12T19:38:14.733000 CVE-2025-28168,0,0,947472c9a1dac2f8935bb8175ab19ab611e3727ddaa88c2407ecc31a977147b6,2025-05-08T18:15:42.197000 CVE-2025-28169,0,0,daded7404590ead49179714046cf4550734ad214e781473e5f10c5129c2c88e7,2025-04-29T13:52:47.470000 -CVE-2025-2817,0,0,1b650340f5af03756d518689e119aa2ff7e35e93b2c1ac16e075bf7cf0bd922d,2025-05-02T13:53:49.480000 +CVE-2025-2817,0,1,18419359e2e874c01b97d55b78d8711de2b9ca053ab524d82cfee19902431b39,2025-06-13T18:53:56.077000 CVE-2025-2819,0,0,38e9c36ae873a346ecdd7625eb6881a65dff946dea1e4d5fe1469a7230964dac,2025-03-27T16:45:27.850000 CVE-2025-28197,0,0,6014e266f4224c57ab1bd75f113da4696d8d67e68cf26ea7681631f15433ac64,2025-04-22T14:15:25.370000 CVE-2025-28198,0,0,73ff852cc2b9fbbbd6178c29b242eef1218bd0b40968701e88342b96e8ec1dbe,2025-04-22T18:24:06.670000 @@ -289996,12 +289996,12 @@ CVE-2025-2837,0,0,b89aeb2a53f8a50fdc7d1cb971618f78d6548d3dfb914df0b41cb0d9a2a5f8 CVE-2025-28371,0,0,9134c0b29ad829ee44935d8e974e7c73f0d8c01267cd2682d218b45eeaf0a178,2025-06-12T16:26:26.253000 CVE-2025-2838,0,0,ad5519332c14610c417f2ebe0957fac238c08deca06808872c71584919e4dfa3,2025-03-27T16:45:27.850000 CVE-2025-28380,0,0,23247cc5b8b71eb021f52bc527b84c9e76321cc685b352c6b9a5086bc52cb2c8,2025-06-13T14:15:20.030000 -CVE-2025-28381,0,1,39b7cc899f9c111fc1c462db749276045ab89748c7ae3428b15001fa97ee1759,2025-06-13T16:15:25.227000 -CVE-2025-28382,0,0,ae77e3b4096b42c852587f60023ee9556a5e91831288834e65bea057c3bc1651,2025-06-13T14:15:20.440000 -CVE-2025-28384,0,0,534f2b9e80a8901e83d20c9e9c6af8d0c5a429d18909ed67a5ede595204be569,2025-06-13T14:15:20.590000 +CVE-2025-28381,0,0,39b7cc899f9c111fc1c462db749276045ab89748c7ae3428b15001fa97ee1759,2025-06-13T16:15:25.227000 +CVE-2025-28382,0,1,4472d28087ea6d98e4980583cd33e37dfe9c5525edfbc1010418c6c4049e8a0f,2025-06-13T18:15:20.677000 +CVE-2025-28384,0,1,ba795bd2e5eabc22fedd790aa0a529c7ee0985ace1561a3ab6045d696221e28a,2025-06-13T18:15:21.510000 CVE-2025-28386,0,0,ef8702069c2f027a92b50e4914636e7631785cdbf48dc34254c8a832b215251d,2025-06-13T14:15:20.713000 -CVE-2025-28388,0,1,0efe3f826c7b8b3aad9492d5d491ce127b3ddb1193b5d8746d93fb8e640fe979,2025-06-13T16:15:25.387000 -CVE-2025-28389,0,1,82823d94eb606d5aab985c92ed7cf6d86d72b178cc5a4493aee3ed383b0ff367,2025-06-13T16:15:25.550000 +CVE-2025-28388,0,0,0efe3f826c7b8b3aad9492d5d491ce127b3ddb1193b5d8746d93fb8e640fe979,2025-06-13T16:15:25.387000 +CVE-2025-28389,0,0,82823d94eb606d5aab985c92ed7cf6d86d72b178cc5a4493aee3ed383b0ff367,2025-06-13T16:15:25.550000 CVE-2025-2839,0,0,b5f50833ae89a723232ee09a371d928add8cd2f82f45ae4596cf5961719812f4,2025-04-23T14:08:13.383000 CVE-2025-28395,0,0,e2a008eff6d871d94e498e18fdcd7ec1a8104377f0bfd0c36d8d69a8cfbea062,2025-04-15T12:52:46.433000 CVE-2025-28398,0,0,a80aa3350f7ebc843f0b185d49e6b66d7edf0d8201a54a2ee3a02548dd1b1270,2025-04-15T12:51:12.750000 @@ -290058,7 +290058,7 @@ CVE-2025-2880,0,0,e389725818c992645d02e6070b5c39fb3800bf8237a4c9078a3291c23ae543 CVE-2025-2881,0,0,fdb559a0489fd102237eb30f41f019d2f5c2b3faa82f877e9abc8e7c02b82b2c,2025-04-15T18:39:43.697000 CVE-2025-2882,0,0,c97b3f3ea8d4bf1b525408e9c0aeb5839e6b1dab2a43ddecf7ef1915f34a41ad,2025-04-08T18:13:53.347000 CVE-2025-2883,0,0,de11120bf19ac8735b713769da981d898702017cd1ccc7eb0f5a880098b288b6,2025-04-08T18:13:53.347000 -CVE-2025-2884,0,0,bc59b0520b32b32af97021b6c402c71b537696d182d68e9ff95eed41973699a8,2025-06-13T03:15:50.417000 +CVE-2025-2884,0,1,5003dc97f0d70bfe961dde349f19135a57836a7b2c722e1eb92041b0b37ab632,2025-06-13T18:15:21.710000 CVE-2025-2885,0,0,d7e6b0bcc2bde4b9a153bfaf9504a6fe34cca823b62dab5c29aeb4ff68d351e8,2025-03-28T18:11:40.180000 CVE-2025-28855,0,0,75330c0a82318338b0154938e1fd86b9e7a50bcf39b7166c9aad55a9af1a4355,2025-03-27T16:45:27.850000 CVE-2025-28856,0,0,49facbda8e3a831c26c726b61bef1fcd0c7982f3fa2f79e25ef260adf4085d93,2025-04-09T14:05:44.960000 @@ -290646,7 +290646,7 @@ CVE-2025-30076,0,0,ae70a6cce406a05e108d38c82fa058b5f2fc46a32f1bafe789b6ecdef84b3 CVE-2025-30077,0,0,3552a491790a6839d39471705d681d0b56a0da48a2daaa633f419312864c12e5,2025-03-17T16:15:28.360000 CVE-2025-3008,0,0,4fa12c242f5a8201f6c22d962975bdb56f1fb8d6331510acdd26a20f396a03fb,2025-04-01T20:26:22.890000 CVE-2025-30080,0,0,6601767310f6b7ebc1eb1888b6410ba2af316c611e92066d1287334c8340e695,2025-04-07T14:18:34.453000 -CVE-2025-30084,0,0,b9e689d27ca09c5a1f75c3365dcd68a752b64ffd47c4b0bf25efadba713f083d,2025-06-05T20:12:23.777000 +CVE-2025-30084,0,1,a42a76fdf7b6321952b6ce42de4516a95d1e4e3a28b1f2a348c227f481a7074a,2025-06-13T19:15:20.723000 CVE-2025-30085,0,0,854ba4d4aea39fcb93649fc5591e50f6f6b371065be90131ebf6a7b73180f9b0,2025-06-12T16:06:20.180000 CVE-2025-30087,0,0,7af4dc36f7564ce62dc4f07fd70fdaea51a828a4c147cb216a9d8fbcec814d57,2025-06-09T18:58:37.370000 CVE-2025-30089,0,0,94fa5ca45d8355546d9ceb129470f63603acc7f5a96fbd0d387c59c0d7484c0e,2025-03-17T16:15:28.507000 @@ -293342,7 +293342,7 @@ CVE-2025-3519,0,0,7a1e772e7e1a4f83fd384db353598690580e540b87458701710d69fa7ae08b CVE-2025-3520,0,0,7c7eeccf15cf970d93a11f89bdf4e7c6995461b0f04fc2e4a054f485b85dec3a,2025-04-21T14:23:45.950000 CVE-2025-3521,0,0,e68124b0492ef5fa2a78368f148f94ca1e15d9034aaa0b33274a6a0698484881,2025-05-02T13:53:40.163000 CVE-2025-3522,0,0,4d74bebee3d64f8b26210f75657cd27f7983066a883fef60dfd5658fa61355e5,2025-04-15T19:16:08.057000 -CVE-2025-3523,0,0,f129b450989c4043646f52e61345eff3b7379ad31df6485d92d4775f66efdef9,2025-04-15T18:39:27.967000 +CVE-2025-3523,0,1,555cb91605458fbda62fd8625ac9f812568a56e52813b0de652aca14e0cb711c,2025-06-13T18:51:08.223000 CVE-2025-3527,0,0,05deae287ffcef21351ef18cde41e4a9979d8d697532bc7167589a17ec18c6ee,2025-06-04T20:10:33.153000 CVE-2025-3528,0,0,7fc06d9e22fe034153acc196e6a094bc79ea372e7575b66f5507d6771a68b368,2025-05-12T17:32:32.760000 CVE-2025-3529,0,0,6644439b76d19892b1d8bc457a3082e6b3f827c749b34bc0f6fc88082e3eb922,2025-04-23T14:08:13.383000 @@ -294967,10 +294967,10 @@ CVE-2025-44073,0,0,682d7dbf7db857e708c67e0917ba715c71ef5bc25a4925c433f4eaf10db8c CVE-2025-44074,0,0,a07abf1517695aa7f067711dbd8501cec1c1dac19368b70ce83f8cc0a4c96967,2025-05-13T20:05:29.563000 CVE-2025-44083,0,0,9046793f34bd6f929b6235055941a80a823b0cd56db66235de77c34aa9f0f37d,2025-06-03T13:52:39.333000 CVE-2025-44084,0,0,9e514baa1a1b4ecd455bdc468a519f4662e489440f358688b169a12eb8124052,2025-05-30T16:19:21.193000 -CVE-2025-44091,0,1,d8cf7f956cd5564dd70feef953c0451bcabcf253729ed155e4e3cb48c2fc6640,2025-06-13T16:15:25.863000 +CVE-2025-44091,0,0,d8cf7f956cd5564dd70feef953c0451bcabcf253729ed155e4e3cb48c2fc6640,2025-06-13T16:15:25.863000 CVE-2025-44108,0,0,7f74cb8563a8e2b89a17733e62268b2a8dcb711594c4c578db48bdedf50f42d6,2025-06-12T16:26:10.203000 CVE-2025-44110,0,0,40655c12d535de96e9af0530c97aab6193addb0ec4d9bc7565ff96634b123dda,2025-06-12T13:56:06.197000 -CVE-2025-44115,0,1,f4048a768a9c3bfb169ae566f384c1b85dd60f51eddb9136d8a89bd9c2a57faa,2025-06-13T17:21:25.870000 +CVE-2025-44115,0,0,f4048a768a9c3bfb169ae566f384c1b85dd60f51eddb9136d8a89bd9c2a57faa,2025-06-13T17:21:25.870000 CVE-2025-4412,0,0,8c8c59397117a84a167d36fb79f68c5cd99b79261327a1fb082cf24faee6cc19,2025-05-28T15:01:30.720000 CVE-2025-44134,0,0,45b85d904dd860695476948041d246707a0696d9dc7fe9b405a5e27a85d44980,2025-05-14T13:05:17.200000 CVE-2025-44135,0,0,e8d32c865e9ccdb8b63503c21fad4c48843876d5709a3df063410109f034ccc9,2025-05-14T13:04:58.830000 @@ -295212,7 +295212,7 @@ CVE-2025-4552,0,0,78d43dd6fb452cd4c88c9ba8880aef53f1ef01b609cdfafec2c65ebbd9c2ca CVE-2025-45529,0,0,e167386bb5394c534585ea5a04f1a046eac90f4928a6eeb5d60ef274f5e67c1c,2025-05-28T15:01:30.720000 CVE-2025-4553,0,0,cc42244e3fcc3fa0e4735902b7107755da4e8cf945b2a43e81a0e7fb4c007005,2025-05-16T17:08:50.060000 CVE-2025-4554,0,0,689d20479ad000d274d22e94958c98af69dd587a0aebcdb180b3f5df25fbdcf6,2025-05-16T17:05:01.380000 -CVE-2025-45542,0,1,8d78c8ce54cce28d25176b8f60395b493e3616afc4cda36b64936d5e7d008d28,2025-06-13T17:45:40.463000 +CVE-2025-45542,0,0,8d78c8ce54cce28d25176b8f60395b493e3616afc4cda36b64936d5e7d008d28,2025-06-13T17:45:40.463000 CVE-2025-4555,0,0,92efb70deec25d60ec902d20eaa6cf2a584d7395d53612a3fa2dc305d46a0586,2025-05-12T17:32:32.760000 CVE-2025-4556,0,0,70e2f3738f440c4cbe1c4fc31d83071c8d6532a4954eceb08e26edbb4a06fb92,2025-05-12T17:32:32.760000 CVE-2025-4557,0,0,923891368ba582855d183f0d5ed088d1956f49e0c8ca1b57be2ee3de81550700,2025-05-12T17:32:32.760000 @@ -295313,11 +295313,11 @@ CVE-2025-46041,0,0,c6bcad8ca808cadc98009ed4cb5205d0538a9f9c0167900e290e14b436daa CVE-2025-4605,0,0,dd03f785e2fc8613696d02a4b9a63d6872b22992f27cd122b6503ea0ee189f65,2025-06-12T16:06:20.180000 CVE-2025-46052,0,0,3024fe589e39f7170008b5c168c5578a4d86fe26344910133fdba56a4c51eb38,2025-06-12T13:19:06.093000 CVE-2025-46053,0,0,cc1dee8d73635536f4f2cef7e3661b210bf2aa73e288776021aac13839576374,2025-06-12T13:12:25.303000 -CVE-2025-46060,0,1,4320533b89a2cc7bf2c8001b52d89389eaf59630bfc6e46bd9466bcd404d4934,2025-06-13T16:15:26.030000 +CVE-2025-46060,0,0,4320533b89a2cc7bf2c8001b52d89389eaf59630bfc6e46bd9466bcd404d4934,2025-06-13T16:15:26.030000 CVE-2025-4607,0,0,7929f7497a2f3fdbdefa5c40c24e8dfb722bcbca57929b42733b89c15e0bc1dd,2025-06-02T17:32:17.397000 CVE-2025-46078,0,0,2fc8a269b5a28c0015e225ca3c3d8f64c503abc0c5a8ea5ce240137e0c4c6776,2025-06-04T19:59:09.353000 CVE-2025-46080,0,0,e77557f865cb8f0c8a7b01f1f6fbdee1ca66bad8ebda2925b71b207a25112a43,2025-06-04T19:59:02.890000 -CVE-2025-46096,0,1,81b4884face5e9f6263565f69b82a6c4c962e188f23086cd58a40a64c50976a9,2025-06-13T16:15:26.193000 +CVE-2025-46096,0,0,81b4884face5e9f6263565f69b82a6c4c962e188f23086cd58a40a64c50976a9,2025-06-13T16:15:26.193000 CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000 CVE-2025-4611,0,0,551957ca30c77144066c2501102cbe8b5cc59e5d0e8959ef20d14b731299a950,2025-05-21T20:24:58.133000 CVE-2025-4613,0,0,3590c372be8e2b7d0c55efde83c979e68177b14db7b7b8f8c25c3457b303607f,2025-06-12T16:06:20.180000 @@ -295839,33 +295839,33 @@ CVE-2025-4695,0,0,0a0f54d4c59f025a44c7f56cf61d2ee6bfa8db27b80bd2484bf98e0dfa12f6 CVE-2025-46950,0,0,1c4083f85950f9a10e3a4963abdc9ce1f88e2a2455bc3b8b4210a9e8d9d8d026,2025-06-13T12:57:49.533000 CVE-2025-46951,0,0,6f18a13988129938473fb2f55bd57ab80dd00ea87e913bab487efd6221d281ef,2025-06-13T12:57:38.780000 CVE-2025-46952,0,0,5d3929768119eade2f38cff6ba050a69c638b4dbcb36e5f4832a9becaab5b68f,2025-06-13T12:57:27.370000 -CVE-2025-46953,0,0,9cd4b2ad70af5059cfe122aba77df5dceeb46eef69ce5574e7c95a5590b6b785,2025-06-12T16:06:29.520000 -CVE-2025-46954,0,0,95e586873a6b4fcd053f733d4c9f5331ac76195a02143380f345b430238eb766,2025-06-12T16:06:29.520000 -CVE-2025-46955,0,0,90df6d6b40d60a3519464c6c755c817d990095205d7e11ccf32435cdaa9f6808,2025-06-12T16:06:29.520000 -CVE-2025-46956,0,0,6bb0c6cdd5b5b7c225c504467bad9234c10a3afd77a4fbbcfb60dba1d05daf3f,2025-06-12T16:06:29.520000 -CVE-2025-46957,0,0,7d654f3a693d2c417ae07b6dc63d241e075f586c74b9fcb7f619d8e7df0494fb,2025-06-12T16:06:29.520000 +CVE-2025-46953,0,1,ebb5d3fec06c591439232184b7dc345e950b6ad95b0d012400613d1c32d7ba85,2025-06-13T18:51:17.120000 +CVE-2025-46954,0,1,186b94999864090c7b63e833618f4c997be55de4377303c0f3eaa5e0d9c4d713,2025-06-13T18:34:53.947000 +CVE-2025-46955,0,1,7a9527f68012f28b1beea7adef8d5e048bc23b5eca9a9d1e8a072952810c2c41,2025-06-13T18:35:02.140000 +CVE-2025-46956,0,1,82b6accd9e7b522b26889e7516e6c947e22a6d4106b1cbbf5a9116787bb937ff,2025-06-13T18:35:08.380000 +CVE-2025-46957,0,1,b855bb7054bfacd9f68c6c05423851f32783ec110940811d5b1fa2777240e0e2,2025-06-13T18:35:21.413000 CVE-2025-4696,0,0,3c1d80c21a5ec0ac6ab835b04972aa87d384361ad09ac9685636f2795bbaa348,2025-06-03T13:15:20.963000 -CVE-2025-46960,0,0,12e3a7eafa4630e0ccbf91e30470d70d7781fe03623cf3d283ab32319a43332f,2025-06-12T16:06:29.520000 -CVE-2025-46963,0,0,0d5bc8900238afe1feee68c6d0b42246399aa0014fb40bca8a664f7ee69f08f4,2025-06-12T16:06:29.520000 -CVE-2025-46964,0,0,817f815ff89da752623e01bb22db684fd31df0ae011a135ce1357e7bb9cc9fc6,2025-06-12T16:06:29.520000 -CVE-2025-46965,0,0,7b42abac6a528c2cc639be3bc2d88555b363bcaea60d5dbb3a252d0462a4725d,2025-06-12T16:06:29.520000 -CVE-2025-46966,0,0,5665d59d355ff2e48b14dcc83a723656e953cfc9beadf849f4823f4a61c9d5c9,2025-06-12T16:06:29.520000 -CVE-2025-46967,0,0,feada6ae651bb3fc3a532512d2357e83d01fb0fe4addba33b38c145091ab0f85,2025-06-12T16:06:29.520000 -CVE-2025-46968,0,0,fbb8b62df440bb261401fd158eadc0a0f67a2478372e1d02472d8b8de4d58f2d,2025-06-12T16:06:29.520000 +CVE-2025-46960,0,1,4122ad0b6cb6f41af4b59b12decef6446d68eb3dbcbc1c77a017191485a8b4a8,2025-06-13T18:36:09.067000 +CVE-2025-46963,0,1,ac6498e4b0334c11cd45d1524c8ab1ea0b3d85d9eb0b7672ef0767ddc216e79d,2025-06-13T18:36:13.693000 +CVE-2025-46964,0,1,583b6c1533a43c2b9b75ddfe811e88ae6c128dea9ed83b2724a317981cac1e88,2025-06-13T18:36:19.197000 +CVE-2025-46965,0,1,676d9b1dae21922cf0d132d55f4c3394e00b5631359c840511f02ad019f06d74,2025-06-13T18:36:22.357000 +CVE-2025-46966,0,1,fde1446a0b7c496aa671ab27b66a9d5ab9ac20deb02dac174e8294949fc26533,2025-06-13T18:24:07.710000 +CVE-2025-46967,0,1,9c06d9695c67cfcfd7a3d019d6feb00ac1ef7cae7cc74cac54198402e310ae93,2025-06-13T18:24:18.410000 +CVE-2025-46968,0,1,b1eef01dd145791d1f84549b72955c9ab4de05c731f7c274633fd44f7b4d5f79,2025-06-13T18:24:23.320000 CVE-2025-4697,0,0,bfbb2280e3ce953d874c6922904cbb0aa3f9380019c3332d7eae9696f7039e5d,2025-05-28T14:30:43.507000 -CVE-2025-46970,0,0,a7d9286f60032ab045db7caf7f352f4d6cadf194587ff502b091c4658174353a,2025-06-12T16:06:29.520000 -CVE-2025-46971,0,0,aecc8751b4fc84cd09f7a972eb62d6ac2434058b486829b352bf223bb18f63d0,2025-06-12T16:06:29.520000 -CVE-2025-46972,0,0,6c1022ed7462b7ffb3adcadfaa2249965de1d0662476b248a5bbf90b6f5b284a,2025-06-12T16:06:29.520000 -CVE-2025-46973,0,0,8ec4589ff076d3a7a38666ea17f380feeb966f455cb99e7cb355f5789890cd55,2025-06-12T16:06:29.520000 -CVE-2025-46974,0,0,89a29de31928970500be797dd33638bbf8b7589ab8bdc06ac619788470950f49,2025-06-12T16:06:29.520000 -CVE-2025-46975,0,0,db250026b14c9a4396c20df56c259309af38ad43ba3537d5424d673fdf208ab2,2025-06-12T16:06:29.520000 -CVE-2025-46976,0,1,e0bebf7a9ecd155ee459b645a576bb4c4a412e5a89b74aaead29a5299cd744e7,2025-06-13T17:29:49.670000 -CVE-2025-46977,0,1,dd0192cdaf141656ebfb7c277f4d8cab8527877cf27cfeb319e095536ad67775,2025-06-13T17:33:20.470000 -CVE-2025-46978,0,1,cc32f0eda916e17af59a22d63962890a1ded4646c37b392221f421f8bf98ab20,2025-06-13T17:41:41.383000 -CVE-2025-46979,0,1,3a361370cb3b462c1858237eb3bc6942ae2ea5f44ad70bd37d66dee160b91bd1,2025-06-13T17:44:35.590000 +CVE-2025-46970,0,1,a2308fb2cbc370a4001c5cab487915485a41a4d08379ed9b8da974b6ae4e4682,2025-06-13T18:24:27.223000 +CVE-2025-46971,0,1,6b7f94d127e8c90d7465ebce86cb5eabd832eee18bff2b68475f52024e527f0e,2025-06-13T18:24:30.683000 +CVE-2025-46972,0,1,6dd0cc23f9ad25da604abdca273d8a2c522876d9f92c53cfc67f8bc650f4cced,2025-06-13T18:24:33.877000 +CVE-2025-46973,0,1,749d7574ef22b28c276e419e46c7f5e6e0a8b44c3129030f395cd625cfc031dc,2025-06-13T18:24:39.657000 +CVE-2025-46974,0,1,868d540dd72f10bc4224e42b694048b4d1191fdee92dba34d0c64ace1496567e,2025-06-13T18:25:01.033000 +CVE-2025-46975,0,1,7eabee1d446efdc1adc845e41aee6104e6489a5d22aaeeefe9ae025200b53546,2025-06-13T18:25:07.167000 +CVE-2025-46976,0,0,e0bebf7a9ecd155ee459b645a576bb4c4a412e5a89b74aaead29a5299cd744e7,2025-06-13T17:29:49.670000 +CVE-2025-46977,0,0,dd0192cdaf141656ebfb7c277f4d8cab8527877cf27cfeb319e095536ad67775,2025-06-13T17:33:20.470000 +CVE-2025-46978,0,0,cc32f0eda916e17af59a22d63962890a1ded4646c37b392221f421f8bf98ab20,2025-06-13T17:41:41.383000 +CVE-2025-46979,0,0,3a361370cb3b462c1858237eb3bc6942ae2ea5f44ad70bd37d66dee160b91bd1,2025-06-13T17:44:35.590000 CVE-2025-4698,0,0,629d6280fd3d3fe101760664e35242f9f6abe094cabf022cd7d827567767722a,2025-05-28T14:22:16.457000 -CVE-2025-46981,0,1,8ea206ca3c61530455b9360dea71f17fed4849c7b4fc801f00a17b049464bfed,2025-06-13T17:44:41.920000 -CVE-2025-46982,0,0,d3803de29452150058e270c2772bc2ac8e02c9b1cdbaf7a435913843cb151440,2025-06-12T16:06:29.520000 +CVE-2025-46981,0,0,8ea206ca3c61530455b9360dea71f17fed4849c7b4fc801f00a17b049464bfed,2025-06-13T17:44:41.920000 +CVE-2025-46982,0,1,9f374dc85fdcb0746a5f935abe032e554b3e45ab8fc98f8ff1c0055f698bfa2d,2025-06-13T18:08:33.667000 CVE-2025-46983,0,0,d8b2c11077a2c15c9d1ea632801dd725b34566ea28446af1231775c03900eb59,2025-06-13T14:30:52.440000 CVE-2025-46984,0,0,8a96c6283405b49327fdf63c9305583ea8d6f92231c9a26aafdf4b5dea9a26ef,2025-06-13T14:30:46.537000 CVE-2025-46985,0,0,b7aafe1eda945998fead91b79c0050185879d1f38e20943c147ced11187c637c,2025-06-13T14:30:30.603000 @@ -296034,7 +296034,7 @@ CVE-2025-47245,0,0,7b2364c00905e8788c2fdd2e6bd15f21012a4e700ac145a877fe64795e90a CVE-2025-4725,0,0,66c4a60d0e4f4a7fbec206db155bcf8ac0f31d5e93feae58e116a2133abd51a4,2025-05-27T19:51:39.457000 CVE-2025-47256,0,0,c5f61341ce1b30960f41faf1ef0c8059c16b1b83f0508df1bf27b84fa8e3d8ae,2025-05-07T14:13:20.483000 CVE-2025-4726,0,0,984a3badb3ae6972f992c3a68c560c7dfd9d5fe06debdb311c424144763624af,2025-05-27T19:51:34.753000 -CVE-2025-47268,0,0,8870108bd1701173877d316e9c1d45a22281b9465a9143c29fa434f8a78e3d8d,2025-05-06T01:15:50.930000 +CVE-2025-47268,0,1,4a46b9885e97102b8415ee3e4814f6839dc4a606dc76c0dedcf7a1f41c27c030,2025-06-13T18:21:42.427000 CVE-2025-47269,0,0,b9d52d64e2c0cec1ecdcd2f4d7408887dda629b4e369e1e7b2409608db43df35,2025-05-12T17:32:32.760000 CVE-2025-4727,0,0,170e11f6923ca5cbfd0f6244eaf161be67d9ce2c6a5c3f835565b0bb279da21f,2025-05-16T14:42:18.700000 CVE-2025-47270,0,0,f7de4b1bbad67df8d0ed8562ed81ad54a4a617d8e905a95b0012c5c493a9cba4,2025-05-12T17:32:32.760000 @@ -296877,14 +296877,14 @@ CVE-2025-4891,0,0,ce5eadb58621294f252fd31aa2b4c3c08be14da6ad289e0467dbab1173f367 CVE-2025-48910,0,0,b0802914093d2b8a5e0d094bc7d58f666a6ae381ef73fed402d6537c5ab4a23d,2025-06-06T14:07:28.330000 CVE-2025-48911,0,0,d3230d9fd5ec3a98359dbbf269123ba96a632f8f634d15bc217e0ffc40994451,2025-06-06T14:07:28.330000 CVE-2025-48912,0,0,4848d33489117f53b877c948399935df619e976eec472273191f1ca26ec7244c,2025-06-04T18:29:44.323000 -CVE-2025-48914,1,1,1249dd63a69dfa615bdbac81bcb59663551a90c10e1c48c3ca6651a199a51f69,2025-06-13T16:15:26.457000 -CVE-2025-48915,1,1,cc5391eff99330511e5b7e8f5f551c790c9cf990adb2b38de00b9d5abd658b02,2025-06-13T16:15:26.580000 -CVE-2025-48916,1,1,29f7e83b9af2845ed52e45443920e3ba10ffd21ec1b67186918f75a08dab0ed2,2025-06-13T16:15:26.790000 -CVE-2025-48917,1,1,2b3ea003e3fbb5ea17e7efb6714a05219e09023a587775e2361e2cf00bba1391,2025-06-13T17:15:21.713000 -CVE-2025-48918,1,1,723e627a849ec44816c08b9cad05f12081a13a99927b424c2a2c2d30ba25d64b,2025-06-13T16:15:27.053000 -CVE-2025-48919,1,1,9f844d9b572b0a73a73e3a24a2d73e4b4f1070512b4cd3f693eaf76a5374b071,2025-06-13T17:15:22.757000 +CVE-2025-48914,0,1,611d1f4dfec1eadf26733c5101af088c32adafeac6e961270f5a48b78345750f,2025-06-13T19:15:21.317000 +CVE-2025-48915,0,1,86484156a4bb7c90cc4b20494b1e4144357dce05aaa83458e4048b68d28254a7,2025-06-13T19:15:21.470000 +CVE-2025-48916,0,1,638b2ad69269f8dd939c3a31b40d7ea6237dd604071291ae1ed97e4ef7b775b8,2025-06-13T18:15:21.870000 +CVE-2025-48917,0,0,2b3ea003e3fbb5ea17e7efb6714a05219e09023a587775e2361e2cf00bba1391,2025-06-13T17:15:21.713000 +CVE-2025-48918,0,1,5f050961479c6e99fdcdc1c8a2d564c2683b9bf1f625f5f17f11fb8ed12e609f,2025-06-13T18:15:22.020000 +CVE-2025-48919,0,0,9f844d9b572b0a73a73e3a24a2d73e4b4f1070512b4cd3f693eaf76a5374b071,2025-06-13T17:15:22.757000 CVE-2025-4892,0,0,002d5f2a93da7cbbf0db54aa5606cb91f8377f6151252d2e3edadf3dcfd06185,2025-05-28T15:32:12.643000 -CVE-2025-48920,1,1,c59f2722462d21af36e20909bd4c548923faf7d3d085c6a8d3437408e2d660b6,2025-06-13T16:15:27.293000 +CVE-2025-48920,0,1,359b080622ba03ad19d4eaa0883609eae9e10d65ba04af6d0f3276a864eb4713,2025-06-13T19:15:21.640000 CVE-2025-48925,0,0,21a2cb4f4a9620e34d454c14028a00f2b70dc9544a21aca3383488609c689c05,2025-05-29T14:29:50.247000 CVE-2025-48926,0,0,7c30f38d95fc987bd6e8852b968a55a7e51032b7c79b54853568428b8d32ecb1,2025-05-29T14:29:50.247000 CVE-2025-48927,0,0,709ff3b5cba6df23c4ebbabd98b2844e61f0bb8547f17efd794502cb0ceeec47,2025-05-29T14:29:50.247000 @@ -297154,10 +297154,14 @@ CVE-2025-49576,0,0,b2723fb22aa5829f0ce429477c76e5b4be58d4daa1264d569175497beaf60 CVE-2025-49577,0,0,bb68f9188472bd2017df69d95e02b7aa5a3a083734396feae9ea2615cb3b51c9,2025-06-12T19:15:20.463000 CVE-2025-49578,0,0,288e8c183178acc5000ab891a16029574d6b0212d2674d2101b8418a15ffe81e,2025-06-12T19:15:20.610000 CVE-2025-49579,0,0,67dec54330923f2fe11ef6954e0aba932cb47f64147fc09d7fdbce3390833989,2025-06-12T19:15:20.750000 -CVE-2025-49580,1,1,447e61071a03e5ffc7cd650d9ab130ef5607bb2773b532b44ceeb795ebb4dc4f,2025-06-13T16:15:27.417000 -CVE-2025-49581,1,1,ef451a72858a865aa49086653e770f6c7c0527c9925847d4c7ffeac26da353c6,2025-06-13T16:15:27.570000 -CVE-2025-49582,1,1,c9a93ca35303928b2d50696bb46adb9e0493e475da93b14ee8eade13d6db5a71,2025-06-13T17:15:23.180000 -CVE-2025-49583,1,1,38ffd40f78f3e608242c33f8c493cd99aac26207ac245f95bee02c19e5b96fdd,2025-06-13T17:15:23.390000 +CVE-2025-49580,0,0,447e61071a03e5ffc7cd650d9ab130ef5607bb2773b532b44ceeb795ebb4dc4f,2025-06-13T16:15:27.417000 +CVE-2025-49581,0,0,ef451a72858a865aa49086653e770f6c7c0527c9925847d4c7ffeac26da353c6,2025-06-13T16:15:27.570000 +CVE-2025-49582,0,1,ec47a995e262a6ea61fa4f0d419b46620e85fc073cf858285a0a8b90cdb2dc15,2025-06-13T18:15:22.167000 +CVE-2025-49583,0,1,d94bfab34adc474075692c57f263adaca8e6bf8e80d41b4507ff9f9b64218c26,2025-06-13T18:15:22.320000 +CVE-2025-49584,1,1,be10fd9b3f0ee7f88f760ee812b110da0626a7cacde4f2bcf97ce5db6a46d9f5,2025-06-13T18:15:22.437000 +CVE-2025-49585,1,1,a233743e34be0c9fc686945a2bbb35e62d1e9616f79cc224cd366cf57f09cbba,2025-06-13T18:15:22.580000 +CVE-2025-49586,1,1,44e3302a3c6654242afba6ff1c4da1d2dc0946ecd078c27d565a8f770a374a87,2025-06-13T18:15:22.737000 +CVE-2025-49587,1,1,5e92f52c17476f20bbbb92f2a96992f9402904a096948f40a3c309b1fd864593,2025-06-13T18:15:22.880000 CVE-2025-49589,0,0,6e39ca9502db96dca38042ca3660dd277813c58c5c4d372f028b81d7ad7dd16c,2025-06-12T21:15:21.480000 CVE-2025-49599,0,0,cd0748db942732a0e968c564ce05d560bd51611e52e8cb06dc26ca9e65d8d9b0,2025-06-09T16:15:46.830000 CVE-2025-49619,0,0,bf456b7c74aaa6eab01b4c779d57de166fafc9ff7198338c147fed153e2c86a7,2025-06-09T16:15:46.937000 @@ -297224,7 +297228,7 @@ CVE-2025-5013,0,0,9e2206cee3d9a4da13b7d790d61a24286d0c704fc74b7b095d3cf27be2eea6 CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000 CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000 CVE-2025-5019,0,0,9e77689bce77b4f77cc10eef8ecd39dc784fee948cba6d9ab205fa6a8f33f986,2025-06-06T14:07:28.330000 -CVE-2025-5020,0,0,31bc3186f732e7faa9ae1d13b5d2df3023d86c8369b328a78de3b6443f12dd1a,2025-05-21T20:24:58.133000 +CVE-2025-5020,0,1,a009d51287904279a69fbc7b7d45e7044fc45e21284eb97bd084f038009245ee,2025-06-13T18:55:32.903000 CVE-2025-5024,0,0,ccdd8a7db520a87487d39e567caff85e7e094c68165b88263d5456db37c53d13,2025-05-23T15:55:02.040000 CVE-2025-5025,0,0,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000 CVE-2025-5026,0,0,d9b074ad09f171f2cc858535f05c167fb3f2b46a82934574183f725586b2f8f2,2025-06-07T23:15:21.897000 @@ -297537,10 +297541,10 @@ CVE-2025-5491,0,0,e2f506b3fba36a13dc12fb8dc2e089cb7773a4d51511233e748a5ab6f51b1a CVE-2025-5492,0,0,5239a7cb50dec6b348e683d7a6c48897854a921e0d403f100d8eaef90a706bbd,2025-06-04T14:54:33.783000 CVE-2025-5493,0,0,1efa27605551d4754ba55b2a6097a15a4076a1f74a911a4fa864a052324b89ba,2025-06-04T14:54:33.783000 CVE-2025-5495,0,0,119827a376db9a3a9ce1110409fd703f076cb8ae90c38353380ea0b67ec862d6,2025-06-04T14:54:33.783000 -CVE-2025-5497,0,0,c3fb93fb2741ce4b0d4d7875815abfbddcb0f0be37c2c2c614518d48b9a6c7d7,2025-06-04T14:54:33.783000 +CVE-2025-5497,0,1,87b49746aa2b3c5f83d3de36e7513cd865b0483776b20322628493a007ccd7e0,2025-06-13T19:44:32.447000 CVE-2025-5498,0,0,3b5a38a2aa87d4a3bd8bdfa90b8081a42500b6e8cafb2140e4a5c2fe8a26b6b8,2025-06-04T14:54:33.783000 CVE-2025-5499,0,0,cd3d3ed5d5fb8c8fbe27922589daeaa9197814d18c151184287c55023aa5ed53,2025-06-04T14:54:33.783000 -CVE-2025-5501,0,0,fec642688768e0515c9938a7b29759d6d9542fc6469b13587cb3286b2b89817f,2025-06-04T14:54:33.783000 +CVE-2025-5501,0,1,a097e259dae348b4c900cdab5e79dbccb55b0685f34cb675d29fd38315defbae,2025-06-13T19:36:40.780000 CVE-2025-5502,0,0,99346326039ee5cdcdcfe00f2582c20a6c1d7dd58fe330abac7090df9f19ad78,2025-06-06T17:42:05.687000 CVE-2025-5503,0,0,0955847c248da4c18d595794b240de3862c80eb3860c7e19a8014999867ef785,2025-06-04T14:54:33.783000 CVE-2025-5504,0,0,6c560d6ba4b2d7e35dd18761fbbed3d7abd6c2042c66d950d638625a6ba59d03,2025-06-04T14:54:33.783000 @@ -297849,7 +297853,7 @@ CVE-2025-5902,0,0,a2cb357f89ccd4b8f36f895f6e821a1428d5c758bc1a7fad9e24a1dfa1f3fd CVE-2025-5903,0,0,2e17b5e5266ecc0e38f034a022988e351f37350d8d9b99e38019a7bac8620092,2025-06-12T16:06:39.330000 CVE-2025-5904,0,0,d9ec1026817ff2e6706e9a1b5acd37714b4f10efcbc2728fb77dfd6c2867eb6c,2025-06-12T16:06:39.330000 CVE-2025-5905,0,0,b35f37eba12c0068062e9a7876bae9e1a9ffe6925e21002dc0681b249ff6446d,2025-06-12T16:06:39.330000 -CVE-2025-5906,0,0,144fbc37cac4a60db9c02ad12c51ae3e03dec3bfa8dd4970c05dec1c33524472,2025-06-12T16:06:39.330000 +CVE-2025-5906,0,1,2f5cdcf2b30e524ee9cb93f26097a5ce4b137e574a18d9f4978bab9694e9cdbd,2025-06-13T19:51:57.270000 CVE-2025-5907,0,0,28a94d28ca38cc50b5a0c513a6683392884b0aff3471a4c96356c35ee7dff1d7,2025-06-12T16:06:39.330000 CVE-2025-5908,0,0,488a5598096eab052d646b16b472aa39cf3adb3f7ab77d956e50405668ecf73f,2025-06-12T16:06:39.330000 CVE-2025-5909,0,0,dc6538a94fabe20bce6155f6af5082843709ef1008cb1b21d37a0f1dd539a5ad,2025-06-12T16:06:39.330000 @@ -297908,5 +297912,5 @@ CVE-2025-6021,0,0,d8cb911042c78ed7473b58fa173a0ecc04974b2be82b9747683ed0cea25a5a CVE-2025-6029,0,0,0a7d097872a3743dce758382e23d64ef6427ff251b4a0e0984b49fe00ded11c1,2025-06-13T15:15:21.430000 CVE-2025-6030,0,0,971340cab3989d6f103f455b80ce687f5365decc2b747d306ee807e98b81854a,2025-06-13T15:15:21.600000 CVE-2025-6031,0,0,f55877d9a515055d82923e15e107b73e885b2a97ca1430544a245162a02b6450,2025-06-12T20:15:22.450000 -CVE-2025-6035,1,1,07dd0ef801ecdc5affcaf0e86947bc44410ec1004ed310d74f8d9a296fc9d5aa,2025-06-13T16:15:28.067000 -CVE-2025-6052,1,1,d6d0e5e14eb20ceb0c3bc2cb2793ad0094d53a851be1a17d6cfc808d70a5cddb,2025-06-13T16:15:28.230000 +CVE-2025-6035,0,0,07dd0ef801ecdc5affcaf0e86947bc44410ec1004ed310d74f8d9a296fc9d5aa,2025-06-13T16:15:28.067000 +CVE-2025-6052,0,0,d6d0e5e14eb20ceb0c3bc2cb2793ad0094d53a851be1a17d6cfc808d70a5cddb,2025-06-13T16:15:28.230000