Auto-Update: 2025-06-04T14:00:19.819305+00:00

This commit is contained in:
cad-safe-bot 2025-06-04 14:03:55 +00:00
parent 637ab4cb75
commit a96eed4d7f
41 changed files with 605 additions and 121 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47037",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-28T09:15:39.847",
"lastModified": "2025-01-09T19:47:04.127",
"vulnStatus": "Analyzed",
"lastModified": "2025-06-04T13:15:23.840",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -78,6 +78,10 @@
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/2202e87fc19440cecfd4f7b4f60a7d48bc2e236c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/62413972f5266568848a36fd15160397b211fa74",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21546",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-02T22:15:15.290",
"lastModified": "2025-05-09T08:15:17.257",
"lastModified": "2025-06-04T13:15:24.053",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,30 +15,7 @@
"value": "En versiones m\u00e1s recientes de las especificaciones de SBC, tenemos un bit NDOB que indica que no hay b\u00fafer de datos que se escriba. Si este bit se activa mediante comandos como \"sg_write_same --ndob\", se producir\u00e1 un fallo en los controladores \"execute_write_same\" de target_core_iblock/file al acceder a se_cmd->t_data_sg, ya que es nulo. Puntuaci\u00f3n base de CVSS 3.1: 7.7 (Afecta a la disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert_us@oracle.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.0
}
]
},
"metrics": {},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
@ -56,21 +33,17 @@
"url": "https://git.kernel.org/stable/c/4226622647e3e5ac06d3ebc1605b917446157510",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/54e57be2573cf0b8bf650375fd8752987b6c3d3b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ccd3f449052449a917a3e577d8ba0368f43b8f29",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/linus/ccd3f449052449a917a3e577d8ba0368f43b8f29",
"source": "secalert_us@oracle.com"
},
{
"url": "https://linux.oracle.com/cve/CVE-2022-21546.html",
"source": "secalert_us@oracle.com"
},
{
"url": "https://lore.kernel.org/all/20220628022325.14627-2-michael.christie@oracle.com/",
"source": "secalert_us@oracle.com"
"url": "https://git.kernel.org/stable/c/d8e6a27e9238dd294d6f2f401655f300dca20899",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-49063",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-02-26T07:00:43.547",
"lastModified": "2025-05-22T13:15:51.913",
"lastModified": "2025-06-04T13:15:24.193",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,6 +85,10 @@
"url": "https://git.kernel.org/stable/c/618df75f2e30c7838a3e010ca32cd4893ec9fe33",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ba2f6ec28733fb6b24ed086e676df3df4c138f3f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d08d2fb6d99d82da1c63aba5c0d1c6f237e150f3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26739",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-03T17:15:51.367",
"lastModified": "2025-05-09T08:15:18.180",
"lastModified": "2025-06-04T13:15:24.410",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0117fe0a4615a7c8d30d6ebcbf87332fbe63e6fd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/166c2c8a6a4dc2e4ceba9e10cfe81c3e469e3210",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-35790",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-17T13:15:58.800",
"lastModified": "2025-05-22T13:15:53.603",
"lastModified": "2025-06-04T13:15:24.587",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -132,6 +132,10 @@
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6b989ea1c479533ab8dbfbeb1704c94b1d3320da",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9794ffd9d0c39ee070fbd733f862bbe89b28ba33",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38541",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-19T14:15:14.383",
"lastModified": "2025-05-09T08:15:18.390",
"lastModified": "2025-06-04T13:15:24.767",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -92,10 +92,18 @@
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/46795440ef2b4ac919d09310a69a404c5bc90a88",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5d59fd637a8af42b211a92b2edb2474325b4d488",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/733e62786bdf1b2b9dbb09ba2246313306503414",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c7f24b7d94549ff4623e8f41ea4d9f5319bd8ac8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43863",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-21T00:15:04.847",
"lastModified": "2024-09-03T13:42:44.727",
"vulnStatus": "Analyzed",
"lastModified": "2025-06-04T13:15:24.993",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -104,6 +104,10 @@
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9908dc0d2ef0e4aec8a242c098455729c0e2f017",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9e20d028d8d1deb1e7fed18f22ffc01669cf3237",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-46751",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-18T08:15:04.010",
"lastModified": "2025-05-22T13:15:54.290",
"lastModified": "2025-06-04T13:15:25.160",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,6 +85,10 @@
"url": "https://git.kernel.org/stable/c/3cfec712a439c5c5f5c718c5c669ee41a898f776",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9c309d2434abbe880712af7e60da9ead8b6703fe",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d64807ded1b6054f066e03d8add6d920f3db9e5d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-53203",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-12-27T14:15:28.083",
"lastModified": "2025-05-22T13:15:54.577",
"lastModified": "2025-06-04T13:15:25.317",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -89,6 +89,10 @@
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/627c2a5056aba42a8a96a8fffe8996aeccf919a9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e15fd96c0b701c53f9006bcc836eaeb35a05a023",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-56655",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-12-27T15:15:25.343",
"lastModified": "2025-05-22T13:15:54.930",
"lastModified": "2025-06-04T13:15:25.473",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -95,6 +95,14 @@
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2991dc357a28b61c13ed1f7b59e9251e2b4562fb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5146c27b2780aac59876a887a5f4e793b8949862",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7cf0bd232b565d9852cb25fd094f77254773e048",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-56758",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-01-06T17:15:40.597",
"lastModified": "2025-01-07T22:43:35.403",
"vulnStatus": "Analyzed",
"lastModified": "2025-06-04T13:15:25.613",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/36679fab54fa7bcffafd469e2c474c1fc4beaee0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/3e74859ee35edc33a022c3f3971df066ea0ca6b9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
@ -105,6 +109,10 @@
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c7b1bd52a031ad0144d42eef0ba8471ce75122dd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d508e56270389b3a16f5b3cf247f4eb1bbad1578",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-21816",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-02-27T20:16:04.150",
"lastModified": "2025-02-27T20:16:04.150",
"lastModified": "2025-06-04T13:15:25.773",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -25,6 +25,14 @@
"url": "https://git.kernel.org/stable/c/53dac345395c0d2493cbc2f4c85fe38aef5b63f5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/63815bef47ec25f5a125019ca480882481ee1553",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/82ac6adbbb2aad14548a71d5e2e37f4964a15e38",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e456a88bddae4030ba962447bb84be6669f2a0c1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30415",
"sourceIdentifier": "security@acronis.com",
"published": "2025-06-04T12:15:20.703",
"lastModified": "2025-06-04T12:15:20.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Denial of service due to improper handling of malformed input. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 40077."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@acronis.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@acronis.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1286"
}
]
}
],
"references": [
{
"url": "https://security-advisory.acronis.com/advisories/SEC-8646",
"source": "security@acronis.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37819",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-08T07:15:53.140",
"lastModified": "2025-05-09T08:15:19.250",
"lastModified": "2025-06-04T13:15:26.007",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,6 +17,10 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/0c241dedc43a036599757cd08f356253fa3e5014",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2f2803e4b5e4df2b08d378deaab78b1681ef9b30",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -33,6 +37,10 @@
"url": "https://git.kernel.org/stable/c/47bee0081b483b077c7560bc5358ad101f89c8ef",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b63de43af8d215b0499eac28b2caa4439183efc1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/dc0d654eb4179b06d3206e4396d072108b9ba082",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37890",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-16T13:15:52.437",
"lastModified": "2025-05-16T14:42:18.700",
"lastModified": "2025-06-04T13:15:26.170",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -21,6 +21,10 @@
"url": "https://git.kernel.org/stable/c/141d34391abbb315d68556b7c67ad97885407547",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/273bbcfa53541cde38b2003ad88a59b770306421",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2e7093c7a8aba5d4f8809f271488e5babe75e202",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -37,6 +41,10 @@
"url": "https://git.kernel.org/stable/c/ac39fd4a757584d78ed062d4f6fd913f83bd98b5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e0cf8ee23e1915431f262a7b2dee0c7a7d699af0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e3e949a39a91d1f829a4890e7dfe9417ac72e4d0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37909",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:27.390",
"lastModified": "2025-05-21T20:25:16.407",
"lastModified": "2025-06-04T13:15:26.290",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,6 +17,10 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/093855ce90177488eac772de4eefbb909033ce5f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/189b05f189cac9fd233ef04d31cb5078c4d09c39",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -25,6 +29,10 @@
"url": "https://git.kernel.org/stable/c/2d52e2e38b85c8b7bc00dca55c2499f46f8c8198",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6c65ee5ad632eb8dcd3a91cf5dc99b22535f44d9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a0e0efbabbbe6a1859bc31bf65237ce91e124b9b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37913",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:27.837",
"lastModified": "2025-05-21T20:25:16.407",
"lastModified": "2025-06-04T13:15:26.490",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,6 +17,14 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/005a479540478a820c52de098e5e767e63e36f0a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/041f410aec2c1751ee22b8b73ba05d38c3a6a602",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/0aa23e0856b7cedb3c88d8e3d281c212c7e4fbeb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37914",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:27.943",
"lastModified": "2025-05-21T20:25:16.407",
"lastModified": "2025-06-04T13:15:26.610",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -25,6 +25,10 @@
"url": "https://git.kernel.org/stable/c/1f01e9f961605eb397c6ecd1d7b0233dfbf9077c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/24388ba0a1b1b6d4af1b205927ac7f7b119ee4ea",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/554acc5a2ea9703e08023eb9a003f9e5a830a502",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37915",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:28.057",
"lastModified": "2025-05-21T20:25:16.407",
"lastModified": "2025-06-04T13:15:26.730",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -25,10 +25,18 @@
"url": "https://git.kernel.org/stable/c/2968632880f1792007eedd12eeedf7f6e2b7e9f3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4b07ac06b0a712923255aaf2691637693fc7100d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4f0ecf50cdf76da95828578a92f130b653ac2fcf",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5da3aad1a13e7edb8ff0778a444ccf49930313e9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ab2248110738d4429668140ad22f530a9ee730e1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37923",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:28.930",
"lastModified": "2025-05-21T20:25:16.407",
"lastModified": "2025-06-04T13:15:26.850",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -33,10 +33,18 @@
"url": "https://git.kernel.org/stable/c/441021e5b3c7d9bd1b963590652c415929f3b157",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/665ce421041890571852422487f4c613d1824ba9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c5d2b66c5ef5037b4b4360e5447605ff00ba1bd4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f4b0174e9f18aaba59ee6ffdaf8827a7f94eb606",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f5178c41bb43444a6008150fe6094497135d07cb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37927",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:29.240",
"lastModified": "2025-05-21T20:25:16.407",
"lastModified": "2025-06-04T13:15:26.970",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -25,6 +25,10 @@
"url": "https://git.kernel.org/stable/c/13d67528e1ae4486e9ab24b70122fab104c73c29",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2b65060c84ee4d8dc64fae6d2728b528e9e832e1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/466d9da267079a8d3b69fa72dfa3a732e1f6dbb5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -33,6 +37,10 @@
"url": "https://git.kernel.org/stable/c/8dee308e4c01dea48fc104d37f92d5b58c50b96c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a65ebfed65fa62797ec1f5f1dcf7adb157a2de1e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c3f37faa71f5d26dd2144b3f2b14525ec8f5e41f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37930",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:29.600",
"lastModified": "2025-05-21T20:25:16.407",
"lastModified": "2025-06-04T13:15:27.087",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -29,6 +29,10 @@
"url": "https://git.kernel.org/stable/c/2ec0f5f6d4768f292c8406ed92fa699f184577e5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/39d6e889c0b19a2c79e1c74c843ea7c2d0f99c28",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/47ca11836c35c5698088fd87f7fb4b0ffa217e17",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37932",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:29.817",
"lastModified": "2025-05-21T20:25:16.407",
"lastModified": "2025-06-04T13:15:27.210",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -36,6 +36,10 @@
{
"url": "https://git.kernel.org/stable/c/bbbf5e0f87078b715e7a665d662a2c0e77f044ae",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e6b45f4de763b00dc1c55e685e2dd1aaf525d3c1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37949",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:32.920",
"lastModified": "2025-05-21T20:24:58.133",
"lastModified": "2025-06-04T13:15:27.320",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,6 +17,10 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/0e94a246bb6d9538010b6c02d2b1d4717a97b2e5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1f0304dfd9d217c2f8b04a9ef4b3258a66eedd27",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -40,6 +44,10 @@
{
"url": "https://git.kernel.org/stable/c/cbfaf46b88a4c01b64c4186cdccd766c19ae644c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f1bcac367bc95631afbb918348f30dec887d0e1b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37953",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T16:15:33.483",
"lastModified": "2025-05-21T20:24:58.133",
"lastModified": "2025-06-04T13:15:27.437",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -29,6 +29,10 @@
"url": "https://git.kernel.org/stable/c/98cd7ed92753090a714f0802d4434314526fe61d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/99ff8a20fd61315bf9ae627440a5ff07d22ee153",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c4792b9e38d2f61b07eac72f10909fa76130314b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37969",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T17:15:47.363",
"lastModified": "2025-05-21T20:24:58.133",
"lastModified": "2025-06-04T13:15:27.550",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -25,6 +25,14 @@
"url": "https://git.kernel.org/stable/c/35b8c0a284983b71d92d082c54b7eb655ed4194f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4db7d923a8c298788181b796f71adf6ca499f966",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/76727a1d81afde77d21ea8feaeb12d34605be6f4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8114ef86e2058e2554111b793596f17bee23fa15",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37970",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T17:15:47.490",
"lastModified": "2025-05-21T20:24:58.133",
"lastModified": "2025-06-04T13:15:27.677",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -29,6 +29,10 @@
"url": "https://git.kernel.org/stable/c/6c4a5000618a8c44200d455c92e2f2a4db264717",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/84e39f628a3a3333add99076e4d6c8b42b12d3a0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a1cad8a3bca41dead9980615d35efc7bff1fd534",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -37,6 +41,10 @@
"url": "https://git.kernel.org/stable/c/da33c4167b9cc1266a97215114cb74679f881d0c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f06a1a1954527cc4ed086d926c81ff236b2adde9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f3cf233c946531a92fe651ff2bd15ebbe60630a7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37987",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T18:15:45.567",
"lastModified": "2025-05-21T20:24:58.133",
"lastModified": "2025-06-04T13:15:27.810",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -21,6 +21,10 @@
"url": "https://git.kernel.org/stable/c/2982e07ad72b48eb12c29a87a3f2126ea552688c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/517f928cc0c133472618cbba18382b46f5f71ba3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5e3dc65675faad846420d24762e4faadc12d9392",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37990",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T18:15:45.883",
"lastModified": "2025-05-21T20:24:58.133",
"lastModified": "2025-06-04T13:15:27.940",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -29,10 +29,18 @@
"url": "https://git.kernel.org/stable/c/524b70441baba453b193c418e3142bd31059cc1f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/62a4f2955d9a1745bdb410bf83fb16666d8865d6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8e089e7b585d95122c8122d732d1d5ef8f879396",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/972bf75e53f778c78039c5d139dd47443a6d66a1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bdb435ef9815b1ae28eefffa01c6959d0fcf1fa7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37991",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-20T18:15:45.997",
"lastModified": "2025-05-21T20:24:58.133",
"lastModified": "2025-06-04T13:15:28.053",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,6 +17,10 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/2a1aff3616b3b57aa4a5f8a7762cce1e82493fe6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6a098c51d18ec99485668da44294565c43dbc106",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -25,6 +29,10 @@
"url": "https://git.kernel.org/stable/c/6c639af49e9e5615a8395981eaf5943fb40acd6f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/757ba4d17b868482837c566cfefca59e2296c608",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/cf21e890f56b7d0038ddaf25224e4f4c69ecd143",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37992",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-26T15:15:19.770",
"lastModified": "2025-05-28T15:01:30.720",
"lastModified": "2025-06-04T13:15:28.170",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -37,6 +37,10 @@
"url": "https://git.kernel.org/stable/c/d38939ebe0d992d581acb6885c1723fa83c1fb2c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ea1132ccb112f51ba749c56a912f67970c2cd542",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/fe88c7e4fc2c1cd75a278a15ffbf1689efad4e76",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37994",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-29T14:15:35.897",
"lastModified": "2025-05-29T14:29:50.247",
"lastModified": "2025-06-04T13:15:28.283",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -37,6 +37,14 @@
"url": "https://git.kernel.org/stable/c/7804c4d63edfdd5105926cc291e806e8f4ce01b5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9dda1e2a666a8a32ce0f153b5dee05c7351f1020",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a9931f1b52b2d0bf3952e003fd5901ea7eb851ed",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e9b63faf5c97deb43fc39a52edbc39d626cc14bf",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37995",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-29T14:15:36.043",
"lastModified": "2025-05-29T14:29:50.247",
"lastModified": "2025-06-04T13:15:28.403",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -21,10 +21,18 @@
"url": "https://git.kernel.org/stable/c/31d8df3f303c3ae9115230820977ef8c35c88808",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/93799fb988757cdacf19acba57807746c00378e6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9e7b49ce4f9d0cb5b6e87db9e07a2fb9e754b0dd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a63d99873547d8b39eb2f6db79dd235761e7098a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a6aeb739974ec73e5217c75a7c008a688d3d5cf1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37997",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-29T14:15:36.317",
"lastModified": "2025-05-29T14:29:50.247",
"lastModified": "2025-06-04T13:15:28.513",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -17,6 +17,14 @@
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/00cfc5fad1491796942a948808afb968a0a3f35b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/226ce0ec38316d9e3739e73a64b6b8304646c658",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6e002ecc1c8cfdfc866b9104ab7888da54613e59",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-37998",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-05-29T14:15:36.450",
"lastModified": "2025-05-29T14:29:50.247",
"lastModified": "2025-06-04T13:15:28.633",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -21,6 +21,10 @@
"url": "https://git.kernel.org/stable/c/0236742bd959332181c1fcc41a05b7b709180501",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/06b4f110c79716c181a8c5da007c259807840232",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/47f7f00cf2fa3137d5c0416ef1a71bdf77901395",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
@ -29,6 +33,10 @@
"url": "https://git.kernel.org/stable/c/4fa672cbce9c86c3efb8621df1ae580d47813430",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6712dc21506738f5f22b4f68b7c0d9e0df819dbd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6beb6835c1fbb3f676aebb51a5fee6b77fed9308",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-48959",
"sourceIdentifier": "security@acronis.com",
"published": "2025-06-04T12:15:20.880",
"lastModified": "2025-06-04T12:15:20.880",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Local privilege escalation due to insecure file permissions. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 40077."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@acronis.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@acronis.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://security-advisory.acronis.com/advisories/SEC-8133",
"source": "security@acronis.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-5597",
"sourceIdentifier": "vulnerability@ncsc.ch",
"published": "2025-06-04T12:15:21.017",
"lastModified": "2025-06-04T12:15:21.017",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Authentication vulnerability in WF Steuerungstechnik GmbH airleader MASTER allows Authentication Bypass.This issue affects airleader MASTER: 3.00571."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "vulnerability@ncsc.ch",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"subAvailabilityImpact": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "vulnerability@ncsc.ch",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://github.com/migros/migros-security-advisories/blob/main/advisories/msec-2025-003_wf-seuerungstechnik-gmbh_airleader-master_authentication-bypass.md",
"source": "vulnerability@ncsc.ch"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-5598",
"sourceIdentifier": "vulnerability@ncsc.ch",
"published": "2025-06-04T12:15:21.173",
"lastModified": "2025-06-04T12:15:21.173",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Path Traversal vulnerability in WF Steuerungstechnik GmbH airleader MASTER allows Retrieve Embedded Sensitive Data.This issue affects airleader MASTER: 3.0046."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "vulnerability@ncsc.ch",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.2,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "vulnerability@ncsc.ch",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"references": [
{
"url": "https://github.com/migros/migros-security-advisories/blob/main/advisories/msec-2025-004_wf-seuerungstechnik-gmbh_airleader-master_path-traversal.md",
"source": "vulnerability@ncsc.ch"
}
]
}

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "Column handling crashes in Wireshark 4.4.0 to 4.4.6 and 4.2.0 to 4.2.12 allows denial of service via packet injection or crafted capture file"
},
{
"lang": "es",
"value": "Los fallos en el manejo de columnas en Wireshark 4.4.0 a 4.4.6 y 4.2.0 a 4.2.12 permiten la denegaci\u00f3n de servicio mediante inyecci\u00f3n de paquetes o un archivo de captura manipulado."
}
],
"metrics": {

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-04T12:00:22.911436+00:00
2025-06-04T14:00:19.819305+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-04T11:15:22.110000+00:00
2025-06-04T13:15:28.633000+00:00
```
### Last Data Feed Release
@ -33,25 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
296449
296453
```
### CVEs added in the last Commit
Recently added CVEs: `4`
- [CVE-2018-25112](CVE-2018/CVE-2018-251xx/CVE-2018-25112.json) (`2025-06-04T10:15:20.380`)
- [CVE-2025-5583](CVE-2025/CVE-2025-55xx/CVE-2025-5583.json) (`2025-06-04T10:15:21.640`)
- [CVE-2025-5584](CVE-2025/CVE-2025-55xx/CVE-2025-5584.json) (`2025-06-04T10:15:21.870`)
- [CVE-2025-5601](CVE-2025/CVE-2025-56xx/CVE-2025-5601.json) (`2025-06-04T11:15:22.110`)
- [CVE-2025-30415](CVE-2025/CVE-2025-304xx/CVE-2025-30415.json) (`2025-06-04T12:15:20.703`)
- [CVE-2025-48959](CVE-2025/CVE-2025-489xx/CVE-2025-48959.json) (`2025-06-04T12:15:20.880`)
- [CVE-2025-5597](CVE-2025/CVE-2025-55xx/CVE-2025-5597.json) (`2025-06-04T12:15:21.017`)
- [CVE-2025-5598](CVE-2025/CVE-2025-55xx/CVE-2025-5598.json) (`2025-06-04T12:15:21.173`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `35`
- [CVE-2024-6538](CVE-2024/CVE-2024-65xx/CVE-2024-6538.json) (`2025-06-04T10:15:21.357`)
- [CVE-2025-37782](CVE-2025/CVE-2025-377xx/CVE-2025-37782.json) (`2025-06-04T11:15:21.673`)
- [CVE-2024-56758](CVE-2024/CVE-2024-567xx/CVE-2024-56758.json) (`2025-06-04T13:15:25.613`)
- [CVE-2025-21816](CVE-2025/CVE-2025-218xx/CVE-2025-21816.json) (`2025-06-04T13:15:25.773`)
- [CVE-2025-37819](CVE-2025/CVE-2025-378xx/CVE-2025-37819.json) (`2025-06-04T13:15:26.007`)
- [CVE-2025-37890](CVE-2025/CVE-2025-378xx/CVE-2025-37890.json) (`2025-06-04T13:15:26.170`)
- [CVE-2025-37909](CVE-2025/CVE-2025-379xx/CVE-2025-37909.json) (`2025-06-04T13:15:26.290`)
- [CVE-2025-37913](CVE-2025/CVE-2025-379xx/CVE-2025-37913.json) (`2025-06-04T13:15:26.490`)
- [CVE-2025-37914](CVE-2025/CVE-2025-379xx/CVE-2025-37914.json) (`2025-06-04T13:15:26.610`)
- [CVE-2025-37915](CVE-2025/CVE-2025-379xx/CVE-2025-37915.json) (`2025-06-04T13:15:26.730`)
- [CVE-2025-37923](CVE-2025/CVE-2025-379xx/CVE-2025-37923.json) (`2025-06-04T13:15:26.850`)
- [CVE-2025-37927](CVE-2025/CVE-2025-379xx/CVE-2025-37927.json) (`2025-06-04T13:15:26.970`)
- [CVE-2025-37930](CVE-2025/CVE-2025-379xx/CVE-2025-37930.json) (`2025-06-04T13:15:27.087`)
- [CVE-2025-37932](CVE-2025/CVE-2025-379xx/CVE-2025-37932.json) (`2025-06-04T13:15:27.210`)
- [CVE-2025-37949](CVE-2025/CVE-2025-379xx/CVE-2025-37949.json) (`2025-06-04T13:15:27.320`)
- [CVE-2025-37953](CVE-2025/CVE-2025-379xx/CVE-2025-37953.json) (`2025-06-04T13:15:27.437`)
- [CVE-2025-37969](CVE-2025/CVE-2025-379xx/CVE-2025-37969.json) (`2025-06-04T13:15:27.550`)
- [CVE-2025-37970](CVE-2025/CVE-2025-379xx/CVE-2025-37970.json) (`2025-06-04T13:15:27.677`)
- [CVE-2025-37987](CVE-2025/CVE-2025-379xx/CVE-2025-37987.json) (`2025-06-04T13:15:27.810`)
- [CVE-2025-37990](CVE-2025/CVE-2025-379xx/CVE-2025-37990.json) (`2025-06-04T13:15:27.940`)
- [CVE-2025-37991](CVE-2025/CVE-2025-379xx/CVE-2025-37991.json) (`2025-06-04T13:15:28.053`)
- [CVE-2025-37992](CVE-2025/CVE-2025-379xx/CVE-2025-37992.json) (`2025-06-04T13:15:28.170`)
- [CVE-2025-37994](CVE-2025/CVE-2025-379xx/CVE-2025-37994.json) (`2025-06-04T13:15:28.283`)
- [CVE-2025-37995](CVE-2025/CVE-2025-379xx/CVE-2025-37995.json) (`2025-06-04T13:15:28.403`)
- [CVE-2025-37997](CVE-2025/CVE-2025-379xx/CVE-2025-37997.json) (`2025-06-04T13:15:28.513`)
- [CVE-2025-37998](CVE-2025/CVE-2025-379xx/CVE-2025-37998.json) (`2025-06-04T13:15:28.633`)
- [CVE-2025-5601](CVE-2025/CVE-2025-56xx/CVE-2025-5601.json) (`2025-06-04T11:15:22.110`)
## Download and Usage

View File

@ -121454,7 +121454,7 @@ CVE-2018-25108,0,0,b20ffbb6cbdeced293a2d0d5632cf118c9bcd4427f34608769eddf9c049b9
CVE-2018-25109,0,0,78a6fcfa9783d17890c8ccdbf5bd43dceffab865f734cb93193e2f03c25430f9,2025-03-23T23:15:13.060000
CVE-2018-25110,0,0,abecf77d0fbcf00bec56ae07fcdaac59d13802e5d641bed90dfb73d9379f33a8,2025-05-23T15:54:42.643000
CVE-2018-25111,0,0,d1d17366475e485173a544457112923af9883e4ce6e5838607a959f5a4b802a1,2025-06-02T17:32:17.397000
CVE-2018-25112,1,1,93ad48b186c456e0fd81f82a9c15fc00180f9fe62522f679230025a22ce63ee3,2025-06-04T10:15:20.380000
CVE-2018-25112,0,0,93ad48b186c456e0fd81f82a9c15fc00180f9fe62522f679230025a22ce63ee3,2025-06-04T10:15:20.380000
CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000
CVE-2018-2560,0,0,64c0ce8dd86b8cd41f028fc0faeb4c2703b3a3d6c99b5cfb7e065de6e8a10aab,2024-11-21T04:03:56.060000
CVE-2018-2561,0,0,03752647d2e63906688e002ddaaa7e85aba13094709fdf81fa6e8215efd59a07,2024-11-21T04:03:56.197000
@ -187363,7 +187363,7 @@ CVE-2021-47033,0,0,0c47657436e397a05f9881d648a026b558b2d013a92d5e54cb5a3af71fee4
CVE-2021-47034,0,0,7934c561e4d0654a3ab7c16b5f9a37529145c575ca469687d6d9029c30b3f621,2025-04-03T16:32:59.967000
CVE-2021-47035,0,0,53047d823c2bc5a21fd15a3f65846d517f3d894eb26ec981725bfabe968e651b,2025-01-24T16:15:28.167000
CVE-2021-47036,0,0,5f024a05262de61e5ac08b9d5f719a3994f1541d12133f825b62021cb35ce987,2025-01-10T18:25:11.710000
CVE-2021-47037,0,0,e2a6224280b33eb3dd7afbe5e80331954cdd908902ccf3c78df2c23afa2e92d0,2025-01-09T19:47:04.127000
CVE-2021-47037,0,1,f1866aee36fb673959f61310023f3370975f2ea4da53bdcf1154f71de4abc0c2,2025-06-04T13:15:23.840000
CVE-2021-47038,0,0,173970a6c5d44bb723efd6b764e694ea73860ece1a8d9e4523c1041c196f5023,2024-12-06T20:56:10.230000
CVE-2021-47039,0,0,2043692ba0d7056630e43be01a6f62167c27f203a3c1aa6722409f5a759c38a1,2025-01-09T15:31:27.123000
CVE-2021-47040,0,0,9b576377681428ef2e044f0239ba1c5def7ee06eb8f2eff2a663a8d34c9fe0ef,2025-01-09T15:29:49.397000
@ -191376,7 +191376,7 @@ CVE-2022-21542,0,0,40a5bcc12eabf6258801e78e6dc2d267a4fe441026d924242ff67b3e7342b
CVE-2022-21543,0,0,c76ee9b7a29c0e131577bf6b9934c1cb1bf0c1670a2ed75054ba6efb261c3c24,2024-11-21T06:44:55.483000
CVE-2022-21544,0,0,11c2ecfdea00503bacbb9472730fdae5939e1310a2f31bda79dcb601f471d00c,2024-11-21T06:44:55.610000
CVE-2022-21545,0,0,20632a8e5e2d297e5dc5567814288b9e21b0351e381ffd66dae3b43622145575,2024-11-21T06:44:55.737000
CVE-2022-21546,0,0,f72abcf1cf8c5eeb7cc3dae36ba310f21220991e825c52f2d03d485f947fe479,2025-05-09T08:15:17.257000
CVE-2022-21546,0,1,6b90b44755f72cdd9773fd330ba59c7729942224b1790ad9a5b211fdb4a34077,2025-06-04T13:15:24.053000
CVE-2022-21547,0,0,7852e220889c5dd0ad167f791cca7bdf9f02c7853c53e39a323f705bd216b802,2024-11-21T06:44:55.867000
CVE-2022-21548,0,0,2a9883299b3d40c55b8600f291a673339f0f880aee096b244247faec73a7804d,2024-11-21T06:44:55.990000
CVE-2022-21549,0,0,5cad69ea91cedb7215bdf3e9009750377e2eff3f29cefe9b81dff221fa824e82,2024-11-21T06:44:56.113000
@ -213463,7 +213463,7 @@ CVE-2022-4906,0,0,a823b4bbfbbc923f2df028a42581e18917821bc8c8d60008f8440a61828e4e
CVE-2022-49060,0,0,acfcd7f48c8a91b814124712117cee9004f1c83060d598f839d66e50ade6f80c,2025-03-18T18:15:10.113000
CVE-2022-49061,0,0,4bbcc0bd92627f9f5cf7e74dd9b331783ad2cb997fe92c340a942f6e29983dc9,2025-03-18T18:27:09.130000
CVE-2022-49062,0,0,7acfc578836558dd590d9f3b4cd27e42e3a2e80496df397228fcff3036430bbe,2025-03-18T18:32:22.413000
CVE-2022-49063,0,0,f6828506335e7f51317e71e059a3be26694660bb7d430651fb5a88b9cd5ed6e9,2025-05-22T13:15:51.913000
CVE-2022-49063,0,1,b37ca3b4c58f568bc54d9717c51fc1061fe69aacbb424d8c622d13f47d6a9e56,2025-06-04T13:15:24.193000
CVE-2022-49064,0,0,7db35e2188f9d0c1f0ef7fcb7f262240667782c20fb0c4b8464d2083b4af498f,2025-02-26T07:00:43.637000
CVE-2022-49065,0,0,5368e1914309f490f08f7c26d51f1d1fc918f7cd2e401a82d81f2b925e9fb667,2025-03-18T18:45:18.623000
CVE-2022-49066,0,0,1d2ad6081ff8a9bca47b57172c754cbf231fc57b746aa17f2831fd618104a426,2025-02-26T07:00:43.820000
@ -254979,7 +254979,7 @@ CVE-2024-26735,0,0,8376bf8aaf5bbfc4470da7adce5f6b9f58511b72d51065a9b6f0cc0b6f24b
CVE-2024-26736,0,0,db0f3e358d9b2b4371e86aaebd5993fe0654a1caf1496c0ee4b3fb7c3fb7202e,2025-03-17T16:03:20.093000
CVE-2024-26737,0,0,1e375a2e88d5e32bd5b245a244a9d24910111579d7949bfc48934858d7e0f987,2025-04-04T14:34:28.903000
CVE-2024-26738,0,0,7401dc8ccba47014fc09b50b349b2fbe5d1a660cb458a9c717c4b0bf3e62c9a2,2025-01-07T21:13:43.273000
CVE-2024-26739,0,0,7109921fa17e18b010a092d01cc779f81ab8aefd7cedd5d890cb326cbbce6797,2025-05-09T08:15:18.180000
CVE-2024-26739,0,1,aad6bd7b2ec26e485a8a53ca95acf329a56b5592d521e16813c96f026c04b557,2025-06-04T13:15:24.410000
CVE-2024-2674,0,0,a6ed79cbc8b2ace847fd9f602eec2818f488e9ac296cda6cc9fe140ff8b05647,2025-02-21T15:49:25.710000
CVE-2024-26740,0,0,bae4c9fac49600181f08052e69cc7a5f5528d382c6bacb471dff4c717a962a28,2025-03-17T16:03:33.700000
CVE-2024-26741,0,0,2c4de59648952a2362ede4380ae9b072da084628051e21ba83d372b54102be86,2025-03-17T16:03:52.647000
@ -261939,7 +261939,7 @@ CVE-2024-35787,0,0,4661ac4ee6981aead7188ecd1296951853916d0577763ef27ab740e5af313
CVE-2024-35788,0,0,cfbbcb5b1c7b5aed82e1a1721f9174e455396f89b648614529f26e4a443d5e44,2025-03-05T17:33:07.867000
CVE-2024-35789,0,0,9b8c98c47e91f31c7211ff1dcdc3ce85d2adc838fbdea552f5a97604371b7ddd,2024-11-21T09:20:53.967000
CVE-2024-3579,0,0,7bb6876499ebd3266b422abae1569406fd610b0a85fc736905cfc9d045e4620e,2024-11-21T09:29:54.917000
CVE-2024-35790,0,0,95df88139a2b171d10a8f87eb06f529dc03514fdf2dd2fbc9a0e7ee343d88b17,2025-05-22T13:15:53.603000
CVE-2024-35790,0,1,914a42206bcf167074dd60111e4c8cecf43541d1e237ed2dfbd858b2449c7b9b,2025-06-04T13:15:24.587000
CVE-2024-35791,0,0,85ead07022ef53c0e6f72e9e777d81e8d0ca2cd9792e2767bce0619269c60a40,2024-11-21T09:20:54.250000
CVE-2024-35792,0,0,b976adee26a670820dbfdbc2839380b04012e83339f2866536e779f8151bc1bd,2025-03-05T17:39:23.407000
CVE-2024-35793,0,0,82ce6b2ac6f53564ddc7616294ad0293384da143f7096dd15ac59cf347e0a71d,2024-11-21T09:20:54.497000
@ -264302,7 +264302,7 @@ CVE-2024-38538,0,0,f220d87a84b724b24d89767c7d92c1accfaa078d81520e261e78698c0051e
CVE-2024-38539,0,0,be6524d4988a9f90d8b4a02a6934585310944f2926189ab49a46b5d4cf4baa82,2024-11-21T09:26:16.430000
CVE-2024-3854,0,0,a1974fd3d2e51876bd374d2a672a481c5d50b565fa7ea4eeac681c6ba889198d,2025-04-01T14:11:53.310000
CVE-2024-38540,0,0,7168efe39204f04a96f889b052fffe67bf5e606ec8c95a948d8eef169da8e877,2025-05-02T07:15:53.960000
CVE-2024-38541,0,0,6d429642645e3e6c5747f499071fdfb1e24155f2e7e6e81c2a34f04993f910c3,2025-05-09T08:15:18.390000
CVE-2024-38541,0,1,1694030ec432148e45515e0be9a532ac949fa697392342822801cf926c9828b4,2025-06-04T13:15:24.767000
CVE-2024-38542,0,0,1a4cf9991e674cb89b1162ffe95329aae1e2c48aa17dcb447cab52a06dfa7e37,2025-04-01T18:36:50.130000
CVE-2024-38543,0,0,883d648adeab28bb184a8fbb8da8721e5f06ca045d6379f5ed26730ea15b10ec,2024-11-21T09:26:18.130000
CVE-2024-38544,0,0,e15bdc0dc94b6396be984927fdd0ad14338bad0b4a287c13c8b828b4d0a959d9,2024-11-21T09:26:18.280000
@ -268420,7 +268420,7 @@ CVE-2024-4386,0,0,54a90b5b7f9adcb3ab883ff3856f21e7a8791912f2bda7cdf746e2c28d6184
CVE-2024-43860,0,0,f44d5fa98ec9cb63048854db47de832b82f8f7f41f44782f815d1a7bacb3b779,2024-08-22T17:08:15.097000
CVE-2024-43861,0,0,68f34ecda5105e49a0d387298aea68805dc4dcc7d82a6e8002e74c14b48e94aa,2024-09-03T13:45:12.667000
CVE-2024-43862,0,0,171af0f7fc202d2bdf06930015dc853d7861e4edde36751f4ac7aa2f56f2672e,2024-09-03T13:44:24.033000
CVE-2024-43863,0,0,c3010acf3bc5556a1d2a816c305699abab518c5a0f1d31976293fecc3c6a5f98,2024-09-03T13:42:44.727000
CVE-2024-43863,0,1,f0d392f7cde0fd24d0c1d74b315c54066dd1a1a338f5cdb70a18715194b067a7,2025-06-04T13:15:24.993000
CVE-2024-43864,0,0,21d16c6aaddff6921ea6961f03c4534862e785bec53c822be6ee212eb279e5e5,2024-08-21T12:30:33.697000
CVE-2024-43865,0,0,3ea6e9c4ca349deed15ed0ff69ac86878978452d8ff75eb76c40f26fbd6827b8,2024-08-21T12:30:33.697000
CVE-2024-43866,0,0,6e5539791de7fd9db9a2dbd44ef4ef909cdea28e8dad8f6a2b788fd31794d772,2025-01-31T16:00:46.823000
@ -270354,7 +270354,7 @@ CVE-2024-46748,0,0,1f58ab5daa8fdc3cf242c066f17a57853dc64a33693f07928a094111674fe
CVE-2024-46749,0,0,06974424caaf294bd21107ec0a2b36d9d5ecacfe406ebb7e66612d896fc4d0f8,2024-09-20T18:45:43.483000
CVE-2024-4675,0,0,fb7e6fa9fc63f7b6a41c7770746ca4c45a9246471a1a98e3cba2ed2f8d6fcf6e,2025-02-19T18:06:59.853000
CVE-2024-46750,0,0,66feceef0345c19e660d67c9a1818aa8a16fe162028284331affcd8721d122e5,2024-09-30T13:27:45.787000
CVE-2024-46751,0,0,0753d557cb8e2068a70367616d40f9a9623edfedef5f188efc9e04cf3d6c6806,2025-05-22T13:15:54.290000
CVE-2024-46751,0,1,38c92193d26b3eecd7dc18fd822230ff8b7be0b338c0918be0bb7f9f88fe7b96,2025-06-04T13:15:25.160000
CVE-2024-46752,0,0,a6e483848fd846991fe052cf397d8e3748be44625f58093adb7b1755e086fa32,2024-09-20T12:30:51.220000
CVE-2024-46753,0,0,3f1682b59cb8d5756351d35a4e4458eb3e9b590f693c2e576da791ab5f36b981,2025-04-10T13:15:45.023000
CVE-2024-46754,0,0,d335bc48b5fc1eebe1a7eef0e7eae5f8d2c1b537f7a261d71a0e5ceb10c05e28,2024-09-20T12:30:51.220000
@ -275349,7 +275349,7 @@ CVE-2024-53199,0,0,b7d164e48aa05e3c01fb8207aa331e220207154288cf87cf44ac3ccbb8685
CVE-2024-53200,0,0,382e2ed7c91ff816c9972e95788547d617ab94e25d45361504cd38a28e7c4e1f,2025-01-08T21:29:35.877000
CVE-2024-53201,0,0,c711eb722b8f180d53de7616fe5e83ef81c9c735e27696929f70cbb31bb1797d,2025-01-08T21:26:58.670000
CVE-2024-53202,0,0,6dbe997bc5638474adb0491890778fbeedc8cad0594dca99d0aa34c6acab69cf,2025-01-14T16:23:54.130000
CVE-2024-53203,0,0,7b89dfb0f4edaeb9a1c7503d5131ffbe6a2b52a5a7fbca50640ab4dde503cc09,2025-05-22T13:15:54.577000
CVE-2024-53203,0,1,bbadf9bc5119342ff251c4c0baab0550b2fcc669047aeb772ba1c7890f13fe51,2025-06-04T13:15:25.317000
CVE-2024-53204,0,0,2c897609f21b073f2aedfbae9db3f6afa71168ae92f23356b369b32f12df3275,2025-04-18T14:15:20.860000
CVE-2024-53205,0,0,f32da2740c9268726c877ede297f0d5488feab408e6344c210626a8b8000caed,2025-04-18T14:15:20.987000
CVE-2024-53206,0,0,2f6a2fc7adb42267dc8ee97a338aa8c24c6fa9462fbe1480b8392e4aae94186c,2025-02-11T16:15:41.840000
@ -277486,7 +277486,7 @@ CVE-2024-56651,0,0,c63b4ce3133e3258f12483aa05277a2c45cf174f136577dd26845f6698d57
CVE-2024-56652,0,0,980520d7b679c98cf47990bb6cc4f2033691c8b2eedd05705eaea498021ada4c,2025-02-11T16:15:47.103000
CVE-2024-56653,0,0,2c21656dacd93a34e7aebaee3fc843972c34d69396f439a86edb6beae42401af,2025-02-10T18:15:31.423000
CVE-2024-56654,0,0,9e61aaa697592ea74d94ab060d486564b3c917c417bf5745395edd40f490b270,2025-01-06T22:33:09.937000
CVE-2024-56655,0,0,4b2a8bbfff618cf5fa36dd323a21bc568a9b603fae7c06dfd6ece27d9960733b,2025-05-22T13:15:54.930000
CVE-2024-56655,0,1,2e2ab84a7e0a98ba7cda940c3313841ff2c42f967243dd0f1b9120c23697a24f,2025-06-04T13:15:25.473000
CVE-2024-56656,0,0,c45608fb96c1d9d3ec6fdafc60038556053690b8422a06c9b78c70da4adc48cc,2025-01-06T19:27:40.187000
CVE-2024-56657,0,0,24b7a2608e29205998c248ed91c6d0279f60b2603ab2a2945b2346a131e1b818,2025-01-06T19:28:49.760000
CVE-2024-56658,0,0,654754c8e45b3f2a9d56d52e5ec1237003c3e653c364e59cb112d6c1a38837ca,2025-05-02T07:15:58.347000
@ -277597,7 +277597,7 @@ CVE-2024-56754,0,0,0719ef5595d01f11c4fdd47e3e22b1fc21ab1d413809f498383df6b132d48
CVE-2024-56755,0,0,205ce7afe96425c287c52b7a72e2ff26171d854700f3cf3d8f25e737abb82fe4,2025-01-06T20:26:39.200000
CVE-2024-56756,0,0,bd03068cc43b4cd3609b9bb8866c84806441d6e0d20095ddeda56dff7ba7d05a,2025-01-06T20:33:10.813000
CVE-2024-56757,0,0,46c6c9ed6516d3e8d957dd15e681278f460a9b87f55fe95de169dcd9aa1996fa,2025-01-07T22:46:35.897000
CVE-2024-56758,0,0,2c55925c10785ee32a5bb0aa9138d84e7f9119c83900c2491032df52cfe48084,2025-01-07T22:43:35.403000
CVE-2024-56758,0,1,0b535bba797433cc8006e1eef8799cecbdcda34addd1bffce754077abc35d865,2025-06-04T13:15:25.613000
CVE-2024-56759,0,0,baf8ba1004657e7a0e6ba7c661b8367138ec6290ca5e3442b95674f62ec10311,2025-02-11T16:15:47.730000
CVE-2024-5676,0,0,42e21ca7cdab0bdccf25cf6637d45fef7f036494b6d014c88b5835e6e4847379,2024-11-21T09:48:08.420000
CVE-2024-56760,0,0,72c66a1e53e88062831a1e2948e1690ade890c97f5a8aca9793bb4f74cd3b40e,2025-01-07T23:06:22.637000
@ -279115,7 +279115,7 @@ CVE-2024-6533,0,0,7c76cd0497295bcea8ddaf17ea367bd3231a092d4f1d355ad959ac1bbed5a9
CVE-2024-6534,0,0,77773ba8637f01892ca3f6641fe8442e5c6280672a181b114b53032c7b4aca6d,2025-05-19T19:15:47.540000
CVE-2024-6535,0,0,44388289212b949983bbcb08fc4f387d14a7864b80be8ec8b5ccdce879cce735,2024-11-21T09:49:49.560000
CVE-2024-6536,0,0,4e1867493e6f7c1e950c15aa2768a98ac72cddbf5d06c6d2259320ca6542fdf4,2024-11-21T09:49:50.537000
CVE-2024-6538,0,1,f7440ea0b8cf2901f701aeb52d59c6d0dcf7f1ec4b01d2832ad6e6882f217cd6,2025-06-04T10:15:21.357000
CVE-2024-6538,0,0,f7440ea0b8cf2901f701aeb52d59c6d0dcf7f1ec4b01d2832ad6e6882f217cd6,2025-06-04T10:15:21.357000
CVE-2024-6539,0,0,488f82b4dd195018a4571a7b41599ab86771c19553aea6769341658d3043c227,2024-11-21T09:49:50.707000
CVE-2024-6540,0,0,f3ea6a455e292a17968899748da95526cfa3d10fdcac7853f32fce07f60e60be,2024-11-21T09:49:50.857000
CVE-2024-6542,0,0,95c08c38ec0cfe53af1e3f2fc6b95f2c5e43a181678f8155f2d77a836dccc44c,2024-11-21T09:49:50.997000
@ -285088,7 +285088,7 @@ CVE-2025-21812,0,0,0172989b53c6feffdc375708d0a02eb1d75237040d5e5920d81ce1955dc1e
CVE-2025-21813,0,0,78df5f168bcf407ef8d0541d43d53e4fe129ebc6e2716e4b36acef01df61f61a,2025-02-27T20:16:03.883000
CVE-2025-21814,0,0,c364ace44bd0b50483a36447581071f1df07a5f9d5793183d961c3e48b85a166,2025-03-13T13:15:56.290000
CVE-2025-21815,0,0,f4e2c12cd4a4edabd0c8b0bd958ad46a201e53ff9da54eb242d285bf4d2e973d,2025-02-27T20:16:04.063000
CVE-2025-21816,0,0,77e8315616cfd3295c24347d715bde3ac86c88872cfb41bfdd021a900f0796df,2025-02-27T20:16:04.150000
CVE-2025-21816,0,1,fee210647579ee368be1afc8526b5145892508890c8c2b16e3fd757377dd6312,2025-06-04T13:15:25.773000
CVE-2025-21817,0,0,c1a7c26d0ccafcef71ad51858a2ffb9b84072383a4f0223ff11f842c70b97e93,2025-02-27T20:16:04.243000
CVE-2025-21818,0,0,68cb1db63634248e0d05be36e88289887b47df3d3a20d0885cc9e5401cfe2ddb,2025-03-02T15:15:12.043000
CVE-2025-21819,0,0,fffb2ad585acacb7750de724d03060958e0008c1da6ee25489543c037e67d048,2025-02-27T20:16:04.430000
@ -290632,6 +290632,7 @@ CVE-2025-30407,0,0,5398c42f506ff0cf746668f38c343a54dfb5c3e8151c8cfb451ea4e829094
CVE-2025-30408,0,0,2792d835499d3628ffd24f58abad5066aec8fadb8250d1ec490abc6676a7b4e7,2025-04-29T13:52:47.470000
CVE-2025-30409,0,0,ffcec7ca8527166f636901bf55b40476a7045f7049fdff6f862152cd4a0c855e,2025-04-29T13:52:47.470000
CVE-2025-3041,0,0,d5b21b6b78f2a401c9e8e108885b1916a2f3aafca95b7fffa55c4525e86b27e1,2025-04-01T20:26:11.547000
CVE-2025-30415,1,1,5f4e72792337fd33632fb25bb4b97da8407eb4953fb175d1d79c301af6047ee1,2025-06-04T12:15:20.703000
CVE-2025-30417,0,0,fc12b9a39bd4ea35089b458c7e35708d689f039d406a8ac724d2823069bc5d0d,2025-05-20T15:52:33.193000
CVE-2025-30418,0,0,c869c34b60256dd02b3302e7e1152866851bf6fea18ac0f8f935e7bec98ade6e,2025-05-20T15:51:04.833000
CVE-2025-30419,0,0,9f19aa64262f2b9ac9049cf86acaaf123bfdbd1b1bb2dd1fac4010e65cfb2dcd,2025-05-20T15:49:39.510000
@ -293195,7 +293196,7 @@ CVE-2025-37778,0,0,3cdbb566719b7ca2d436a75de7cdf65e40806d44d237a4dd299477c86f354
CVE-2025-37779,0,0,f7f8b725e52c1609c167c7dfd7bfbee40482c20359fe76997973fd849c7a90a1,2025-05-02T13:53:20.943000
CVE-2025-37780,0,0,cd0a2af961fcad9423a173231341cd5d762f4739a678c5c5673333bb1f120eef,2025-05-02T13:53:20.943000
CVE-2025-37781,0,0,a44bb8b14a579ae4d75f6eef6cd1cba50d00f809da0416b4ad5fa1037f91c981,2025-05-02T13:53:20.943000
CVE-2025-37782,0,1,5409ef4569fab054a1288c9a894b055822ce58fa6042171764652b240fa95823,2025-06-04T11:15:21.673000
CVE-2025-37782,0,0,5409ef4569fab054a1288c9a894b055822ce58fa6042171764652b240fa95823,2025-06-04T11:15:21.673000
CVE-2025-37783,0,0,12e395808dd0a36b81c3ff441bbeffe9f373081c146e0a0a9e02a00a2ab9ed3b,2025-05-02T13:53:20.943000
CVE-2025-37784,0,0,096244f3457f9523c5220f8ad5cef1c295d74e16085b7f5e0d853f3738dafc6e,2025-05-02T13:53:20.943000
CVE-2025-37785,0,0,4e697d6d82e7172f54476520bd720db8b8bd91cd75962c19cef18481d74ee68c,2025-05-02T07:16:03.590000
@ -293234,7 +293235,7 @@ CVE-2025-37815,0,0,01be70362e7082c681be8de2916ea468039f38138e13d447479ba33454631
CVE-2025-37816,0,0,d2fab0d097274f61049d8e3866fb334569bee76c284690b43034ff4140fcb52b,2025-05-08T14:39:09.683000
CVE-2025-37817,0,0,c1c74edec3ebca6b733dcd22ed71dd1f8cfe9445b8ec44b7a6e2a3b15335c3d9,2025-05-08T14:39:09.683000
CVE-2025-37818,0,0,e2d343839e3a5b57f8655a2d595dfabc934576f682cf3ddbaf63d2cc0c942c18,2025-05-08T14:39:09.683000
CVE-2025-37819,0,0,4b5375f93893b2ce9687f9d625648f13808b477f310da32185939bef55ea38a1,2025-05-09T08:15:19.250000
CVE-2025-37819,0,1,ef73488b2b66e149932bf4168928e2a0094f05fd087bf02a5dea7db739173008,2025-06-04T13:15:26.007000
CVE-2025-3782,0,0,e321aa91abf3b9aebfddc9158a39ba1034792d6dc6924752054612ca966a4b21,2025-05-07T14:13:20.483000
CVE-2025-37820,0,0,07b720f41c13319922ab7110691e34cd312eecb8e936f78160a56dd2e03ad7ae,2025-05-08T14:39:09.683000
CVE-2025-37821,0,0,357b1c4d7665ec49e8f2be1658872793179d340fe866355b6944224f4513027d,2025-05-18T07:15:17.197000
@ -293312,7 +293313,7 @@ CVE-2025-37887,0,0,d501e8e6d87ed1b8b737a5e7088d34606bd3e31077eb75368763db3ddc244
CVE-2025-37888,0,0,020014162238f41e67f19d15a1e158498825e45c700cbc137777680b255d6dce,2025-05-12T17:32:32.760000
CVE-2025-37889,0,0,d691a0462d6d1c4318e7a1bd59d81a6ba15cdd959088d1461a482fccaccd9c7c,2025-05-12T17:32:32.760000
CVE-2025-3789,0,0,45bb126f4667ed3adb0e27c72ef15ba951797eb40c6f6ff30eb38b571923593a,2025-04-21T14:23:45.950000
CVE-2025-37890,0,0,724afb1f1b22bb064ab6aed0a215184966137ab3dbf896173ff60ce0eabc81e8,2025-05-16T14:42:18.700000
CVE-2025-37890,0,1,8d41bee0a02db946f720e7a761d6cfd46b40762ddf29a8209d792c3c786448de,2025-06-04T13:15:26.170000
CVE-2025-37891,0,0,dd8d38c07b085cbcd296f90abf5dc3236c1f0226591554d20c46afd843047c7e,2025-05-19T13:35:20.460000
CVE-2025-37892,0,0,46419048357e32c797b70fca1c97c8b1dcf7bc4b568868af8b9e5a4794acb8df,2025-05-21T20:25:16.407000
CVE-2025-37893,0,0,1c7e00a1f138c68a8becda210a2f7f5c050b21926a88bd645a98ecd2f3dbe99c,2025-04-29T16:54:26.433000
@ -293332,14 +293333,14 @@ CVE-2025-37905,0,0,a11e4e4b2ff1e902f5216caa84d68cc5ce5943e440da9aa8df250dd8c479c
CVE-2025-37906,0,0,1ea871c4320b1ce33d870d37a826dcd18ee7638d6dd4cf52ddc014f817e0bad0,2025-05-21T20:25:16.407000
CVE-2025-37907,0,0,d6b71d14dd2f85d7a5b211858ba89363f4afde488dbdb13a1da0238711b487c8,2025-05-21T20:25:16.407000
CVE-2025-37908,0,0,898bcaef08feb30cdf7e38b13259edfc42b2a4ae1227a30be29810833c8a4afc,2025-05-21T20:25:16.407000
CVE-2025-37909,0,0,da2c9c40ca99598ae3761726126bf5419e51858e30e2629ee5324f72a0c64a39,2025-05-21T20:25:16.407000
CVE-2025-37909,0,1,e7c174698e2e1bb9a83db009e309c1eb0a9b1a186e44b687855f7d97d68545f7,2025-06-04T13:15:26.290000
CVE-2025-3791,0,0,d20c33083bfd93e39f5a750d845cd16bd304a896ad925ca36e8b55aad2095ef6,2025-04-21T14:23:45.950000
CVE-2025-37910,0,0,5feaebf746115510224d2ac91fd51599ebcc3d097977fd83e009868d4eedefb9,2025-05-21T20:25:16.407000
CVE-2025-37911,0,0,95acaf01dd9bc5ab77d0d378d57ade0f0cf711e756a442f79200fb07fb414a87,2025-05-21T20:25:16.407000
CVE-2025-37912,0,0,df0e8c2f7ec5599f06746783479134bcaa489f4e4be864cad2b7ffe430f17ed0,2025-05-21T20:25:16.407000
CVE-2025-37913,0,0,4199a6eb5b251d30d154d2ced2ca7b58d61bc273fedbb3a646aa6b86a00fb434,2025-05-21T20:25:16.407000
CVE-2025-37914,0,0,441fbb18af52e737deae0283c23f2dd4e0a790d73ed2f19a69bc69d750b8b77c,2025-05-21T20:25:16.407000
CVE-2025-37915,0,0,56cee5d72f9cedb990be28f1580e6e18ae36953d0c7fe3143afc8847a52fd32c,2025-05-21T20:25:16.407000
CVE-2025-37913,0,1,dadd854f4f233eac171d9b83af441739fb901bb46b7a905430517bf2319c89ad,2025-06-04T13:15:26.490000
CVE-2025-37914,0,1,1bd2e11276bbb1094d74d2ab68551c216c7a0f340d69651db4555027f1b867c5,2025-06-04T13:15:26.610000
CVE-2025-37915,0,1,ebbb2f7094ed41f233f086fc26b9ab080585613a5ae0d120163ca9227c4a88a2,2025-06-04T13:15:26.730000
CVE-2025-37916,0,0,db3c52f689be2254345d5a76fbf1d6825c9a4a3781ac2a5445a346849ee60466,2025-05-21T20:25:16.407000
CVE-2025-37917,0,0,8e784200efb3160fc03b9429d8e2f53f15bf8ddf10ab928ac4b3ff73fef12d12,2025-05-21T20:25:16.407000
CVE-2025-37918,0,0,937aed34bff4bcb28dc86b54e04bf817bbf919db2c89ad3b053208051abda914,2025-05-21T20:25:16.407000
@ -293348,17 +293349,17 @@ CVE-2025-3792,0,0,835915d780849fbc874e41c4b7de71b3d488ecd3483cf36e64bf5cb8084059
CVE-2025-37920,0,0,a19f8821aca92b84382f5f4fb63ec9413e20e91027ee4cd1955d1c0190b975e9,2025-05-21T20:25:16.407000
CVE-2025-37921,0,0,679e3172789a124bd02121e677adf066ac9319bf6e50d28a7e41141d65a3dc24,2025-05-21T20:25:16.407000
CVE-2025-37922,0,0,fb17d6cf8e006373c474fcbd58ce4b484035afa4114963a8b9328f38a4e170ba,2025-05-21T20:25:16.407000
CVE-2025-37923,0,0,3f3936ee551eba8732ca286648e17ab0d9380fd7c2c584cd1f946665ed4a2fad,2025-05-21T20:25:16.407000
CVE-2025-37923,0,1,ec91b499fe8c7adfe37f03d631d3d46f722204b4a96c4006b78af2b06a2da212,2025-06-04T13:15:26.850000
CVE-2025-37924,0,0,fde7c9dc4cad3a988484f02075fc51cd1dbdb1ca9c6a70d597078bd361e9e9c3,2025-05-21T20:25:16.407000
CVE-2025-37925,0,0,f9576aed7c518b4f5aed7f76e7af003aca63baedaee9d9ef54d00e1623484d9b,2025-04-29T16:44:08.020000
CVE-2025-37926,0,0,0db68f314498f5ce3030e6ed36c29158ffd0c1c682538766b07862045049da78,2025-05-21T20:25:16.407000
CVE-2025-37927,0,0,8add2497c596c2ac4b1d7f6520dc9963df831c468cf84c329c18c3f78f74c445,2025-05-21T20:25:16.407000
CVE-2025-37927,0,1,672441108a2edbb0440eb11102b0fd4d5a526f7acc04867ad6e92e941483aa30,2025-06-04T13:15:26.970000
CVE-2025-37928,0,0,d8ac99563646ec7da9bdb178b0de5755dfecc7abcd2cf9e3aa153e0eaef42879,2025-05-21T20:25:16.407000
CVE-2025-37929,0,0,70ef1abd670144c0539d8d2e83064f1b02315e3557933bd631249dea78262049,2025-05-21T20:25:16.407000
CVE-2025-3793,0,0,3fbdfdae3ba2312385d1e55e1013c3bba14ef84080933b19af3e5f161d0c534e,2025-04-29T13:52:47.470000
CVE-2025-37930,0,0,9b437ad1791b8b8b9f2087a440f305b035fc15433364541a764d8ad438a97b27,2025-05-21T20:25:16.407000
CVE-2025-37930,0,1,a71c4531278bedb85da54e4d54566b10d2dfe62854843f9ab9b07cd86363e648,2025-06-04T13:15:27.087000
CVE-2025-37931,0,0,014de349b476a30edaee40d5b8f26a30278ec2b5798290d6c384bd353256f410,2025-05-21T20:25:16.407000
CVE-2025-37932,0,0,b6631605e6dd8d4257a4f43f4a57ec3ac7e80e259512000942f0f25e7b070e1e,2025-05-21T20:25:16.407000
CVE-2025-37932,0,1,e22191e3a51fdbd65e461ab2310801c68ab138ce96b03f5ec3696a2eaa4877fb,2025-06-04T13:15:27.210000
CVE-2025-37933,0,0,0037f071010caedc2b8388e04a0e9494442d1c3624edc4d6fa053aebbd14388c,2025-05-21T20:25:16.407000
CVE-2025-37934,0,0,0d6b8d36f363884b8ed84b985147c916ab6c8e6b878ce9be371fdc567225b995,2025-05-21T20:25:16.407000
CVE-2025-37935,0,0,363721af6fb6cbbe132a9c6fd6830539d759e6747afc791e2fd0161be19b77f9,2025-05-21T20:25:16.407000
@ -293376,12 +293377,12 @@ CVE-2025-37945,0,0,5e8404902bfb92e4ab915987778a98c7cc4ea7aa145324cfccd5caa79cc92
CVE-2025-37946,0,0,8fb31f11d448e88aa233be66096b812a67e07de7585a485a90fc6530edbc9122,2025-05-21T20:24:58.133000
CVE-2025-37947,0,0,0e7060e1dfc725875c5c6a697df71c440b65488418c3ebc515395f22996575d8,2025-05-21T20:24:58.133000
CVE-2025-37948,0,0,a7eb8c602eca8711c4f74e1ef92c559bb0a071e57c88693866be24671f03b5bc,2025-05-21T20:24:58.133000
CVE-2025-37949,0,0,cb5248c2ddeb04e8aa14703f0680d57808e8b8afb1b2015d9ff0c0844f905e1c,2025-05-21T20:24:58.133000
CVE-2025-37949,0,1,6781a543704e9c013f18da825905061806d97ec67924a9c9ebcb6596075df88c,2025-06-04T13:15:27.320000
CVE-2025-3795,0,0,76d259997892e849d7fdd617e0e88fa943927e768558d8d394746f81795a3a48,2025-04-21T14:23:45.950000
CVE-2025-37950,0,0,7dd34153c93b256b4603b83fe921bd259fcb53bbfd822ed55f05670c1a551689,2025-05-21T20:24:58.133000
CVE-2025-37951,0,0,2e0be64448847add7d7185131c5966221f8d19a68626578ad4f84a8657563545,2025-05-21T20:24:58.133000
CVE-2025-37952,0,0,330364de26045fccfcea483eaaa1b37ca8b4292d3098b06d42eed78ccf3feff6,2025-05-21T20:24:58.133000
CVE-2025-37953,0,0,13c8a3bc2615541254662377a9c13345e238896b1ed3a56ee7d17dd0e58e26f0,2025-05-21T20:24:58.133000
CVE-2025-37953,0,1,9821136848bf44cd5e4739b700af75ed889c389324354cd9395b8e4aee22a53f,2025-06-04T13:15:27.437000
CVE-2025-37954,0,0,c8304842483255c84056910b5f41e9fefcdb60675fe160363df0dde6a3322319,2025-05-21T20:24:58.133000
CVE-2025-37955,0,0,16b831f7b5b17e72654b35ebec9fb3e64c8140d878682a27805610895061fa5e,2025-05-21T20:24:58.133000
CVE-2025-37956,0,0,59f25ce65fedcad266851257ed4310cb62aa89d15e82a2b7edca1bd1be257fdd,2025-05-21T20:24:58.133000
@ -293398,9 +293399,9 @@ CVE-2025-37965,0,0,611e088d3be8c9e054c909e6d461516531481b516ac1ae832b3fabc5bd340
CVE-2025-37966,0,0,5c8084ef4b16dd32444c0e83039a9c9a7f5e76822662eef8063d1e5943442e73,2025-05-21T20:24:58.133000
CVE-2025-37967,0,0,e5fa6345ee01174a549f7578d037f80f934b0c19e446dafa1b92c3ba762f6ad9,2025-05-22T13:15:56.110000
CVE-2025-37968,0,0,4a108612d109eb7f9783dfc56d33ebc9f41288f8d822e7cfb26c542d8d6ebe4b,2025-05-22T13:15:56.220000
CVE-2025-37969,0,0,28b7609f805faa388cb0d23a39ad795d703e556ed738748491cdb77b9ccfd19f,2025-05-21T20:24:58.133000
CVE-2025-37969,0,1,010644874384aefa817d8d6db8059eb87a98e22ad4c791465a56507c3d8ae00e,2025-06-04T13:15:27.550000
CVE-2025-3797,0,0,b4b0d73fead7954db5f04f38560e865b1311d2a480f141cc59f333fed0f5e8a7,2025-04-21T14:23:45.950000
CVE-2025-37970,0,0,930d8cb94975f056cbd4e27036856bbe4b46c5a37f8f92f6b6a114e4aac69a43,2025-05-21T20:24:58.133000
CVE-2025-37970,0,1,216a668b595c16fa2399564aed0127b41fcbbd937980328162fc95ee9d650d7d,2025-06-04T13:15:27.677000
CVE-2025-37971,0,0,e679e7e99f48d420591c2d31a8ca35892bb2cdcd9c675f4497e4457f0044a57c,2025-05-21T20:24:58.133000
CVE-2025-37972,0,0,b15ae4fc86e052083af22de60aa6da57fa73e9532de64fe0449a27ed90753607,2025-05-21T20:24:58.133000
CVE-2025-37973,0,0,367e5dbd70a49f01e8e8ad453981bab4bc634a7ad8d4b04ba1668ecaee77cb9e,2025-05-21T20:24:58.133000
@ -293418,19 +293419,19 @@ CVE-2025-37983,0,0,4c1628e8ed62a9217bf160c1b6ff5b50d5ff00c21bcc34a21163b8bd46b8e
CVE-2025-37984,0,0,60d0a45836d50afc53f7330261ae4213a629e28483684c41a86521346f7e4662,2025-05-21T20:24:58.133000
CVE-2025-37985,0,0,9fa8d62fe4c766b7b56c463949795268cf27120e5bbb53f65e4d9d8af6135c0a,2025-05-21T20:24:58.133000
CVE-2025-37986,0,0,084ebc52ca5420204a9b5f470ebeed7c5d3b6bd24c3557d1564a51aa4c16ec03,2025-05-21T20:24:58.133000
CVE-2025-37987,0,0,31832ace81165a68f2f002ba338cde90857725bde08b0a91ae47c7b31be33456,2025-05-21T20:24:58.133000
CVE-2025-37987,0,1,c3016b9f89ba6c7d54006b656eab4f999cf0959161824e1ce1432083e0d19270,2025-06-04T13:15:27.810000
CVE-2025-37988,0,0,34958ee37db596ec690e32aa2b883994326eb552c5225088ddae42051f694ba6,2025-05-21T20:24:58.133000
CVE-2025-37989,0,0,f5298a88e932cc795b44e97e61429316df7f7b85e6035cb5ddb96aa18090aa93,2025-05-21T20:24:58.133000
CVE-2025-3799,0,0,236fd09211b9b7e24fb99aaaa780d5e7d68a70296647a11535d23ccab23988ae,2025-04-21T14:23:45.950000
CVE-2025-37990,0,0,24093f31257899506ec88124f2863b18e0d0743aece8649f6deea17f5d26e24e,2025-05-21T20:24:58.133000
CVE-2025-37991,0,0,0bff7be52550b6b73afa5a4e8540f138a5ca2e9e6babb5a2c1988c469bd28538,2025-05-21T20:24:58.133000
CVE-2025-37992,0,0,b651d5a0b1a5469a2f24f15bd3dcfa6f703fa0efa1f265f0347894a05d8373f4,2025-05-28T15:01:30.720000
CVE-2025-37990,0,1,9cbda3cdb74c7773d6d4a36a179543ca72799c58e725a08b1998214f7cef96e6,2025-06-04T13:15:27.940000
CVE-2025-37991,0,1,88310b5176778a9a3bfb71848b644f6f7ad8cc678680f0ddea21132e772928f4,2025-06-04T13:15:28.053000
CVE-2025-37992,0,1,d9ef1126cd9d36bb544d5909f6edafc90105db392de94c58576bda527aed58de,2025-06-04T13:15:28.170000
CVE-2025-37993,0,0,c5f22c3347286a5ccf77470fb26af69267bc4cb6bf54f1ce35afce4b34dd4a82,2025-05-29T14:29:50.247000
CVE-2025-37994,0,0,8e634aa03cbdeb696621b841c5802a1b285ca39d92ef05f392669e4eebecb6f9,2025-05-29T14:29:50.247000
CVE-2025-37995,0,0,6781ae9fd0e49d49c90f8e6f9c6155513a2c40633902a88535e8115a225decd7,2025-05-29T14:29:50.247000
CVE-2025-37994,0,1,c22fade390809c66912f06b291191b84cdc40da333c2f7e52f813929efd4aa63,2025-06-04T13:15:28.283000
CVE-2025-37995,0,1,31e99134060d89cfa86b27a8442619ed791aa4d30200b56428c5f02bdd555985,2025-06-04T13:15:28.403000
CVE-2025-37996,0,0,e73ef6cb5a03c3a927ca6a5b120d5d1f99d2df7e0f98386b555c568209e3c939,2025-05-29T14:29:50.247000
CVE-2025-37997,0,0,087e0f74488548ded6a70c1a2ea64fecf213447149fc0cd12230df90b06cf9ea,2025-05-29T14:29:50.247000
CVE-2025-37998,0,0,5e7aaed46b04ea9179ccf20268401d78b5f1c8a046774ee77e737d7d2b97b893,2025-05-29T14:29:50.247000
CVE-2025-37997,0,1,4819ef1d8db92e93f1def7730cd468798950d519dee1c3a5b4b3fa61f9a7dcab,2025-06-04T13:15:28.513000
CVE-2025-37998,0,1,8b3a033de28c5250b92a20ec6656f25a5a6c680db94b831dccabfeb3cc39de92,2025-06-04T13:15:28.633000
CVE-2025-37999,0,0,a517cad338986973fd796cf391804bbba29e3fb988c03d4bcd238ff9e8610f40,2025-05-29T14:29:50.247000
CVE-2025-3800,0,0,6a524157d3ca2737fe4416bb6e9cbf5012a795b031353ff787810fd4eb72a4b6,2025-04-21T14:23:45.950000
CVE-2025-3801,0,0,6b6ff942433f61f662faba2077e387c7e727543b5aa46dfc81789b9bc5de9c1b,2025-04-21T14:23:45.950000
@ -295988,6 +295989,7 @@ CVE-2025-48953,0,0,4ab48332b86d6fa4a7307bd72c0f1b236020d16fb38ea493c7eea73c5cb25
CVE-2025-48955,0,0,635af14418567c50c9f62dcd2c50650fe7629bfb1694d02914be628a2ee55fa7,2025-06-02T17:32:17.397000
CVE-2025-48957,0,0,4dcb1f30e5e2aec3e21e37bae221cc13e1aae7a4a0ffd535052c26dd64dcb033,2025-06-02T17:32:17.397000
CVE-2025-48958,0,0,46fd5e9c83e8ade67c84942ff50f6e8ba5c9ec4365d7ad6ad95af9803a00d241,2025-06-02T17:32:17.397000
CVE-2025-48959,1,1,df116f957ae503ffea2bf7709623f2610593544505eae5305cd92d17859fce13,2025-06-04T12:15:20.880000
CVE-2025-4896,0,0,eb43857d84c4e3c0ca9bf4ac15086d7606c87aaeb17237d45e10278d3431115c,2025-05-27T16:30:13.490000
CVE-2025-4897,0,0,104730cc5ad0680860a774881c7ad06896ad7afe2bb00c017480a43cf79011cd,2025-05-27T16:30:05.410000
CVE-2025-4898,0,0,088de021e18707e0dc4ec8499500601b39900fc456f0a7d4c0f7a0b50fbac254,2025-05-21T19:37:41.533000
@ -296445,6 +296447,8 @@ CVE-2025-5579,0,0,b4ef0c7a641494a464cc35a23fba1574fa686d3a9e41f988bdcc4719d164da
CVE-2025-5580,0,0,866378ce3d7c4dfdb774e09456e6b9f17f01b11d3f3b25f9a6fc31dd4fd424c1,2025-06-04T09:15:20.800000
CVE-2025-5581,0,0,cb5dd8bd11a61c024e6c526695b7a9f04a3a94d4060520f2e4a1660075297d59,2025-06-04T09:15:21.010000
CVE-2025-5582,0,0,dd333dc84f994e81fa23f36c784f5640cb66811571538f536d6a0a40a853a20d,2025-06-04T09:15:21.227000
CVE-2025-5583,1,1,d6c5ab1288fdf4d02127f96993f7a6a2045c26778c2ff6577da02cbee38dfeba,2025-06-04T10:15:21.640000
CVE-2025-5584,1,1,595d69f785fa4180f25c9f219bcece6562704ec6ce02a92df1130f12b60b3339,2025-06-04T10:15:21.870000
CVE-2025-5601,1,1,4a7648bdda6af4e29368e644b4aeae144c2d9f1f77b8ae4a2205a48d15208759,2025-06-04T11:15:22.110000
CVE-2025-5583,0,0,d6c5ab1288fdf4d02127f96993f7a6a2045c26778c2ff6577da02cbee38dfeba,2025-06-04T10:15:21.640000
CVE-2025-5584,0,0,595d69f785fa4180f25c9f219bcece6562704ec6ce02a92df1130f12b60b3339,2025-06-04T10:15:21.870000
CVE-2025-5597,1,1,e28b14bfe92270e07ca6bc188a2796395c3d04795a0e5e7a7d59431eaf91be0f,2025-06-04T12:15:21.017000
CVE-2025-5598,1,1,31ce5a85e2e524df4a1b7be3a773ec64a93604e417cd74446fa78b986f63595f,2025-06-04T12:15:21.173000
CVE-2025-5601,0,1,d9b80bc12f81e35e445b5d5c0e77a94589b078d0406aeab477b31b3fa65f03ee,2025-06-04T11:15:22.110000

Can't render this file because it is too large.