Auto-Update: 2025-06-01T14:00:19.906588+00:00

This commit is contained in:
cad-safe-bot 2025-06-01 14:03:56 +00:00
parent 8e22f633ba
commit ad09bf24b3
8 changed files with 440 additions and 9 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1499",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-06-01T12:15:24.230",
"lastModified": "2025-06-01T12:15:24.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM InfoSphere Information Server 11.7 stores credential information for database authentication in a cleartext parameter file that could be viewed by an authenticated user."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7233154",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-25044",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-06-01T12:15:25.317",
"lastModified": "2025-06-01T12:15:25.317",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7235182",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-2896",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-06-01T12:15:25.483",
"lastModified": "2025-06-01T12:15:25.483",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7235182",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-33004",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-06-01T12:15:25.643",
"lastModified": "2025-06-01T12:15:25.643",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Planning Analytics Local 2.0 and 2.1 could allow a privileged user to delete files from directories due to improper pathname restriction."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7235182",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-33005",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-06-01T12:15:25.807",
"lastModified": "2025-06-01T12:15:25.807",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Planning Analytics Local 2.0 and 2.1 does not invalidate session after a logout which could allow an authenticated user to impersonate another user on the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-613"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7235182",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-5401",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-01T13:15:19.893",
"lastModified": "2025-06-01T13:15:19.893",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in chaitak-gorai Blogbook up to 92f5cf90f8a7e6566b576fe0952e14e1c6736513. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /post.php of the component GET Parameter Handler. The manipulation of the argument p_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/rllvusgnzm98/Report/blob/main/blogbook/BlogBook%20post.php%20p_id%20Parameter%20SQL%20Injection.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310741",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310741",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.582874",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-01T12:00:18.725147+00:00
2025-06-01T14:00:19.906588+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-01T11:15:20.817000+00:00
2025-06-01T13:15:19.893000+00:00
```
### Last Data Feed Release
@ -33,21 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
296124
296130
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `6`
- [CVE-2025-1499](CVE-2025/CVE-2025-14xx/CVE-2025-1499.json) (`2025-06-01T12:15:24.230`)
- [CVE-2025-25044](CVE-2025/CVE-2025-250xx/CVE-2025-25044.json) (`2025-06-01T12:15:25.317`)
- [CVE-2025-2896](CVE-2025/CVE-2025-28xx/CVE-2025-2896.json) (`2025-06-01T12:15:25.483`)
- [CVE-2025-33004](CVE-2025/CVE-2025-330xx/CVE-2025-33004.json) (`2025-06-01T12:15:25.643`)
- [CVE-2025-33005](CVE-2025/CVE-2025-330xx/CVE-2025-33005.json) (`2025-06-01T12:15:25.807`)
- [CVE-2025-5401](CVE-2025/CVE-2025-54xx/CVE-2025-5401.json) (`2025-06-01T13:15:19.893`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `0`
- [CVE-2022-41322](CVE-2022/CVE-2022-413xx/CVE-2022-41322.json) (`2025-06-01T11:15:19.620`)
- [CVE-2025-1647](CVE-2025/CVE-2025-16xx/CVE-2025-1647.json) (`2025-06-01T11:15:20.817`)
## Download and Usage

View File

@ -207689,7 +207689,7 @@ CVE-2022-41318,0,0,cbc37096676d11aadf4f3531cfbb0447396cfbfc04cbe48ad55be3c3dfd01
CVE-2022-41319,0,0,4fa0f01a1473f31358f88496c7b5157792820ac76c31902dae4d3ace292f3d85,2025-05-27T15:15:29.213000
CVE-2022-4132,0,0,6432e890975566b88f44c3b2c67f53eb061c68f238691ca2dd9427338e8bea39,2024-11-21T07:34:38.330000
CVE-2022-41320,0,0,e4fa68542bcf8993cf0c59541629006a21029875cea38b3085a87b135a5ee52d,2025-05-27T15:15:29.417000
CVE-2022-41322,0,1,acb3634c9db56431fd98e24f5a409fc38ce2d9e3c7733279c00c593fe2ec2838,2025-06-01T11:15:19.620000
CVE-2022-41322,0,0,acb3634c9db56431fd98e24f5a409fc38ce2d9e3c7733279c00c593fe2ec2838,2025-06-01T11:15:19.620000
CVE-2022-41323,0,0,062ed3a3cc1dcec9ed22622696a7f1c24b137a34f99663d579d927ae9a4abb03,2025-05-14T15:15:49.787000
CVE-2022-41324,0,0,43a4a02f46329791d6d12d6a03f7316ccf999fb568183f73324949202c280615,2025-03-14T01:15:37.990000
CVE-2022-41325,0,0,e624a2921b095904b5114b3c6e98e0cc00296ee3eac1e05962f9fb4924e8a2f5,2025-04-23T20:15:41.417000
@ -283480,6 +283480,7 @@ CVE-2025-1493,0,0,eb1f9f084df1cb6f34514ca97e8d055f851e035cbf20d85a71bed174b09583
CVE-2025-1495,0,0,eb77f981cabe4efbe3dd172718fb9875f01d80ca92253d5063810e79b3d4459f,2025-05-05T20:54:19.760000
CVE-2025-1496,0,0,00b701fe7bc2e4f39ec7ac2812437dabb31dde7416d14a43308b75ca4d34e495,2025-03-20T14:15:22.920000
CVE-2025-1497,0,0,7d02ef7499053e50d8ad89d76099a7d293753bcfe1045929e1a08d34bb3acdae,2025-03-24T18:46:13.367000
CVE-2025-1499,1,1,a20ee40cdd662cef248bfcaab4b3c6f80c2d9752c7048f73fc89028cb797051c,2025-06-01T12:15:24.230000
CVE-2025-1500,0,0,9fba8c7345ac0b652c7325920a14000ed49f87273e0c5734dc50f1fa6cac69b4,2025-04-07T14:17:50.220000
CVE-2025-1502,0,0,87e6960c6bf75cc8b1380ef7c7e3303ad768ae7a5699ebb71505f60154582a17,2025-03-01T07:15:11.183000
CVE-2025-1503,0,0,2ca03eefe6e9ae5c9c7fbf3c0a67f53490f3fa4743fc5d41f8919dbe81c8e9d3,2025-03-13T05:15:24.917000
@ -283601,7 +283602,7 @@ CVE-2025-1643,0,0,e4f89cc3a1087cf2db1fac841e223478035450844cf2daa6a9486087e5b85a
CVE-2025-1644,0,0,93eab9f54e65549adc929e5793b1da4d0b9c72f1b19a413b0fc493136f64431b,2025-02-28T18:33:02.470000
CVE-2025-1645,0,0,04ec87d98beb60cc953f9d19acf54f139fb80161a3db0460324c4b28ab5996d3,2025-02-25T02:15:16.123000
CVE-2025-1646,0,0,82269c59d8fff978173814c505cbeb09d268e21305971283c38395c7897fc304,2025-02-25T14:15:31.320000
CVE-2025-1647,0,1,cc789655ed48844de54f323a96a1c19c50677be3d671eeda719609e1b024aff9,2025-06-01T11:15:20.817000
CVE-2025-1647,0,0,cc789655ed48844de54f323a96a1c19c50677be3d671eeda719609e1b024aff9,2025-06-01T11:15:20.817000
CVE-2025-1648,0,0,089f04642fccb163e5debd0e5e6f9271189140f9c42e79d05b42bd166ef67b7e,2025-02-28T01:54:42.410000
CVE-2025-1649,0,0,dc99737a137a8a4797a564769be3a8a7b8ce6676a0af17c4876fbc79e5bd3231,2025-05-08T15:47:57.807000
CVE-2025-1650,0,0,d857e27640186b76092ea0890fc0947693c87cc24f425f0090d71c1123b87887,2025-05-08T15:47:46.107000
@ -287783,6 +287784,7 @@ CVE-2025-25039,0,0,6155e71068b69a4630ff4049b1126cd719aacb06ed44ea56a73c6de4d42c8
CVE-2025-25040,0,0,eef52afdc1e0cd691e9f8e58be6a79eb181268f995aedb195ab63cb8f64cab8c,2025-03-18T20:15:26.030000
CVE-2025-25041,0,0,38e8fa4df2cdb6a93ddc945573bdc68d8f211c9cdac3d09670f4b0b980fef07e,2025-04-03T18:15:44.960000
CVE-2025-25042,0,0,5f31505452d68a678450274075e145f35ddefef408cd0b3ed1e383cb5d57fac4,2025-03-18T20:15:26.177000
CVE-2025-25044,1,1,34a2ab5d89a0f725e9fa5c087266cfe2d6fd82224e075409f454baec9665f0a9,2025-06-01T12:15:25.317000
CVE-2025-25045,0,0,4332e3a8b71ea922a29f4a25a34e5a1ad4ca877c6226bfc3954996951ce40a0c,2025-04-29T13:52:47.470000
CVE-2025-25046,0,0,ef01fe62076c448c0a74cc0b470d93bb2ae59c519d0a10b5228ec1da6b3dedc6,2025-04-29T13:52:47.470000
CVE-2025-2505,0,0,1c5dbc559f463be147cb12740d372dacf2302c45c3ca19193c3edfdb65cecd96,2025-03-20T08:15:11.873000
@ -289858,6 +289860,7 @@ CVE-2025-28940,0,0,04135ac8d9c1245669acb25f77e12e09d3c1430ccba901da70a0adf514651
CVE-2025-28941,0,0,d1dc35fbe2a033c04e261359b97e6eb5a7f518fa1842a2a100fc7c3dd1630b83,2025-03-11T21:15:52.030000
CVE-2025-28942,0,0,13661206a69e4d0b8a31139510417b818a8d6f6daa40fe60ee4e3d972c089172,2025-03-27T16:45:27.850000
CVE-2025-28943,0,0,f13533c6ec40779f6c4eb31c17c71b8bf7e67bb9305109da8899c164336e7b7c,2025-03-11T21:15:52.187000
CVE-2025-2896,1,1,a8bb6f17daff9c47d5d2009e3ffe619a16cf43ba73b6afa3989255a467411a15,2025-06-01T12:15:25.483000
CVE-2025-2898,0,0,47f67442cb55ba411e4669d13ef4529f1239e4e6ba72061becfb6f7e592e31cd,2025-05-16T20:02:07.950000
CVE-2025-2900,0,0,7fae831f047ecd7346a160d93b21af917548a04e8f5cc7bcbad0aaded0bb8d22,2025-05-16T14:43:56.797000
CVE-2025-2901,0,0,7945b2fda0703ed54bbe3617c5290b84173e50497fd12854a07978736660a0d3,2025-03-28T18:11:40.180000
@ -292616,6 +292619,8 @@ CVE-2025-32996,0,0,66cdefdd4ac5ef2c3d78ef7b0a3a801233b441eea948b7804c8316fb0d163
CVE-2025-32997,0,0,585b29f934052489f32ea07f36835b226451d0492c02f05a8ece6f7bdf5daba5,2025-04-15T18:39:27.967000
CVE-2025-32999,0,0,021f92785fb481c58ddc71d38612ee5432057a074c3e9802f4824b4ea1fbbc84,2025-05-19T13:35:20.460000
CVE-2025-3300,0,0,71838a45e38cfd4f9033706465f5d20314584bcf58aabb1bb7ca5cab40d52129,2025-04-29T13:52:47.470000
CVE-2025-33004,1,1,464aa56c62110a9b2452f1e451860490871bf591e90b2c9fe69567076f3c38b1,2025-06-01T12:15:25.643000
CVE-2025-33005,1,1,a737f463276ac7d8e5e9c32b18ccdeeb8b93b76b6d4ffb99b8e377641ee7e38d,2025-06-01T12:15:25.807000
CVE-2025-3301,0,0,b2cbbbf942710dc17dd30bf45e19011afe7becbc724cdeebd3bb45dd2691a5aa,2025-05-02T13:53:49.480000
CVE-2025-33024,0,0,a929691d5533595a80202115459e86f84fc81996ba9c41d2a68880f3e6fcf59f,2025-05-13T19:35:18.080000
CVE-2025-33025,0,0,4b295e88dd02f429bce7f4aed7e0b1b7ea585aae960bbc6de9d4364036c40d6c,2025-05-13T19:35:18.080000
@ -296123,3 +296128,4 @@ CVE-2025-5388,0,0,acfc4ce5b0bc5f8a875fd3b94595a46dbf4c269f67a9ffe9cef1a4ec24a635
CVE-2025-5389,0,0,68044e5d3eafac14b5d7e70a6caaf6aae1f9189ac1ca75a8a2d835118d2e2300,2025-05-31T19:15:20.730000
CVE-2025-5390,0,0,0f629e4c27390d24dda33cd6f2a84059798e0729af2f4b3390ee9b19adbf5b3c,2025-05-31T19:15:20.920000
CVE-2025-5400,0,0,fe01393dd37daa6c23ecaf9e51bb54a4c056222d37464215e4f315a31a579145,2025-06-01T09:15:20.557000
CVE-2025-5401,1,1,8433685660b004747f431385bfa82a6189c723295da55ac29b74b0b3bf48dbf9,2025-06-01T13:15:19.893000

Can't render this file because it is too large.