Auto-Update: 2025-06-04T08:00:19.187435+00:00

This commit is contained in:
cad-safe-bot 2025-06-04 08:03:54 +00:00
parent 371722ad61
commit ade0b66a65
11 changed files with 1052 additions and 61 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-4578",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-06-04T06:15:21.673",
"lastModified": "2025-06-04T06:15:21.673",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The File Provider WordPress plugin through 1.2.3 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/3aa76b96-40b7-4bde-a39c-c1aa6f8278fc/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-4580",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-06-04T06:15:21.800",
"lastModified": "2025-06-04T06:15:21.800",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The File Provider WordPress plugin through 1.2.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/8741353a-2a7f-4dee-b62d-7f5fe435f1a1/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-48710",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-06-04T06:15:21.390",
"lastModified": "2025-06-04T06:15:21.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "kro (Kube Resource Orchestrator) 0.1.0 before 0.2.1 allows users (with permission to create or modify ResourceGraphDefinition resources) to supply arbitrary container images. This can lead to a confused-deputy scenario where kro's controllers deploy and run attacker-controlled images, resulting in unauthenticated remote code execution on cluster nodes."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-441"
}
]
}
],
"references": [
{
"url": "https://github.com/kro-run/kro/compare/v0.2.1...v0.2.2",
"source": "cve@mitre.org"
},
{
"url": "https://orca.security/resources/blog/kubernetes-crd-abstraction-risks-kro/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,153 @@
{
"id": "CVE-2025-5569",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-04T06:15:21.937",
"lastModified": "2025-06-04T06:15:21.937",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in IdeaCMS up to 1.7 and classified as critical. This issue affects the function Article/Goods of the file /api/v1.index.article/getList.html. The manipulation of the argument Field leads to sql injection. The attack may be initiated remotely. Upgrading to version 1.8 is able to address this issue. The patch is named 935aceb4c21338633de6d41e13332f7b9db4fa6a. It is recommended to upgrade the affected component."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gitee.com/ideacms/ideacms/commit/935aceb4c21338633de6d41e13332f7b9db4fa6a",
"source": "cna@vuldb.com"
},
{
"url": "https://gitee.com/ideacms/ideacms/issues/ICBVWE",
"source": "cna@vuldb.com"
},
{
"url": "https://gitee.com/ideacms/ideacms/issues/ICBVWE#note_42016626_link",
"source": "cna@vuldb.com"
},
{
"url": "https://gitee.com/ideacms/ideacms/releases/tag/v1.8",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311027",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311027",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.588372",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,152 @@
{
"id": "CVE-2025-5571",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-04T06:15:22.190",
"lastModified": "2025-06-04T06:15:22.190",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in D-Link DCS-932L 2.18.01. It has been classified as critical. Affected is the function setSystemAdmin of the file /setSystemAdmin. The manipulation of the argument AdminID leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
},
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_42/42.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311028",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311028",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.588465",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,152 @@
{
"id": "CVE-2025-5572",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-04T06:15:22.437",
"lastModified": "2025-06-04T06:15:22.437",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in D-Link DCS-932L 2.18.01. It has been declared as critical. Affected by this vulnerability is the function setSystemEmail of the file /setSystemEmail. The manipulation of the argument EmailSMTPPortNumber leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 9.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_43/43.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311029",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311029",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.588466",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,152 @@
{
"id": "CVE-2025-5573",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-04T06:15:22.677",
"lastModified": "2025-06-04T06:15:22.677",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in D-Link DCS-932L 2.18.01. It has been rated as critical. Affected by this issue is the function setSystemWizard/setSystemControl of the file /setSystemWizard. The manipulation of the argument AdminID leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
},
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_44/44.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311030",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311030",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.588467",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5574",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-04T07:15:23.060",
"lastModified": "2025-06-04T07:15:23.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in PHPGurukul Dairy Farm Shop Management System 1.3. This affects an unknown part of the file /add-company.php. The manipulation of the argument companyname leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/FLYFISH567/CVE/issues/9",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311031",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311031",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.588778",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5575",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-04T07:15:23.533",
"lastModified": "2025-06-04T07:15:23.533",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in PHPGurukul Dairy Farm Shop Management System 1.3. This vulnerability affects unknown code of the file /add-product.php. The manipulation of the argument productname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/FLYFISH567/CVE/issues/10",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.311032",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.311032",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.588785",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-04T06:00:18.883511+00:00
2025-06-04T08:00:19.187435+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-04T05:15:25.247000+00:00
2025-06-04T07:15:23.533000+00:00
```
### Last Data Feed Release
@ -33,47 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
296421
296430
```
### CVEs added in the last Commit
Recently added CVEs: `24`
Recently added CVEs: `9`
- [CVE-2024-31127](CVE-2024/CVE-2024-311xx/CVE-2024-31127.json) (`2025-06-04T05:15:21.870`)
- [CVE-2025-20981](CVE-2025/CVE-2025-209xx/CVE-2025-20981.json) (`2025-06-04T05:15:23.073`)
- [CVE-2025-20984](CVE-2025/CVE-2025-209xx/CVE-2025-20984.json) (`2025-06-04T05:15:23.213`)
- [CVE-2025-20985](CVE-2025/CVE-2025-209xx/CVE-2025-20985.json) (`2025-06-04T05:15:23.347`)
- [CVE-2025-20986](CVE-2025/CVE-2025-209xx/CVE-2025-20986.json) (`2025-06-04T05:15:23.483`)
- [CVE-2025-20987](CVE-2025/CVE-2025-209xx/CVE-2025-20987.json) (`2025-06-04T05:15:23.603`)
- [CVE-2025-20988](CVE-2025/CVE-2025-209xx/CVE-2025-20988.json) (`2025-06-04T05:15:23.727`)
- [CVE-2025-20989](CVE-2025/CVE-2025-209xx/CVE-2025-20989.json) (`2025-06-04T05:15:23.847`)
- [CVE-2025-20991](CVE-2025/CVE-2025-209xx/CVE-2025-20991.json) (`2025-06-04T05:15:23.970`)
- [CVE-2025-20992](CVE-2025/CVE-2025-209xx/CVE-2025-20992.json) (`2025-06-04T05:15:24.090`)
- [CVE-2025-20993](CVE-2025/CVE-2025-209xx/CVE-2025-20993.json) (`2025-06-04T05:15:24.223`)
- [CVE-2025-20994](CVE-2025/CVE-2025-209xx/CVE-2025-20994.json) (`2025-06-04T05:15:24.353`)
- [CVE-2025-20995](CVE-2025/CVE-2025-209xx/CVE-2025-20995.json) (`2025-06-04T05:15:24.480`)
- [CVE-2025-20996](CVE-2025/CVE-2025-209xx/CVE-2025-20996.json) (`2025-06-04T05:15:24.607`)
- [CVE-2025-5531](CVE-2025/CVE-2025-55xx/CVE-2025-5531.json) (`2025-06-04T04:15:54.140`)
- [CVE-2025-5532](CVE-2025/CVE-2025-55xx/CVE-2025-5532.json) (`2025-06-04T04:15:59.263`)
- [CVE-2025-5539](CVE-2025/CVE-2025-55xx/CVE-2025-5539.json) (`2025-06-04T05:15:24.733`)
- [CVE-2025-5556](CVE-2025/CVE-2025-55xx/CVE-2025-5556.json) (`2025-06-04T04:15:59.447`)
- [CVE-2025-5557](CVE-2025/CVE-2025-55xx/CVE-2025-5557.json) (`2025-06-04T04:16:00.370`)
- [CVE-2025-5558](CVE-2025/CVE-2025-55xx/CVE-2025-5558.json) (`2025-06-04T04:16:01.790`)
- [CVE-2025-5560](CVE-2025/CVE-2025-55xx/CVE-2025-5560.json) (`2025-06-04T04:16:03.063`)
- [CVE-2025-5561](CVE-2025/CVE-2025-55xx/CVE-2025-5561.json) (`2025-06-04T05:15:24.883`)
- [CVE-2025-5562](CVE-2025/CVE-2025-55xx/CVE-2025-5562.json) (`2025-06-04T05:15:25.070`)
- [CVE-2025-5566](CVE-2025/CVE-2025-55xx/CVE-2025-5566.json) (`2025-06-04T05:15:25.247`)
- [CVE-2025-4578](CVE-2025/CVE-2025-45xx/CVE-2025-4578.json) (`2025-06-04T06:15:21.673`)
- [CVE-2025-4580](CVE-2025/CVE-2025-45xx/CVE-2025-4580.json) (`2025-06-04T06:15:21.800`)
- [CVE-2025-48710](CVE-2025/CVE-2025-487xx/CVE-2025-48710.json) (`2025-06-04T06:15:21.390`)
- [CVE-2025-5569](CVE-2025/CVE-2025-55xx/CVE-2025-5569.json) (`2025-06-04T06:15:21.937`)
- [CVE-2025-5571](CVE-2025/CVE-2025-55xx/CVE-2025-5571.json) (`2025-06-04T06:15:22.190`)
- [CVE-2025-5572](CVE-2025/CVE-2025-55xx/CVE-2025-5572.json) (`2025-06-04T06:15:22.437`)
- [CVE-2025-5573](CVE-2025/CVE-2025-55xx/CVE-2025-5573.json) (`2025-06-04T06:15:22.677`)
- [CVE-2025-5574](CVE-2025/CVE-2025-55xx/CVE-2025-5574.json) (`2025-06-04T07:15:23.060`)
- [CVE-2025-5575](CVE-2025/CVE-2025-55xx/CVE-2025-5575.json) (`2025-06-04T07:15:23.533`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `0`
- [CVE-2025-2784](CVE-2025/CVE-2025-27xx/CVE-2025-2784.json) (`2025-06-04T04:15:47.827`)
- [CVE-2025-32049](CVE-2025/CVE-2025-320xx/CVE-2025-32049.json) (`2025-06-04T04:15:52.440`)
- [CVE-2025-32914](CVE-2025/CVE-2025-329xx/CVE-2025-32914.json) (`2025-06-04T04:15:52.977`)
- [CVE-2025-4948](CVE-2025/CVE-2025-49xx/CVE-2025-4948.json) (`2025-06-04T04:15:53.497`)
## Download and Usage

View File

@ -258386,7 +258386,7 @@ CVE-2024-31120,0,0,35d4f0e8fa6c746bb7fb032a7a661b01a9ffb29a2d0e9dae31396cea656f5
CVE-2024-31121,0,0,17a27d33fe8a21f76c62822e8bd0b5425e66dca9d6d98c456685474852fd8bf0,2024-11-21T09:12:53.637000
CVE-2024-31122,0,0,c51a5712bdbe0f189f233e0d8822c1782400145d92344ed8488a068152cb5597,2024-11-21T09:12:53.767000
CVE-2024-31123,0,0,403d3e968ce2b5e26d5481a0f21ce8d416f8c3ec1d4ca02c2071acb75c924ac7,2024-11-21T09:12:53.900000
CVE-2024-31127,1,1,0ed24feec4ed416a1037049337d054d357e2a67b13ab7632bee2cb7e6578745b,2025-06-04T05:15:21.870000
CVE-2024-31127,0,0,0ed24feec4ed416a1037049337d054d357e2a67b13ab7632bee2cb7e6578745b,2025-06-04T05:15:21.870000
CVE-2024-3113,0,0,949ee5c2b257afe51aeecc4e40ba90e1fe83922cf6876a67078d711bdefa59dc,2025-05-30T16:55:02.807000
CVE-2024-31134,0,0,684ec4fb3ab1d4b94622e466bd62b4b2952a0217846316306405c4f6193f7b3b,2024-12-16T15:53:28.913000
CVE-2024-31135,0,0,6f570ab7f122a6ad49c3fa62728d41ae46d24bf44d47ac54c704b6fb6a9d101f,2024-11-21T09:12:54.143000
@ -284357,20 +284357,20 @@ CVE-2025-20978,0,0,2714cf52ef7c128669f80775d2c882171c48600d8887f6b257b4da65c3d21
CVE-2025-20979,0,0,231f64c3e176775ba854746f023aa81bf6b40a4874e615d2c4610802ac3d0429,2025-05-07T14:13:20.483000
CVE-2025-2098,0,0,339294206fd4d5be14c5ec0cfdf9d0429803ca53d006fc61729cc0a81c0f19c1,2025-03-27T16:45:27.850000
CVE-2025-20980,0,0,7fdd5a1f3346b410ae9e2acd7c3f47424f0d1437083753fdf0525f723ce42b13,2025-05-07T14:13:20.483000
CVE-2025-20981,1,1,7fbba3a81de4c351eacc4bd9b489ec5cdb26bfb047901f2f6070ac42574fd6ca,2025-06-04T05:15:23.073000
CVE-2025-20984,1,1,48189766337fe129ee90908f98ec64baf87936cb5a63b3abd12f9d293672feb0,2025-06-04T05:15:23.213000
CVE-2025-20985,1,1,5fac10296315ad6ab12299f768f354e2d8d402523c1302b62bf41bc5be430313,2025-06-04T05:15:23.347000
CVE-2025-20986,1,1,a28508d58ff59524399a7aac11c70ef565455d35714926de741c3f67db4d5037,2025-06-04T05:15:23.483000
CVE-2025-20987,1,1,b8d9894a5bb343afe965ef7ce491a0954a5e52da0450f38e97437b9d9828fc39,2025-06-04T05:15:23.603000
CVE-2025-20988,1,1,f16eb8baa47126ad15632de91fc5a4aa62b9b943bc3c6490c47c0e086e72f8b0,2025-06-04T05:15:23.727000
CVE-2025-20989,1,1,2e231e1bd38b49f7dd513070e3a038660de6241e60eecec93860b73055f58899,2025-06-04T05:15:23.847000
CVE-2025-20981,0,0,7fbba3a81de4c351eacc4bd9b489ec5cdb26bfb047901f2f6070ac42574fd6ca,2025-06-04T05:15:23.073000
CVE-2025-20984,0,0,48189766337fe129ee90908f98ec64baf87936cb5a63b3abd12f9d293672feb0,2025-06-04T05:15:23.213000
CVE-2025-20985,0,0,5fac10296315ad6ab12299f768f354e2d8d402523c1302b62bf41bc5be430313,2025-06-04T05:15:23.347000
CVE-2025-20986,0,0,a28508d58ff59524399a7aac11c70ef565455d35714926de741c3f67db4d5037,2025-06-04T05:15:23.483000
CVE-2025-20987,0,0,b8d9894a5bb343afe965ef7ce491a0954a5e52da0450f38e97437b9d9828fc39,2025-06-04T05:15:23.603000
CVE-2025-20988,0,0,f16eb8baa47126ad15632de91fc5a4aa62b9b943bc3c6490c47c0e086e72f8b0,2025-06-04T05:15:23.727000
CVE-2025-20989,0,0,2e231e1bd38b49f7dd513070e3a038660de6241e60eecec93860b73055f58899,2025-06-04T05:15:23.847000
CVE-2025-2099,0,0,43e77ac58d7d237c4631f79417f3dddc6f58c98730ef38b1a30c68f7f4626d05,2025-05-21T17:43:15.080000
CVE-2025-20991,1,1,dbb0b5d79bf2ec1e7eb4703bec093b6595bfdaf97f4568ce7ae4eeb1e72378e4,2025-06-04T05:15:23.970000
CVE-2025-20992,1,1,9dd11306881cccbbe25020b1bb0ce043087a5538265d5d2976206b045a451ffb,2025-06-04T05:15:24.090000
CVE-2025-20993,1,1,68b2f18309b26ee31657ecbf95aeb979de09b41a41ed8199c6417e0d46d542a3,2025-06-04T05:15:24.223000
CVE-2025-20994,1,1,24565c5fd536c14e798f81ee128b392b37a4746db4dc899d7e7e7f338ea879c3,2025-06-04T05:15:24.353000
CVE-2025-20995,1,1,21d38972c8c9fe13eaaed2766f60c02fe3f7ee2e9065ddce907589583f824c1e,2025-06-04T05:15:24.480000
CVE-2025-20996,1,1,9fe88729bab313f3ff198366672c8d3da9d19fd60c286fc4dab0d3dc790b6313,2025-06-04T05:15:24.607000
CVE-2025-20991,0,0,dbb0b5d79bf2ec1e7eb4703bec093b6595bfdaf97f4568ce7ae4eeb1e72378e4,2025-06-04T05:15:23.970000
CVE-2025-20992,0,0,9dd11306881cccbbe25020b1bb0ce043087a5538265d5d2976206b045a451ffb,2025-06-04T05:15:24.090000
CVE-2025-20993,0,0,68b2f18309b26ee31657ecbf95aeb979de09b41a41ed8199c6417e0d46d542a3,2025-06-04T05:15:24.223000
CVE-2025-20994,0,0,24565c5fd536c14e798f81ee128b392b37a4746db4dc899d7e7e7f338ea879c3,2025-06-04T05:15:24.353000
CVE-2025-20995,0,0,21d38972c8c9fe13eaaed2766f60c02fe3f7ee2e9065ddce907589583f824c1e,2025-06-04T05:15:24.480000
CVE-2025-20996,0,0,9fe88729bab313f3ff198366672c8d3da9d19fd60c286fc4dab0d3dc790b6313,2025-06-04T05:15:24.607000
CVE-2025-2101,0,0,e2f134d8ec38a4ef69a8a1b6464b6041847978860b9b377155f00fb727decdb9,2025-04-29T13:52:10.697000
CVE-2025-2102,0,0,1b84a94b9bc783c0eba8b42961ff5295a1d593e71ba7b75effdb8c35c2b35fb6,2025-05-21T20:24:58.133000
CVE-2025-2103,0,0,8165c0b352513de64cda0403ba5ccccfa989e53bace8ba5cf69fd4b2ec66dc6b,2025-03-21T15:06:58.433000
@ -289636,7 +289636,7 @@ CVE-2025-27835,0,0,bfd55bfd7467fd1074b48c9c5b6d2f6f88f9d233c37b427ef5473af1632e7
CVE-2025-27836,0,0,f465c8991d790bdb41314bcd1316c06a9f596110c7a85fa30ce1c38f1408796a,2025-04-01T16:35:25.050000
CVE-2025-27837,0,0,198388712cbc69d26c62c3d088f09d0e18143dea1a79e5577fb06110d422e550,2025-04-01T16:35:15.650000
CVE-2025-27839,0,0,2897e6016e5e328d150ac9e956e1e3698f33d754fabb81cbdb31c6766dbfb22d,2025-03-08T00:15:38.340000
CVE-2025-2784,0,1,c7c4808feb499cd702d0d960deffe60652f16bb117bf6bd01b028f137764cbe7,2025-06-04T04:15:47.827000
CVE-2025-2784,0,0,c7c4808feb499cd702d0d960deffe60652f16bb117bf6bd01b028f137764cbe7,2025-06-04T04:15:47.827000
CVE-2025-27840,0,0,4f077c11cd42874f9ea8d03fc4b2dba1a597eef072d62ce316763a23259bd33d,2025-03-12T14:58:54.130000
CVE-2025-2786,0,0,e956eb7658768af7a71ab8b6f13dbc2bb5f58d8f62cbc9c5c71f0b357f132e17,2025-04-09T21:16:25.720000
CVE-2025-27867,0,0,706ccc11683336c438698de97765a7b785ce156810f1f1b352bcbe344a4419e0,2025-03-21T21:15:36.910000
@ -291942,7 +291942,7 @@ CVE-2025-32036,0,0,392ced4a7ceffb3860fa36c03a132228e0c351b485f1983727787214d9a82
CVE-2025-3204,0,0,640564153dde48d17342c52eff358ea56840605e43f6aab84cda78f222b9e0c5,2025-04-15T18:48:43.403000
CVE-2025-32044,0,0,a71de1cf666447c00a842f33f324ff6f1e1b8218897a24a1ab72a6777d44e851,2025-04-29T13:52:28.490000
CVE-2025-32045,0,0,b17bdb427633d487b0808a2e4ae8cc6c6c54291aabbf23bed11ce2ff7243e639,2025-04-29T13:52:28.490000
CVE-2025-32049,0,1,73d8468a84b8496428d7f4fc1116aaa1b2c4cace7f5ca71142bce123875e6901,2025-06-04T04:15:52.440000
CVE-2025-32049,0,0,73d8468a84b8496428d7f4fc1116aaa1b2c4cace7f5ca71142bce123875e6901,2025-06-04T04:15:52.440000
CVE-2025-3205,0,0,2fbe92de3997566680a1052e42bc5ae830a44caf727a733907db3320a0fb983b,2025-05-07T15:58:51.537000
CVE-2025-32050,0,0,d0a186287f84675d733fc8adf7b721e0ef8373d24cc78f737949580577a7a0c2,2025-05-29T07:15:22.560000
CVE-2025-32051,0,0,c5601bf30a2280db534481dc10ccb3d4bc49f5f6486729ed8c2da54db3bdca25,2025-04-07T14:18:34.453000
@ -292650,7 +292650,7 @@ CVE-2025-32910,0,0,240d5c7ee2b4c85daa5f41c88c38a0b1ff00089c1fa83111393e2a6ccde41
CVE-2025-32911,0,0,3dd5d330e5c87cf21d952d6d2f4ac7061b9425e4a5d7e13fec51bbce59ac67e5,2025-05-29T07:15:24.783000
CVE-2025-32912,0,0,537b35ec8e3e7b56fc525d652e56f2627ca353a9690e505ad216d07c70358d3f,2025-05-14T00:15:18.100000
CVE-2025-32913,0,0,4c0909f1e764fc3bf7ac16dc571564afbd85a7a86a7370c78e55f528fa4db095,2025-05-29T07:15:24.957000
CVE-2025-32914,0,1,18343f5bbe2e070f0a9225de22c1034e115bf7870525c51d2a25dbefe7a56dc1,2025-06-04T04:15:52.977000
CVE-2025-32914,0,0,18343f5bbe2e070f0a9225de22c1034e115bf7870525c51d2a25dbefe7a56dc1,2025-06-04T04:15:52.977000
CVE-2025-32915,0,0,2d5afa660948b242629afd805b42088f6d76764cd20288c422f89dd9fe02bb30,2025-05-23T15:55:02.040000
CVE-2025-32917,0,0,621a83e4e955a5402f378188c4f01b4aff8a0585cec439fee69248f2294167f0,2025-05-13T19:35:18.080000
CVE-2025-3292,0,0,118c173f186dcc5720366632802764bcff206cc9d545c82cefbfbd5ae3208b31,2025-04-15T18:39:27.967000
@ -294695,6 +294695,7 @@ CVE-2025-45753,0,0,bd8859423a7b6be70ae6e0c0e7986212e85d9a790b182801d5c120cdc8ff4
CVE-2025-45754,0,0,a302b00636684b408f789314fb369b31d357d4a411342b7876cf26fe121b9472,2025-05-21T20:24:58.133000
CVE-2025-45755,0,0,3aff4885389fbce13fd812aa87a221389577cfe9b3d3275c80864cb5a5e7a902,2025-05-21T20:24:58.133000
CVE-2025-45779,0,0,c093a7d91bfb997294cab32f2ebe8a712075ae66c80f7c18bdd9520e3509f542,2025-05-12T22:15:26.173000
CVE-2025-4578,1,1,2d64f22b15db76e0faf8c3dc454ef4649c90747fccfc4750e1699d7d63a1e278,2025-06-04T06:15:21.673000
CVE-2025-45787,0,0,839c7946d0f8e2e3f388e984cf0b3d259f804d96030c23335dfd861ac831e334,2025-05-16T15:38:25.723000
CVE-2025-45788,0,0,d9b27095f0d050912ccc839258566df73a65f9582f737413f53a8385c0736d6f,2025-05-16T15:38:16.100000
CVE-2025-45789,0,0,f858160e07c58f9fe8a5fa9cf4efea0858513974ad7eadfd57fc8ba86627a55d,2025-05-16T15:38:07.317000
@ -294702,6 +294703,7 @@ CVE-2025-4579,0,0,924b6ba5009ddda522b04ef584d0e97bce3f299e29b887355bb9081d0f2176
CVE-2025-45790,0,0,b0642f4c2626cb850c4b1daaecff4bca5077e29c141343d3dcba5de5802f3f9a,2025-05-16T15:36:52.570000
CVE-2025-45797,0,0,9ceb633e87e0ccdd08b067f487627f7a3614f4d7f4f938b0faf7b483b05c01ec,2025-05-16T15:36:45.023000
CVE-2025-45798,0,0,1e256e91813f740bb0ddebf5c159b4041ec84583a75a9898cffd38b365095dd3,2025-05-19T15:08:18.653000
CVE-2025-4580,1,1,62f1dc8778c5c06789a744262c70ff511387fff17a261844ff49340184fbabb4,2025-06-04T06:15:21.800000
CVE-2025-45800,0,0,673c9b0455398c84d2c7cc8f61d2a3d3049ebe057c151650e58b4755d18dc3e1,2025-05-12T16:15:25.303000
CVE-2025-45818,0,0,ff70f37828741ec84fd701ec516d2e47fd524f3492e5e5a9b54599674f88a183,2025-05-12T19:15:50.640000
CVE-2025-45819,0,0,953b124c0c056469f51ea2a8b8f4e09e6e367937c93f3e446a0df225a726d4a1,2025-05-12T19:15:50.797000
@ -295874,6 +295876,7 @@ CVE-2025-4870,0,0,b9975f7dc89af7cfd09d0fdbb811b050a9e4120a956157701f81e28626493a
CVE-2025-48701,0,0,35aa8b81bef67a8b475084f139411c80773326ef7d953cb76c543e9e2bb840a9,2025-05-23T15:54:42.643000
CVE-2025-48708,0,0,74d2d0f043ff5c865a6d0a1563d74024ae79bdc118ea29e39da5392ad954839c,2025-05-24T01:15:19.420000
CVE-2025-4871,0,0,3f055501a74b827c2979fd506b6a31da5aa1cc38fbff75b8f146849a462b3ed0,2025-05-19T15:15:35.460000
CVE-2025-48710,1,1,e5cffc393e897d4d1855496eaec571defd1c29e53fbbf208f3dd93132f8a59ef,2025-06-04T06:15:21.390000
CVE-2025-4872,0,0,31ba0e872a667df2b5f905b91ad79d23d6ae9f1d90fe7298a8e93eb9f4930329,2025-05-19T15:15:35.567000
CVE-2025-4873,0,0,63423bb9fd17f5cd0d086d7b5556b35e17f23a209119a6131192f7c612f8b1ea,2025-05-21T17:34:03.960000
CVE-2025-48734,0,0,32f5159e3649d709552e9d6060e2feb59065772785f70db027b9b029edf3a535,2025-05-28T18:15:27.410000
@ -296052,7 +296055,7 @@ CVE-2025-4943,0,0,7218d60d5fa8131a1e7f775970b7cf24564f3730c31d7fbac2e42a57e8837d
CVE-2025-4944,0,0,1b40397bbd57296a9c952ff4bf5bee11c9c99b8a77bbc95a0f994a8e28013698,2025-05-30T16:31:03.107000
CVE-2025-4945,0,0,7c1921d824c0ffc4efae3fdac0f07df6ef4c8b0fbdbb004d6249658d4756d858,2025-05-21T20:25:16.407000
CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000
CVE-2025-4948,0,1,2d8928ecccf769064199e618193b5181fd943840af74729dd43fad03a17cb71a,2025-06-04T04:15:53.497000
CVE-2025-4948,0,0,2d8928ecccf769064199e618193b5181fd943840af74729dd43fad03a17cb71a,2025-06-04T04:15:53.497000
CVE-2025-4949,0,0,c11b53f05ae94538ba622256f90c8d8b1286550f417cb15b7dccd733b074e027,2025-05-23T07:15:21.160000
CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab582b,2025-05-21T20:25:16.407000
CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000
@ -296397,9 +296400,9 @@ CVE-2025-5522,0,0,7750795c8473f462f7d0c216fdd89fd656b7793ab7a2bb8064fe6761bf7a01
CVE-2025-5523,0,0,92b0a33ee71f18494904416bb8418f559a13b8c17cd5063077b1e15b45993897,2025-06-03T21:15:23.223000
CVE-2025-5525,0,0,2adf3342879b296c020ea6ce4786c659af3d0d3875afd52a67f40e5bf57ac7d6,2025-06-03T21:15:23.360000
CVE-2025-5527,0,0,03310183d2aef227c6a1af19d90fe9ac6ecad6dbe77245588bea99fb6d9c40ba,2025-06-03T21:15:23.483000
CVE-2025-5531,1,1,fba965cdd8a27900b957b36b69091b90b10705eef7bf0cddd692f4e99966f2b1,2025-06-04T04:15:54.140000
CVE-2025-5532,1,1,20b483197f9b5c3f07d96aea8fc09d4c2845478041a4c227c1b3b1dea0ca76d7,2025-06-04T04:15:59.263000
CVE-2025-5539,1,1,15d764d09b3dcc6f9a9dc2d7182821e482f3272f7fd15777444e5480e2910594,2025-06-04T05:15:24.733000
CVE-2025-5531,0,0,fba965cdd8a27900b957b36b69091b90b10705eef7bf0cddd692f4e99966f2b1,2025-06-04T04:15:54.140000
CVE-2025-5532,0,0,20b483197f9b5c3f07d96aea8fc09d4c2845478041a4c227c1b3b1dea0ca76d7,2025-06-04T04:15:59.263000
CVE-2025-5539,0,0,15d764d09b3dcc6f9a9dc2d7182821e482f3272f7fd15777444e5480e2910594,2025-06-04T05:15:24.733000
CVE-2025-5542,0,0,1e6e744ebb0a2c1a2692d13778fb88132ad850afa28e615541ce79006c169f6d,2025-06-03T22:15:21.807000
CVE-2025-5543,0,0,447d1d07ab39d91499ca8cf0d5888f436ad1047d9c468269401dd8672a2b072b,2025-06-03T23:15:20.953000
CVE-2025-5544,0,0,a6bf184be32d4b28dc6ea6c64cedded3fff4ed129d6ee7e61f93554efced2c94,2025-06-03T23:15:21.147000
@ -296413,10 +296416,16 @@ CVE-2025-5551,0,0,a9d0ae13a25ef644b6fe35ca6de3c9440f9de5bdfaaa73c4c4e323d054a128
CVE-2025-5552,0,0,fb3235812088df6647c3a5044f9c34d0f2a86a72c12c70273a62205c4568b921,2025-06-04T03:15:27.317000
CVE-2025-5553,0,0,85bd0d919e6a0a7013072fae87065f6bbf805d10036cc5ed961f1e262d703b67,2025-06-04T03:15:27.517000
CVE-2025-5554,0,0,7eba4157558b584f8548b438bfe48e1f5ea389188f3763d56f8bda0cf181853a,2025-06-04T03:15:27.693000
CVE-2025-5556,1,1,a9311307205c5a89ba73bd266c770b14e83d0ad085f305416a97da37b147ffde,2025-06-04T04:15:59.447000
CVE-2025-5557,1,1,b86c3e7e70de2ab8df6c4c203ef74278f568b09676ad8b6ccf241975e892e5f2,2025-06-04T04:16:00.370000
CVE-2025-5558,1,1,a6743c0f802a5067015b8716a1280d2c1c3c5cb449f9cd2c823cc13d24ed251f,2025-06-04T04:16:01.790000
CVE-2025-5560,1,1,7cedf34968569ba14a67e94f5195fa1dc4d2a22400efe2accc91140784872807,2025-06-04T04:16:03.063000
CVE-2025-5561,1,1,ebbf981e34c57bb03f1949c177465aeb4e91919773c1d0efdacc5858b9b3306c,2025-06-04T05:15:24.883000
CVE-2025-5562,1,1,dc858550b3f9cfeda6580b08e0dc2be9d92af90dd920d910fc108c4e3b690840,2025-06-04T05:15:25.070000
CVE-2025-5566,1,1,6a340d396d9491e3106268f6e669befa360ac82c7cbde42fb8c0ce2cfb721253,2025-06-04T05:15:25.247000
CVE-2025-5556,0,0,a9311307205c5a89ba73bd266c770b14e83d0ad085f305416a97da37b147ffde,2025-06-04T04:15:59.447000
CVE-2025-5557,0,0,b86c3e7e70de2ab8df6c4c203ef74278f568b09676ad8b6ccf241975e892e5f2,2025-06-04T04:16:00.370000
CVE-2025-5558,0,0,a6743c0f802a5067015b8716a1280d2c1c3c5cb449f9cd2c823cc13d24ed251f,2025-06-04T04:16:01.790000
CVE-2025-5560,0,0,7cedf34968569ba14a67e94f5195fa1dc4d2a22400efe2accc91140784872807,2025-06-04T04:16:03.063000
CVE-2025-5561,0,0,ebbf981e34c57bb03f1949c177465aeb4e91919773c1d0efdacc5858b9b3306c,2025-06-04T05:15:24.883000
CVE-2025-5562,0,0,dc858550b3f9cfeda6580b08e0dc2be9d92af90dd920d910fc108c4e3b690840,2025-06-04T05:15:25.070000
CVE-2025-5566,0,0,6a340d396d9491e3106268f6e669befa360ac82c7cbde42fb8c0ce2cfb721253,2025-06-04T05:15:25.247000
CVE-2025-5569,1,1,49310d312c5dd52fe65b98b45bd845e195cfc46249e309f29c9957e813c7211d,2025-06-04T06:15:21.937000
CVE-2025-5571,1,1,9a565584561b988daf821efefff307343a56bdeff72ee9da998017110a9f6d9f,2025-06-04T06:15:22.190000
CVE-2025-5572,1,1,b13d6d006dd98b8fc6e0aea31b7a364dc6a370978231e3a68f72d5508d2710bc,2025-06-04T06:15:22.437000
CVE-2025-5573,1,1,e11ff868d382d82e3502f73fbfa061e34c3bda72aa1c8eb9eac6468c7d5caa34,2025-06-04T06:15:22.677000
CVE-2025-5574,1,1,1a8a59e1fb49ea78ea53ddec9638a192402502820719c70c927f5ed7e4172f18,2025-06-04T07:15:23.060000
CVE-2025-5575,1,1,b4f360ded878f941dc681bf7e45141f9ee1edc00457c2628bd2b2982d6c479ae,2025-06-04T07:15:23.533000

Can't render this file because it is too large.