Auto-Update: 2025-06-17T04:00:19.941889+00:00

This commit is contained in:
cad-safe-bot 2025-06-17 04:03:59 +00:00
parent e380bc32c0
commit b4bca37dd6
26 changed files with 1411 additions and 53 deletions

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-21856",
"sourceIdentifier": "disclosures@gallagher.com",
"published": "2025-06-17T03:15:23.700",
"lastModified": "2025-06-17T03:15:23.700",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This candidate was in a CNA pool that was not assigned to any issues during 2024."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-43422",
"sourceIdentifier": "disclosures@gallagher.com",
"published": "2025-06-17T03:15:24.283",
"lastModified": "2025-06-17T03:15:24.283",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This candidate was in a CNA pool that was not assigned to any issues during 2024."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-45065",
"sourceIdentifier": "disclosures@gallagher.com",
"published": "2025-06-17T03:15:24.353",
"lastModified": "2025-06-17T03:15:24.353",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This candidate was in a CNA pool that was not assigned to any issues during 2024."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-45069",
"sourceIdentifier": "disclosures@gallagher.com",
"published": "2025-06-17T03:15:24.430",
"lastModified": "2025-06-17T03:15:24.430",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This candidate was in a CNA pool that was not assigned to any issues during 2024."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-45380",
"sourceIdentifier": "disclosures@gallagher.com",
"published": "2025-06-17T03:15:24.500",
"lastModified": "2025-06-17T03:15:24.500",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This candidate was in a CNA pool that was not assigned to any issues during 2024."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-3774",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-17T02:15:18.850",
"lastModified": "2025-06-17T02:15:18.850",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Wise Chat plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the X-Forwarded-For header in all versions up to, and including, 3.3.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wise-chat/tags/3.3.3/src/admin/WiseChatKicksTab.php#L11",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/34fd5045-cd38-4eab-9e97-98f1e3d7423a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-4775",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-17T02:15:19.867",
"lastModified": "2025-06-17T02:15:19.867",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WordPress Infinite Scroll \u2013 Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the data-button-label HTML attribute in all versions up to, and including, 7.4.0.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/ajax-load-more/tags/7.3.1.2/build/frontend/ajax-load-more.min.js",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/614bdce2-bd87-4516-b1a5-028ffc08b238?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-49823",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-06-17T03:15:24.580",
"lastModified": "2025-06-17T03:15:24.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "(conda) Constructor is a tool which allows constructing an installer for a collection of conda packages. Prior to version 3.11.3, shell installer scripts process the installation prefix (user_prefix) using an eval statement, which executes unsanitized user input as shell code. Although the script runs with user privileges (not root), an attacker could exploit this by injecting arbitrary commands through a malicious path during installation. Exploitation requires explicit user action. This issue has been patched in version 3.11.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:C/C:N/I:N/A:N",
"baseScore": 0.0,
"baseSeverity": "NONE",
"attackVector": "PHYSICAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.2,
"impactScore": 0.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/conda/constructor/commit/ce4c2d58cfcde2f62d038fb8aba013176c77a0b1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/conda/constructor/security/advisories/GHSA-44q9-rg2q-5g99",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52437",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.127",
"lastModified": "2025-06-17T03:15:25.127",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52438",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.203",
"lastModified": "2025-06-17T03:15:25.203",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52439",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.280",
"lastModified": "2025-06-17T03:15:25.280",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52440",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.347",
"lastModified": "2025-06-17T03:15:25.347",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52441",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.410",
"lastModified": "2025-06-17T03:15:25.410",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52442",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.477",
"lastModified": "2025-06-17T03:15:25.477",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52443",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.547",
"lastModified": "2025-06-17T03:15:25.547",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52444",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.607",
"lastModified": "2025-06-17T03:15:25.607",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-52445",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-06-17T03:15:25.673",
"lastModified": "2025-06-17T03:15:25.673",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-5673",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-17T02:15:20.043",
"lastModified": "2025-06-17T02:15:20.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to SQL Injection via the \u2018prgSortPostType\u2019 parameter in all versions up to, and including, 8.4.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/blog2social/tags/8.4.4/includes/PRG/Post/Item.php#L50",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/65b48fc0-27fd-4a37-afb8-2213ca0d4746?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-17T02:15:20.213",
"lastModified": "2025-06-17T02:15:20.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Steel Browser up to 0.1.3. This affects the function handleFileUpload of the file api/src/modules/files/files.routes.ts. The manipulation of the argument filename leads to path traversal. It is possible to initiate the attack remotely. The patch is named 7ba93a10000fb77ee01731478ef40551a27bd5b9. It is recommended to apply a patch to fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/steel-dev/steel-browser/commit/7ba93a10000fb77ee01731478ef40551a27bd5b9",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/steel-dev/steel-browser/issues/129",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/steel-dev/steel-browser/issues/129#issuecomment-2936052240",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.312627",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.312627",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.593060",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6153",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-17T03:15:25.743",
"lastModified": "2025-06-17T03:15:25.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in PHPGurukul Hostel Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/students.php. The manipulation of the argument search_box leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/zzb1388/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.312628",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.312628",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.593075",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6154",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-17T03:15:25.947",
"lastModified": "2025-06-17T03:15:25.947",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Hostel Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /includes/login.inc.php. The manipulation of the argument student_roll_no leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/zzb1388/cve/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.312629",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.312629",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.593076",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6155",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-17T03:15:26.147",
"lastModified": "2025-06-17T03:15:26.147",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Hostel Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /includes/login-hm.inc.php. The manipulation of the argument Username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/zzb1388/cve/issues/3",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.312630",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.312630",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.593078",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6156",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-17T03:15:26.340",
"lastModified": "2025-06-17T03:15:26.340",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /bwdates-report-ds.php. The manipulation of the argument testtype leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/f1rstb100d/myCVE/issues/66",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.312631",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.312631",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.593100",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-6157",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-17T03:15:26.553",
"lastModified": "2025-06-17T03:15:26.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /registered-user-testing.php. The manipulation of the argument testtype leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/f1rstb100d/myCVE/issues/67",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.312632",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.312632",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.593101",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-17T02:00:20.545772+00:00
2025-06-17T04:00:19.941889+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-17T01:44:08.180000+00:00
2025-06-17T03:15:26.553000+00:00
```
### Last Data Feed Release
@ -33,43 +33,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
298070
298094
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `24`
- [CVE-2025-48993](CVE-2025/CVE-2025-489xx/CVE-2025-48993.json) (`2025-06-17T01:15:22.360`)
- [CVE-2025-6146](CVE-2025/CVE-2025-61xx/CVE-2025-6146.json) (`2025-06-17T00:15:19.507`)
- [CVE-2025-6147](CVE-2025/CVE-2025-61xx/CVE-2025-6147.json) (`2025-06-17T01:15:22.580`)
- [CVE-2025-6148](CVE-2025/CVE-2025-61xx/CVE-2025-6148.json) (`2025-06-17T01:15:22.757`)
- [CVE-2025-6149](CVE-2025/CVE-2025-61xx/CVE-2025-6149.json) (`2025-06-17T01:15:22.943`)
- [CVE-2025-6150](CVE-2025/CVE-2025-61xx/CVE-2025-6150.json) (`2025-06-17T01:15:23.130`)
- [CVE-2025-6151](CVE-2025/CVE-2025-61xx/CVE-2025-6151.json) (`2025-06-17T01:15:23.313`)
- [CVE-2024-21856](CVE-2024/CVE-2024-218xx/CVE-2024-21856.json) (`2025-06-17T03:15:23.700`)
- [CVE-2024-43422](CVE-2024/CVE-2024-434xx/CVE-2024-43422.json) (`2025-06-17T03:15:24.283`)
- [CVE-2024-45065](CVE-2024/CVE-2024-450xx/CVE-2024-45065.json) (`2025-06-17T03:15:24.353`)
- [CVE-2024-45069](CVE-2024/CVE-2024-450xx/CVE-2024-45069.json) (`2025-06-17T03:15:24.430`)
- [CVE-2024-45380](CVE-2024/CVE-2024-453xx/CVE-2024-45380.json) (`2025-06-17T03:15:24.500`)
- [CVE-2025-3774](CVE-2025/CVE-2025-37xx/CVE-2025-3774.json) (`2025-06-17T02:15:18.850`)
- [CVE-2025-4775](CVE-2025/CVE-2025-47xx/CVE-2025-4775.json) (`2025-06-17T02:15:19.867`)
- [CVE-2025-49823](CVE-2025/CVE-2025-498xx/CVE-2025-49823.json) (`2025-06-17T03:15:24.580`)
- [CVE-2025-52437](CVE-2025/CVE-2025-524xx/CVE-2025-52437.json) (`2025-06-17T03:15:25.127`)
- [CVE-2025-52438](CVE-2025/CVE-2025-524xx/CVE-2025-52438.json) (`2025-06-17T03:15:25.203`)
- [CVE-2025-52439](CVE-2025/CVE-2025-524xx/CVE-2025-52439.json) (`2025-06-17T03:15:25.280`)
- [CVE-2025-52440](CVE-2025/CVE-2025-524xx/CVE-2025-52440.json) (`2025-06-17T03:15:25.347`)
- [CVE-2025-52441](CVE-2025/CVE-2025-524xx/CVE-2025-52441.json) (`2025-06-17T03:15:25.410`)
- [CVE-2025-52442](CVE-2025/CVE-2025-524xx/CVE-2025-52442.json) (`2025-06-17T03:15:25.477`)
- [CVE-2025-52443](CVE-2025/CVE-2025-524xx/CVE-2025-52443.json) (`2025-06-17T03:15:25.547`)
- [CVE-2025-52444](CVE-2025/CVE-2025-524xx/CVE-2025-52444.json) (`2025-06-17T03:15:25.607`)
- [CVE-2025-52445](CVE-2025/CVE-2025-524xx/CVE-2025-52445.json) (`2025-06-17T03:15:25.673`)
- [CVE-2025-5673](CVE-2025/CVE-2025-56xx/CVE-2025-5673.json) (`2025-06-17T02:15:20.043`)
- [CVE-2025-6152](CVE-2025/CVE-2025-61xx/CVE-2025-6152.json) (`2025-06-17T02:15:20.213`)
- [CVE-2025-6153](CVE-2025/CVE-2025-61xx/CVE-2025-6153.json) (`2025-06-17T03:15:25.743`)
- [CVE-2025-6154](CVE-2025/CVE-2025-61xx/CVE-2025-6154.json) (`2025-06-17T03:15:25.947`)
- [CVE-2025-6155](CVE-2025/CVE-2025-61xx/CVE-2025-6155.json) (`2025-06-17T03:15:26.147`)
- [CVE-2025-6156](CVE-2025/CVE-2025-61xx/CVE-2025-6156.json) (`2025-06-17T03:15:26.340`)
- [CVE-2025-6157](CVE-2025/CVE-2025-61xx/CVE-2025-6157.json) (`2025-06-17T03:15:26.553`)
### CVEs modified in the last Commit
Recently modified CVEs: `17`
Recently modified CVEs: `0`
- [CVE-2023-33538](CVE-2023/CVE-2023-335xx/CVE-2023-33538.json) (`2025-06-17T01:00:02.367`)
- [CVE-2024-29646](CVE-2024/CVE-2024-296xx/CVE-2024-29646.json) (`2025-06-17T01:44:08.180`)
- [CVE-2024-35410](CVE-2024/CVE-2024-354xx/CVE-2024-35410.json) (`2025-06-17T01:38:33.477`)
- [CVE-2024-35418](CVE-2024/CVE-2024-354xx/CVE-2024-35418.json) (`2025-06-17T01:36:22.937`)
- [CVE-2024-35419](CVE-2024/CVE-2024-354xx/CVE-2024-35419.json) (`2025-06-17T01:34:28.337`)
- [CVE-2024-35420](CVE-2024/CVE-2024-354xx/CVE-2024-35420.json) (`2025-06-17T01:32:59.477`)
- [CVE-2024-50648](CVE-2024/CVE-2024-506xx/CVE-2024-50648.json) (`2025-06-17T01:19:01.617`)
- [CVE-2024-50649](CVE-2024/CVE-2024-506xx/CVE-2024-50649.json) (`2025-06-17T01:15:39.510`)
- [CVE-2024-50650](CVE-2024/CVE-2024-506xx/CVE-2024-50650.json) (`2025-06-17T01:10:01.740`)
- [CVE-2024-50848](CVE-2024/CVE-2024-508xx/CVE-2024-50848.json) (`2025-06-17T01:04:52.947`)
- [CVE-2024-51141](CVE-2024/CVE-2024-511xx/CVE-2024-51141.json) (`2025-06-17T01:07:50.847`)
- [CVE-2024-52533](CVE-2024/CVE-2024-525xx/CVE-2024-52533.json) (`2025-06-17T01:23:56.150`)
- [CVE-2025-3464](CVE-2025/CVE-2025-34xx/CVE-2025-3464.json) (`2025-06-17T01:15:22.120`)
- [CVE-2025-3901](CVE-2025/CVE-2025-39xx/CVE-2025-3901.json) (`2025-06-17T00:59:24.670`)
- [CVE-2025-3902](CVE-2025/CVE-2025-39xx/CVE-2025-3902.json) (`2025-06-17T00:54:14.607`)
- [CVE-2025-43200](CVE-2025/CVE-2025-432xx/CVE-2025-43200.json) (`2025-06-17T01:00:02.367`)
- [CVE-2025-48992](CVE-2025/CVE-2025-489xx/CVE-2025-48992.json) (`2025-06-17T01:15:22.257`)
## Download and Usage

View File

@ -227436,7 +227436,7 @@ CVE-2023-33533,0,0,3c4dc916ce0e09629a4d1fe9abe3d09a4054678118c9121ca7e5c0b829b1c
CVE-2023-33534,0,0,375224b30005c5c6b4df976c11ab08ed3b921dbd5d50ac7db6447c43e9441aad,2024-11-21T08:05:41.057000
CVE-2023-33536,0,0,cb50e37274d092888d1fe39ac87a363acf8eaa47d7301bb2b831795e57af7d9d,2025-01-07T16:15:31.153000
CVE-2023-33537,0,0,e4de1c536060f7cf7b6b601cdcb55c69fae53fc6ccc20322c7e5aead8394ad75,2025-01-07T16:15:31.423000
CVE-2023-33538,0,1,5ff9f917289a1fca73e2aedad3826e69e811aea50c56538f11efb54f648a6615,2025-06-17T01:00:02.367000
CVE-2023-33538,0,0,5ff9f917289a1fca73e2aedad3826e69e811aea50c56538f11efb54f648a6615,2025-06-17T01:00:02.367000
CVE-2023-3354,0,0,c1971a8d35c84792a7e3b4b69170665e207a3bb365fff75d5a707072047933e4,2024-11-21T08:17:05.117000
CVE-2023-33544,0,0,ea770ac3095100c0cf3dfef2c91d44acce796d4bc92ed10e70a1e80795446c94,2025-01-09T17:15:09.997000
CVE-2023-33546,0,0,9e82aede766f4b9b701714d917a2868af3b3571a49bd4b295d6aba2bb98c278a,2024-11-21T08:05:41.850000
@ -251420,6 +251420,7 @@ CVE-2024-21851,0,0,357d45614df90945550287893cfbeb32cbb4c927c6c52e5c9529544fa122f
CVE-2024-21852,0,0,74a89e8ad5e242dcaa69632c98166ec72cd5d0a1eabe8107cc899068b6ea0ada,2024-11-21T08:55:07.547000
CVE-2024-21853,0,0,8b2e94801d23bbdb5bf019b58ed4c3bebe4d5924e89f85aebf11850200583047,2024-11-15T14:00:09.720000
CVE-2024-21855,0,0,b5c9a274a6224ddacae3da8acd4d32ac5bd000acaa7f8868ebcff0034ce6f2f5,2024-12-20T17:05:24.753000
CVE-2024-21856,1,1,f92836ce2aace6dd7a2777f2d8bed47898c2dfc2a60a577b2b4bf1a4b27907fb,2025-06-17T03:15:23.700000
CVE-2024-21857,0,0,21f27586f3c19c0937ea9613c54ed803a63417bde7007defebc27244529299bf,2024-08-14T17:49:14.177000
CVE-2024-21859,0,0,863a316bec4875d2da4a53bc287fa489d63bdce1d3c559da025d91fcb906e825,2025-02-12T22:15:31.227000
CVE-2024-2186,0,0,e7b9bc33689c26748efbb2d9800c342e319e02f8dc6c3d554b2a80d535cba19e,2025-01-07T20:42:22.523000
@ -257195,7 +257196,7 @@ CVE-2024-29640,0,0,65d6530699a7099d302e2fbf8d4b7ca80d9e1a53023aa40de7aef2cea04c7
CVE-2024-29643,0,0,ac858ff461ef89e8255fa55e9fe562e682efbd76bba2f92f71e0c06e24ec6373,2025-05-28T15:51:17.290000
CVE-2024-29644,0,0,9d5e82a8d98a469e46ff6b27dbc5e4cb51fbd4071b349dc20c639908537a4b28,2025-04-30T16:48:15.930000
CVE-2024-29645,0,0,f1a8c214ee5faa990a9056bb40d86d3929aa362c0064fd8134fb18a39f06bc84,2025-03-13T16:15:18.670000
CVE-2024-29646,0,1,335059db27c0aa477a5edb46a20b092b19f1093c1b94744f7bb7cc27964fdcc0,2025-06-17T01:44:08.180000
CVE-2024-29646,0,0,335059db27c0aa477a5edb46a20b092b19f1093c1b94744f7bb7cc27964fdcc0,2025-06-17T01:44:08.180000
CVE-2024-2965,0,0,0e37bbfa530a61c2d82fef1ca2e0856588e0f7ecf3b5b3a3905f885de3031030,2024-11-21T09:10:56.847000
CVE-2024-29650,0,0,32d15580191c7e4ba16d03aee0bb830b6bb78e29fa21f75133466fdca3213232,2024-11-21T09:08:08.197000
CVE-2024-29651,0,0,31d91be0f564d07d6c8f19a393b333b330f5d72e83fb5a5cda786276b03b3635,2024-11-21T09:08:08.420000
@ -261697,11 +261698,11 @@ CVE-2024-35401,0,0,c32a4ff4958e9c44508b515be3a4cac2e063aecef2b7c12e97b74f516117e
CVE-2024-35403,0,0,2e4d26d8fcd7edc646bab490eb30c1028a2dd596ca0d3d3b2d2a9e7e1f1a1e4d,2025-04-03T00:01:30.570000
CVE-2024-35409,0,0,fb473746ec143b80ba87929215f6c6de274dec803c87dd05c2c2743828d42c3b,2025-05-28T19:59:10.663000
CVE-2024-3541,0,0,8724e070d4034fe675f021fb5ca541c7f79ab7ea7caaed7e0b6db5916e6d09e3,2025-02-19T18:42:12.650000
CVE-2024-35410,0,1,5be85306ded4ac20eb5e1f733cc7c2b99c0acaa9fc9c912d66beaf0b3ea91490,2025-06-17T01:38:33.477000
CVE-2024-35418,0,1,b0c1b94d55513c96ccd77acb114a226dfb83000ae36393959930691476cb76f3,2025-06-17T01:36:22.937000
CVE-2024-35419,0,1,66cfa061a71995ed76f6fa657b313f2280fdfda7afac19a5c579c1819e89ec8c,2025-06-17T01:34:28.337000
CVE-2024-35410,0,0,5be85306ded4ac20eb5e1f733cc7c2b99c0acaa9fc9c912d66beaf0b3ea91490,2025-06-17T01:38:33.477000
CVE-2024-35418,0,0,b0c1b94d55513c96ccd77acb114a226dfb83000ae36393959930691476cb76f3,2025-06-17T01:36:22.937000
CVE-2024-35419,0,0,66cfa061a71995ed76f6fa657b313f2280fdfda7afac19a5c579c1819e89ec8c,2025-06-17T01:34:28.337000
CVE-2024-3542,0,0,f6436edbdecd3871d217d5ecf2d1946b98ea69748bdc8f4392af3d091fce594a,2025-02-19T18:42:54.950000
CVE-2024-35420,0,1,42a28f6522c1e83f9c172917a4e0eac010f27d14f1ec87030b838304adab9a46,2025-06-17T01:32:59.477000
CVE-2024-35420,0,0,42a28f6522c1e83f9c172917a4e0eac010f27d14f1ec87030b838304adab9a46,2025-06-17T01:32:59.477000
CVE-2024-35421,0,0,66388083b750125af94500178ae8f12735e8e6c9f1925b154342db5edb73b104,2025-06-05T15:35:39.897000
CVE-2024-35422,0,0,be03a8e8a7d2a75510d34302dc93d7ceeeacdb025a35e79bced521e96c3ebb7e,2025-06-05T15:35:37.597000
CVE-2024-35423,0,0,f25a75af346b872892a0e608bf3b185e20af3638ac050eab712f21485e6d5023,2025-06-05T15:35:28.723000
@ -268033,6 +268034,7 @@ CVE-2024-43417,0,0,a64db853aab641666e5ccd36b5774318b1b87e33ceca621611b145b74c8ae
CVE-2024-43418,0,0,4070430691b02a9c3a3480d7781582dd0e8dd4d964b3db2f1a26ad5f03bae23d,2024-11-20T15:20:43.297000
CVE-2024-4342,0,0,282558c76df5bcb3009222bdb45a6cd86ea77fbc4b5b09640c455d3443a4a75b,2025-01-08T16:34:29.273000
CVE-2024-43420,0,0,66ac3a672997a4d83d291e551d88c0087b68307ccb2cf6209583b2ce1bac977c,2025-05-16T14:43:56.797000
CVE-2024-43422,1,1,0e44dea2b1d01015aa170e70ebab93bf337e6eac9a8f93e7afc439790ed3b6a7,2025-06-17T03:15:24.283000
CVE-2024-43423,0,0,40f724200624e0a82e27d594cb589d7e20a36a5d8a3309d35fb8ec9a9cf94ddd,2024-10-01T15:41:32.537000
CVE-2024-43424,0,0,cc0f47c54bc4c371470b3c35d0c5f93b67809f67fdaa7990da8d6cb4b234c505,2024-11-05T19:39:33.873000
CVE-2024-43425,0,0,5f296986d035650bb2f65d62720e365883ad00ea6ef201fcf9554505c579fea9,2025-05-01T16:01:21.307000
@ -269262,9 +269264,11 @@ CVE-2024-45060,0,0,fdf3192e213f43713fe94dd4f660c140c402b48e19c6be5f44cc86908a9d0
CVE-2024-45061,0,0,05b1c7309f8ac21a996408c3f436219993810ef39c6cdbea2d2923f33822314f,2025-01-15T17:15:15.113000
CVE-2024-45063,0,0,1409a1792fb044d0180db60765e18242d949607976f55c38d4cb7d3b87690fec,2024-09-06T17:35:18.370000
CVE-2024-45064,0,0,f9743d959694386bb54450caed4c891cbc8d8760238efdc92821b602741223ec,2025-04-02T22:15:17.837000
CVE-2024-45065,1,1,8cfe7facab3cb521245e7885392073ac9463212db0914446ddd8e735d0269172,2025-06-17T03:15:24.353000
CVE-2024-45066,0,0,d33701ba745edbfb429176564dad3e868c8fa86bb8965e021d0d157e59195ffa,2024-10-01T16:18:10.680000
CVE-2024-45067,0,0,194c9038ea8eb2ec1c0bbe8ef867bac3e1ecda9d66a0f2f9b59054cd6f54a4f5,2025-05-16T14:43:26.160000
CVE-2024-45068,0,0,c8edc7e1dd2efd4150730702fd7fc207bb2cdcb6fa3089f6d2a2ca2cb86ca5f7,2024-12-03T03:15:04.953000
CVE-2024-45069,1,1,e17613383712b4e08930338073f6275a311ae9ba0ef3380c2e4d29a03e5f71eb,2025-06-17T03:15:24.430000
CVE-2024-4507,0,0,0cce0099e9b56e6c38adf32141097ae968c74e9462bd520a29ad2d370b497aec,2024-11-21T09:42:58.820000
CVE-2024-45070,0,0,43e0077f9a86df49dc06e0bc270dca12765a65a9b97b06417a38e8b9e983cbe0,2025-01-07T08:15:25.457000
CVE-2024-45071,0,0,0ebd9328ae264441016b56fd159e414fac64c80926728a2280c837cee121e42d,2024-10-21T13:41:29.383000
@ -269545,6 +269549,7 @@ CVE-2024-45372,0,0,1b07d3d9e033943fb55ce65f8c2cbc8346f497a17e61dad4e25d3ecee91e0
CVE-2024-45373,0,0,149e9090bfdbf6459cd418cf73d5e0c44a72786503d9e985f6942e8fa02cbb7f,2024-10-01T16:13:23.823000
CVE-2024-45374,0,0,86e048949631fe88804ec0296c8a5c923e85472b04bc6d0226dd7e22819500ea,2024-10-17T17:15:11.997000
CVE-2024-4538,0,0,5bd1ad90e973f76dc331cc98dd5010eac6153f7bd5c3f59bc15316bd99e49f05,2024-11-21T09:43:03.833000
CVE-2024-45380,1,1,ef9db6c1147acfd7ca36a1f66c7676d914f987eadf2e885461fe156b9e651e30,2025-06-17T03:15:24.500000
CVE-2024-45382,0,0,cd17bb10b42a7a52154b8f180f6a96138cbe671bc16e0955e6b9f0951bb6f705,2024-10-16T17:43:43.917000
CVE-2024-45383,0,0,18b2a12c0247f6bd404573e4f3025c14dad6c1dfae1f9cf4c31db12712f62634,2024-11-21T09:37:42.043000
CVE-2024-45384,0,0,62ecc8324fb2b658b80d54620631778adf96f05f1a6232d392a718f0d1c7ab0d,2025-03-14T20:15:13.667000
@ -273593,10 +273598,10 @@ CVE-2024-50636,0,0,35ef03dd8175dba345c3fb32a6b071a45c850c144fdf90f5aef46a21c35cb
CVE-2024-50637,0,0,d977347a448c3f65e92048b639a2e3e6ff98b542be1611660d9dca9c5510503b,2024-11-07T14:15:16.780000
CVE-2024-5064,0,0,f3128209b12028d04e6a7e837d64ac624476875032530ae637e0101f2bf4284a,2025-03-03T16:12:05.970000
CVE-2024-50647,0,0,a8132e40e6415680c63502dcfb71c83170a27c8ae17ae2d8709790d4ecaf5c60,2024-12-03T17:15:11.193000
CVE-2024-50648,0,1,1dc37480c5040a05a50ea4a78ffa69d7a2a8f65fd6eef6e91530224e3cb9b576,2025-06-17T01:19:01.617000
CVE-2024-50649,0,1,ce601eca259ef9acd6c7f874be3687af9483cc217b821bf46f834948f36da2a0,2025-06-17T01:15:39.510000
CVE-2024-50648,0,0,1dc37480c5040a05a50ea4a78ffa69d7a2a8f65fd6eef6e91530224e3cb9b576,2025-06-17T01:19:01.617000
CVE-2024-50649,0,0,ce601eca259ef9acd6c7f874be3687af9483cc217b821bf46f834948f36da2a0,2025-06-17T01:15:39.510000
CVE-2024-5065,0,0,4d389f7ffafe35ab051d5dfdd19eba073011744256c497277412a2dc4f6458b9,2025-03-03T16:12:28.940000
CVE-2024-50650,0,1,065d59b2eae41262f3743fa95c171ed4becf1c7b65e4fbb7e837cb27fd47c520,2025-06-17T01:10:01.740000
CVE-2024-50650,0,0,065d59b2eae41262f3743fa95c171ed4becf1c7b65e4fbb7e837cb27fd47c520,2025-06-17T01:10:01.740000
CVE-2024-50651,0,0,011c4281624dacbc96bb39ed41c7067acfaaf24f648047c3bd252399725a9be8,2024-11-27T21:15:07.573000
CVE-2024-50652,0,0,2f965c69b573d9e115cdae86c6768d0ed1bea347974fb0bbbfc5caeeb795e4e9,2024-11-22T00:00:27.760000
CVE-2024-50653,0,0,89bac720c13ed581e551243dcceec428dea469c5232302aa9e202134372a9622,2025-03-13T16:15:24.190000
@ -273690,7 +273695,7 @@ CVE-2024-50840,0,0,6cf96d8e3468dc229af8a367d7ae573ba440c9e1ce5868e76479a9dabc498
CVE-2024-50841,0,0,0c9f5d96c311feed151f0159836ea6d99ded7827df5ad4d8897d729392dc7667,2025-05-06T13:41:58.050000
CVE-2024-50842,0,0,4c735253ec1e8b86c3e85fb3a1ca258bea07d4915643f46399467486251fb604,2025-05-06T13:41:46.400000
CVE-2024-50843,0,0,6acc80c8b4614d2e59af8695a22de1b6450b94cce946869e20e2f46f841378a3,2025-03-27T17:49:33.550000
CVE-2024-50848,0,1,cb7c1853e6b80da7b33827264dfd9c1a1a93c02e1046d04caa7b8c68bcb574c2,2025-06-17T01:04:52.947000
CVE-2024-50848,0,0,cb7c1853e6b80da7b33827264dfd9c1a1a93c02e1046d04caa7b8c68bcb574c2,2025-06-17T01:04:52.947000
CVE-2024-50849,0,0,ca7669f43ec1bf5eeadbe4cc0e539fdbaf2d57b49b4d33da7ca7d4551d25db3e,2025-06-13T16:06:03.393000
CVE-2024-5085,0,0,6d4282fe0a1ba0f862798def59da3a37fcde959484995ab67584cb690f171172,2025-03-01T02:39:18.967000
CVE-2024-50852,0,0,a554aacf991646da5b2721516004d1f4d3015c73785e9e42d26b1a8b27fd0d85,2024-11-21T17:15:21.473000
@ -273836,7 +273841,7 @@ CVE-2024-51136,0,0,ff2010b659e2be86e13e5cd548b885bcf03f33f7fea87be000ead8442d377
CVE-2024-51138,0,0,45f6733569777362d257170ee38cf2bd14b51e397415ff3b7545a8862d773d5b,2025-05-28T16:41:26.460000
CVE-2024-51139,0,0,c8f8fdbd52338096c26ca6ee10ca5b058d8b3e53d0894c6583b4eb62f01e91d3,2025-05-28T16:23:26.310000
CVE-2024-5114,0,0,f1cb95ab2ed1038ba9411e6b44b7418947e8011bf54006194cd5885df2d39122,2025-02-21T21:10:08.983000
CVE-2024-51141,0,1,e03a9cebc116b72ae245cab5ca3c1eb004fc951c508c207ffa551d61b4c50569,2025-06-17T01:07:50.847000
CVE-2024-51141,0,0,e03a9cebc116b72ae245cab5ca3c1eb004fc951c508c207ffa551d61b4c50569,2025-06-17T01:07:50.847000
CVE-2024-51142,0,0,17688629f8d2754a78dcfd018ec51ea7319415db14a56a4e45f337084653b04e,2025-04-18T02:29:49.863000
CVE-2024-51144,0,0,25029a14ae85b358eb7425581f9746e07b2d35522482c0ea5052accf9e4635b7,2025-03-06T15:15:16.080000
CVE-2024-5115,0,0,e8b6be2f7c40a021c26833e7fbdb3adbe871440c0fe71ae6065278f6d7a7bc98,2025-02-21T20:51:40.910000
@ -274877,7 +274882,7 @@ CVE-2024-5253,0,0,1657e31acfec571fc82edab6f57778f4c0555b9d202f3de084a32febca0056
CVE-2024-52530,0,0,78f036a07a80d7c50933eab4b5ec3e54640dd9a8e9ce77e883bfb2118e573bf2,2024-11-12T19:35:14.927000
CVE-2024-52531,0,0,52f7fee15ac5b4d92182adca222fd7d370f8c0a649856ad592d22aa5cc68783f,2025-04-14T16:15:21.263000
CVE-2024-52532,0,0,54c3190a0eeff653a8f66dda7fd5b580cc7aa4648618e83320436fca355bcda1,2024-11-12T19:35:16.970000
CVE-2024-52533,0,1,6c1531b19fe089614199cef55df4c3f1e13668ac91e44aca6209d61d1f4bfd45,2025-06-17T01:23:56.150000
CVE-2024-52533,0,0,6c1531b19fe089614199cef55df4c3f1e13668ac91e44aca6209d61d1f4bfd45,2025-06-17T01:23:56.150000
CVE-2024-52534,0,0,5d1ce3a10ece7acac704b059e3e790cd8501a0b08318bc1cc5ddf348b08718b9,2025-01-21T21:30:49.030000
CVE-2024-52535,0,0,bef515410181a811c26fc680524553d9ad7877ab91586d8a4ff019d63662832e,2025-01-29T20:37:43.070000
CVE-2024-52537,0,0,452ae911f4de5122c99d1e9bb0a1a51cc02727fc3434d173d3a4156ab777cd38,2025-02-04T16:13:09.543000
@ -293313,7 +293318,7 @@ CVE-2025-3460,0,0,a6918e85be5e4f2f6bd8b4089f3f654f6c5d78ba27d378dcd7c473c63506e9
CVE-2025-3461,0,0,b711842f3138044403b9c62c870e92a946a81dbd27b6e170abe8935ae6232ced,2025-06-09T19:15:24.923000
CVE-2025-3462,0,0,96a08229937a9712440a065f7abf8858b2712ba35f45d182986e12e301979bf4,2025-05-12T17:32:52.810000
CVE-2025-3463,0,0,b9c293fc915bcaaa130da553f49fb5680a86dfb762948cd4b867acf35ebae4a2,2025-05-12T17:32:52.810000
CVE-2025-3464,0,1,38d4a563f02ab0b6699d61c78e67bf5bbd6f38fb8aef752a88c9119a8e063079,2025-06-17T01:15:22.120000
CVE-2025-3464,0,0,38d4a563f02ab0b6699d61c78e67bf5bbd6f38fb8aef752a88c9119a8e063079,2025-06-17T01:15:22.120000
CVE-2025-3468,0,0,136950783d88ce0e5a3cbb5efc9cbb24284feffc83746ee503e38c1107465276,2025-06-04T22:54:54.960000
CVE-2025-3469,0,0,4bca5426f9919f93dad9a4b1c330f34d47eacab0082cc9b29903729bbc139092,2025-04-11T15:39:52.920000
CVE-2025-3470,0,0,19aa6171d68cb7df7c1f3be18d7bfe917a85b5b7f1d5f3673d31726045a39093,2025-04-15T18:39:27.967000
@ -293611,6 +293616,7 @@ CVE-2025-3769,0,0,3f7372036ea22709a172464e7fa400f2a2b90380b5ac20ab94f3bbb2664582
CVE-2025-37730,0,0,67e6e3825da3f11311501c243f4ff0e5cfb6a91fd935a3fdef62ae25a64429d2,2025-05-07T14:13:20.483000
CVE-2025-37738,0,0,ba1e253afea970e2d6cbcac0df377f410e996b34b809210266fb935a59d8f3ae,2025-05-02T13:53:20.943000
CVE-2025-37739,0,0,d93f652e6f780625188bc3e58a094ab90f62616b233dc5bfe99eda3073ee8767,2025-05-02T13:53:20.943000
CVE-2025-3774,1,1,e0d93d0a9d8e96fe75cfba1b7b14bcffe3da93696a42634506614469955a3d95,2025-06-17T02:15:18.850000
CVE-2025-37740,0,0,0b79f300b6870320502d371a2fade8bcb56f910752c0b3ebc63700cb9605090c,2025-05-02T13:53:20.943000
CVE-2025-37741,0,0,543b4aa9f08295025f40ee04137497aa3664ec24c9c350910788c4e006c40f24,2025-05-02T13:53:20.943000
CVE-2025-37742,0,0,3b209bd43c4dd06057871b04ab033870e3319a2f7faa61d2056bf75e91a46342,2025-05-02T13:53:20.943000
@ -293995,8 +294001,8 @@ CVE-2025-3897,0,0,a76833041004e7ae266165bf906a6eb79929fb700817c1b5afa0458a2a32ab
CVE-2025-3898,0,0,6e4d143cf0a8346c1767f46993858f17e9d4ddb90e1f27684ddc007393c13d4c,2025-06-12T16:06:39.330000
CVE-2025-3899,0,0,df27694b26bec62e45e74f68b1546496900a299df13c55b149fdee0096a160e8,2025-06-12T16:06:39.330000
CVE-2025-3900,0,0,3cb866cc727a35600d2bfe9cf8d74ba6322ada476d2fd4be38ea4104d18a901f,2025-04-29T13:52:47.470000
CVE-2025-3901,0,1,74f05e82109cb293415544c9cb7b10705a3535070bede479ccff4618fbeb5523,2025-06-17T00:59:24.670000
CVE-2025-3902,0,1,132868ec40544d4688d185f811f121d81766bcd28b74a08868a655359eaf079a,2025-06-17T00:54:14.607000
CVE-2025-3901,0,0,74f05e82109cb293415544c9cb7b10705a3535070bede479ccff4618fbeb5523,2025-06-17T00:59:24.670000
CVE-2025-3902,0,0,132868ec40544d4688d185f811f121d81766bcd28b74a08868a655359eaf079a,2025-06-17T00:54:14.607000
CVE-2025-3903,0,0,6fd629d73b6d4872a7ffae56d6c3c0b7253c2c832af05b126210d15454d1d4cf,2025-04-29T13:52:47.470000
CVE-2025-3904,0,0,a15d72d0f1a0535bebf9df4e01b6cfc45c014de0879ce9d249803945f26fce3b,2025-04-29T13:52:47.470000
CVE-2025-3905,0,0,5bbacdd7560dbc1a187e5e818b044ae0fdbe9597a22b6fc76332b9220a56e92b,2025-06-12T16:06:39.330000
@ -294793,7 +294799,7 @@ CVE-2025-4315,0,0,321394bc3849af4ab9b6cd61bfefb289f1f6cc25ce89390fc43856f0333190
CVE-2025-4316,0,0,a850e49ba627f858db58117c4cb778bc199e996d4e90b919c7290f94c5d139b8,2025-05-14T13:15:48.907000
CVE-2025-4317,0,0,f983c055783da6de4e51f0e6cd7b6401724e0ab142e6ae06607742ab65cbbc38,2025-05-13T19:35:18.080000
CVE-2025-4318,0,0,5887b3ce06385074832e5ab93ef36220685a1c2570be13ee561ec8804f3cb15a,2025-06-10T01:15:23.483000
CVE-2025-43200,0,1,9710703982249ba3a3dcf44dada92bd72097bf86e8cc07bec5185c64c928b9fd,2025-06-17T01:00:02.367000
CVE-2025-43200,0,0,9710703982249ba3a3dcf44dada92bd72097bf86e8cc07bec5185c64c928b9fd,2025-06-17T01:00:02.367000
CVE-2025-4322,0,0,e2ee1e5545786d5194d1f34f3de88e5515751a08a7c9f4ad7a4ef29aeb6cb910,2025-05-21T20:25:16.407000
CVE-2025-4323,0,0,c1269792d01afee15d189426619dce99f2b7fd20ca7e7484441a414f66a84606,2025-05-07T14:13:35.980000
CVE-2025-4324,0,0,322bfee86bcfcb6ca23d23a1743d3ee5a6951408d15d6bec55f13d4d4fd25fa3,2025-05-07T14:13:35.980000
@ -296410,6 +296416,7 @@ CVE-2025-47737,0,0,60cb12bc89ce6f2a8fe9e7af3463c6e9c2bcca5ef96322a90d7cccb126b38
CVE-2025-4774,0,0,030f0c165972a90f2efc4aaa5ddbfe19e3d1b1c3af0f3137283b01a5858b493d,2025-06-12T16:06:39.330000
CVE-2025-47748,0,0,b90bacb2c6f839ee321be88774b4833cef222cda69ff8602ec8ddb9f1d835f3e,2025-05-30T17:15:29.117000
CVE-2025-47749,0,0,77136f5a200eae36103a9c78079b2abf4fa9dbee2a99746a355de3498002722c,2025-05-19T17:30:06.440000
CVE-2025-4775,1,1,22271c00d71698bfbc470c322d45c4bfada88f1ef7493af60dd913d7f245faee,2025-06-17T02:15:19.867000
CVE-2025-47750,0,0,1a4ff5a2f7fb0cd15d257d686f97e3b073753ad3ba8037a1d7327a6c86b11820,2025-05-19T17:31:27.667000
CVE-2025-47751,0,0,3cca051328c22c5a0fcfef5487e533d7a18847e63518d22a60f69dbcef6265de,2025-05-19T17:31:59.670000
CVE-2025-47752,0,0,c2f623c1bc3fac27711347447a519c92b9c45aac3e749ecc117d915d1101e54e,2025-05-19T17:32:22.287000
@ -296970,8 +296977,8 @@ CVE-2025-4898,0,0,088de021e18707e0dc4ec8499500601b39900fc456f0a7d4c0f7a0b50fbac2
CVE-2025-48988,0,0,af79b0d56ade70d464da7381544626bd5b7c0be41380335aba730b61b05234c6,2025-06-16T20:15:27.447000
CVE-2025-4899,0,0,384aad67823f1c19c564c5975182391c80467536acba8235a635dfd93a5393e3,2025-05-21T19:37:31.280000
CVE-2025-48990,0,0,35250e6aeab8f33cddd6a2463ca29c89c0b5491c46e9371235f8d9552555aa3b,2025-06-02T17:32:17.397000
CVE-2025-48992,0,1,4609c9383a331df4962b7d4ff28318cf013fc44f6fc9c50d19687cc809eb9d5f,2025-06-17T01:15:22.257000
CVE-2025-48993,1,1,f877baaea13b8b7ef68c41b417cbdcd511735a614e1271ad333aabd5045814af,2025-06-17T01:15:22.360000
CVE-2025-48992,0,0,4609c9383a331df4962b7d4ff28318cf013fc44f6fc9c50d19687cc809eb9d5f,2025-06-17T01:15:22.257000
CVE-2025-48993,0,0,f877baaea13b8b7ef68c41b417cbdcd511735a614e1271ad333aabd5045814af,2025-06-17T01:15:22.360000
CVE-2025-48994,0,0,2347eea9d248ee0ef643957a0a53d1ea86b7f69fd6aea9013390675ac9969f47,2025-06-02T17:32:17.397000
CVE-2025-48995,0,0,13be942b01243f59599a7f021ac94d7f691b51f24284ec645c1ab118368b0b77,2025-06-02T17:32:17.397000
CVE-2025-48996,0,0,a5bc0462fba0b0454b69362838585b85b6432cd607f3470780f5a230a04991c5,2025-06-04T14:54:33.783000
@ -297257,6 +297264,7 @@ CVE-2025-49819,0,0,7aa65990a8586863dec28602b60bc509a93e8d9398355850f5f946a77668a
CVE-2025-49820,0,0,d7fb37bdf3c3fdfcda4dd8d8b01573c4b600a96f8a0f40a4d07204fb70c71c9e,2025-06-12T03:15:26.253000
CVE-2025-49821,0,0,bb9317c9c4768a7b0a634d8319ed4d699208a76952e4829f60bbc2af06ca64a6,2025-06-12T03:15:26.313000
CVE-2025-49822,0,0,de49443b576bc1f584b5a6900459b73ba17d0494708f2396f6ea98c8b4c73b58,2025-06-12T03:15:26.380000
CVE-2025-49823,1,1,b95732f009a3f7e54813cac9b912d073b350c6d912829a668cd726c1d72dd06a,2025-06-17T03:15:24.580000
CVE-2025-4983,0,0,8b53f9fcac717498609c6596ba194e3872474340efe5891a55ff7cfbe70e31d1,2025-05-30T16:31:03.107000
CVE-2025-4984,0,0,8011ca13e469a81f6afb4511e42cccafc7f5c3edf7ae8617debc1cb5fd406589,2025-05-30T16:31:03.107000
CVE-2025-4985,0,0,88151f8f37213547b95261cc34f75717fde2a8ef982c36b2d93a8904176e3178,2025-05-30T16:31:03.107000
@ -297458,7 +297466,16 @@ CVE-2025-5236,0,0,21b3f9a42248749cfd7dac46ffac19b1b1d972c6879013b8f47a703a60b1c0
CVE-2025-5238,0,0,2ea3b090ffb1e48b08d0ca2fe3294d59ed4285a1a902a2dd2038828fbe982e10,2025-06-16T12:32:18.840000
CVE-2025-5239,0,0,6516f1b341ac369c2f899c8884ddf4fbc36f529a71c6c5c2406c9cd11f9a2a1d,2025-06-06T14:06:58.193000
CVE-2025-5242,0,0,3430448059313f76ae0f8dcef9fc481fd3cfce1823da3d8abe54d77d5e6c274d,2025-06-07T23:15:22.130000
CVE-2025-52437,1,1,cd870f88e7d7baee6d4952151c5c20a2e5c3b45cf71189a3c9d24863935baba3,2025-06-17T03:15:25.127000
CVE-2025-52438,1,1,dc07b107d18487152e104454077e856698a4959d7e076efd593fcccf0d4c6ee3,2025-06-17T03:15:25.203000
CVE-2025-52439,1,1,ff7fe572dc4c48e590532c16c4a5f189431e96cb2d7181e8dc60c5045d2f8066,2025-06-17T03:15:25.280000
CVE-2025-5244,0,0,f16a7ad73436a8b188ea427e076cb6d66c3866f0d06770cfebf2ea7a2f86cb34,2025-05-28T15:01:30.720000
CVE-2025-52440,1,1,0125181294851e04da28d4c2e2e45b4a441dc4efa2acd5cf110977183ff1fc22,2025-06-17T03:15:25.347000
CVE-2025-52441,1,1,96ff915f9fd080b4cc2d269d3c880f93b8cfcdf2ef1eae5b4b2274a4225a7bc5,2025-06-17T03:15:25.410000
CVE-2025-52442,1,1,e99cbd8a64ad34f61117b49d3eae586fa43d603168c412d12298cebc3dada0f0,2025-06-17T03:15:25.477000
CVE-2025-52443,1,1,e9adc9a61c7cce647b8d83ef85e461bc9e1ccefb348981c328550da596c2d14c,2025-06-17T03:15:25.547000
CVE-2025-52444,1,1,93054904ad530554737df8cd7258142853cfe2090c496970f4b20356b186993c,2025-06-17T03:15:25.607000
CVE-2025-52445,1,1,32bf5fa45c16b67da856f5d24d990c19398078dd71ca0f2526b5098284f3b5db,2025-06-17T03:15:25.673000
CVE-2025-5245,0,0,76dfb770c29fdb4cddbdbfbfa1fee59cf2a7272fa687dfaa6e702792fcfc63df,2025-05-28T15:01:30.720000
CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e82,2025-05-28T20:38:00.033000
CVE-2025-5247,0,0,54e3a381cfd9dfdb05827b9f71ff8bbd85014209bf716148a0d5df41e284d42b,2025-05-28T15:01:30.720000
@ -297765,6 +297782,7 @@ CVE-2025-5669,0,0,e41cf90831d0a6cf4929e129e10c87880a3b230cc5343d610b4f26d94c5ca2
CVE-2025-5670,0,0,aa088ba5a44773ff1366ed76955e38f916db102440b97c97a352678ba98d3d07,2025-06-06T19:40:14.910000
CVE-2025-5671,0,0,eb8fc745fee34a3711d29fe25f4c5db1a3010a89ad41b22fe8685e426fcf1532,2025-06-05T20:12:23.777000
CVE-2025-5672,0,0,b5f35a60b31667154d144333dd8af0cb05b469f7cf6c2dd3ee23c9b3b86a5c05,2025-06-05T20:12:23.777000
CVE-2025-5673,1,1,8429ed3f88bec5636844b85dde5e49954e79216550be21cb50707b340002c935,2025-06-17T02:15:20.043000
CVE-2025-5674,0,0,00321347327a5af2fc5c4b712466e46106633bbb0b8355ca269c6d7d191000b2,2025-06-10T19:32:07.543000
CVE-2025-5675,0,0,d79dd03500c999a297bce3fa643e7aff128a4fb8f3e3aa9fbc2dfabaffc455fd,2025-06-10T19:31:56.573000
CVE-2025-5676,0,0,1ca2c49bb4d510b5740938a869bb2d11a6220d1957dff2d9f9653e2673322f3a,2025-06-10T19:31:48.510000
@ -298058,12 +298076,18 @@ CVE-2025-6142,0,0,db688935d8075655dfd000e77c5911a0d1cb69d0bfe761db1b8980de9960e1
CVE-2025-6143,0,0,5a45a270d06f2e4e533159e0a51094901e0eeea9008d15cc57f14739c54b844a,2025-06-16T23:15:22.500000
CVE-2025-6144,0,0,99e48eaa193e4b62e7191e8d52c6345135d324216f04cbbdba8519edb362ce54,2025-06-16T23:15:22.683000
CVE-2025-6145,0,0,2e898950b03f74de6d569cac07508094946b059ab1dfd4f6ec1f379f9376a406,2025-06-16T23:15:22.863000
CVE-2025-6146,1,1,18d078c3cadf860487a9d95004b33642e9b888b56c49540d09aca78e7f77eb1a,2025-06-17T00:15:19.507000
CVE-2025-6147,1,1,64f811f1ad35d30d4634773c22ec6076c9724c6ce2a8e2adad3f1f7a01786d3e,2025-06-17T01:15:22.580000
CVE-2025-6148,1,1,ed46144a74af3d43d1d2a9db5399b5a46907773866eafc7f018973eaa9a20577,2025-06-17T01:15:22.757000
CVE-2025-6149,1,1,b8c74a34caddc5aedccc5c27b3a8895bf480989637bc3bee8d371141d3bd485f,2025-06-17T01:15:22.943000
CVE-2025-6150,1,1,66cd6648bb2126787c38bf421cb766554afbe49a507a351a79d6e99c28076ceb,2025-06-17T01:15:23.130000
CVE-2025-6151,1,1,627c7a04c1ac8d52f9d55728752e65257775271fa3c167c2c5e792750dee59cd,2025-06-17T01:15:23.313000
CVE-2025-6146,0,0,18d078c3cadf860487a9d95004b33642e9b888b56c49540d09aca78e7f77eb1a,2025-06-17T00:15:19.507000
CVE-2025-6147,0,0,64f811f1ad35d30d4634773c22ec6076c9724c6ce2a8e2adad3f1f7a01786d3e,2025-06-17T01:15:22.580000
CVE-2025-6148,0,0,ed46144a74af3d43d1d2a9db5399b5a46907773866eafc7f018973eaa9a20577,2025-06-17T01:15:22.757000
CVE-2025-6149,0,0,b8c74a34caddc5aedccc5c27b3a8895bf480989637bc3bee8d371141d3bd485f,2025-06-17T01:15:22.943000
CVE-2025-6150,0,0,66cd6648bb2126787c38bf421cb766554afbe49a507a351a79d6e99c28076ceb,2025-06-17T01:15:23.130000
CVE-2025-6151,0,0,627c7a04c1ac8d52f9d55728752e65257775271fa3c167c2c5e792750dee59cd,2025-06-17T01:15:23.313000
CVE-2025-6152,1,1,aa3ddef2fafbae4ee80d66c1a53f2da1dc0d65b7d57f398d4498b20c80fedc42,2025-06-17T02:15:20.213000
CVE-2025-6153,1,1,9b18af700a1f541aac9efe3b9f546df8adee80cd5ddad623a543dd6443a60240,2025-06-17T03:15:25.743000
CVE-2025-6154,1,1,62ffd39fc3a940cd0efdfe8e44c0667e93ba73cb6c6d3e0c17d7cb698c7867da,2025-06-17T03:15:25.947000
CVE-2025-6155,1,1,dac96adcb5d333d8f59da04e36da8a65c1e8e36c50dad572a02e404405e5cef7,2025-06-17T03:15:26.147000
CVE-2025-6156,1,1,bb5aec9a2a92c168d5b89a6e1faab8a0f0630c52ea0ba035d397ceaa4a6f1cb4,2025-06-17T03:15:26.340000
CVE-2025-6157,1,1,067a6b0195d0f495e5d4dcf8c2c8af1cdf5fa9db4869b66a6aa654600028c462,2025-06-17T03:15:26.553000
CVE-2025-6169,0,0,24b56c63dd5c2b9799043dae6dc3b75a3e06e9ee630be707f681a9bb09cd5b58,2025-06-16T12:32:18.840000
CVE-2025-6170,0,0,b6c9e594edbf46197f9f9a30d565b603f055d40c252eab039c7ec60bb43a9554,2025-06-16T16:15:20.430000
CVE-2025-6172,0,0,df5b11377ae2bcb860baea092fdadde3351cf8aeca30edf92e0d7977024948be,2025-06-16T17:15:31.503000

Can't render this file because it is too large.