mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-12T08:00:21.442107+00:00
This commit is contained in:
parent
fc55c0e13c
commit
b74965460b
@ -2,13 +2,17 @@
|
|||||||
"id": "CVE-2024-35295",
|
"id": "CVE-2024-35295",
|
||||||
"sourceIdentifier": "productcert@siemens.com",
|
"sourceIdentifier": "productcert@siemens.com",
|
||||||
"published": "2025-06-11T07:15:24.273",
|
"published": "2025-06-11T07:15:24.273",
|
||||||
"lastModified": "2025-06-11T07:15:24.273",
|
"lastModified": "2025-06-12T06:15:21.440",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability has been identified in Perfect Harmony GH180 (All versions >= V8.0 < V8.3.3 with NXGPro+ controller manufactured between April 2020 to April 2025). The maintenance connection of affected devices fails to protect access to the device's control unit configuration. This could allow an attacker with physical access to the maintenance connection's door port to perform arbitrary configuration changes."
|
"value": "A vulnerability has been identified in Perfect Harmony GH180 (All versions >= V8.0 < V8.3.3 with NXGPro+ controller manufactured between April 2020 to April 2025). The maintenance connection of affected devices fails to protect access to the device's control unit configuration. This could allow an attacker with physical access to the maintenance connection's door port to perform arbitrary configuration changes."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se ha identificado una vulnerabilidad en Perfect Harmony GH180 (todas las versiones >= V8.0 < V8.3.3 con controlador NXGPro+ fabricadas entre abril de 2020 y abril de 2025). La conexi\u00f3n de mantenimiento de los dispositivos afectados no protege el acceso a la configuraci\u00f3n de la unidad de control del dispositivo. Esto podr\u00eda permitir que un atacante con acceso f\u00edsico al puerto de la conexi\u00f3n de mantenimiento realice cambios de configuraci\u00f3n arbitrarios."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -59,7 +63,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "productcert@siemens.com",
|
"source": "productcert@siemens.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
|
||||||
@ -82,7 +86,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "productcert@siemens.com",
|
"source": "productcert@siemens.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -95,6 +99,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-771113.html",
|
"url": "https://cert-portal.siemens.com/productcert/html/ssa-771113.html",
|
||||||
"source": "productcert@siemens.com"
|
"source": "productcert@siemens.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.innomotics.com/hub/en/ISA-771113",
|
||||||
|
"source": "productcert@siemens.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2025-1731",
|
"id": "CVE-2025-1731",
|
||||||
"sourceIdentifier": "security@zyxel.com.tw",
|
"sourceIdentifier": "security@zyxel.com.tw",
|
||||||
"published": "2025-04-22T03:15:21.177",
|
"published": "2025-04-22T03:15:21.177",
|
||||||
"lastModified": "2025-04-24T06:15:45.497",
|
"lastModified": "2025-06-12T07:15:23.537",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "An incorrect permission assignment vulnerability in the PostgreSQL commands of the USG FLEX H series uOS firmware versions from V1.20 through V1.31 could allow an authenticated local attacker with low privileges to gain access to the Linux shell and escalate their privileges by crafting malicious scripts or modifying system configurations with administrator-level access through a stolen token. Modifying the system configuration is only possible if the administrator has not logged out and the token remains valid."
|
"value": "An incorrect permission assignment vulnerability in the PostgreSQL commands of the Zyxel USG FLEX H series uOS firmware versions from V1.20 through V1.31 could allow an authenticated local attacker with low privileges to gain access to the Linux shell and escalate their privileges by crafting malicious scripts or modifying system configurations with administrator-level access through a stolen token. Modifying the system configuration is only possible if the administrator has not logged out and the token remains valid."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2025-1732",
|
"id": "CVE-2025-1732",
|
||||||
"sourceIdentifier": "security@zyxel.com.tw",
|
"sourceIdentifier": "security@zyxel.com.tw",
|
||||||
"published": "2025-04-22T03:15:21.337",
|
"published": "2025-04-22T03:15:21.337",
|
||||||
"lastModified": "2025-04-23T14:08:13.383",
|
"lastModified": "2025-06-12T07:15:24.120",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "An improper privilege management vulnerability in the recovery function of the USG FLEX H series uOS firmware version V1.31 and earlier could allow an authenticated local attacker with administrator privileges to upload a crafted configuration file and escalate privileges on a vulnerable device."
|
"value": "An improper privilege management vulnerability in the recovery function of the Zyxel USG FLEX H series uOS firmware version V1.31 and earlier could allow an authenticated local attacker with administrator privileges to upload a crafted configuration file and escalate privileges on a vulnerable device."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@zyxel.com.tw",
|
"source": "security@zyxel.com.tw",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
@ -42,7 +42,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security@zyxel.com.tw",
|
"source": "security@zyxel.com.tw",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
104
CVE-2025/CVE-2025-359xx/CVE-2025-35978.json
Normal file
104
CVE-2025/CVE-2025-359xx/CVE-2025-35978.json
Normal file
@ -0,0 +1,104 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-35978",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2025-06-12T06:15:23.207",
|
||||||
|
"lastModified": "2025-06-12T06:15:23.207",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Improper restriction of communication channel to intended endpoints issue exists in UpdateNavi V1.4 L10 to L33 and UpdateNaviInstallService Service 1.2.0091 to 1.2.0125. If a local authenticated attacker send malicious data, an arbitrary registry value may be modified or arbitrary code may be executed."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "vultures@jpcert.or.jp",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "HIGH",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "vultures@jpcert.or.jp",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "vultures@jpcert.or.jp",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-923"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://azby.fmworld.net/support/security/information/updatenavi202506/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN17860456/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2025/CVE-2025-49xx/CVE-2025-4973.json
Normal file
60
CVE-2025/CVE-2025-49xx/CVE-2025-4973.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-4973",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-06-12T06:15:23.440",
|
||||||
|
"lastModified": "2025-06-12T06:15:23.440",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Workreap plugin for WordPress, used by the Workreap - Freelance Marketplace WordPress Theme, is vulnerable to authentication bypass in all versions up to, and including, 3.3.1. This is due to the plugin not properly verifying a user's identity prior to logging them in when verifying an account with an email address. This makes it possible for unauthenticated attackers to log in as registered users, including administrators, if they know user's email address. This is only exploitable fi the user's confirmation_key has not already been set by the plugin."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-288"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://themeforest.net/item/workreap-freelance-marketplace-wordpress-theme/23712454#item-description__release-3-3-2-23-may-2025",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e7693a3-642a-4eff-902c-d29a3c12deb0?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2025/CVE-2025-50xx/CVE-2025-5012.json
Normal file
60
CVE-2025/CVE-2025-50xx/CVE-2025-5012.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-5012",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-06-12T06:15:23.640",
|
||||||
|
"lastModified": "2025-06-12T06:15:23.640",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Workreap plugin for WordPress, used by the Workreap - Freelance Marketplace WordPress Theme, is vulnerable to arbitrary file uploads due to missing file type validation in the 'workreap_temp_upload_to_media' function in all versions up to, and including, 3.3.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://themeforest.net/item/workreap-freelance-marketplace-wordpress-theme/23712454#item-description__release-3-3-3-06-june-2025",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/185371b1-5c72-424d-a5b8-42c67aa9380c?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-12T04:00:18.957813+00:00
|
2025-06-12T08:00:21.442107+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-12T03:15:26.440000+00:00
|
2025-06-12T07:15:24.120000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,35 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
297766
|
297769
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `15`
|
Recently added CVEs: `3`
|
||||||
|
|
||||||
- [CVE-2023-36636](CVE-2023/CVE-2023-366xx/CVE-2023-36636.json) (`2025-06-12T03:15:25.653`)
|
- [CVE-2025-35978](CVE-2025/CVE-2025-359xx/CVE-2025-35978.json) (`2025-06-12T06:15:23.207`)
|
||||||
- [CVE-2025-49814](CVE-2025/CVE-2025-498xx/CVE-2025-49814.json) (`2025-06-12T03:15:25.863`)
|
- [CVE-2025-4973](CVE-2025/CVE-2025-49xx/CVE-2025-4973.json) (`2025-06-12T06:15:23.440`)
|
||||||
- [CVE-2025-49815](CVE-2025/CVE-2025-498xx/CVE-2025-49815.json) (`2025-06-12T03:15:25.930`)
|
- [CVE-2025-5012](CVE-2025/CVE-2025-50xx/CVE-2025-5012.json) (`2025-06-12T06:15:23.640`)
|
||||||
- [CVE-2025-49816](CVE-2025/CVE-2025-498xx/CVE-2025-49816.json) (`2025-06-12T03:15:25.993`)
|
|
||||||
- [CVE-2025-49817](CVE-2025/CVE-2025-498xx/CVE-2025-49817.json) (`2025-06-12T03:15:26.060`)
|
|
||||||
- [CVE-2025-49818](CVE-2025/CVE-2025-498xx/CVE-2025-49818.json) (`2025-06-12T03:15:26.130`)
|
|
||||||
- [CVE-2025-49819](CVE-2025/CVE-2025-498xx/CVE-2025-49819.json) (`2025-06-12T03:15:26.190`)
|
|
||||||
- [CVE-2025-49820](CVE-2025/CVE-2025-498xx/CVE-2025-49820.json) (`2025-06-12T03:15:26.253`)
|
|
||||||
- [CVE-2025-49821](CVE-2025/CVE-2025-498xx/CVE-2025-49821.json) (`2025-06-12T03:15:26.313`)
|
|
||||||
- [CVE-2025-49822](CVE-2025/CVE-2025-498xx/CVE-2025-49822.json) (`2025-06-12T03:15:26.380`)
|
|
||||||
- [CVE-2025-6005](CVE-2025/CVE-2025-60xx/CVE-2025-6005.json) (`2025-06-12T02:15:27.003`)
|
|
||||||
- [CVE-2025-6006](CVE-2025/CVE-2025-60xx/CVE-2025-6006.json) (`2025-06-12T02:15:27.257`)
|
|
||||||
- [CVE-2025-6007](CVE-2025/CVE-2025-60xx/CVE-2025-6007.json) (`2025-06-12T02:15:27.450`)
|
|
||||||
- [CVE-2025-6008](CVE-2025/CVE-2025-60xx/CVE-2025-6008.json) (`2025-06-12T02:15:27.647`)
|
|
||||||
- [CVE-2025-6009](CVE-2025/CVE-2025-60xx/CVE-2025-6009.json) (`2025-06-12T03:15:26.440`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `3`
|
||||||
|
|
||||||
- [CVE-2025-33053](CVE-2025/CVE-2025-330xx/CVE-2025-33053.json) (`2025-06-12T02:15:25.960`)
|
- [CVE-2024-35295](CVE-2024/CVE-2024-352xx/CVE-2024-35295.json) (`2025-06-12T06:15:21.440`)
|
||||||
|
- [CVE-2025-1731](CVE-2025/CVE-2025-17xx/CVE-2025-1731.json) (`2025-06-12T07:15:23.537`)
|
||||||
|
- [CVE-2025-1732](CVE-2025/CVE-2025-17xx/CVE-2025-1732.json) (`2025-06-12T07:15:24.120`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
41
_state.csv
41
_state.csv
@ -229636,7 +229636,7 @@ CVE-2023-36632,0,0,46f0a11144759b5909ed4794ca8b1a0718259a75dd91e88f4ae2fd0f2dc88
|
|||||||
CVE-2023-36633,0,0,b888a5e7e14f18975a1ac1d63d28793205be2b53fcb147e20732f7773435a7e2,2024-11-21T08:10:08.090000
|
CVE-2023-36633,0,0,b888a5e7e14f18975a1ac1d63d28793205be2b53fcb147e20732f7773435a7e2,2024-11-21T08:10:08.090000
|
||||||
CVE-2023-36634,0,0,36f4846be9fb6c66e20d01119da8f95636579f632ba66436395b4f5833afa6af,2024-11-21T08:10:08.287000
|
CVE-2023-36634,0,0,36f4846be9fb6c66e20d01119da8f95636579f632ba66436395b4f5833afa6af,2024-11-21T08:10:08.287000
|
||||||
CVE-2023-36635,0,0,e4e3e0d9a4d82b21e78b4da6876cd64c23273e9fabe110e9aa80678cef71b003,2024-11-21T08:10:08.487000
|
CVE-2023-36635,0,0,e4e3e0d9a4d82b21e78b4da6876cd64c23273e9fabe110e9aa80678cef71b003,2024-11-21T08:10:08.487000
|
||||||
CVE-2023-36636,1,1,02e0d35f2c72a6b3f8ff3738c3b8dfe490e7db972441ddd88987be6876f96db1,2025-06-12T03:15:25.653000
|
CVE-2023-36636,0,0,02e0d35f2c72a6b3f8ff3738c3b8dfe490e7db972441ddd88987be6876f96db1,2025-06-12T03:15:25.653000
|
||||||
CVE-2023-36637,0,0,ba73f423a2693d3bfccbe2b0eaf77bdc7801b672207464b67290683a94483a13,2024-11-21T08:10:08.700000
|
CVE-2023-36637,0,0,ba73f423a2693d3bfccbe2b0eaf77bdc7801b672207464b67290683a94483a13,2024-11-21T08:10:08.700000
|
||||||
CVE-2023-36638,0,0,ebe9e11e948337aac9101ef564190ca1e06bb9c379c16a3b1ee414b4995871dd,2024-11-21T08:10:08.903000
|
CVE-2023-36638,0,0,ebe9e11e948337aac9101ef564190ca1e06bb9c379c16a3b1ee414b4995871dd,2024-11-21T08:10:08.903000
|
||||||
CVE-2023-36639,0,0,16e359113daab4316b44b6e6e0a402c81e0ebf175bccb493d33434c5c768e5f6,2024-11-21T08:10:09.100000
|
CVE-2023-36639,0,0,16e359113daab4316b44b6e6e0a402c81e0ebf175bccb493d33434c5c768e5f6,2024-11-21T08:10:09.100000
|
||||||
@ -261614,7 +261614,7 @@ CVE-2024-35291,0,0,68f25d86268f0841afdd1d14b56353ce2ee5e6517f604738d19dca536b9e9
|
|||||||
CVE-2024-35292,0,0,6e5c4c8222f0d63eb4c4c2f99f4d66e32d119335c8846bea5247c5b2542fe5f0,2024-11-21T09:20:05.477000
|
CVE-2024-35292,0,0,6e5c4c8222f0d63eb4c4c2f99f4d66e32d119335c8846bea5247c5b2542fe5f0,2024-11-21T09:20:05.477000
|
||||||
CVE-2024-35293,0,0,55ecab019b9bc05e17fb9740f75542540a9b2311e66fb192268f9d57609b2845,2024-10-04T13:50:43.727000
|
CVE-2024-35293,0,0,55ecab019b9bc05e17fb9740f75542540a9b2311e66fb192268f9d57609b2845,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-35294,0,0,1c6f1605fc3c9904bc421a18ad31d4464fc1e4554d4917d8dd1c25b7a0d024c6,2024-10-04T13:50:43.727000
|
CVE-2024-35294,0,0,1c6f1605fc3c9904bc421a18ad31d4464fc1e4554d4917d8dd1c25b7a0d024c6,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-35295,0,0,4e6a4972a9791fa6fb6efbb867221cf3eecca27a6ccec8ecd30f5c7dd99cfccc,2025-06-11T07:15:24.273000
|
CVE-2024-35295,0,1,db224324f8cd9ae491efd2362ee2e7c10343588fa740446cbcc2fc30888de5be,2025-06-12T06:15:21.440000
|
||||||
CVE-2024-35296,0,0,8eeaaf70f1e278aae70095c59c0f6e6d8374adc16444eb79c302ddf5c2754a61,2025-03-27T16:15:23.977000
|
CVE-2024-35296,0,0,8eeaaf70f1e278aae70095c59c0f6e6d8374adc16444eb79c302ddf5c2754a61,2025-03-27T16:15:23.977000
|
||||||
CVE-2024-35297,0,0,23e69c7fa8758d2839ba0f21232e1c70c9a4debd79526bb77618b215f0e86ca8,2024-11-21T09:20:05.907000
|
CVE-2024-35297,0,0,23e69c7fa8758d2839ba0f21232e1c70c9a4debd79526bb77618b215f0e86ca8,2024-11-21T09:20:05.907000
|
||||||
CVE-2024-35298,0,0,fa7788bf317a71a84bf8146795eafa26bcb4ed57f180f49f693caedd58415924,2024-11-21T09:20:06.100000
|
CVE-2024-35298,0,0,fa7788bf317a71a84bf8146795eafa26bcb4ed57f180f49f693caedd58415924,2024-11-21T09:20:06.100000
|
||||||
@ -283778,8 +283778,8 @@ CVE-2025-1725,0,0,c49b8d1c27e2c6728ab571d7d9ee0274a46175f957660be0c5aa759fde493b
|
|||||||
CVE-2025-1726,0,0,2f1dd31a8200e6d83c282baf3f0abaf3df3bb9d56b822973c75d4b2e2b3c7f8c,2025-02-26T20:15:13.510000
|
CVE-2025-1726,0,0,2f1dd31a8200e6d83c282baf3f0abaf3df3bb9d56b822973c75d4b2e2b3c7f8c,2025-02-26T20:15:13.510000
|
||||||
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
|
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
|
||||||
CVE-2025-1730,0,0,1995ccb1e144a2c7a6984fe76cde065e7b6f85edc7bf90ff89583ed751f146df,2025-03-01T07:15:11.380000
|
CVE-2025-1730,0,0,1995ccb1e144a2c7a6984fe76cde065e7b6f85edc7bf90ff89583ed751f146df,2025-03-01T07:15:11.380000
|
||||||
CVE-2025-1731,0,0,c650641065d59837e5bca7f887fb7b6578f0044f21cb48d28604109c99bdf9eb,2025-04-24T06:15:45.497000
|
CVE-2025-1731,0,1,6cda5a39952dbb72fa0562ae6653e830de6b4814d02aafc6e5dc87eccf1d921b,2025-06-12T07:15:23.537000
|
||||||
CVE-2025-1732,0,0,89566dbdf349338f87602aa4638efc6dfed9f15e7115320e46d7ed10d08d0bf7,2025-04-23T14:08:13.383000
|
CVE-2025-1732,0,1,4f17f76249b0949cdce334206f9e87f9bb21a194c5034bf6b38b1f20a234be49,2025-06-12T07:15:24.120000
|
||||||
CVE-2025-1734,0,0,dd726e0e9f8572ae11922e7390e5eb39ee22b5717e7e4d56ed056f32ac64ca1e,2025-05-23T14:15:26.087000
|
CVE-2025-1734,0,0,dd726e0e9f8572ae11922e7390e5eb39ee22b5717e7e4d56ed056f32ac64ca1e,2025-05-23T14:15:26.087000
|
||||||
CVE-2025-1736,0,0,a8a0b6e522595e6c6789f877a806c710ab0238e7a997a6d116d5acfa113937b6,2025-05-23T14:15:26.203000
|
CVE-2025-1736,0,0,a8a0b6e522595e6c6789f877a806c710ab0238e7a997a6d116d5acfa113937b6,2025-05-23T14:15:26.203000
|
||||||
CVE-2025-1738,0,0,88cd928ab6b3e7b21edc6d43e0b3a3d2962b8b23417ddd8c84224e61394ebbde,2025-02-27T13:15:11.720000
|
CVE-2025-1738,0,0,88cd928ab6b3e7b21edc6d43e0b3a3d2962b8b23417ddd8c84224e61394ebbde,2025-02-27T13:15:11.720000
|
||||||
@ -293082,7 +293082,7 @@ CVE-2025-33043,0,0,044f6c7834f7eed1d82fb6b8377e155f5c1ae51cb36f952b6bba03be184e2
|
|||||||
CVE-2025-3305,0,0,caed50d99616da9f2a70f5ff8ff690cbc48b6002cca415c3290f8e367603d490,2025-04-08T16:46:55.203000
|
CVE-2025-3305,0,0,caed50d99616da9f2a70f5ff8ff690cbc48b6002cca415c3290f8e367603d490,2025-04-08T16:46:55.203000
|
||||||
CVE-2025-33050,0,0,05e6d757b225696d2814d59d4f1c971c8d0e7d5b6ad7a1f98f3325b5ab9caf61,2025-06-10T17:22:12.643000
|
CVE-2025-33050,0,0,05e6d757b225696d2814d59d4f1c971c8d0e7d5b6ad7a1f98f3325b5ab9caf61,2025-06-10T17:22:12.643000
|
||||||
CVE-2025-33052,0,0,b1993549d564c5c9981bc4b05cb64d0a2d456f60ff295f87620c17f2cd44433b,2025-06-10T17:22:16.713000
|
CVE-2025-33052,0,0,b1993549d564c5c9981bc4b05cb64d0a2d456f60ff295f87620c17f2cd44433b,2025-06-10T17:22:16.713000
|
||||||
CVE-2025-33053,0,1,28ef1a484374e74e5c41606acd67ac44b7804ef923d338ce7e95d21124db32dc,2025-06-12T02:15:25.960000
|
CVE-2025-33053,0,0,28ef1a484374e74e5c41606acd67ac44b7804ef923d338ce7e95d21124db32dc,2025-06-12T02:15:25.960000
|
||||||
CVE-2025-33055,0,0,13d9e39692b08b1b320db5a5ecccbe43815806407f2b3cc535308d642cb2e613,2025-06-10T17:22:21.100000
|
CVE-2025-33055,0,0,13d9e39692b08b1b320db5a5ecccbe43815806407f2b3cc535308d642cb2e613,2025-06-10T17:22:21.100000
|
||||||
CVE-2025-33056,0,0,c67dfbe06f555af10b25758d9a6160cb2f910935ced8e27cd9da40fc740b6166,2025-06-10T17:22:23.163000
|
CVE-2025-33056,0,0,c67dfbe06f555af10b25758d9a6160cb2f910935ced8e27cd9da40fc740b6166,2025-06-10T17:22:23.163000
|
||||||
CVE-2025-33057,0,0,205438b56590147889b44322c2f014a7f7d594c5c377234a2f1d03b95a58afc8,2025-06-10T17:22:25.360000
|
CVE-2025-33057,0,0,205438b56590147889b44322c2f014a7f7d594c5c377234a2f1d03b95a58afc8,2025-06-10T17:22:25.360000
|
||||||
@ -293382,6 +293382,7 @@ CVE-2025-35941,0,0,eaaa668a7246915ba01e31891a0eeb989a936dd53db85c8a3ce111baf2a98
|
|||||||
CVE-2025-35965,0,0,4aa642d84377cde687111c4598cf1eaeacbb56cf1c939bfc9602ea66c09fbf1f,2025-04-29T13:52:47.470000
|
CVE-2025-35965,0,0,4aa642d84377cde687111c4598cf1eaeacbb56cf1c939bfc9602ea66c09fbf1f,2025-04-29T13:52:47.470000
|
||||||
CVE-2025-3597,0,0,d7f16eae83f55d018cc2fc04d9f80eccf613371d509c7f99733ac01645d2c6f1,2025-06-05T14:27:53.477000
|
CVE-2025-3597,0,0,d7f16eae83f55d018cc2fc04d9f80eccf613371d509c7f99733ac01645d2c6f1,2025-06-05T14:27:53.477000
|
||||||
CVE-2025-35975,0,0,ff6f53919e1d0edd41e3d119f9454f71c4e7dd5f4908d853817e3fb24cd36fe2,2025-05-02T13:52:51.693000
|
CVE-2025-35975,0,0,ff6f53919e1d0edd41e3d119f9454f71c4e7dd5f4908d853817e3fb24cd36fe2,2025-05-02T13:52:51.693000
|
||||||
|
CVE-2025-35978,1,1,fa7378a54fb6122807bda5890ae198442b7cfac15e6796b08a9db15af39eab5c,2025-06-12T06:15:23.207000
|
||||||
CVE-2025-3598,0,0,70b9a8b9865ad46cd7a5f55390c31e93b9d1bfaea80e4e73f88e90a6585b45a6,2025-04-21T14:23:45.950000
|
CVE-2025-3598,0,0,70b9a8b9865ad46cd7a5f55390c31e93b9d1bfaea80e4e73f88e90a6585b45a6,2025-04-21T14:23:45.950000
|
||||||
CVE-2025-3599,0,0,50511407f557708506d42c82ca157e4b27ffcaf91e7ac0f0029a3b3d58f00d42,2025-05-16T16:10:31.133000
|
CVE-2025-3599,0,0,50511407f557708506d42c82ca157e4b27ffcaf91e7ac0f0029a3b3d58f00d42,2025-05-16T16:10:31.133000
|
||||||
CVE-2025-35995,0,0,a590f4d82a5b6a6ddf49e3e9ff3fcb9f7ad4db6e56f789349ace8583f960ea2e,2025-05-08T14:39:09.683000
|
CVE-2025-35995,0,0,a590f4d82a5b6a6ddf49e3e9ff3fcb9f7ad4db6e56f789349ace8583f960ea2e,2025-05-08T14:39:09.683000
|
||||||
@ -297057,6 +297058,7 @@ CVE-2025-4969,0,0,4f90cc424a2a0f4e9ed8afa3693879db2394c134460b9fa8753024f2852d39
|
|||||||
CVE-2025-49709,0,0,b77d5424288dcc0bed80e77e1927d6b441744d6c0d21e8a94d2316ea54f0de01,2025-06-11T14:15:36.387000
|
CVE-2025-49709,0,0,b77d5424288dcc0bed80e77e1927d6b441744d6c0d21e8a94d2316ea54f0de01,2025-06-11T14:15:36.387000
|
||||||
CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000
|
CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000
|
||||||
CVE-2025-49710,0,0,3bfd7fdb4da0e1ab3a8c31ff1b5a2b77e7a67d42631f74776c5e53ec20cb3a19,2025-06-11T14:15:36.527000
|
CVE-2025-49710,0,0,3bfd7fdb4da0e1ab3a8c31ff1b5a2b77e7a67d42631f74776c5e53ec20cb3a19,2025-06-11T14:15:36.527000
|
||||||
|
CVE-2025-4973,1,1,739a04ea4cd9527bafe6ddcd8ef8234021197a4e2c041fd318d08356cb612ee8,2025-06-12T06:15:23.440000
|
||||||
CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000
|
CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000
|
||||||
CVE-2025-4977,0,0,bd1fd849d67fd76fbcb9bab811ae102c8a3ea5945e2e64bb03121997ef69d512,2025-05-21T20:25:16.407000
|
CVE-2025-4977,0,0,bd1fd849d67fd76fbcb9bab811ae102c8a3ea5945e2e64bb03121997ef69d512,2025-05-21T20:25:16.407000
|
||||||
CVE-2025-4978,0,0,d098f546d229ff0b8b6c1c02e6df2a8e7e88cccb563b41e18115eb4da78ff2f6,2025-05-21T20:25:16.407000
|
CVE-2025-4978,0,0,d098f546d229ff0b8b6c1c02e6df2a8e7e88cccb563b41e18115eb4da78ff2f6,2025-05-21T20:25:16.407000
|
||||||
@ -297071,15 +297073,15 @@ CVE-2025-49791,0,0,c8405bee0682e54627b1129d1bbc31f4fc38b15adb607d01d4c489d218bdf
|
|||||||
CVE-2025-49792,0,0,92d32f298ce5eac66a29fd03922b03d39deb71f8c19e93f3b95048029b8b5bce,2025-06-11T03:15:22.587000
|
CVE-2025-49792,0,0,92d32f298ce5eac66a29fd03922b03d39deb71f8c19e93f3b95048029b8b5bce,2025-06-11T03:15:22.587000
|
||||||
CVE-2025-49793,0,0,25d57e0b9df99cf6003be5aeef6975cbd58104035f2746b28b6910725b1e9c25,2025-06-11T03:15:22.650000
|
CVE-2025-49793,0,0,25d57e0b9df99cf6003be5aeef6975cbd58104035f2746b28b6910725b1e9c25,2025-06-11T03:15:22.650000
|
||||||
CVE-2025-4980,0,0,8aa1adb8a90611d76764e2b7dd4eacd1e1573f12338bc98504352a5bc77529f4,2025-05-21T20:25:16.407000
|
CVE-2025-4980,0,0,8aa1adb8a90611d76764e2b7dd4eacd1e1573f12338bc98504352a5bc77529f4,2025-05-21T20:25:16.407000
|
||||||
CVE-2025-49814,1,1,cd4c594b4458e6b3d192baa2131b995abe59dca872f59a22339c83ab6246bc09,2025-06-12T03:15:25.863000
|
CVE-2025-49814,0,0,cd4c594b4458e6b3d192baa2131b995abe59dca872f59a22339c83ab6246bc09,2025-06-12T03:15:25.863000
|
||||||
CVE-2025-49815,1,1,ab5c799920620d5e4f9d9b43a2af946d17b69db748ce4d8b6a328cb8d7b9eff6,2025-06-12T03:15:25.930000
|
CVE-2025-49815,0,0,ab5c799920620d5e4f9d9b43a2af946d17b69db748ce4d8b6a328cb8d7b9eff6,2025-06-12T03:15:25.930000
|
||||||
CVE-2025-49816,1,1,1a16c5d0bd92adeb24c6c00f18c773a3281420da1014560ce74b2134aedf4c77,2025-06-12T03:15:25.993000
|
CVE-2025-49816,0,0,1a16c5d0bd92adeb24c6c00f18c773a3281420da1014560ce74b2134aedf4c77,2025-06-12T03:15:25.993000
|
||||||
CVE-2025-49817,1,1,872f5b1e64e62ecc00ace6775e58c1c6e923863a38a44112235038434d01e270,2025-06-12T03:15:26.060000
|
CVE-2025-49817,0,0,872f5b1e64e62ecc00ace6775e58c1c6e923863a38a44112235038434d01e270,2025-06-12T03:15:26.060000
|
||||||
CVE-2025-49818,1,1,28c46991b84648213dae298517ce3d86257a519406960c3a74fcaee32b3df5cc,2025-06-12T03:15:26.130000
|
CVE-2025-49818,0,0,28c46991b84648213dae298517ce3d86257a519406960c3a74fcaee32b3df5cc,2025-06-12T03:15:26.130000
|
||||||
CVE-2025-49819,1,1,7aa65990a8586863dec28602b60bc509a93e8d9398355850f5f946a77668ae67,2025-06-12T03:15:26.190000
|
CVE-2025-49819,0,0,7aa65990a8586863dec28602b60bc509a93e8d9398355850f5f946a77668ae67,2025-06-12T03:15:26.190000
|
||||||
CVE-2025-49820,1,1,d7fb37bdf3c3fdfcda4dd8d8b01573c4b600a96f8a0f40a4d07204fb70c71c9e,2025-06-12T03:15:26.253000
|
CVE-2025-49820,0,0,d7fb37bdf3c3fdfcda4dd8d8b01573c4b600a96f8a0f40a4d07204fb70c71c9e,2025-06-12T03:15:26.253000
|
||||||
CVE-2025-49821,1,1,bb9317c9c4768a7b0a634d8319ed4d699208a76952e4829f60bbc2af06ca64a6,2025-06-12T03:15:26.313000
|
CVE-2025-49821,0,0,bb9317c9c4768a7b0a634d8319ed4d699208a76952e4829f60bbc2af06ca64a6,2025-06-12T03:15:26.313000
|
||||||
CVE-2025-49822,1,1,de49443b576bc1f584b5a6900459b73ba17d0494708f2396f6ea98c8b4c73b58,2025-06-12T03:15:26.380000
|
CVE-2025-49822,0,0,de49443b576bc1f584b5a6900459b73ba17d0494708f2396f6ea98c8b4c73b58,2025-06-12T03:15:26.380000
|
||||||
CVE-2025-4983,0,0,8b53f9fcac717498609c6596ba194e3872474340efe5891a55ff7cfbe70e31d1,2025-05-30T16:31:03.107000
|
CVE-2025-4983,0,0,8b53f9fcac717498609c6596ba194e3872474340efe5891a55ff7cfbe70e31d1,2025-05-30T16:31:03.107000
|
||||||
CVE-2025-4984,0,0,8011ca13e469a81f6afb4511e42cccafc7f5c3edf7ae8617debc1cb5fd406589,2025-05-30T16:31:03.107000
|
CVE-2025-4984,0,0,8011ca13e469a81f6afb4511e42cccafc7f5c3edf7ae8617debc1cb5fd406589,2025-05-30T16:31:03.107000
|
||||||
CVE-2025-4985,0,0,88151f8f37213547b95261cc34f75717fde2a8ef982c36b2d93a8904176e3178,2025-05-30T16:31:03.107000
|
CVE-2025-4985,0,0,88151f8f37213547b95261cc34f75717fde2a8ef982c36b2d93a8904176e3178,2025-05-30T16:31:03.107000
|
||||||
@ -297103,6 +297105,7 @@ CVE-2025-5007,0,0,90fd6cc505f919e9193a4f785ead55c22de48a03da4d584106515fa806e84a
|
|||||||
CVE-2025-5008,0,0,a44de43d4fdee78a58fb0f23f855e641b712c558235d8e8c4b331b29571b8d57,2025-05-28T01:06:49.867000
|
CVE-2025-5008,0,0,a44de43d4fdee78a58fb0f23f855e641b712c558235d8e8c4b331b29571b8d57,2025-05-28T01:06:49.867000
|
||||||
CVE-2025-5010,0,0,93497e2b48b334d59fac1bb8ca9073e5f336f986ef89ce0b89f9db876e65e870,2025-05-21T23:15:55.330000
|
CVE-2025-5010,0,0,93497e2b48b334d59fac1bb8ca9073e5f336f986ef89ce0b89f9db876e65e870,2025-05-21T23:15:55.330000
|
||||||
CVE-2025-5011,0,0,d1caeeaa784d143902e41e16fc8809733bc411c4665df188f33764965bcab2ec,2025-05-21T23:15:55.447000
|
CVE-2025-5011,0,0,d1caeeaa784d143902e41e16fc8809733bc411c4665df188f33764965bcab2ec,2025-05-21T23:15:55.447000
|
||||||
|
CVE-2025-5012,1,1,0d7370fa5c344fc53d5e27ba0f6a83262ce8ff8b6bbf3a2f1dac36443ccd6fae,2025-06-12T06:15:23.640000
|
||||||
CVE-2025-5013,0,0,9e2206cee3d9a4da13b7d790d61a24286d0c704fc74b7b095d3cf27be2eea613,2025-05-21T23:15:55.563000
|
CVE-2025-5013,0,0,9e2206cee3d9a4da13b7d790d61a24286d0c704fc74b7b095d3cf27be2eea613,2025-05-21T23:15:55.563000
|
||||||
CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000
|
CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000
|
||||||
CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000
|
CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000
|
||||||
@ -297760,8 +297763,8 @@ CVE-2025-5986,0,0,1990e16fb8c462afd3f99f716f6335400ec441a8016940956e56aaac259aed
|
|||||||
CVE-2025-5991,0,0,63a683acbdc0ee08246e1a037b74c64c0c9a5c11210d84e35e546c14a58c12d4,2025-06-11T08:15:22.933000
|
CVE-2025-5991,0,0,63a683acbdc0ee08246e1a037b74c64c0c9a5c11210d84e35e546c14a58c12d4,2025-06-11T08:15:22.933000
|
||||||
CVE-2025-6001,0,0,c9b7eb3d382fd54143b08408c095c16699126f69c9dd9750294fd76e92c98b78,2025-06-11T17:15:43.107000
|
CVE-2025-6001,0,0,c9b7eb3d382fd54143b08408c095c16699126f69c9dd9750294fd76e92c98b78,2025-06-11T17:15:43.107000
|
||||||
CVE-2025-6002,0,0,8c1374a0c8e3544ed26d66f3f8a4f4b27954c551937c301e1e393dc76cf99fd3,2025-06-11T17:15:43.253000
|
CVE-2025-6002,0,0,8c1374a0c8e3544ed26d66f3f8a4f4b27954c551937c301e1e393dc76cf99fd3,2025-06-11T17:15:43.253000
|
||||||
CVE-2025-6005,1,1,366d25ebcb53dfe66e33951ebc9a745253460fd409d08437bc002b8cf8d68de7,2025-06-12T02:15:27.003000
|
CVE-2025-6005,0,0,366d25ebcb53dfe66e33951ebc9a745253460fd409d08437bc002b8cf8d68de7,2025-06-12T02:15:27.003000
|
||||||
CVE-2025-6006,1,1,7981f3212d97405b700f64e6972e976c904091cc8c59a647a48840fa82809d8d,2025-06-12T02:15:27.257000
|
CVE-2025-6006,0,0,7981f3212d97405b700f64e6972e976c904091cc8c59a647a48840fa82809d8d,2025-06-12T02:15:27.257000
|
||||||
CVE-2025-6007,1,1,e8e40986d8ff431e7812cbcfaf44fb31f9a0af8904d89dbad9dd5bb073eb0a57,2025-06-12T02:15:27.450000
|
CVE-2025-6007,0,0,e8e40986d8ff431e7812cbcfaf44fb31f9a0af8904d89dbad9dd5bb073eb0a57,2025-06-12T02:15:27.450000
|
||||||
CVE-2025-6008,1,1,5b42087edd598723437521376ab07bd156ff9c324caa33222251e66395845466,2025-06-12T02:15:27.647000
|
CVE-2025-6008,0,0,5b42087edd598723437521376ab07bd156ff9c324caa33222251e66395845466,2025-06-12T02:15:27.647000
|
||||||
CVE-2025-6009,1,1,6bd0b9792d810fe9d6cd0b2977a3732b6ef66ee0bf0f30fa9efbf468941f9052,2025-06-12T03:15:26.440000
|
CVE-2025-6009,0,0,6bd0b9792d810fe9d6cd0b2977a3732b6ef66ee0bf0f30fa9efbf468941f9052,2025-06-12T03:15:26.440000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user