mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-06-25T02:00:19.678710+00:00
This commit is contained in:
parent
1f541d2218
commit
cef3955020
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-5379",
|
"id": "CVE-2023-5379",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-12-12T22:15:22.410",
|
"published": "2023-12-12T22:15:22.410",
|
||||||
"lastModified": "2024-11-21T08:41:39.073",
|
"lastModified": "2025-06-25T01:15:22.283",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -121,6 +121,14 @@
|
|||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9582",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9583",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5379",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-5379",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-1233",
|
"id": "CVE-2024-1233",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-09T07:15:08.060",
|
"published": "2024-04-09T07:15:08.060",
|
||||||
"lastModified": "2024-11-21T08:50:07.317",
|
"lastModified": "2025-06-25T01:15:22.493",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -80,6 +80,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3583",
|
"url": "https://access.redhat.com/errata/RHSA-2024:3583",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9582",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9583",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1233",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1233",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-1249",
|
"id": "CVE-2024-1249",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-17T14:15:08.160",
|
"published": "2024-04-17T14:15:08.160",
|
||||||
"lastModified": "2024-11-21T08:50:09.153",
|
"lastModified": "2025-06-25T01:15:22.707",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -88,6 +88,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:4057",
|
"url": "https://access.redhat.com/errata/RHSA-2024:4057",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9582",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9583",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1249",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1249",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1635",
|
"id": "CVE-2024-1635",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-02-19T22:15:48.647",
|
"published": "2024-02-19T22:15:48.647",
|
||||||
"lastModified": "2025-05-07T12:27:53.500",
|
"lastModified": "2025-06-25T01:15:22.900",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
@ -42,7 +42,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -233,6 +233,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9583",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1635",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1635",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-48797",
|
"id": "CVE-2025-48797",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2025-05-27T14:15:24.140",
|
"published": "2025-05-27T14:15:24.140",
|
||||||
"lastModified": "2025-06-24T13:15:22.917",
|
"lastModified": "2025-06-25T01:15:23.097",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -88,6 +88,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2025:9501",
|
"url": "https://access.redhat.com/errata/RHSA-2025:9501",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9569",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2025-48797",
|
"url": "https://access.redhat.com/security/cve/CVE-2025-48797",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-48798",
|
"id": "CVE-2025-48798",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2025-05-27T14:15:24.307",
|
"published": "2025-05-27T14:15:24.307",
|
||||||
"lastModified": "2025-06-24T13:15:23.123",
|
"lastModified": "2025-06-25T01:15:23.220",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -88,6 +88,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2025:9501",
|
"url": "https://access.redhat.com/errata/RHSA-2025:9501",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:9569",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2025-48798",
|
"url": "https://access.redhat.com/security/cve/CVE-2025-48798",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
145
CVE-2025/CVE-2025-65xx/CVE-2025-6582.json
Normal file
145
CVE-2025/CVE-2025-65xx/CVE-2025-6582.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-6582",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-06-25T00:15:21.573",
|
||||||
|
"lastModified": "2025-06-25T00:15:21.573",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Best Salon Management System 1.0. Affected by this issue is some unknown functionality of the file /edit-customer-detailed.php. The manipulation of the argument editid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-3.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.313778",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.313778",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.601910",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.sourcecodester.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-65xx/CVE-2025-6583.json
Normal file
145
CVE-2025/CVE-2025-65xx/CVE-2025-6583.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-6583",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-06-25T00:15:22.763",
|
||||||
|
"lastModified": "2025-06-25T00:15:22.763",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Best Salon Management System 1.0. This affects an unknown part of the file /view-appointment.php. The manipulation of the argument viewid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "PROOF_OF_CONCEPT",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/SQL-4.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.313779",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.313779",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.601911",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.sourcecodester.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
README.md
24
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-24T23:55:25.971950+00:00
|
2025-06-25T02:00:19.678710+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-24T23:15:21.087000+00:00
|
2025-06-25T01:15:23.220000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -27,31 +27,33 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-24T00:00:04.322345+00:00
|
2025-06-25T00:00:04.309217+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
299257
|
299259
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `2`
|
||||||
|
|
||||||
- [CVE-2025-6580](CVE-2025/CVE-2025-65xx/CVE-2025-6580.json) (`2025-06-24T22:15:22.620`)
|
- [CVE-2025-6582](CVE-2025/CVE-2025-65xx/CVE-2025-6582.json) (`2025-06-25T00:15:21.573`)
|
||||||
- [CVE-2025-6581](CVE-2025/CVE-2025-65xx/CVE-2025-6581.json) (`2025-06-24T23:15:21.087`)
|
- [CVE-2025-6583](CVE-2025/CVE-2025-65xx/CVE-2025-6583.json) (`2025-06-25T00:15:22.763`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `4`
|
Recently modified CVEs: `6`
|
||||||
|
|
||||||
- [CVE-2025-34033](CVE-2025/CVE-2025-340xx/CVE-2025-34033.json) (`2025-06-24T22:15:21.157`)
|
- [CVE-2023-5379](CVE-2023/CVE-2023-53xx/CVE-2023-5379.json) (`2025-06-25T01:15:22.283`)
|
||||||
- [CVE-2025-34034](CVE-2025/CVE-2025-340xx/CVE-2025-34034.json) (`2025-06-24T22:15:22.230`)
|
- [CVE-2024-1233](CVE-2024/CVE-2024-12xx/CVE-2024-1233.json) (`2025-06-25T01:15:22.493`)
|
||||||
- [CVE-2025-47943](CVE-2025/CVE-2025-479xx/CVE-2025-47943.json) (`2025-06-24T22:15:22.353`)
|
- [CVE-2024-1249](CVE-2024/CVE-2024-12xx/CVE-2024-1249.json) (`2025-06-25T01:15:22.707`)
|
||||||
- [CVE-2025-52566](CVE-2025/CVE-2025-525xx/CVE-2025-52566.json) (`2025-06-24T22:15:22.490`)
|
- [CVE-2024-1635](CVE-2024/CVE-2024-16xx/CVE-2024-1635.json) (`2025-06-25T01:15:22.900`)
|
||||||
|
- [CVE-2025-48797](CVE-2025/CVE-2025-487xx/CVE-2025-48797.json) (`2025-06-25T01:15:23.097`)
|
||||||
|
- [CVE-2025-48798](CVE-2025/CVE-2025-487xx/CVE-2025-48798.json) (`2025-06-25T01:15:23.220`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
26
_state.csv
26
_state.csv
@ -242690,7 +242690,7 @@ CVE-2023-5375,0,0,00b09fc77d81d6cbc9af2263843a9dfc650ac53776a22c67a488610f78163a
|
|||||||
CVE-2023-5376,0,0,4171235605b303add154e5f4b59e7c91e8cf517c25489b7b75515fc4ab2a9b31,2024-11-21T08:41:38.610000
|
CVE-2023-5376,0,0,4171235605b303add154e5f4b59e7c91e8cf517c25489b7b75515fc4ab2a9b31,2024-11-21T08:41:38.610000
|
||||||
CVE-2023-5377,0,0,9e158a360db0e2f37672c4fefc1ba3e996bfed0ca3a54fcf1f29c5e3efa6251a,2024-11-21T08:41:38.790000
|
CVE-2023-5377,0,0,9e158a360db0e2f37672c4fefc1ba3e996bfed0ca3a54fcf1f29c5e3efa6251a,2024-11-21T08:41:38.790000
|
||||||
CVE-2023-5378,0,0,538e7db12a7a1fc1ced4b1a166ec3555e97e964a669e8e9aef780106211c2093,2024-11-21T08:41:38.930000
|
CVE-2023-5378,0,0,538e7db12a7a1fc1ced4b1a166ec3555e97e964a669e8e9aef780106211c2093,2024-11-21T08:41:38.930000
|
||||||
CVE-2023-5379,0,0,f1fc3e7848bafa65ce9cc6851efdf7a4e66ad58446e7659326afd71f342c3938,2024-11-21T08:41:39.073000
|
CVE-2023-5379,0,1,f2a4c8600c5266833683416dbf2d9d89247d6bf74a456566bebf759343353111,2025-06-25T01:15:22.283000
|
||||||
CVE-2023-5380,0,0,8f5e0ed6036c80d3ae47b26a94a84281ea889f2ea7c1cb72aa54e1a3537f0eef,2024-11-21T08:41:39.227000
|
CVE-2023-5380,0,0,8f5e0ed6036c80d3ae47b26a94a84281ea889f2ea7c1cb72aa54e1a3537f0eef,2024-11-21T08:41:39.227000
|
||||||
CVE-2023-5381,0,0,f6bc6db40672cf8e8b0eecc59cb13deaa7ff8e55851dd1d78b5ccd3e16f7403c,2024-11-21T08:41:39.387000
|
CVE-2023-5381,0,0,f6bc6db40672cf8e8b0eecc59cb13deaa7ff8e55851dd1d78b5ccd3e16f7403c,2024-11-21T08:41:39.387000
|
||||||
CVE-2023-5382,0,0,eb6bfbb63167d2f999b89c3dc9426c7074a951cc86ec7ed2ffdcbebb248cb639,2024-11-21T08:41:39.513000
|
CVE-2023-5382,0,0,eb6bfbb63167d2f999b89c3dc9426c7074a951cc86ec7ed2ffdcbebb248cb639,2024-11-21T08:41:39.513000
|
||||||
@ -247783,7 +247783,7 @@ CVE-2024-12326,0,0,6214bd8c3b6441929fb143e430a818a70c0eda117c1da1c1d4092fdb062e9
|
|||||||
CVE-2024-12327,0,0,e8e81366bd93f2cbafbb479a06376db44215f2cd9c6251c0ebac4883f30daea1,2025-01-07T05:15:18.470000
|
CVE-2024-12327,0,0,e8e81366bd93f2cbafbb479a06376db44215f2cd9c6251c0ebac4883f30daea1,2025-01-07T05:15:18.470000
|
||||||
CVE-2024-12328,0,0,34661052bfc4345d9d8ebac2e6c28c5ef38cb920ac58fb144c97623104a72269,2025-01-08T09:15:06.780000
|
CVE-2024-12328,0,0,34661052bfc4345d9d8ebac2e6c28c5ef38cb920ac58fb144c97623104a72269,2025-01-08T09:15:06.780000
|
||||||
CVE-2024-12329,0,0,71e750a9973a9c0c890f57927fe84490b7903cbe24882faf71ad402678f38f5f,2025-06-05T16:05:14.507000
|
CVE-2024-12329,0,0,71e750a9973a9c0c890f57927fe84490b7903cbe24882faf71ad402678f38f5f,2025-06-05T16:05:14.507000
|
||||||
CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000
|
CVE-2024-1233,0,1,da32e428abeb4d45f0fc50cfb9ee89b9ac3cd8d251f9cc81472f321799757c48,2025-06-25T01:15:22.493000
|
||||||
CVE-2024-12330,0,0,dd38f32a8fe1201123bcdc5b82b5d883712c2acc7974b9580df0e29bb65620cf,2025-01-09T11:15:13.090000
|
CVE-2024-12330,0,0,dd38f32a8fe1201123bcdc5b82b5d883712c2acc7974b9580df0e29bb65620cf,2025-01-09T11:15:13.090000
|
||||||
CVE-2024-12331,0,0,6c6e9b90da53ab4f2635b2c568c68cfa4d017be1088f155d7e21d426ea9a2f4e,2025-03-05T19:16:29.907000
|
CVE-2024-12331,0,0,6c6e9b90da53ab4f2635b2c568c68cfa4d017be1088f155d7e21d426ea9a2f4e,2025-03-05T19:16:29.907000
|
||||||
CVE-2024-12332,0,0,f0bf328e81e8dc6e6391061dc5bf4110c5e0a30cef25e410954b9a99df4dbf02,2025-01-07T05:15:18.687000
|
CVE-2024-12332,0,0,f0bf328e81e8dc6e6391061dc5bf4110c5e0a30cef25e410954b9a99df4dbf02,2025-01-07T05:15:18.687000
|
||||||
@ -247950,7 +247950,7 @@ CVE-2024-12486,0,0,f221fe06047263b8f4576777d32c700bb8e394bc7cf4c88fb5aed64571bf3
|
|||||||
CVE-2024-12487,0,0,dac76ee4b5b6dda43c8a5b25b978c597cbc5bba5f166e4fb0647c5ebb3b008d6,2024-12-12T17:36:03.097000
|
CVE-2024-12487,0,0,dac76ee4b5b6dda43c8a5b25b978c597cbc5bba5f166e4fb0647c5ebb3b008d6,2024-12-12T17:36:03.097000
|
||||||
CVE-2024-12488,0,0,b0f91cfe64e50a95b276c79be22960486f35dadd24e50f2888c194ae5fb489e6,2024-12-12T17:37:05.537000
|
CVE-2024-12488,0,0,b0f91cfe64e50a95b276c79be22960486f35dadd24e50f2888c194ae5fb489e6,2024-12-12T17:37:05.537000
|
||||||
CVE-2024-12489,0,0,cbaa61dbaaf5450cc4fa4503ae760ba1505725775c654cf5aafb79e23c5892fa,2024-12-12T17:38:15.650000
|
CVE-2024-12489,0,0,cbaa61dbaaf5450cc4fa4503ae760ba1505725775c654cf5aafb79e23c5892fa,2024-12-12T17:38:15.650000
|
||||||
CVE-2024-1249,0,0,9c5a57e06c52f317cf27f7cc2217e068f960e2413695cebf0a7e0dc21397817d,2024-11-21T08:50:09.153000
|
CVE-2024-1249,0,1,1952076daf13b3a403d276704557038b01f1c9f112de36c403fc86b87ed933f3,2025-06-25T01:15:22.707000
|
||||||
CVE-2024-12490,0,0,b39fa2be0c4d2229089d571f0a98b21f5ea47c9bb140688e82a03b90ee7fd7c9,2025-04-07T15:16:41.913000
|
CVE-2024-12490,0,0,b39fa2be0c4d2229089d571f0a98b21f5ea47c9bb140688e82a03b90ee7fd7c9,2025-04-07T15:16:41.913000
|
||||||
CVE-2024-12491,0,0,d9590e8254ca45b54a5272db38ba7d701c7bc7244fa53f0252652da7575fb348,2025-01-09T11:15:13.520000
|
CVE-2024-12491,0,0,d9590e8254ca45b54a5272db38ba7d701c7bc7244fa53f0252652da7575fb348,2025-01-09T11:15:13.520000
|
||||||
CVE-2024-12492,0,0,2b51212ffb72d28387758820ff9bf713490d9e830e5ddea54c6f4af6372d81a6,2024-12-13T17:12:51.283000
|
CVE-2024-12492,0,0,2b51212ffb72d28387758820ff9bf713490d9e830e5ddea54c6f4af6372d81a6,2024-12-13T17:12:51.283000
|
||||||
@ -249691,7 +249691,7 @@ CVE-2024-1631,0,0,e9e6578f8c2841fcf55accc66d2d8ed4ff49074482673094d89548de7e2bc4
|
|||||||
CVE-2024-1632,0,0,2cc9b424d1e45f344508e96412d6a0780302c60e8fef2d13cc2533af910269a7,2024-12-16T21:04:13.760000
|
CVE-2024-1632,0,0,2cc9b424d1e45f344508e96412d6a0780302c60e8fef2d13cc2533af910269a7,2024-12-16T21:04:13.760000
|
||||||
CVE-2024-1633,0,0,56d60136a7442b514c5e6b403331b5f9aef17563c47e24eae33412d5bd81684c,2025-01-24T15:21:06.727000
|
CVE-2024-1633,0,0,56d60136a7442b514c5e6b403331b5f9aef17563c47e24eae33412d5bd81684c,2025-01-24T15:21:06.727000
|
||||||
CVE-2024-1634,0,0,45305cb187d566717a04251929f56eb3faac05db3d2b4efc70507b416ff13ab0,2024-11-21T08:50:58.150000
|
CVE-2024-1634,0,0,45305cb187d566717a04251929f56eb3faac05db3d2b4efc70507b416ff13ab0,2024-11-21T08:50:58.150000
|
||||||
CVE-2024-1635,0,0,ed6c704af0ba91dd5a336ca3f47bd5e2a33f5a3b4648d8bd527e5ef1abe0d1c4,2025-05-07T12:27:53.500000
|
CVE-2024-1635,0,1,c0448e33a77e2e0104addea0026b7bcf8aef69040751b082bb7b61e44cc7a670,2025-06-25T01:15:22.900000
|
||||||
CVE-2024-1636,0,0,39caa7ca41ae1683c62ffcaad59925dff9e09968a84b20eec7448789c4ba6505,2024-12-16T21:05:49.493000
|
CVE-2024-1636,0,0,39caa7ca41ae1683c62ffcaad59925dff9e09968a84b20eec7448789c4ba6505,2024-12-16T21:05:49.493000
|
||||||
CVE-2024-1637,0,0,b7437c704fbfb1b3fca1af15d0ef06f6ecbdc8f18471c8100476373d9e2e55cd,2024-11-21T08:50:58.600000
|
CVE-2024-1637,0,0,b7437c704fbfb1b3fca1af15d0ef06f6ecbdc8f18471c8100476373d9e2e55cd,2024-11-21T08:50:58.600000
|
||||||
CVE-2024-1638,0,0,3645fc3fd5a53c71cfa58f98ad075d1348bbc5dcf758960e5203009589cfd13a,2025-01-17T16:26:03.767000
|
CVE-2024-1638,0,0,3645fc3fd5a53c71cfa58f98ad075d1348bbc5dcf758960e5203009589cfd13a,2025-01-17T16:26:03.767000
|
||||||
@ -293689,8 +293689,8 @@ CVE-2025-3403,0,0,5499ba1d1841e737df5ef1f2a2d32505df727eeda279da8a9f0ff20d660ca6
|
|||||||
CVE-2025-34030,0,0,f524795d494d41af1abb43d588204e0e445079de2112dc398bcbfb7219de5267,2025-06-23T20:16:21.633000
|
CVE-2025-34030,0,0,f524795d494d41af1abb43d588204e0e445079de2112dc398bcbfb7219de5267,2025-06-23T20:16:21.633000
|
||||||
CVE-2025-34031,0,0,a83a89ead5008a99e70e59878287331f19ed475018e97ea254d5a6edcad82428,2025-06-24T03:15:32.860000
|
CVE-2025-34031,0,0,a83a89ead5008a99e70e59878287331f19ed475018e97ea254d5a6edcad82428,2025-06-24T03:15:32.860000
|
||||||
CVE-2025-34032,0,0,1662c51249658a2df2b7fe7125b51d9c24492c5099a19327f9c89f372b8d7c6f,2025-06-24T03:15:32.987000
|
CVE-2025-34032,0,0,1662c51249658a2df2b7fe7125b51d9c24492c5099a19327f9c89f372b8d7c6f,2025-06-24T03:15:32.987000
|
||||||
CVE-2025-34033,0,1,50da276360d9ac4942dc1b6769de57a8ae85ead868e492e6b65f0fba53e99f21,2025-06-24T22:15:21.157000
|
CVE-2025-34033,0,0,50da276360d9ac4942dc1b6769de57a8ae85ead868e492e6b65f0fba53e99f21,2025-06-24T22:15:21.157000
|
||||||
CVE-2025-34034,0,1,ff7757f528c677e8f5c6a1f05e94cc315c3dfd0881d802972ab4b91369b66bf5,2025-06-24T22:15:22.230000
|
CVE-2025-34034,0,0,ff7757f528c677e8f5c6a1f05e94cc315c3dfd0881d802972ab4b91369b66bf5,2025-06-24T22:15:22.230000
|
||||||
CVE-2025-34035,0,0,875b7d990fc0620b461d78bcd5eb0a7cc37310985a6cc30d439b019a31ebffaa,2025-06-24T14:15:28.820000
|
CVE-2025-34035,0,0,875b7d990fc0620b461d78bcd5eb0a7cc37310985a6cc30d439b019a31ebffaa,2025-06-24T14:15:28.820000
|
||||||
CVE-2025-34036,0,0,bf1ed7abf4ceff89d0043a51f6a47cfdcefc55033dd2180ec67b70376832b568,2025-06-24T14:15:28.953000
|
CVE-2025-34036,0,0,bf1ed7abf4ceff89d0043a51f6a47cfdcefc55033dd2180ec67b70376832b568,2025-06-24T14:15:28.953000
|
||||||
CVE-2025-34037,0,0,57a7e6a6846827b91b7736feffed008814a2f3414dc595a6f1c81aa1a94cc3f7,2025-06-24T03:15:33.400000
|
CVE-2025-34037,0,0,57a7e6a6846827b91b7736feffed008814a2f3414dc595a6f1c81aa1a94cc3f7,2025-06-24T03:15:33.400000
|
||||||
@ -297109,7 +297109,7 @@ CVE-2025-4794,0,0,1c405daaf3d5fe49b91b465c5bc45162d39a8721f37d4e3e481eca779cf10b
|
|||||||
CVE-2025-47940,0,0,041b23d7fe6b85d81bc7e12896e6c239d30fa2ff6fd2920eb28aca61c02fe976,2025-05-21T20:25:16.407000
|
CVE-2025-47940,0,0,041b23d7fe6b85d81bc7e12896e6c239d30fa2ff6fd2920eb28aca61c02fe976,2025-05-21T20:25:16.407000
|
||||||
CVE-2025-47941,0,0,ccae7c3101a56671e4027a9ac1fc4d25c071f58e7060281653ad230449dde6b5,2025-05-21T20:25:16.407000
|
CVE-2025-47941,0,0,ccae7c3101a56671e4027a9ac1fc4d25c071f58e7060281653ad230449dde6b5,2025-05-21T20:25:16.407000
|
||||||
CVE-2025-47942,0,0,89669a9478df7875427b1ce81ed1c37d53f50384a3e98a50b2c381c0e1aa23d7,2025-05-23T15:55:02.040000
|
CVE-2025-47942,0,0,89669a9478df7875427b1ce81ed1c37d53f50384a3e98a50b2c381c0e1aa23d7,2025-05-23T15:55:02.040000
|
||||||
CVE-2025-47943,0,1,5012c9e4a20711ea81d2ced410ac889692ab02df9794ddfad48d1ebdf0a05ec4,2025-06-24T22:15:22.353000
|
CVE-2025-47943,0,0,5012c9e4a20711ea81d2ced410ac889692ab02df9794ddfad48d1ebdf0a05ec4,2025-06-24T22:15:22.353000
|
||||||
CVE-2025-47944,0,0,43f01036d58c7fc4ce68cbd36ac845bd2f2e9cbf043553eb4dd6eb8bb8c9e3b0,2025-05-21T20:25:16.407000
|
CVE-2025-47944,0,0,43f01036d58c7fc4ce68cbd36ac845bd2f2e9cbf043553eb4dd6eb8bb8c9e3b0,2025-05-21T20:25:16.407000
|
||||||
CVE-2025-47945,0,0,7c5a965f66aa180fc1f3cb799cf2ffb5e99cde67696e78bbc56ba87d94fd9577,2025-06-12T16:28:42.797000
|
CVE-2025-47945,0,0,7c5a965f66aa180fc1f3cb799cf2ffb5e99cde67696e78bbc56ba87d94fd9577,2025-06-12T16:28:42.797000
|
||||||
CVE-2025-47946,0,0,fe373fbb28590de823dcf173d97336d97ccc740376cc7405209b8db39f076b6c,2025-05-21T20:25:16.407000
|
CVE-2025-47946,0,0,fe373fbb28590de823dcf173d97336d97ccc740376cc7405209b8db39f076b6c,2025-05-21T20:25:16.407000
|
||||||
@ -297481,8 +297481,8 @@ CVE-2025-48792,0,0,2c0b02c33ee81c6b1c7f3bc9767aecae1b833af65e4351c0dd81998c4a119
|
|||||||
CVE-2025-48793,0,0,c894ec9ed8b3b5d1fda9891ce2808a0fb7689dd63eec3c7bb7e9e649736a365c,2025-05-27T04:15:41.090000
|
CVE-2025-48793,0,0,c894ec9ed8b3b5d1fda9891ce2808a0fb7689dd63eec3c7bb7e9e649736a365c,2025-05-27T04:15:41.090000
|
||||||
CVE-2025-48794,0,0,0f60a10fd5bbac90e9e184a916afa3ee1c6a6178325620c93725d026aac184ad,2025-05-27T04:15:41.160000
|
CVE-2025-48794,0,0,0f60a10fd5bbac90e9e184a916afa3ee1c6a6178325620c93725d026aac184ad,2025-05-27T04:15:41.160000
|
||||||
CVE-2025-48796,0,0,5c467d1a2669d77ceb69e55cea05d09cde2aaa034119240321683e5490565638,2025-05-28T15:01:30.720000
|
CVE-2025-48796,0,0,5c467d1a2669d77ceb69e55cea05d09cde2aaa034119240321683e5490565638,2025-05-28T15:01:30.720000
|
||||||
CVE-2025-48797,0,0,48040f572339677d8b62940bd3d85033c4e66b3c622b11f3747758e577f53a7d,2025-06-24T13:15:22.917000
|
CVE-2025-48797,0,1,0f610e462fa71aef647f917d9ca4275a49e1477214074f960a230a5c09486644,2025-06-25T01:15:23.097000
|
||||||
CVE-2025-48798,0,0,b9e6523b4026bcad2c811e2a8cc3b8fcc3580c3172ff91ee8792d194ce1f26a1,2025-06-24T13:15:23.123000
|
CVE-2025-48798,0,1,cac8dce99c388d73bf7ccb75438676e428ef366daee3945f14aef371aef27da6,2025-06-25T01:15:23.220000
|
||||||
CVE-2025-4880,0,0,e66433f376d95dc941d17745f27a53d60427f87111077aee793bacaa1dd21351,2025-05-21T17:33:42.373000
|
CVE-2025-4880,0,0,e66433f376d95dc941d17745f27a53d60427f87111077aee793bacaa1dd21351,2025-05-21T17:33:42.373000
|
||||||
CVE-2025-4881,0,0,3fdda22eaf1afa96c9c6bfb121fd7cc7da116831a6f494c0b7df343d1eed58c4,2025-05-21T19:38:39.660000
|
CVE-2025-4881,0,0,3fdda22eaf1afa96c9c6bfb121fd7cc7da116831a6f494c0b7df343d1eed58c4,2025-05-21T19:38:39.660000
|
||||||
CVE-2025-4882,0,0,9ae533a1d17c0bc7b22051d58510b828885d48326cbc794d7bf23ceba43e10c0,2025-05-21T19:38:24.990000
|
CVE-2025-4882,0,0,9ae533a1d17c0bc7b22051d58510b828885d48326cbc794d7bf23ceba43e10c0,2025-05-21T19:38:24.990000
|
||||||
@ -298306,7 +298306,7 @@ CVE-2025-5256,0,0,8e276989283383806f3abf5c20dbe67142f0dc8ca07046605c539922633ebc
|
|||||||
CVE-2025-52560,0,0,2816b0e31556b261f5ae164a073a7017e2fb8c2e87a00569de8e81436c2d8df6,2025-06-24T03:15:34.653000
|
CVE-2025-52560,0,0,2816b0e31556b261f5ae164a073a7017e2fb8c2e87a00569de8e81436c2d8df6,2025-06-24T03:15:34.653000
|
||||||
CVE-2025-52561,0,0,de14de6e04dddaa9a1477840b59ee04f631f59ec755018a4483ce3081c807b0a,2025-06-23T21:15:26.570000
|
CVE-2025-52561,0,0,de14de6e04dddaa9a1477840b59ee04f631f59ec755018a4483ce3081c807b0a,2025-06-23T21:15:26.570000
|
||||||
CVE-2025-52562,0,0,71dd25f3bc7ea4bcad36c0d751ccde968119f77e0cfe3d00439d8fcb91d44c5a,2025-06-23T21:15:26.710000
|
CVE-2025-52562,0,0,71dd25f3bc7ea4bcad36c0d751ccde968119f77e0cfe3d00439d8fcb91d44c5a,2025-06-23T21:15:26.710000
|
||||||
CVE-2025-52566,0,1,5efb8ea62bd38ad614e3c01ce5a8ad7c0d7fc97c6a0fc9a74aa3191d55ca9d8b,2025-06-24T22:15:22.490000
|
CVE-2025-52566,0,0,5efb8ea62bd38ad614e3c01ce5a8ad7c0d7fc97c6a0fc9a74aa3191d55ca9d8b,2025-06-24T22:15:22.490000
|
||||||
CVE-2025-52568,0,0,c5c4449512757bdbf87c08ff7aa03ea210585f8118654ad489df4eddb6c078e6,2025-06-24T04:15:49.693000
|
CVE-2025-52568,0,0,c5c4449512757bdbf87c08ff7aa03ea210585f8118654ad489df4eddb6c078e6,2025-06-24T04:15:49.693000
|
||||||
CVE-2025-5257,0,0,75d358e3d2bbe3761b44e1bc4ce97e0b1726e1521e4fab98ee61ac2e91cdcfa1,2025-05-29T14:29:50.247000
|
CVE-2025-5257,0,0,75d358e3d2bbe3761b44e1bc4ce97e0b1726e1521e4fab98ee61ac2e91cdcfa1,2025-05-29T14:29:50.247000
|
||||||
CVE-2025-52570,0,0,b69e7827dc71b47cbfc70d06c560ede1e01f1eed518d271e063fa0ddf9df6ff5,2025-06-24T04:15:50.360000
|
CVE-2025-52570,0,0,b69e7827dc71b47cbfc70d06c560ede1e01f1eed518d271e063fa0ddf9df6ff5,2025-06-24T04:15:50.360000
|
||||||
@ -299254,5 +299254,7 @@ CVE-2025-6569,0,0,a9a253cca959ecf71ee669abff58d1659a78fe1070e8dc321456c5ad3c982f
|
|||||||
CVE-2025-6570,0,0,201e9f805b1f4a20f4bf6639f714adc91a251017bc1b72fa4c7da0c06d10c7b0,2025-06-24T16:15:30.253000
|
CVE-2025-6570,0,0,201e9f805b1f4a20f4bf6639f714adc91a251017bc1b72fa4c7da0c06d10c7b0,2025-06-24T16:15:30.253000
|
||||||
CVE-2025-6578,0,0,af2637c61ea16d05cecb01cac485eded383d41ec954985f1f245d4df176aee36,2025-06-24T20:15:27.433000
|
CVE-2025-6578,0,0,af2637c61ea16d05cecb01cac485eded383d41ec954985f1f245d4df176aee36,2025-06-24T20:15:27.433000
|
||||||
CVE-2025-6579,0,0,fcfc4d99bfb161b15743945c897440f1876e453b66f81d9d6e2cf977514af419,2025-06-24T20:15:27.630000
|
CVE-2025-6579,0,0,fcfc4d99bfb161b15743945c897440f1876e453b66f81d9d6e2cf977514af419,2025-06-24T20:15:27.630000
|
||||||
CVE-2025-6580,1,1,313407b4cee1635580ede523b24ed2b3dcbbc329fd4419df576cddce24dcb01a,2025-06-24T22:15:22.620000
|
CVE-2025-6580,0,0,313407b4cee1635580ede523b24ed2b3dcbbc329fd4419df576cddce24dcb01a,2025-06-24T22:15:22.620000
|
||||||
CVE-2025-6581,1,1,75623302546846f37527192251955bf6abcfbc1a9ea07c9cd358376605100cb3,2025-06-24T23:15:21.087000
|
CVE-2025-6581,0,0,75623302546846f37527192251955bf6abcfbc1a9ea07c9cd358376605100cb3,2025-06-24T23:15:21.087000
|
||||||
|
CVE-2025-6582,1,1,07de1b4aeb0f61802c9e0cc74625b01ba79e53908e01fff010b8340554ca8af3,2025-06-25T00:15:21.573000
|
||||||
|
CVE-2025-6583,1,1,977de4c8030c0fb1eb7d105ab776e053eb3c692f9cd94c3095f7ae1f288cef79,2025-06-25T00:15:22.763000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user