mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-05-30T10:00:21.837933+00:00
This commit is contained in:
parent
ebe864b568
commit
de67a1f350
60
CVE-2025/CVE-2025-44xx/CVE-2025-4431.json
Normal file
60
CVE-2025/CVE-2025-44xx/CVE-2025-4431.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-4431",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-05-30T08:15:19.383",
|
||||
"lastModified": "2025-05-30T08:15:19.383",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Featured Image Plus \u2013 Quick & Bulk Edit with Unsplash plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fip_save_attach_featured function in all versions up to, and including, 1.6.3. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update featured image of any post."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/featured-image-plus/trunk/inc/admin/block-editor/block-editor-actions.php#L204",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/209341fa-6761-4bc4-a921-afa98495a087?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-46xx/CVE-2025-4633.json
Normal file
56
CVE-2025/CVE-2025-46xx/CVE-2025-4633.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-4633",
|
||||
"sourceIdentifier": "cve_disclosure@tech.gov.sg",
|
||||
"published": "2025-05-30T09:15:25.233",
|
||||
"lastModified": "2025-05-30T09:15:25.233",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Default credentials were present in the web portal for Airpointer 2.4.107-2, allowing an unauthenticated malicious actor to log in via the web portal"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve_disclosure@tech.gov.sg",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve_disclosure@tech.gov.sg",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-798"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jct-aq.com/products/airpointer2d/",
|
||||
"source": "cve_disclosure@tech.gov.sg"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-46xx/CVE-2025-4634.json
Normal file
56
CVE-2025/CVE-2025-46xx/CVE-2025-4634.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-4634",
|
||||
"sourceIdentifier": "cve_disclosure@tech.gov.sg",
|
||||
"published": "2025-05-30T09:15:25.387",
|
||||
"lastModified": "2025-05-30T09:15:25.387",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The web portal on airpointer 2.4.107-2 was vulnerable local file inclusion. A malicious user with administrative privileges in the web portal would be able to manipulate requests to view files on the filesystem"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve_disclosure@tech.gov.sg",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
|
||||
"baseScore": 4.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve_disclosure@tech.gov.sg",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-552"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jct-aq.com/products/airpointer2d/",
|
||||
"source": "cve_disclosure@tech.gov.sg"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-46xx/CVE-2025-4635.json
Normal file
56
CVE-2025/CVE-2025-46xx/CVE-2025-4635.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-4635",
|
||||
"sourceIdentifier": "cve_disclosure@tech.gov.sg",
|
||||
"published": "2025-05-30T09:15:25.677",
|
||||
"lastModified": "2025-05-30T09:15:25.677",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A malicious user with administrative privileges in the web portal would be able to manipulate the Diagnostics module to obtain remote code execution on the local device as a low privileged user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve_disclosure@tech.gov.sg",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve_disclosure@tech.gov.sg",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jct-aq.com/products/airpointer2d/",
|
||||
"source": "cve_disclosure@tech.gov.sg"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-46xx/CVE-2025-4636.json
Normal file
56
CVE-2025/CVE-2025-46xx/CVE-2025-4636.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-4636",
|
||||
"sourceIdentifier": "cve_disclosure@tech.gov.sg",
|
||||
"published": "2025-05-30T09:15:25.813",
|
||||
"lastModified": "2025-05-30T09:15:25.813",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Due to excessive privileges granted to the web user running the airpointer web platform, a malicious actor that gains control of the this user would be able to privilege escalate to the root user"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve_disclosure@tech.gov.sg",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve_disclosure@tech.gov.sg",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jct-aq.com/products/airpointer2d/",
|
||||
"source": "cve_disclosure@tech.gov.sg"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-4695",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-05-15T13:16:35.910",
|
||||
"lastModified": "2025-05-28T14:31:32.900",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-05-30T09:15:25.950",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Cyber Cafe Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /add-users.php. The manipulation of the argument uadd leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
"value": "A vulnerability was found in PHPGurukul/Campcodes Cyber Cafe Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /add-users.php. The manipulation of the argument uadd leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -131,7 +131,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -181,13 +181,6 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.308994",
|
||||
"source": "cna@vuldb.com",
|
||||
|
56
CVE-2025/CVE-2025-483xx/CVE-2025-48334.json
Normal file
56
CVE-2025/CVE-2025-483xx/CVE-2025-48334.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-48334",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-05-30T09:15:23.560",
|
||||
"lastModified": "2025-05-30T09:15:23.560",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in BinaryCarpenter Woo Slider Pro allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Woo Slider Pro: from n/a through 1.12.\u00a0Affected action \"woo_slide_pro_delete_slider\"."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/woo-slider-pro-drag-drop-slider-builder-for-woocommerce/vulnerability/wordpress-woo-slider-pro-1-12-arbitrary-content-deletion-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-489xx/CVE-2025-48912.json
Normal file
78
CVE-2025/CVE-2025-489xx/CVE-2025-48912.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-48912",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2025-05-30T09:15:25.050",
|
||||
"lastModified": "2025-05-30T09:15:25.050",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An authenticated malicious actor using specially crafted requests could bypass row level security configuration by injecting SQL into 'sqlExpression' fields. This allowed the execution of sub-queries to evade parsing defenses ultimately granting unauthorized access to data.\n\nThis issue affects Apache Superset: before 4.1.2.\n\nUsers are recommended to upgrade to version 4.1.2, which fixes the issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/ms2t2oq218hb7l628trsogo4fj7h1135",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2025/CVE-2025-52xx/CVE-2025-5236.json
Normal file
68
CVE-2025/CVE-2025-52xx/CVE-2025-5236.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-5236",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-05-30T08:15:19.710",
|
||||
"lastModified": "2025-05-30T08:15:19.710",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The NinjaTeam Chat for Telegram plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018username\u2019 parameter in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ninjateam-telegram/trunk/blocks/src/init.php#L130",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3302588/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/ninjateam-telegram/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/725feb15-aa9b-4c00-bb95-ee0616000a14?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
40
README.md
40
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-05-30T08:00:22.164272+00:00
|
||||
2025-05-30T10:00:21.837933+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-05-30T07:15:24.680000+00:00
|
||||
2025-05-30T09:15:25.950000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,40 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
296013
|
||||
296021
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `21`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2025-41235](CVE-2025/CVE-2025-412xx/CVE-2025-41235.json) (`2025-05-30T06:15:26.590`)
|
||||
- [CVE-2025-41385](CVE-2025/CVE-2025-413xx/CVE-2025-41385.json) (`2025-05-30T07:15:20.837`)
|
||||
- [CVE-2025-41406](CVE-2025/CVE-2025-414xx/CVE-2025-41406.json) (`2025-05-30T07:15:22.503`)
|
||||
- [CVE-2025-4429](CVE-2025/CVE-2025-44xx/CVE-2025-4429.json) (`2025-05-30T06:15:28.680`)
|
||||
- [CVE-2025-4659](CVE-2025/CVE-2025-46xx/CVE-2025-4659.json) (`2025-05-30T06:15:28.797`)
|
||||
- [CVE-2025-47697](CVE-2025/CVE-2025-476xx/CVE-2025-47697.json) (`2025-05-30T07:15:22.683`)
|
||||
- [CVE-2025-48485](CVE-2025/CVE-2025-484xx/CVE-2025-48485.json) (`2025-05-30T07:15:22.857`)
|
||||
- [CVE-2025-48486](CVE-2025/CVE-2025-484xx/CVE-2025-48486.json) (`2025-05-30T07:15:23.027`)
|
||||
- [CVE-2025-48487](CVE-2025/CVE-2025-484xx/CVE-2025-48487.json) (`2025-05-30T07:15:23.177`)
|
||||
- [CVE-2025-48488](CVE-2025/CVE-2025-484xx/CVE-2025-48488.json) (`2025-05-30T07:15:23.400`)
|
||||
- [CVE-2025-48489](CVE-2025/CVE-2025-484xx/CVE-2025-48489.json) (`2025-05-30T07:15:23.617`)
|
||||
- [CVE-2025-48490](CVE-2025/CVE-2025-484xx/CVE-2025-48490.json) (`2025-05-30T06:15:28.117`)
|
||||
- [CVE-2025-48492](CVE-2025/CVE-2025-484xx/CVE-2025-48492.json) (`2025-05-30T07:15:23.780`)
|
||||
- [CVE-2025-48865](CVE-2025/CVE-2025-488xx/CVE-2025-48865.json) (`2025-05-30T07:15:23.940`)
|
||||
- [CVE-2025-48875](CVE-2025/CVE-2025-488xx/CVE-2025-48875.json) (`2025-05-30T07:15:24.127`)
|
||||
- [CVE-2025-48880](CVE-2025/CVE-2025-488xx/CVE-2025-48880.json) (`2025-05-30T07:15:24.270`)
|
||||
- [CVE-2025-48881](CVE-2025/CVE-2025-488xx/CVE-2025-48881.json) (`2025-05-30T06:15:28.327`)
|
||||
- [CVE-2025-48889](CVE-2025/CVE-2025-488xx/CVE-2025-48889.json) (`2025-05-30T06:15:28.500`)
|
||||
- [CVE-2025-48936](CVE-2025/CVE-2025-489xx/CVE-2025-48936.json) (`2025-05-30T07:15:24.427`)
|
||||
- [CVE-2025-4943](CVE-2025/CVE-2025-49xx/CVE-2025-4943.json) (`2025-05-30T07:15:24.680`)
|
||||
- [CVE-2025-5259](CVE-2025/CVE-2025-52xx/CVE-2025-5259.json) (`2025-05-30T06:15:28.980`)
|
||||
- [CVE-2025-4431](CVE-2025/CVE-2025-44xx/CVE-2025-4431.json) (`2025-05-30T08:15:19.383`)
|
||||
- [CVE-2025-4633](CVE-2025/CVE-2025-46xx/CVE-2025-4633.json) (`2025-05-30T09:15:25.233`)
|
||||
- [CVE-2025-4634](CVE-2025/CVE-2025-46xx/CVE-2025-4634.json) (`2025-05-30T09:15:25.387`)
|
||||
- [CVE-2025-4635](CVE-2025/CVE-2025-46xx/CVE-2025-4635.json) (`2025-05-30T09:15:25.677`)
|
||||
- [CVE-2025-4636](CVE-2025/CVE-2025-46xx/CVE-2025-4636.json) (`2025-05-30T09:15:25.813`)
|
||||
- [CVE-2025-48334](CVE-2025/CVE-2025-483xx/CVE-2025-48334.json) (`2025-05-30T09:15:23.560`)
|
||||
- [CVE-2025-48912](CVE-2025/CVE-2025-489xx/CVE-2025-48912.json) (`2025-05-30T09:15:25.050`)
|
||||
- [CVE-2025-5236](CVE-2025/CVE-2025-52xx/CVE-2025-5236.json) (`2025-05-30T08:15:19.710`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2025-4695](CVE-2025/CVE-2025-46xx/CVE-2025-4695.json) (`2025-05-30T09:15:25.950`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
52
_state.csv
52
_state.csv
@ -293873,7 +293873,7 @@ CVE-2025-4123,0,0,b273a1b485cb3feb197a6a9855fd98a99a47d7d21e024b2df7154800bc33c4
|
||||
CVE-2025-41230,0,0,0c25a26a651e10ec85f6e769a1a9cc82bb8d12716df24840e46d82d1d274c1bc,2025-05-21T20:25:16.407000
|
||||
CVE-2025-41231,0,0,8c3a17f494797b4f963586973b84b10178b0b5b2e009d83f934a59601a4b3cac,2025-05-21T20:25:16.407000
|
||||
CVE-2025-41232,0,0,517310e679218fd1f22e7e0fd08cf56e44290e9febf8e46b848de21769620f54,2025-05-21T20:24:58.133000
|
||||
CVE-2025-41235,1,1,c5a1ef8bea6ed913630a641a2a04bd83b852cc69c611f9e0fdcd23e37c2a854f,2025-05-30T06:15:26.590000
|
||||
CVE-2025-41235,0,0,c5a1ef8bea6ed913630a641a2a04bd83b852cc69c611f9e0fdcd23e37c2a854f,2025-05-30T06:15:26.590000
|
||||
CVE-2025-4124,0,0,2116d33601d18584d8ff86788e21befdf79ee067b30d9afca370ae97d0f6cb63,2025-05-16T16:56:49.807000
|
||||
CVE-2025-4125,0,0,9ce360e53c445df2b459e99f4cc1a32fbf05cb06f761d7887ca2ad1edf5cdba7,2025-05-16T16:56:47.173000
|
||||
CVE-2025-4126,0,0,c504eb8f9e35e66ea3a2e9e649e0b3ff59910e9bf49695680cf85ff18119f2ac,2025-05-16T14:43:26.160000
|
||||
@ -293888,14 +293888,14 @@ CVE-2025-41377,0,0,c61158bd33a54224b14574aca6ae3f7fea930c334a319beb49935bee2fc15
|
||||
CVE-2025-41378,0,0,472e28b5b5367c2a4f7c47b089fbeb1935af995be1cb5509f9a0373cd2f83a5b,2025-05-23T15:54:42.643000
|
||||
CVE-2025-41379,0,0,25aa825b3639dd9248860e2edece683e7f0007212b988ecf4f89330eb0fc57a5,2025-05-23T15:54:42.643000
|
||||
CVE-2025-41380,0,0,25c5438922205f7d503efff047d9d01feec8debed088218495aa55f5ab7b275c,2025-05-23T15:54:42.643000
|
||||
CVE-2025-41385,1,1,5ef9d94e6905c19e859f9724f70d567260cb2d80df101724665c1c5f881213a5,2025-05-30T07:15:20.837000
|
||||
CVE-2025-41385,0,0,5ef9d94e6905c19e859f9724f70d567260cb2d80df101724665c1c5f881213a5,2025-05-30T07:15:20.837000
|
||||
CVE-2025-4139,0,0,5054f893b63e445c1832a76be273932e408388835ee5cae9b0b72cff821e3844,2025-05-02T13:53:40.163000
|
||||
CVE-2025-41393,0,0,530f65a313720270b05a5e04ea761ed2dfbc169adb957fa6f54beb0e36c6dbe7,2025-05-12T17:32:32.760000
|
||||
CVE-2025-41395,0,0,65b9e3526569f587eb1cd97410ac7325e217f46717fe2bbf0abfe0a9511ead3c,2025-04-29T13:52:47.470000
|
||||
CVE-2025-41399,0,0,7a1373417457a02ea13a0bd88541383fb57eb0536c4c4f5c68760eae861e0e0e,2025-05-08T14:39:09.683000
|
||||
CVE-2025-4140,0,0,43b9abcaea3d23db237dc7c72d0e6c00daf795b98a418a742be6b246e74f9a83,2025-05-12T19:40:10.773000
|
||||
CVE-2025-41403,0,0,1b50d15008788da25565b1c6d8a4aa4648070a9990d5e0ff0e7c7457898ed6b7,2025-05-23T15:55:02.040000
|
||||
CVE-2025-41406,1,1,6fd3222d1c81ac421a76b660170220e42afda83f8b41e80379e6ed4c8d374040,2025-05-30T07:15:22.503000
|
||||
CVE-2025-41406,0,0,6fd3222d1c81ac421a76b660170220e42afda83f8b41e80379e6ed4c8d374040,2025-05-30T07:15:22.503000
|
||||
CVE-2025-41407,0,0,876ffc9717bd7f4900ec993e563a9f0183247cd49b94fd0b6f17d048ed7e2e3c,2025-05-23T15:54:42.643000
|
||||
CVE-2025-4141,0,0,7b2e3326ccaf27d38d41c324ef2e3f6ee1e91c0da08a23e7b4e578c8215ac150,2025-05-12T19:40:05.830000
|
||||
CVE-2025-41414,0,0,e15bca7d4059421d15d5cb35dc483cbefc52e8d9cd9f55b31b9d84f79a125499,2025-05-08T14:39:09.683000
|
||||
@ -294283,8 +294283,9 @@ CVE-2025-44193,0,0,7a2f77bbf3da9e372539ce2d9568faa612514d106c676666f4f9e9bb49dd4
|
||||
CVE-2025-44194,0,0,16480af03700c5c401cb85fd0d61e2e08efda510d573cd95f20458628d42434d,2025-05-12T19:41:14.840000
|
||||
CVE-2025-4427,0,0,a2f798eeedafecbd9cb912f610af162690a80cf4bdd1bef66f3124ee4670723f,2025-05-21T18:45:49.493000
|
||||
CVE-2025-4428,0,0,9005850fdd231a6f5e460fd5ca5842b016cbe5e1aed7fc3fa752cdd9cc20f3cb,2025-05-21T18:45:24.800000
|
||||
CVE-2025-4429,1,1,b71bde334a7b1037c745f2a8102b67a9fcc28421e04a6692603b0f31a28f82cd,2025-05-30T06:15:28.680000
|
||||
CVE-2025-4429,0,0,b71bde334a7b1037c745f2a8102b67a9fcc28421e04a6692603b0f31a28f82cd,2025-05-30T06:15:28.680000
|
||||
CVE-2025-4430,0,0,9407bbff74dafc85b3536cdd9f5ebdd9f076e8c0d07f50c61a7b35510b1eb336,2025-05-16T14:43:56.797000
|
||||
CVE-2025-4431,1,1,c35bd3952d535d5df6ec4920cadc64cef1bae4731443b7b63f5df59e7da1c234,2025-05-30T08:15:19.383000
|
||||
CVE-2025-4432,0,0,813cec0cb180e837181e2d39de9b9b934de385ad08a799d2cf0711f93bd8b820,2025-05-12T17:32:32.760000
|
||||
CVE-2025-4434,0,0,67580eaaa0159e758312bfd49938e21c5f74ef029d7825e2181725d8c67814d8,2025-05-12T17:32:52.810000
|
||||
CVE-2025-4436,0,0,85a8f0318ccedc4ef4ef6314b458049fc833acf857a8e235d2ecff13798cf4d4,2025-05-20T23:15:19.440000
|
||||
@ -294633,6 +294634,7 @@ CVE-2025-46326,0,0,2a53a999a336cacd0c0bc6321b3560335cc38643dddfb7113811864c643b5
|
||||
CVE-2025-46327,0,0,afe09dee92283a2d379e1e7051eabe585acdf9c49e7e8b6e0789f6724f91cc84,2025-05-09T19:38:11.410000
|
||||
CVE-2025-46328,0,0,ef914cb37729c50315d9b4942bceea77a2d280463228c4b59210b20d125a82cd,2025-05-09T19:38:01.273000
|
||||
CVE-2025-46329,0,0,fa9b329f36825a397e285bf33067aa478654d9c927e177566cf37ccc15c36d1a,2025-05-09T19:37:56.527000
|
||||
CVE-2025-4633,1,1,4c28dd9c3045b3755ad8958221c338ab1dc7776401df044f6334bffa5eeacf6c,2025-05-30T09:15:25.233000
|
||||
CVE-2025-46330,0,0,8d3d793f1472fc031c66f8fd3c164c785e90e317f906e56b748ae4c3f433e17e,2025-05-09T19:37:48.193000
|
||||
CVE-2025-46331,0,0,361ec4e6d8671e18323b0342483f801d5e5ac6de37d5bb066d6159aeff4b631e,2025-05-02T13:53:40.163000
|
||||
CVE-2025-46332,0,0,40c08105b16a4e7ec356abdca387f83834b807a2afbd877500500aecebdb168a,2025-05-05T20:54:19.760000
|
||||
@ -294641,6 +294643,7 @@ CVE-2025-46335,0,0,695f217e2178bfbed047e97b0e422517e79eb5e047e12e0cbf4b3bd9344bf
|
||||
CVE-2025-46336,0,0,e7f9e96c6308575ed698c95dad0526f8f870a7cced11f04cc4ee0966071db80f,2025-05-12T17:32:52.810000
|
||||
CVE-2025-46337,0,0,32b85bb324f5f4699300785f088280326d01abf1979abe9bf5cfa2440e562054,2025-05-26T18:15:20.450000
|
||||
CVE-2025-46338,0,0,770a83f777bf6eee63a89218f178ccef69e73bea07fbf0ee28f97097cf8515e9,2025-05-09T19:37:37.027000
|
||||
CVE-2025-4634,1,1,4124b512ff211e2d3f30460aa0e1ec86c4960e343386955f1ea76e33d56ff99a,2025-05-30T09:15:25.387000
|
||||
CVE-2025-46340,0,0,3bd1e80418b132e4a4e28015849ac6a326f36dfcab0bd07c310aa286d4de7fc1,2025-05-05T20:54:19.760000
|
||||
CVE-2025-46342,0,0,d20364f1a7fad1cbfbd508f2889b9fb93a7f7441dcb4065fefc8d6cb03ca25ef,2025-05-16T16:42:35.460000
|
||||
CVE-2025-46343,0,0,12f31700c0a7f6094cd3d782ee3585619df4e853c11f06bb9faeca98094441a4,2025-05-09T19:37:16.010000
|
||||
@ -294650,8 +294653,10 @@ CVE-2025-46346,0,0,f30312a91712c07403466331c8b921903c4fd55145d1a010ec7eff0f74148
|
||||
CVE-2025-46347,0,0,f93970d16a6579dd0d46e3d23dde4ca90b5bc29df0821cb9205ebfab24000e78,2025-05-09T13:56:01.550000
|
||||
CVE-2025-46348,0,0,99dbe0bf8506cd9f6a243d5e66318a6c2a7c634489bd4adbb540d1e30e20746c,2025-05-09T13:58:53.453000
|
||||
CVE-2025-46349,0,0,1714a97271744ee922f4bd027ddde23d095fab400e525c7e78a72152293a3a42,2025-05-09T13:56:42.180000
|
||||
CVE-2025-4635,1,1,29674f858671d0d85ced8308b57de731d5723d5b4bfac17a02aea604110acd01,2025-05-30T09:15:25.677000
|
||||
CVE-2025-46350,0,0,e9c2d732d02d04db30379a06f4d06a3199d3f19fe29e090eebfdcec4aeb7f535,2025-05-09T13:57:36.823000
|
||||
CVE-2025-46352,0,0,4b52075e6b233532b83dae5f6206df03ba912c22a66bc6b87180c22c65464691,2025-05-30T00:15:23.170000
|
||||
CVE-2025-4636,1,1,4c9704b7b1e91201c0a67abfd20795460fd31ae9d29dcc67ee57d5b5c27303a1,2025-05-30T09:15:25.813000
|
||||
CVE-2025-4637,0,0,6a6f5a6b16c4a5dc9c7dfdefe827d1876d1a6cd89fb863be894c5faba3f21b65,2025-05-16T14:43:56.797000
|
||||
CVE-2025-46374,0,0,0df9474f29e53d817d13f584af47eb0c12cf27caea3c45635f75daa159094ef3,2025-04-24T03:15:15.797000
|
||||
CVE-2025-46375,0,0,c7cadd24d0c0ef6263c2e4f0e993c1b14e1cbac838119ad2f4f42dcfb3b1b113,2025-04-24T03:15:15.867000
|
||||
@ -294828,7 +294833,7 @@ CVE-2025-46586,0,0,45c78c3299210b08246c86261731d7f08ece32a19f59812b897a049735d41
|
||||
CVE-2025-46587,0,0,e24fef955bb932bb30f2a992928a6e6b3adee8466065e6fa4886399e5c9ae596,2025-05-09T19:27:31.723000
|
||||
CVE-2025-46588,0,0,5caf31d048c018b4331987970bda819c051cb46c3366886adeefb22ceecae24c,2025-05-09T19:27:06.673000
|
||||
CVE-2025-46589,0,0,9d2c97fb37ae3d5d9822153b969826881490024dfbba1a7c611b6f7e0f660c39,2025-05-09T19:26:47.897000
|
||||
CVE-2025-4659,1,1,8a2632580553e31456fc37a12757b7a9cd87939e5453d7370e587f17d36467f3,2025-05-30T06:15:28.797000
|
||||
CVE-2025-4659,0,0,8a2632580553e31456fc37a12757b7a9cd87939e5453d7370e587f17d36467f3,2025-05-30T06:15:28.797000
|
||||
CVE-2025-46590,0,0,fb7cd1bb9067b1cf26b4112792e2a4c72446fcaaf5cd067eafe9632d87e4aaf0,2025-05-09T19:26:37.070000
|
||||
CVE-2025-46591,0,0,edd9ccf08cf31095b1205fe99f62fbfce0f1fd5a4de59c2753a636d40364a852,2025-05-09T19:26:09.393000
|
||||
CVE-2025-46592,0,0,d2eb36bbbbe5c606920ceee2dd288aefc20479fb4cc7e83b2e9cf30a8193d98e,2025-05-09T19:25:49.117000
|
||||
@ -294958,7 +294963,7 @@ CVE-2025-46834,0,0,eb9d8380a75c8996d4d833628ec9b8597e1a106d35c070448419534197001
|
||||
CVE-2025-46836,0,0,ec506562f5fa35ee7cd2d6fd4d3525133c720d2c6eb91fe3d2520e1aa911e15e,2025-05-16T14:43:26.160000
|
||||
CVE-2025-4687,0,0,eeab849766ac526bfbd81e4ab3d7d59d86d4fbdae4b5b475f8ed7ab80575da5e,2025-05-29T14:29:50.247000
|
||||
CVE-2025-4692,0,0,6b3541c77076c4057b96e95cd4d05354ec769644d2ab1b6cb8b6a2615ff8f8d7,2025-05-23T15:54:42.643000
|
||||
CVE-2025-4695,0,0,dd83d1d69499d05db7c3b18f591fda62d3582724bab527d8d6f9b6864a74f78b,2025-05-28T14:31:32.900000
|
||||
CVE-2025-4695,0,1,0a0f54d4c59f025a44c7f56cf61d2ee6bfa8db27b80bd2484bf98e0dfa12f657,2025-05-30T09:15:25.950000
|
||||
CVE-2025-4696,0,0,951e65878132806b509fdae540305932704dfb8e33f73b1f8445bc891cf79fde,2025-05-28T14:31:26.237000
|
||||
CVE-2025-4697,0,0,bfbb2280e3ce953d874c6922904cbb0aa3f9380019c3332d7eae9696f7039e5d,2025-05-28T14:30:43.507000
|
||||
CVE-2025-4698,0,0,629d6280fd3d3fe101760664e35242f9f6abe094cabf022cd7d827567767722a,2025-05-28T14:22:16.457000
|
||||
@ -295291,7 +295296,7 @@ CVE-2025-47690,0,0,e309fdfc54b6bb16a188218c875f90ef0d03744dc3e13b7f3889d68ff511e
|
||||
CVE-2025-47691,0,0,2fbcaec9e7aa91338754c59feea941303c490f94047df759c01680eb3cbc37a6,2025-05-08T14:39:09.683000
|
||||
CVE-2025-47692,0,0,c444a1a1a14d26e3caa340ba7e06ef944bc094c41e95aad797793f9895bd3464,2025-05-08T14:39:09.683000
|
||||
CVE-2025-47693,0,0,e89b1a6670330d4d22f8cc221b89668c8cd5df047d9ad3b00d816d91b773e5b1,2025-05-19T13:35:50.497000
|
||||
CVE-2025-47697,1,1,cf6a7c6c4a4383998f8bf7731b3ab2030c7c0491bc02abde6f520f653ffb6d39,2025-05-30T07:15:22.683000
|
||||
CVE-2025-47697,0,0,cf6a7c6c4a4383998f8bf7731b3ab2030c7c0491bc02abde6f520f653ffb6d39,2025-05-30T07:15:22.683000
|
||||
CVE-2025-4770,0,0,187ba0652e6e8d7717a995ae8894488f09d812996df9e69aca846295d47f39e6,2025-05-16T14:42:18.700000
|
||||
CVE-2025-47701,0,0,85bb7ccaf297c9dca91c85cb3376ebab43abe419ae7564896c8e3565de9158da,2025-05-20T17:15:49.160000
|
||||
CVE-2025-47702,0,0,69356e692b2460ffa941a7d3976049902a43456cf1e503712f5b2444ac03a9b8,2025-05-16T14:43:56.797000
|
||||
@ -295574,6 +295579,7 @@ CVE-2025-4830,0,0,8fe1d44111af43c6b223e14d00d9a5d1315bd90b70307a167dbf13597d5a16
|
||||
CVE-2025-4831,0,0,6c786983aaa82bd3ed151dc0d4cfc7298f0970933e2e93e5edeaae21e32c1589,2025-05-23T15:51:12.887000
|
||||
CVE-2025-4832,0,0,5d40eb0b072a9c981644738a05ce42d6d77248f4a38128aded9cccf62a96e302,2025-05-23T15:51:01.460000
|
||||
CVE-2025-4833,0,0,524b74208b998ac185cb2f32a80e77b8ca0d39465baae0b1b3d7710a8e9aad50,2025-05-23T15:50:46.407000
|
||||
CVE-2025-48334,1,1,5358b97990301588afd04c70bcd8e5b1be1e56f3fb3fa18602078e5bb5b834c9,2025-05-30T09:15:23.560000
|
||||
CVE-2025-48336,0,0,826b59e2a985a25a5f4829887d87aab021af10ee15839b47e3609ffb27191068,2025-05-29T19:15:28.217000
|
||||
CVE-2025-4834,0,0,9c2a9c83d18d527500130276f129f08da541559198002eb377c3cf8f2b02f9db,2025-05-23T15:50:33.980000
|
||||
CVE-2025-48340,0,0,58c293148545386ce8f1cd7a061fb39909214f7e42aa54bb702d5191ccbf264e,2025-05-21T20:25:16.407000
|
||||
@ -295641,15 +295647,15 @@ CVE-2025-48481,0,0,936526f415b5066d13a0344ccc061e6b10a4542215c8825c23bb4747a5d66
|
||||
CVE-2025-48482,0,0,4e66f0d18898adb2ac7040a91be03bc4d5ee464981346b601da0ff57bf2e1ec3,2025-05-30T05:15:23.160000
|
||||
CVE-2025-48483,0,0,556e17444d700db0158437972af2d95dd2525072ec3c19d86738b751cf0474c3,2025-05-30T05:15:23.330000
|
||||
CVE-2025-48484,0,0,79deffedd576be5fb90e8f42a31c4b745d7b417fbf2a2dcd3c07706caccc0dde,2025-05-30T05:15:23.513000
|
||||
CVE-2025-48485,1,1,600bc52b531cd508d10362d3ad78a50cfddd210d142bd49dc65b45b01e595986,2025-05-30T07:15:22.857000
|
||||
CVE-2025-48486,1,1,23153a361561032f7e3da6b10964fbf8c365ec437b42778004763e2d71f092bd,2025-05-30T07:15:23.027000
|
||||
CVE-2025-48487,1,1,fb240b6ce46751d39f15586f650ff1a99922c8703e1f6e595ef41dc2337e5f0b,2025-05-30T07:15:23.177000
|
||||
CVE-2025-48488,1,1,b44b3c4052b30332c4f4e5d3658dc750f5604456d18bc3fd3f820a1859fdd50a,2025-05-30T07:15:23.400000
|
||||
CVE-2025-48489,1,1,6e8044af4c343ea269cab4c7a82bd000f0f272e9f58804d2cc5813954a37edaa,2025-05-30T07:15:23.617000
|
||||
CVE-2025-48485,0,0,600bc52b531cd508d10362d3ad78a50cfddd210d142bd49dc65b45b01e595986,2025-05-30T07:15:22.857000
|
||||
CVE-2025-48486,0,0,23153a361561032f7e3da6b10964fbf8c365ec437b42778004763e2d71f092bd,2025-05-30T07:15:23.027000
|
||||
CVE-2025-48487,0,0,fb240b6ce46751d39f15586f650ff1a99922c8703e1f6e595ef41dc2337e5f0b,2025-05-30T07:15:23.177000
|
||||
CVE-2025-48488,0,0,b44b3c4052b30332c4f4e5d3658dc750f5604456d18bc3fd3f820a1859fdd50a,2025-05-30T07:15:23.400000
|
||||
CVE-2025-48489,0,0,6e8044af4c343ea269cab4c7a82bd000f0f272e9f58804d2cc5813954a37edaa,2025-05-30T07:15:23.617000
|
||||
CVE-2025-4849,0,0,79bafc8d78c1efc632ed95ad4a130766ed5d90c45e45605773df0d46773756c4,2025-05-24T00:55:22.313000
|
||||
CVE-2025-48490,1,1,a97b72bfc87989f4eb2307624eed629b592bff3f7118c8c9353d28acd12966bc,2025-05-30T06:15:28.117000
|
||||
CVE-2025-48490,0,0,a97b72bfc87989f4eb2307624eed629b592bff3f7118c8c9353d28acd12966bc,2025-05-30T06:15:28.117000
|
||||
CVE-2025-48491,0,0,e0e8e9c6da074fdcdb76898941d53f131ab7b6706008d2093580e3aa6472cea3,2025-05-30T04:15:54.470000
|
||||
CVE-2025-48492,1,1,68efcbad05e064832b31faa0157c1cf5157bf07a18ec9e17874bc4c1371dcb68,2025-05-30T07:15:23.780000
|
||||
CVE-2025-48492,0,0,68efcbad05e064832b31faa0157c1cf5157bf07a18ec9e17874bc4c1371dcb68,2025-05-30T07:15:23.780000
|
||||
CVE-2025-4850,0,0,f4734de71688bb34b47f04cb41c5af0cc568cf46c9e6cb90745360a2b3c7693b,2025-05-24T00:57:35.620000
|
||||
CVE-2025-4851,0,0,e5a9ac67f494616a05e2f84fff689d174d4a8c96dcdf95534865dd01a2cf2a1b,2025-05-24T01:03:29.400000
|
||||
CVE-2025-4852,0,0,8056c97adb54f901af1b48f1e44b7ca1809889745baa2872bb19324ac5d93e7f,2025-05-19T15:15:34.693000
|
||||
@ -295724,16 +295730,17 @@ CVE-2025-48847,0,0,b8563d91ba0679f627536816b3f17216a89f937d1a7db8c25b786323bd302
|
||||
CVE-2025-48848,0,0,38731265ae915b14c5e915b02c11b0e53a54815641117da26fffd1c6f20ec7db,2025-05-28T04:15:50.207000
|
||||
CVE-2025-4885,0,0,8b1f3d2344963a11ed048c1b11c72d90a832e37d4502c4d02b2f6dc0aedfb978,2025-05-28T11:49:42.250000
|
||||
CVE-2025-4886,0,0,f0bc96dcd8776bcc92f543590bbb95ec4351295de136202b130c74e915ed1af1,2025-05-19T13:35:20.460000
|
||||
CVE-2025-48865,1,1,abadb0aa4ff4f91232925526caec7e38160d36d2ea039d3cf9e67127623c40ea,2025-05-30T07:15:23.940000
|
||||
CVE-2025-48865,0,0,abadb0aa4ff4f91232925526caec7e38160d36d2ea039d3cf9e67127623c40ea,2025-05-30T07:15:23.940000
|
||||
CVE-2025-4887,0,0,a7b499ed3cdf6c879f3ec3b69793ad811740da88bfec778065c6ba52abd3d64a,2025-05-19T13:35:20.460000
|
||||
CVE-2025-48875,1,1,864ab323166825f03eb2906e1a7e5fb001c16d13bfd777e00ffe2ac77df0b70c,2025-05-30T07:15:24.127000
|
||||
CVE-2025-48875,0,0,864ab323166825f03eb2906e1a7e5fb001c16d13bfd777e00ffe2ac77df0b70c,2025-05-30T07:15:24.127000
|
||||
CVE-2025-4888,0,0,6310b8fff197a575079561816e1f76f1ad70f7608de3ca85411d4b87b2143843,2025-05-28T15:27:22.353000
|
||||
CVE-2025-48880,1,1,c97a2702c6dc8b428197434b898bd55e215ce03dc721ea7c46d8b57c599bcb5b,2025-05-30T07:15:24.270000
|
||||
CVE-2025-48881,1,1,bacdd758239b066216a54eaa9732e7a4b90153991797115ec7edf5f2d19efa4b,2025-05-30T06:15:28.327000
|
||||
CVE-2025-48889,1,1,2f80847bd6e9e0b005b2131c708e40defe5134d0df157520bd70794a41eae342,2025-05-30T06:15:28.500000
|
||||
CVE-2025-48880,0,0,c97a2702c6dc8b428197434b898bd55e215ce03dc721ea7c46d8b57c599bcb5b,2025-05-30T07:15:24.270000
|
||||
CVE-2025-48881,0,0,bacdd758239b066216a54eaa9732e7a4b90153991797115ec7edf5f2d19efa4b,2025-05-30T06:15:28.327000
|
||||
CVE-2025-48889,0,0,2f80847bd6e9e0b005b2131c708e40defe5134d0df157520bd70794a41eae342,2025-05-30T06:15:28.500000
|
||||
CVE-2025-4889,0,0,01c7a8037082d88b5ac656519933c8c5460517579f14e0273e6b2875f7942bab,2025-05-28T15:30:05.053000
|
||||
CVE-2025-4890,0,0,81e619b8915c0f1194bf5df58e7b0a9363ea517d5998dc711619ba92ff360f3e,2025-05-21T19:37:54.033000
|
||||
CVE-2025-4891,0,0,ce5eadb58621294f252fd31aa2b4c3c08be14da6ad289e0467dbab1173f36755,2025-05-27T15:29:23.960000
|
||||
CVE-2025-48912,1,1,72338aa32d239592a2492c7ae8dac3baa368086ba68afe34658d6b401d76cf06,2025-05-30T09:15:25.050000
|
||||
CVE-2025-4892,0,0,002d5f2a93da7cbbf0db54aa5606cb91f8377f6151252d2e3edadf3dcfd06185,2025-05-28T15:32:12.643000
|
||||
CVE-2025-48925,0,0,db68e0a65a71df0477f1e90703b2c95ade78235b08f178b6b5254b12967953eb,2025-05-29T14:29:50.247000
|
||||
CVE-2025-48926,0,0,ec5ab6c497930f2e8bdc212d0c7fd2409e8a2a353740c4542d73db5a01c3f61e,2025-05-29T14:29:50.247000
|
||||
@ -295743,7 +295750,7 @@ CVE-2025-48929,0,0,bdb3fa22bd5353612e47bac40fec330146770476f8687252265a3f1918411
|
||||
CVE-2025-4893,0,0,8506d00fcf5b2092b556f6565f81fe8cbda3db39dc62d1ffd1b86584a0099ea9,2025-05-19T14:15:24.647000
|
||||
CVE-2025-48930,0,0,c769bc01fda7271c1a4c5f095a82f27768940f19ec98c3f7f088dc5981c9d2ea,2025-05-29T14:29:50.247000
|
||||
CVE-2025-48931,0,0,0e6e324ed76d350c18eab4796a060c21fee2afa79c15a4aa9a3edc5e2d106ae4,2025-05-29T14:29:50.247000
|
||||
CVE-2025-48936,1,1,8352b59ec162cb83e2b8a0d5a836afdac9b9b3ae194eaf1de801e35e6c5ee4b7,2025-05-30T07:15:24.427000
|
||||
CVE-2025-48936,0,0,8352b59ec162cb83e2b8a0d5a836afdac9b9b3ae194eaf1de801e35e6c5ee4b7,2025-05-30T07:15:24.427000
|
||||
CVE-2025-4894,0,0,c35734ea3b9d1c2d9fc5ff2784c4ea0a6404c54d6ca085ce7efa4587f756b4da,2025-05-19T13:35:20.460000
|
||||
CVE-2025-4895,0,0,451159abdd179506166eda92c0cc3ecdcfca15d4a903bf6a2c0ccf029c166653,2025-05-21T19:37:48.777000
|
||||
CVE-2025-4896,0,0,eb43857d84c4e3c0ca9bf4ac15086d7606c87aaeb17237d45e10278d3431115c,2025-05-27T16:30:13.490000
|
||||
@ -295791,7 +295798,7 @@ CVE-2025-4938,0,0,9bfbb8aefdfbb754eacbb83a30a05c557a118de2c85e31be873a9e69bcb3ee
|
||||
CVE-2025-4939,0,0,5ec31620a920403386badd8ed8c9ad70156a6e4853cf1462dcd01754dc60b7d3,2025-05-28T01:32:20.263000
|
||||
CVE-2025-4940,0,0,2476264f5ca230e398816216f503ad21bd6ee0718fc81a3cc8e1ef1268a9a775,2025-05-21T20:25:16.407000
|
||||
CVE-2025-4941,0,0,7ee6643b2dca5855a4c8910cf9fb3433ecd0901f54d071fbb7ffd69250830b9c,2025-05-28T01:31:03.773000
|
||||
CVE-2025-4943,1,1,1baef78a9b9a6104b8ce769cdd4d8ad679034d25c6c1aa31b00e7f091d70b6ad,2025-05-30T07:15:24.680000
|
||||
CVE-2025-4943,0,0,1baef78a9b9a6104b8ce769cdd4d8ad679034d25c6c1aa31b00e7f091d70b6ad,2025-05-30T07:15:24.680000
|
||||
CVE-2025-4945,0,0,7c1921d824c0ffc4efae3fdac0f07df6ef4c8b0fbdbb004d6249658d4756d858,2025-05-21T20:25:16.407000
|
||||
CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000
|
||||
CVE-2025-4948,0,0,e12b96fc15a3337b1a5472be7bd293153c0243a5f5b0eebe50bcd774eeadfb3b,2025-05-28T08:15:23
|
||||
@ -295962,6 +295969,7 @@ CVE-2025-5229,0,0,1288da6b330c7645f72b24c3f896b277f2be20982fe0d52f419898332e513b
|
||||
CVE-2025-5230,0,0,2e235dbf1898f28539b100da4a6a6a412aca322bb268e421abadd01be2777514,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5231,0,0,951eb3def93e595a6ef6cc052784501e9d6d9beba0f97ae7417df8cb11736a4e,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5232,0,0,94f780db8b43929a33d0ebce8e4a0421854097c69daa52f40cf1b8be5db5d176,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5236,1,1,211f582b986847083f09babaddb7a97b32d8facf19115f352519c743dec294d5,2025-05-30T08:15:19.710000
|
||||
CVE-2025-5244,0,0,f16a7ad73436a8b188ea427e076cb6d66c3866f0d06770cfebf2ea7a2f86cb34,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5245,0,0,76dfb770c29fdb4cddbdbfbfa1fee59cf2a7272fa687dfaa6e702792fcfc63df,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e82,2025-05-28T20:38:00.033000
|
||||
@ -295973,7 +295981,7 @@ CVE-2025-5251,0,0,c92bc64cbc5c80d1395afd727d86f0210c965e62a95faeaea45803d46499e4
|
||||
CVE-2025-5252,0,0,602f3789b759b097a18c8455f7aaa10959e65cbc7e798714b2f009bf5c2c1fcf,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5256,0,0,243ee1261123ab58443df221347ae4a9f3a51f6e670cd00033ff1aca2e1ad976,2025-05-29T14:29:50.247000
|
||||
CVE-2025-5257,0,0,ca0f81ff0f8601a812d6f3054b396978e52b468b2d27b057f9bd92aedf64f05f,2025-05-29T14:29:50.247000
|
||||
CVE-2025-5259,1,1,269dc4a30b18cb681ea064ddbcf2fc116daf8fd38ec1f01d9142dd8114fc74b5,2025-05-30T06:15:28.980000
|
||||
CVE-2025-5259,0,0,269dc4a30b18cb681ea064ddbcf2fc116daf8fd38ec1f01d9142dd8114fc74b5,2025-05-30T06:15:28.980000
|
||||
CVE-2025-5262,0,0,8d158d6fd94524fd413794cf0b5bc75dd7b83edc10bc60eca4a90ef0afe5fb85,2025-05-27T18:15:31.980000
|
||||
CVE-2025-5263,0,0,d9d86c509a1100a22fc0201106034ad2ee6ff63c937b75a91f15753aa22899e2,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5264,0,0,abe0b79d14498f3be90de80c92300dc78db972cc8e588116c99ae67d75da0740,2025-05-28T15:01:30.720000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user