Auto-Update: 2025-05-31T10:00:20.549484+00:00

This commit is contained in:
cad-safe-bot 2025-05-31 10:03:58 +00:00
parent b777399ab5
commit e3f70e034e
7 changed files with 471 additions and 25 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-50624",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-28T00:15:03.720",
"lastModified": "2024-10-30T21:35:12.223",
"lastModified": "2025-05-31T08:15:19.793",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -67,6 +67,10 @@
{
"url": "https://kde.org/announcements/megarelease/6/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00048.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-3813",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-05-31T08:15:20.970",
"lastModified": "2025-05-31T08:15:20.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018_elementor_data\u2019 parameter in all versions up to, and including, 1.7.1020 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/tags/1.7.1021/classes/modules/forms/wpr-submissions-cpt.php?rev=3301438",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/classes/modules/forms/wpr-submissions-cpt.php#L24",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/classes/modules/forms/wpr-submissions-cpt.php#L75",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b957eb0d-882d-4646-ad84-9c64f957be14?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,84 @@
{
"id": "CVE-2025-5290",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-05-31T08:15:21.133",
"lastModified": "2025-05-31T08:15:21.133",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Borderless \u2013 Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018title\u2019 parameter in all versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/assets/scripts/borderless-elementor.min.js#L230",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/assets/scripts/borderless-elementor.min.js#L288",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/assets/scripts/borderless-elementor.min.js#L72",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/modules/elementor/widgets/circular-progress-bar.php#L433",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/modules/elementor/widgets/progress-bar.php#L417",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/borderless/trunk/modules/elementor/widgets/semi-circular-progress-bar.php#L410",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3302155/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4492aede-b68d-46b8-955f-81ebdc875921?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5371",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-31T08:15:21.297",
"lastModified": "2025-05-31T08:15:21.297",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Health Center Patient Record Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/admin.php. The manipulation of the argument Username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/shanranne/myCVE/issues/4",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310664",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310664",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.587382",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5373",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-31T09:15:20.753",
"lastModified": "2025-05-31T09:15:20.753",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in PHPGurukul Online Birth Certificate System 2.0 and classified as critical. This vulnerability affects unknown code of the file /admin/users-applications.php. The manipulation of the argument userid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/f1rstb100d/myCVE/issues/27",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310666",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310666",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.587392",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-05-31T08:00:20.012041+00:00
2025-05-31T10:00:20.549484+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-05-31T07:15:21.827000+00:00
2025-05-31T09:15:20.753000+00:00
```
### Last Data Feed Release
@ -33,28 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
296101
296105
```
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `4`
- [CVE-2025-4103](CVE-2025/CVE-2025-41xx/CVE-2025-4103.json) (`2025-05-31T07:15:20.103`)
- [CVE-2025-4590](CVE-2025/CVE-2025-45xx/CVE-2025-4590.json) (`2025-05-31T07:15:20.643`)
- [CVE-2025-4595](CVE-2025/CVE-2025-45xx/CVE-2025-4595.json) (`2025-05-31T07:15:20.840`)
- [CVE-2025-4607](CVE-2025/CVE-2025-46xx/CVE-2025-4607.json) (`2025-05-31T07:15:21.070`)
- [CVE-2025-4631](CVE-2025/CVE-2025-46xx/CVE-2025-4631.json) (`2025-05-31T07:15:21.263`)
- [CVE-2025-4672](CVE-2025/CVE-2025-46xx/CVE-2025-4672.json) (`2025-05-31T07:15:21.450`)
- [CVE-2025-5285](CVE-2025/CVE-2025-52xx/CVE-2025-5285.json) (`2025-05-31T07:15:21.643`)
- [CVE-2025-5292](CVE-2025/CVE-2025-52xx/CVE-2025-5292.json) (`2025-05-31T07:15:21.827`)
- [CVE-2025-5370](CVE-2025/CVE-2025-53xx/CVE-2025-5370.json) (`2025-05-31T06:15:19.887`)
- [CVE-2025-3813](CVE-2025/CVE-2025-38xx/CVE-2025-3813.json) (`2025-05-31T08:15:20.970`)
- [CVE-2025-5290](CVE-2025/CVE-2025-52xx/CVE-2025-5290.json) (`2025-05-31T08:15:21.133`)
- [CVE-2025-5371](CVE-2025/CVE-2025-53xx/CVE-2025-5371.json) (`2025-05-31T08:15:21.297`)
- [CVE-2025-5373](CVE-2025/CVE-2025-53xx/CVE-2025-5373.json) (`2025-05-31T09:15:20.753`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-50624](CVE-2024/CVE-2024-506xx/CVE-2024-50624.json) (`2025-05-31T08:15:19.793`)
## Download and Usage

View File

@ -273512,7 +273512,7 @@ CVE-2024-50615,0,0,4d2a2e353be570a02fcdfff0b42fb37b106e2c1e8ab4e77f1c580e4daa183
CVE-2024-50616,0,0,f16f40ce12577bc20e6d17ff8fa15bd5a1f69a543581dc34546ce7e8ac77217c,2024-10-30T20:35:38.380000
CVE-2024-5062,0,0,cdc86dcd84c87200c0328afbc0b136b026f9aaa280f8620d87cfe6bc9e21b227,2024-11-21T09:46:53.077000
CVE-2024-50623,0,0,689897be2bf1eff885c220c68e780397d6277f6ae7515a9445eacbcffea8a3fc,2025-03-10T20:25:14.940000
CVE-2024-50624,0,0,425b4912ca74d0f19519cece63451f565c900b6a769644536a74ca4edcfab020,2024-10-30T21:35:12.223000
CVE-2024-50624,0,1,4dbef642aecd79431dea3a468f89320966176b8885a0f54cdc3c9f8045e371ec,2025-05-31T08:15:19.793000
CVE-2024-50625,0,0,600a63b94c23d23207c426e1e43b071296b787357ca99d17c5661761f04e2a95,2024-12-12T02:06:32.647000
CVE-2024-50626,0,0,ee346cb1a02e9d6ceaf318c396c6bbfc04e63993edcd6528fb39c33b5fb34c43,2024-12-12T02:06:32.817000
CVE-2024-50627,0,0,54f35ecd4423ba348ca66129853a9258eaef3460345ced0ea32309ba3face4cb,2024-12-11T17:15:17.200000
@ -293320,6 +293320,7 @@ CVE-2025-3810,0,0,969f6ac87070c4164f54ddbb008c2e0ea10a92995f12f2bba35fa71773ee21
CVE-2025-38104,0,0,95fa066b9b297f0f71658bda9667ee4683e7719a8295e0ac6102597f6b2d67e5,2025-04-21T14:23:45.950000
CVE-2025-3811,0,0,d8e5c197c987fa9a87399054dc44bee083db8a738da2ad57d0bfbdc6a9a31512,2025-05-21T14:08:03.370000
CVE-2025-3812,0,0,0f66093f84eb06bf3e1833106e7d524992fb03c23cda567c6a3d9deec629a713,2025-05-19T13:35:20.460000
CVE-2025-3813,1,1,ade726b99a9a64daee2b8bf71302337ade228912dec84f9cf2aa1fdd0188a3b3,2025-05-31T08:15:20.970000
CVE-2025-3814,0,0,11c279efbeec4fa23a54b22cf013841136b5f0f0ea6d94e898bb584de2240f97,2025-04-23T14:08:13.383000
CVE-2025-3815,0,0,e6d6eafdf99072b79b824cef8fe42ba5009e89200a72e7566988b88e2d1ef899,2025-05-05T20:54:19.760000
CVE-2025-38152,0,0,6554c7473f6b6179493ded078859c0bfbf9661e041b4dcbfff31e86520619528,2025-04-29T14:39:46.800000
@ -293869,7 +293870,7 @@ CVE-2025-4098,0,0,c3d876ba0075045c7b4d4f0cde2463861d6f50b3f862fa37275045a58fd42c
CVE-2025-4099,0,0,c24d719d1b6efaf6dca2a20eacc9c261b731d2019f4de35e18539c4a75aa9e38,2025-05-19T11:49:08.097000
CVE-2025-4100,0,0,f77bad4e79dd995e69fb9df2c2feed5b3f15d25f3ec0714aaa9ab5523a58223e,2025-05-02T13:53:40.163000
CVE-2025-4101,0,0,481e3ee81d9ced511d86706ddbf21e16ba7244b1e206df435d80c8013121d01e,2025-05-28T13:28:20.060000
CVE-2025-4103,1,1,95278c92be20e8a40f159505f03b4196faf53917b4eb0c7fa8611b56af534437,2025-05-31T07:15:20.103000
CVE-2025-4103,0,0,95278c92be20e8a40f159505f03b4196faf53917b4eb0c7fa8611b56af534437,2025-05-31T07:15:20.103000
CVE-2025-4104,0,0,9db1e5ec3f96560cc3897212bafef6028f8660c26f74adb7629202cb67ed1418,2025-05-07T14:13:20.483000
CVE-2025-4105,0,0,d83c883af821015dcb99b208032280c6927f7d2df054e268c6ed4d5c2ae83140,2025-05-21T20:24:58.133000
CVE-2025-4107,0,0,80bb7abdec5d37800b07ca68e7dfa10215abe5d87f8e994a47512d482e70dee5,2025-05-08T23:15:53.240000
@ -294580,12 +294581,12 @@ CVE-2025-45867,0,0,d8bbcd355b169e35d17636246ef9f1637f574a9a708b290a10b8a9fd3f79f
CVE-2025-45885,0,0,79234899966b4c8a321aa6153cf77a765f29e557be9d26ad86dc78b3a7557cf5,2025-05-28T13:40:22.817000
CVE-2025-45887,0,0,f2287740c795312103be3d275e66c0387a51f112072d92f244b8924b02ff24fa,2025-05-12T23:15:25.043000
CVE-2025-4589,0,0,bb26d22fcf596d77e370296c8ae93489013c99f636d3a8cff9546409ae0197a5,2025-05-16T14:43:26.160000
CVE-2025-4590,1,1,3c149a4063871ad5aa969357c798fc566a242300028720127da91981ed910799,2025-05-31T07:15:20.643000
CVE-2025-4590,0,0,3c149a4063871ad5aa969357c798fc566a242300028720127da91981ed910799,2025-05-31T07:15:20.643000
CVE-2025-4591,0,0,09b633064167908f2267d3dc13a3052b782cbd19249bba4734b3313b4950008b,2025-05-16T14:43:26.160000
CVE-2025-4594,0,0,c0d148a004f59cf53abe31af001741cb43bc8a881d1fbd6674a881b7467848f2,2025-05-23T15:54:42.643000
CVE-2025-45947,0,0,359c9dbf14e503988017d67aa788a499a7ac3bca9ffc4dc379e7011548317f85,2025-04-30T18:59:47.113000
CVE-2025-45949,0,0,2cec517c1301a76b89b8ccefb135dc95210f8464628904a6679478252432eda9,2025-04-30T18:03:41.357000
CVE-2025-4595,1,1,bf06a76d7310cab2fbf43f0d14811eb6c3a5b9f83f49cd46853c0054b345a602,2025-05-31T07:15:20.840000
CVE-2025-4595,0,0,bf06a76d7310cab2fbf43f0d14811eb6c3a5b9f83f49cd46853c0054b345a602,2025-05-31T07:15:20.840000
CVE-2025-45953,0,0,4ae22ace1fa79622bebb714ee3a1b2bc44139600b15fc188f0269a639daf29ec,2025-04-30T18:03:25.497000
CVE-2025-45956,0,0,5c4c4370cebea5362e52ff80785ad75271a9ace1cfcc698a1fc7b6e2a3193f1f,2025-05-14T21:01:22.690000
CVE-2025-4597,0,0,187dad561f92b725f4e94f11621cd8f7fb4eea5ade3c9c9e2bde9c8ced3f4e7e,2025-05-30T16:31:03.107000
@ -294596,7 +294597,7 @@ CVE-2025-4602,0,0,409776dd4d3f5aa956641458acdab541ced8aee4cc4b0cac3a447338c59994
CVE-2025-4603,0,0,353abd9188b7471dff5b9b62f88597abbd29f78728037be18e8dafefcd5f4d4e,2025-05-28T14:58:52.920000
CVE-2025-46052,0,0,ab7d3250787ede688cd6b355d8aec0cc3dda171eb18d9b03fdd032c02ce8c40d,2025-05-16T14:43:26.160000
CVE-2025-46053,0,0,a812a9fd2122f294cfbb7de5fd43b870987b1f7127ab686b037255809ebad4e4,2025-05-19T19:15:51.580000
CVE-2025-4607,1,1,4f7b8bb436106ebf10b72bd54124a780374652014dd562a4b8363dff56af7408,2025-05-31T07:15:21.070000
CVE-2025-4607,0,0,4f7b8bb436106ebf10b72bd54124a780374652014dd562a4b8363dff56af7408,2025-05-31T07:15:21.070000
CVE-2025-46078,0,0,9405b978006369eecd7c026e0103aeac27732c7b7a8d674a14f97501096e0a7a,2025-05-29T14:29:50.247000
CVE-2025-46080,0,0,351874d7f076eaacf726ab0cba6ba555d3b4f19bcbd01a8c530b4db62197e85c,2025-05-29T15:15:33.980000
CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000
@ -294659,7 +294660,7 @@ CVE-2025-46272,0,0,c6ffe9644ec4eb0be70d82c185542d0db0bfea8ac65dd16a9cc6ae5530156
CVE-2025-46273,0,0,7a6c7a289211f4e1320ac7e06ac0b475968c95518e5f597fa802fe471db8a1b1,2025-04-29T13:52:28.490000
CVE-2025-46274,0,0,fc02771cda5a704b40d30849404b9e53cf758ecdd7a78de0da7004a0854086f9,2025-04-29T13:52:28.490000
CVE-2025-46275,0,0,e9c97b8dd27b620035f55476701f545428879d0dfbf3f0a6d8a46fd87fe049ea,2025-04-29T13:52:28.490000
CVE-2025-4631,1,1,6192c0c8ea62bc6a1d588fbbff1e70c45723124146c7aec594c16971974f47e2,2025-05-31T07:15:21.263000
CVE-2025-4631,0,0,6192c0c8ea62bc6a1d588fbbff1e70c45723124146c7aec594c16971974f47e2,2025-05-31T07:15:21.263000
CVE-2025-4632,0,0,d50832a7cf0b6c01fdcfe2e001cea8f5ff0774954824971b15716f5a8a9e67f1,2025-05-27T21:23:11.107000
CVE-2025-46326,0,0,2a53a999a336cacd0c0bc6321b3560335cc38643dddfb7113811864c643b59cc,2025-05-10T01:03:57.010000
CVE-2025-46327,0,0,afe09dee92283a2d379e1e7051eabe585acdf9c49e7e8b6e0789f6724f91cc84,2025-05-09T19:38:11.410000
@ -294920,7 +294921,7 @@ CVE-2025-46716,0,0,fe0b7300ab0eee9b5c30a2bdc4d0a682596d3fe1d9fc6f3679e986edaddf4
CVE-2025-46717,0,0,ddfe80bec4f5063d8e4c0f121e84f8065768a8a31aad0eafc5cecc4516eff821,2025-05-12T22:15:26.957000
CVE-2025-46718,0,0,885c34e4ac34f705a4ef1825ec33431373f2ba5032bb9657c9e7312381094a9b,2025-05-12T22:15:27.057000
CVE-2025-46719,0,0,002188c02f6d49da0f27519f6b93c5cdd8e21a4c28ce5e0a20fa03a0d0ce8b05,2025-05-05T20:54:19.760000
CVE-2025-4672,1,1,f9199363a04c8ca4017667ba009aa8f913a00099a2d78367f8845c4df32fd906,2025-05-31T07:15:21.450000
CVE-2025-4672,0,0,f9199363a04c8ca4017667ba009aa8f913a00099a2d78367f8845c4df32fd906,2025-05-31T07:15:21.450000
CVE-2025-46720,0,0,4c7236595d2f87b0b5d063c4e69a2cbdebfbdb7c2550f3a068081936f8a24e34,2025-05-05T20:54:19.760000
CVE-2025-46721,0,0,5e50b3dbcf6470803d075fa512b6ebc1828bcf6f2f10959b66c310bc472274ee,2025-05-13T20:15:30.217000
CVE-2025-46722,0,0,cf46ef2e6249b8935c48334672e28d50cf3343c6c1aff5e7300e5238080dc235,2025-05-30T16:31:03.107000
@ -296065,10 +296066,11 @@ CVE-2025-5279,0,0,81720af3c8cc837e31e88e83d11ebb304616a1e1b5e7e1af8c0ac6f8280ff2
CVE-2025-5280,0,0,3c6af0d30a51ecb706066ad212af1114fdaaf7f2415af1fe946985167145905d,2025-05-29T15:50:31.610000
CVE-2025-5281,0,0,4065baa6ec2536bda486e7298d71ac521380ba5a3be043da1b14156c61e3ebd6,2025-05-29T15:50:25.993000
CVE-2025-5283,0,0,d634bbb3428be40e71e623ccd23f7aa05a34c1b64ae9e99e72528eda1bbe7f3f,2025-05-29T15:50:14.503000
CVE-2025-5285,1,1,b6ecddd1f63e8f41a32ef5e7d7482750a0dc689eb28fe6487460ba9d0cc9ac14,2025-05-31T07:15:21.643000
CVE-2025-5285,0,0,b6ecddd1f63e8f41a32ef5e7d7482750a0dc689eb28fe6487460ba9d0cc9ac14,2025-05-31T07:15:21.643000
CVE-2025-5286,0,0,276da94bc97bc1280556fd30d44aab9586f5bf4adbe155ab9a7b1c359a02c8df,2025-05-29T14:29:50.247000
CVE-2025-5287,0,0,b8300f230839e0ad3335fdc92731d9b07abc7f3405256834dd55febc4f9b0133,2025-05-28T15:01:30.720000
CVE-2025-5292,1,1,a056978540c42615d397989e6119396bd7ee240062d1410dddf450e5d57f81b8,2025-05-31T07:15:21.827000
CVE-2025-5290,1,1,6f59297d9897c931788fb5d81b41fcb2b0bb0950d759f85480b30a422b80de8a,2025-05-31T08:15:21.133000
CVE-2025-5292,0,0,a056978540c42615d397989e6119396bd7ee240062d1410dddf450e5d57f81b8,2025-05-31T07:15:21.827000
CVE-2025-5295,0,0,fa9a5670b3c573b1d649121f91fea9d5e1a6db1271692650785a46a0f5487fe4,2025-05-28T15:01:30.720000
CVE-2025-5297,0,0,1904e932c0220e129d3d6e273dfa8ff6706543681d2ef7758dd9429e0a1c2a90,2025-05-28T15:01:30.720000
CVE-2025-5298,0,0,45ff1beadacec96b0b72b9acfad30f60f42f289478c18289d03a11e46cdec43d,2025-05-28T20:37:48.440000
@ -296099,4 +296101,6 @@ CVE-2025-5365,0,0,9c3add4ccbce326277aadd94e875c7c908d8965a66ee0aafcf70fd798992c1
CVE-2025-5367,0,0,dead5a494104ea03e39b4b151a76de3fa5c02b84a712451f4c5b5c4043cf095f,2025-05-31T02:15:19.383000
CVE-2025-5368,0,0,ffd803745e16e5a3c1fde75a28fe08237c41ddd2913d2567680367be994ecf0b,2025-05-31T04:15:28.847000
CVE-2025-5369,0,0,f5c072330dd21448e6ad92e4bb28f937c893d0b75edd36eb6438b52259f477ee,2025-05-31T05:15:19.087000
CVE-2025-5370,1,1,f5fd2580244593208c06665f6d26fa1e5bce5a80c481e0120971cd9a6b05e3dc,2025-05-31T06:15:19.887000
CVE-2025-5370,0,0,f5fd2580244593208c06665f6d26fa1e5bce5a80c481e0120971cd9a6b05e3dc,2025-05-31T06:15:19.887000
CVE-2025-5371,1,1,84b34e9b6254a33597bd95027ee58dc9c76674cc69166c530cd79996996d0b28,2025-05-31T08:15:21.297000
CVE-2025-5373,1,1,6f77255f8bb7e1bbaf22049aade4e8ee360b541fba0d980262fc03e0a78063dd,2025-05-31T09:15:20.753000

Can't render this file because it is too large.