From f0e64e89b47b130b7e643bf55ff34e8f3f0b24d1 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 9 Jul 2025 10:03:49 +0000 Subject: [PATCH] Auto-Update: 2025-07-09T10:00:12.040525+00:00 --- CVE-2024/CVE-2024-454xx/CVE-2024-45497.json | 6 +- CVE-2025/CVE-2025-270xx/CVE-2025-27027.json | 44 ++++++++++++ CVE-2025/CVE-2025-270xx/CVE-2025-27028.json | 56 +++++++++++++++ CVE-2025/CVE-2025-34xx/CVE-2025-3497.json | 56 +++++++++++++++ CVE-2025/CVE-2025-34xx/CVE-2025-3498.json | 56 +++++++++++++++ CVE-2025/CVE-2025-34xx/CVE-2025-3499.json | 56 +++++++++++++++ CVE-2025/CVE-2025-60xx/CVE-2025-6032.json | 6 +- CVE-2025/CVE-2025-73xx/CVE-2025-7345.json | 6 +- CVE-2025/CVE-2025-73xx/CVE-2025-7378.json | 4 +- CVE-2025/CVE-2025-73xx/CVE-2025-7379.json | 78 +++++++++++++++++++++ README.md | 24 ++++--- _state.csv | 24 ++++--- 12 files changed, 390 insertions(+), 26 deletions(-) create mode 100644 CVE-2025/CVE-2025-270xx/CVE-2025-27027.json create mode 100644 CVE-2025/CVE-2025-270xx/CVE-2025-27028.json create mode 100644 CVE-2025/CVE-2025-34xx/CVE-2025-3497.json create mode 100644 CVE-2025/CVE-2025-34xx/CVE-2025-3498.json create mode 100644 CVE-2025/CVE-2025-34xx/CVE-2025-3499.json create mode 100644 CVE-2025/CVE-2025-73xx/CVE-2025-7379.json diff --git a/CVE-2024/CVE-2024-454xx/CVE-2024-45497.json b/CVE-2024/CVE-2024-454xx/CVE-2024-45497.json index ca02f56e29e..4784c42b101 100644 --- a/CVE-2024/CVE-2024-454xx/CVE-2024-45497.json +++ b/CVE-2024/CVE-2024-454xx/CVE-2024-45497.json @@ -2,7 +2,7 @@ "id": "CVE-2024-45497", "sourceIdentifier": "secalert@redhat.com", "published": "2024-12-31T03:15:05.543", - "lastModified": "2025-07-02T20:15:29.150", + "lastModified": "2025-07-09T08:15:24.810", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2025:10294", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2025:9269", "source": "secalert@redhat.com" diff --git a/CVE-2025/CVE-2025-270xx/CVE-2025-27027.json b/CVE-2025/CVE-2025-270xx/CVE-2025-27027.json new file mode 100644 index 00000000000..13f8896aa87 --- /dev/null +++ b/CVE-2025/CVE-2025-270xx/CVE-2025-27027.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2025-27027", + "sourceIdentifier": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "published": "2025-07-09T09:15:26.720", + "lastModified": "2025-07-09T09:15:26.720", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Restricted shell rbash\u00a0evasion in Radiflow iSAP Smart Collector (CentOS 7 - VSAP 1.20) allows the user vpuser\u00a0to start a full-feature shell.\n\n\n\nA user with vpuser\u00a0credentials that opens an SSH connection to the device, gets a restricted shell rbash\u00a0that allows only a small list of allowed commands. This vulnerability enables the user to get a full-featured Linux shell, bypassing the rbash\u00a0restrictions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", + "baseScore": 4.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://www.cvcn.gov.it/cvcn/cve/CVE-2025-27027", + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-270xx/CVE-2025-27028.json b/CVE-2025/CVE-2025-270xx/CVE-2025-27028.json new file mode 100644 index 00000000000..74f7ce812b2 --- /dev/null +++ b/CVE-2025/CVE-2025-270xx/CVE-2025-27028.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-27028", + "sourceIdentifier": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "published": "2025-07-09T09:15:26.850", + "lastModified": "2025-07-09T09:15:26.850", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Linux deprivileged user vpuser\u00a0in Radiflow iSAP Smart Collector (CentOS 7 - VSAP 1.20) can read the entire file system content, including files belonging to other users and having restricted access (like, for example, the root password hash)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + } + ] + } + ], + "references": [ + { + "url": "https://www.cvcn.gov.it/cvcn/cve/CVE-2025-27028", + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-34xx/CVE-2025-3497.json b/CVE-2025/CVE-2025-34xx/CVE-2025-3497.json new file mode 100644 index 00000000000..2062b185389 --- /dev/null +++ b/CVE-2025/CVE-2025-34xx/CVE-2025-3497.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-3497", + "sourceIdentifier": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "published": "2025-07-09T09:15:27.010", + "lastModified": "2025-07-09T09:15:27.010", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Linux distribution underlying the Radiflow iSAP Smart Collector \n(CentOS 7 - VSAP 1.20) is obsolete and \nreached end of life (EOL) on\nJune 30, 2024. Thus, any \nunmitigated vulnerability could be exploited to affect this product." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1104" + } + ] + } + ], + "references": [ + { + "url": "https://www.cvcn.gov.it/cvcn/cve/CVE-2025-3497", + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-34xx/CVE-2025-3498.json b/CVE-2025/CVE-2025-34xx/CVE-2025-3498.json new file mode 100644 index 00000000000..741703da6cb --- /dev/null +++ b/CVE-2025/CVE-2025-34xx/CVE-2025-3498.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-3498", + "sourceIdentifier": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "published": "2025-07-09T09:15:27.137", + "lastModified": "2025-07-09T09:15:27.137", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated user with management network access can get and \nmodify the Radiflow iSAP Smart Collector (CentOS 7 - VSAP 1.20) \nconfiguration. The device has two web servers that expose unauthenticated REST APIs on the management network (TCP\nports 8084 and 8086). An attacker can use these APIs to get access to all system settings, modify the configuration\nand execute some commands (e.g., system reboot)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L", + "baseScore": 9.9, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.3 + } + ] + }, + "weaknesses": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://www.cvcn.gov.it/cvcn/cve/CVE-2025-3498", + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-34xx/CVE-2025-3499.json b/CVE-2025/CVE-2025-34xx/CVE-2025-3499.json new file mode 100644 index 00000000000..3307819e3ef --- /dev/null +++ b/CVE-2025/CVE-2025-34xx/CVE-2025-3499.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-3499", + "sourceIdentifier": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "published": "2025-07-09T09:15:27.297", + "lastModified": "2025-07-09T09:15:27.297", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The device has two web servers that expose unauthenticated REST APIs on the management network (TCP\nports 8084 and 8086). Exploiting OS command injection through these APIs, an attacker can send arbitrary\ncommands that are executed with administrative permissions by the underlying operating system." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.cvcn.gov.it/cvcn/cve/CVE-2025-3499", + "source": "a6d3dc9e-0591-4a13-bce7-0f5b31ff6158" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-60xx/CVE-2025-6032.json b/CVE-2025/CVE-2025-60xx/CVE-2025-6032.json index d38a480e140..fcd59c87056 100644 --- a/CVE-2025/CVE-2025-60xx/CVE-2025-6032.json +++ b/CVE-2025/CVE-2025-60xx/CVE-2025-6032.json @@ -2,7 +2,7 @@ "id": "CVE-2025-6032", "sourceIdentifier": "secalert@redhat.com", "published": "2025-06-24T14:15:30.703", - "lastModified": "2025-07-09T03:15:31.053", + "lastModified": "2025-07-09T08:15:25.010", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2025:10295", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2025:10549", "source": "secalert@redhat.com" diff --git a/CVE-2025/CVE-2025-73xx/CVE-2025-7345.json b/CVE-2025/CVE-2025-73xx/CVE-2025-7345.json index d790f83a492..95622575321 100644 --- a/CVE-2025/CVE-2025-73xx/CVE-2025-7345.json +++ b/CVE-2025/CVE-2025-73xx/CVE-2025-7345.json @@ -2,7 +2,7 @@ "id": "CVE-2025-7345", "sourceIdentifier": "secalert@redhat.com", "published": "2025-07-08T14:15:32.397", - "lastModified": "2025-07-08T16:18:14.207", + "lastModified": "2025-07-09T08:15:25.153", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", @@ -42,7 +42,7 @@ "description": [ { "lang": "en", - "value": "CWE-787" + "value": "CWE-120" } ] } diff --git a/CVE-2025/CVE-2025-73xx/CVE-2025-7378.json b/CVE-2025/CVE-2025-73xx/CVE-2025-7378.json index 5baac863667..94754cebf18 100644 --- a/CVE-2025/CVE-2025-73xx/CVE-2025-7378.json +++ b/CVE-2025/CVE-2025-73xx/CVE-2025-7378.json @@ -2,13 +2,13 @@ "id": "CVE-2025-7378", "sourceIdentifier": "security@asustor.com", "published": "2025-07-09T07:15:24.667", - "lastModified": "2025-07-09T07:15:24.667", + "lastModified": "2025-07-09T09:15:27.427", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper Input Validation vulnerability\n\n allows injecting arbitrary values of the NAS configuration file \n\nin ASUSTOR ADM\n\n. This could potentially lead to system misconfiguration and break the format of the configuation file, causing the NAS to exhibit unexpected behavior.\nThis issue affects ADM: from 4.1 before 4.3.1.R5A1." + "value": "An improper Input Validation vulnerability allows injecting arbitrary values of the NAS configuration file in ASUSTOR ADM. This could potentially lead to system misconfiguration and break the format of the configuation file, causing the NAS to exhibit unexpected behavior.\nThis issue affects ADM: from 4.1 before 4.3.1.R5A1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-73xx/CVE-2025-7379.json b/CVE-2025/CVE-2025-73xx/CVE-2025-7379.json new file mode 100644 index 00000000000..d9a36bca14c --- /dev/null +++ b/CVE-2025/CVE-2025-73xx/CVE-2025-7379.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-7379", + "sourceIdentifier": "security@asustor.com", + "published": "2025-07-09T09:15:27.703", + "lastModified": "2025-07-09T09:15:27.703", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A security bypass vulnerability allows exploitation via Reverse Tabnabbing, a type of phishing attack where attackers can manipulate the content of the original tab, leading to credential theft and other security risks. This issue affects DataSync Center: from 1.1.0 before 1.1.0.r207, and from 1.2.0 before 1.2.0.r206." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@asustor.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:P/VC:L/VI:L/VA:L/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.2, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@asustor.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://www.asustor.com/security/security_advisory_detail?id=42", + "source": "security@asustor.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index ef273ab100a..91cacd8656b 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-07-09T08:00:11.964193+00:00 +2025-07-09T10:00:12.040525+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-07-09T07:15:24.667000+00:00 +2025-07-09T09:15:27.703000+00:00 ``` ### Last Data Feed Release @@ -33,25 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -301185 +301191 ``` ### CVEs added in the last Commit Recently added CVEs: `6` -- [CVE-2025-6691](CVE-2025/CVE-2025-66xx/CVE-2025-6691.json) (`2025-07-09T06:15:23.567`) -- [CVE-2025-6742](CVE-2025/CVE-2025-67xx/CVE-2025-6742.json) (`2025-07-09T06:15:25.220`) -- [CVE-2025-7218](CVE-2025/CVE-2025-72xx/CVE-2025-7218.json) (`2025-07-09T06:15:25.417`) -- [CVE-2025-7219](CVE-2025/CVE-2025-72xx/CVE-2025-7219.json) (`2025-07-09T06:15:25.690`) -- [CVE-2025-7220](CVE-2025/CVE-2025-72xx/CVE-2025-7220.json) (`2025-07-09T07:15:24.263`) -- [CVE-2025-7378](CVE-2025/CVE-2025-73xx/CVE-2025-7378.json) (`2025-07-09T07:15:24.667`) +- [CVE-2025-27027](CVE-2025/CVE-2025-270xx/CVE-2025-27027.json) (`2025-07-09T09:15:26.720`) +- [CVE-2025-27028](CVE-2025/CVE-2025-270xx/CVE-2025-27028.json) (`2025-07-09T09:15:26.850`) +- [CVE-2025-3497](CVE-2025/CVE-2025-34xx/CVE-2025-3497.json) (`2025-07-09T09:15:27.010`) +- [CVE-2025-3498](CVE-2025/CVE-2025-34xx/CVE-2025-3498.json) (`2025-07-09T09:15:27.137`) +- [CVE-2025-3499](CVE-2025/CVE-2025-34xx/CVE-2025-3499.json) (`2025-07-09T09:15:27.297`) +- [CVE-2025-7379](CVE-2025/CVE-2025-73xx/CVE-2025-7379.json) (`2025-07-09T09:15:27.703`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `4` +- [CVE-2024-45497](CVE-2024/CVE-2024-454xx/CVE-2024-45497.json) (`2025-07-09T08:15:24.810`) +- [CVE-2025-6032](CVE-2025/CVE-2025-60xx/CVE-2025-6032.json) (`2025-07-09T08:15:25.010`) +- [CVE-2025-7345](CVE-2025/CVE-2025-73xx/CVE-2025-7345.json) (`2025-07-09T08:15:25.153`) +- [CVE-2025-7378](CVE-2025/CVE-2025-73xx/CVE-2025-7378.json) (`2025-07-09T09:15:27.427`) ## Download and Usage diff --git a/_state.csv b/_state.csv index a4b1f14aae7..ebe07115804 100644 --- a/_state.csv +++ b/_state.csv @@ -270065,7 +270065,7 @@ CVE-2024-45493,0,0,63ded12e1cce66753793ae82bef6c61efd91f10fe98a5bd1c054c3ddfbe0b CVE-2024-45494,0,0,e62b8176d74731dfdb1c9ebc3d4575fcabd14aac12deeb9776633eac1b50aecb,2024-12-17T19:15:06.497000 CVE-2024-45495,0,0,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000 CVE-2024-45496,0,0,f647c5447ed213c353caf91ddf707bc78331ddddcd98c233146cc0a0d9ee301a,2025-01-09T09:15:07.600000 -CVE-2024-45497,0,0,27067e5a7e8ca6f8560a908cfbd7cb8ad5ac323dd2ef2c71ed66f5404b6f4758,2025-07-02T20:15:29.150000 +CVE-2024-45497,0,1,85bd3cea02a78df9925084705b445f10d02b558ef326e0d0b2f9abebe8dc1941,2025-07-09T08:15:24.810000 CVE-2024-45498,0,0,1b37b8abea607b55d06bdeca0f52a798741defd10e0d0992aaa1892048a4a705,2025-06-03T21:12:43.280000 CVE-2024-4550,0,0,d020c2baa57a4c8c78c6437cdbbe1c555a0bddf99dab5627801ef1d8b20c6e80,2024-09-14T11:47:14.677000 CVE-2024-45504,0,0,117e3b0ea98f4e26734959281e27af071785e94eccc716f5288207bae003b1cf,2024-11-04T21:35:09.173000 @@ -289854,6 +289854,8 @@ CVE-2025-27023,0,0,6be6269bbfbc5d84ac11ae2eab44e0588bc22f3ffa8b4bc305d83a3f98fe5 CVE-2025-27024,0,0,6bbb5897a3b3dbfa862cb990b11b991668128aff205a6e6d8d0848cf38cc1c5f,2025-07-03T15:13:53.147000 CVE-2025-27025,0,0,056458cab9f105639ea3b4bae04dbc35042bfe57f5cb33a64b03bb422025d3bc,2025-07-03T15:13:53.147000 CVE-2025-27026,0,0,ebb2efbc83c5abc4a187c397eb9b41e3236526b409f6e83e68cf536e93ba650f,2025-07-03T15:13:53.147000 +CVE-2025-27027,1,1,179041f8c3f679b6759238583546dc90f3193ad264a8763c34a3fafd3ec864a7,2025-07-09T09:15:26.720000 +CVE-2025-27028,1,1,1e9db59359eca20bfee1a105c02f92224211f98e7b52f6eb1142919a57dfd996,2025-07-09T09:15:26.850000 CVE-2025-27029,0,0,f19508e0628f7c772651f93e1b12fe9874fd4060cecec22f220c71602c00f8da,2025-06-04T14:54:33.783000 CVE-2025-2703,0,0,d5ea40e178148932f49d90ec4c309716760c7d3b1ed975c047629950db3be6df,2025-06-10T11:15:52.680000 CVE-2025-27031,0,0,9fa4d5238e55dfabc5a9becc0748532469d6008767dbc00fd4050a94f50be84d,2025-06-04T14:54:33.783000 @@ -294212,6 +294214,9 @@ CVE-2025-3493,0,0,710768fa82b2fdfed7afb4421abc006aa127722a5b581650774cfc22d97391 CVE-2025-3494,0,0,895818aaf59db2b99c5d4035d526d1a6e1e75a9b529efd9be2a175701512ee7b,2025-06-17T04:15:54.940000 CVE-2025-3495,0,0,fe640c81a3ed6a86c53f35442fa10e181d645418d808dffc6fff69a3880ca71e,2025-04-16T13:25:37.340000 CVE-2025-3496,0,0,eeeb25234db4b5411b18647e6b883fd7c97d2c7df03da24267ee3dd146e4a70c,2025-05-12T17:32:32.760000 +CVE-2025-3497,1,1,2dac6d536285cc0b7216d4529fd5b7b3b16a5e2164e92b986ddbf8c1730ee6c1,2025-07-09T09:15:27.010000 +CVE-2025-3498,1,1,d0e81323de6d0a8cd688467b717930f8d1c8fb79caea9bfc5ec157a8e8da4f63,2025-07-09T09:15:27.137000 +CVE-2025-3499,1,1,1b64949cdf534a79bcb86f4ce5cd6e4d70bdd1d3fd4c8e8c07be45ead95f7c26,2025-07-09T09:15:27.297000 CVE-2025-35003,0,0,791bac33fee91676bd214d44d2c117dfde55aed631bff56312eb764357d3eafe,2025-07-08T13:17:42.373000 CVE-2025-35004,0,0,7ca9bc0598b8fe2bf7b93ef55b16ec6acc895ca6e01d5d8b8d232f2796cef251,2025-06-09T12:15:47.880000 CVE-2025-35005,0,0,aa88b08f6e519f0629b8d956d40895c8805159a8863a31c203e2d6c4d560bff3,2025-06-09T12:15:47.880000 @@ -300365,7 +300370,7 @@ CVE-2025-6022,0,0,673713355118472c1ebaabd5c5e4854e0f9320e04b049cdd5cc68d5d0f25f0 CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000 CVE-2025-6030,0,0,e2d083f85b4980fab673be25fe64ff6c58fe5f2e84e15893b8c80d92f1561a4f,2025-06-16T12:32:18.840000 CVE-2025-6031,0,0,8862006220262f75545734fb5f034c6db29d3c4cbd11030b12e4d70636f9f9cc,2025-06-16T12:32:18.840000 -CVE-2025-6032,0,0,222c7aea956f83dfed76f43cd2083a3a3a92b3f35a6bfaea36fdea31b939ae6e,2025-07-09T03:15:31.053000 +CVE-2025-6032,0,1,ce09e35be7c671a96f2aa3fa9063548f7ca83361bb358f772be74f5d56107481,2025-07-09T08:15:25.010000 CVE-2025-6035,0,0,b71b50bc0c235c19b2d078bb69ae3921b820489d58f8688dea7a7bdd7515f125,2025-06-16T12:32:18.840000 CVE-2025-6039,0,0,6b84c21907e40cd684bcb033e3b9f89fbbdd3d87aa6c728045af124524704dc4,2025-07-08T16:18:53.607000 CVE-2025-6040,0,0,76a8c143b5834b0cf93cda3bf80ab595e40b144f2532ce0d72ddcf42d08934bb,2025-06-16T12:32:18.840000 @@ -300817,7 +300822,7 @@ CVE-2025-6686,0,0,f7f48a047afe7ba6917b5b6f9718bcd1b2ceea4d6b927d051b780677faecb9 CVE-2025-6687,0,0,539b6bc666b3d8f7165f76a15394f1f82fca270b81ce85abf8ade35978b3fe59,2025-07-08T13:46:45.833000 CVE-2025-6688,0,0,5925361c4f277402b4d05594242f77bf2b7c8299cc751a0e160b50223b3f53a3,2025-07-02T17:49:42.750000 CVE-2025-6689,0,0,cca58c0a0c9cc2053b716e4cc05dc6fdfcdb0e147fd73d3131e0c8d7a843a74a,2025-07-08T14:49:57.463000 -CVE-2025-6691,1,1,5a47eccf12e1194180067689363a30cdb1dc2d6363916d82d61029a2ac702576,2025-07-09T06:15:23.567000 +CVE-2025-6691,0,0,5a47eccf12e1194180067689363a30cdb1dc2d6363916d82d61029a2ac702576,2025-07-09T06:15:23.567000 CVE-2025-6693,0,0,9be9763bb7fc997d64f91e352fcfdf0f938356018981543692fcb1e55b2868cf,2025-06-26T18:57:43.670000 CVE-2025-6694,0,0,2000140ddaf445d1408c35f7669e0d0a9fa86bae15b257b52f10bad5fb18c963,2025-07-01T19:03:59.900000 CVE-2025-6695,0,0,5a80e5ed8186c52dc4a6a049e87510cf6c4856278596cca9613176ffd164e49b,2025-07-01T18:18:08.297000 @@ -300849,7 +300854,7 @@ CVE-2025-6736,0,0,25903f9d1406c60f622962611fc5443a5d32d3cdb912833a9ad0899ef2f7c3 CVE-2025-6738,0,0,3259930ec98b59546eeaeace9fb84641bae60a8fe1ea462b5fb5b4147d4fd671,2025-06-30T18:38:48.477000 CVE-2025-6739,0,0,296b68698d678885796e02fdcabfa1fd4cd82d98ac6928cc81223bf01ab4af40,2025-07-08T16:18:53.607000 CVE-2025-6740,0,0,f2a5c7930b3c8f30608fd6048a089234b7bc7d41c3644daae934f36b331998ef,2025-07-08T16:18:53.607000 -CVE-2025-6742,1,1,70ebab8f62d28c9bc95f30af06715a9fdc3e5b4d92e32130a6975741ce67833d,2025-07-09T06:15:25.220000 +CVE-2025-6742,0,0,70ebab8f62d28c9bc95f30af06715a9fdc3e5b4d92e32130a6975741ce67833d,2025-07-09T06:15:25.220000 CVE-2025-6743,0,0,3f346ed23c27b98a856876208e70020f9d60ac6851a4c052b8dba3971e508e1f,2025-07-08T16:18:14.207000 CVE-2025-6744,0,0,663d1d999272cf9db0ee4c4b904e07c7e3ed5bc7e4f0cf81d04cd905bde5b621,2025-07-08T16:18:14.207000 CVE-2025-6746,0,0,8dde306b804f2c8eda4cbf0bc2c08f4626710286c005d98fa0a38b9240dedb16,2025-07-08T16:18:14.207000 @@ -301173,14 +301178,15 @@ CVE-2025-7214,0,0,b51838fd4c8ed56d91812bf845de9a7462feddbb3b3ebd9d4c28297eb82638 CVE-2025-7215,0,0,2013b4ddafeac8cb6e481add25ba490d1a1ebbcd09bf7b280643aec520b5dd7a,2025-07-09T05:15:39.123000 CVE-2025-7216,0,0,34a2f09ca5a68b5fa42a3e73659079a7895c73a58d998ace26bdbdfd7f6f99b9,2025-07-09T05:15:39.380000 CVE-2025-7217,0,0,c9a2c199e24119c21be6785c394691f628656db2039fd1250b2ab892a9b75be1,2025-07-09T05:15:39.620000 -CVE-2025-7218,1,1,71e812a92d1256941bb32e1bd393f5788540064f76fba66d3864f2123b1fec2b,2025-07-09T06:15:25.417000 -CVE-2025-7219,1,1,637f35d33192cb5f26f73a10f6fffa40432d1ad04e43df3a6124235b5321fb4f,2025-07-09T06:15:25.690000 -CVE-2025-7220,1,1,35112cf9c491a042ef82268423381a63063e765f0718854eb05b924a765fe1e9,2025-07-09T07:15:24.263000 +CVE-2025-7218,0,0,71e812a92d1256941bb32e1bd393f5788540064f76fba66d3864f2123b1fec2b,2025-07-09T06:15:25.417000 +CVE-2025-7219,0,0,637f35d33192cb5f26f73a10f6fffa40432d1ad04e43df3a6124235b5321fb4f,2025-07-09T06:15:25.690000 +CVE-2025-7220,0,0,35112cf9c491a042ef82268423381a63063e765f0718854eb05b924a765fe1e9,2025-07-09T07:15:24.263000 CVE-2025-7259,0,0,8fd7864e8f7fb6c249652178c4014f15a5857d3e35a24f0168719b78d426bcb5,2025-07-08T16:18:34.923000 CVE-2025-7326,0,0,7483fa577d73a18bc380df3b53d59526c96cf483de8c4617271f38405405a76d,2025-07-08T16:18:14.207000 CVE-2025-7327,0,0,a0fb7d73224d0b20e5509ef1c0447ce978b71b86006dd59d1e903714c73ecb3c,2025-07-08T16:18:14.207000 -CVE-2025-7345,0,0,e15e76873bb3b168f71a5d766c4cd2e1bed2b8ba3fb754b723996140dde704f6,2025-07-08T16:18:14.207000 +CVE-2025-7345,0,1,709d673764fade726ba1b32ba85eb2d6d1b0153f73ca57ae2bf2d3e2cf0ce508,2025-07-09T08:15:25.153000 CVE-2025-7346,0,0,0fee3d68122e9af468e47512e4d9d848586d1a84e0ff7cd695bcb12ab8e33bea,2025-07-08T16:18:14.207000 CVE-2025-7362,0,0,02130a85c1c6d05a11bb14ef506a7d903b4fe58c8e7f8a6897a5073d63357426,2025-07-08T18:15:46.797000 CVE-2025-7363,0,0,385fe29622c6056496489adb0027c4ebe22bb337ef24fdf5e5d804e8ad6be343,2025-07-08T18:15:46.913000 -CVE-2025-7378,1,1,9d7c5450c5bdc32c21375f705c4b3924967721da25a13ac62d4886879805bacc,2025-07-09T07:15:24.667000 +CVE-2025-7378,0,1,df394c8ad1c1c473fc467832d6088491aa869b0e1f8d5c817565332ef96d8e8c,2025-07-09T09:15:27.427000 +CVE-2025-7379,1,1,c50973a30df0820693416f3c4ab5bd767ae294c9829c4c26cd2de47fda511ba5,2025-07-09T09:15:27.703000