Auto-Update: 2025-07-08T10:00:12.760185+00:00

This commit is contained in:
cad-safe-bot 2025-07-08 10:03:49 +00:00
parent 6341c453d7
commit f3a74312c2
9 changed files with 703 additions and 58 deletions

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2025-38236",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-07-08T08:15:20.960",
"lastModified": "2025-07-08T08:15:20.960",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Don't leave consecutive consumed OOB skbs.\n\nJann Horn reported a use-after-free in unix_stream_read_generic().\n\nThe following sequences reproduce the issue:\n\n $ python3\n from socket import *\n s1, s2 = socketpair(AF_UNIX, SOCK_STREAM)\n s1.send(b'x', MSG_OOB)\n s2.recv(1, MSG_OOB) # leave a consumed OOB skb\n s1.send(b'y', MSG_OOB)\n s2.recv(1, MSG_OOB) # leave a consumed OOB skb\n s1.send(b'z', MSG_OOB)\n s2.recv(1) # recv 'z' illegally\n s2.recv(1, MSG_OOB) # access 'z' skb (use-after-free)\n\nEven though a user reads OOB data, the skb holding the data stays on\nthe recv queue to mark the OOB boundary and break the next recv().\n\nAfter the last send() in the scenario above, the sk2's recv queue has\n2 leading consumed OOB skbs and 1 real OOB skb.\n\nThen, the following happens during the next recv() without MSG_OOB\n\n 1. unix_stream_read_generic() peeks the first consumed OOB skb\n 2. manage_oob() returns the next consumed OOB skb\n 3. unix_stream_read_generic() fetches the next not-yet-consumed OOB skb\n 4. unix_stream_read_generic() reads and frees the OOB skb\n\n, and the last recv(MSG_OOB) triggers KASAN splat.\n\nThe 3. above occurs because of the SO_PEEK_OFF code, which does not\nexpect unix_skb_len(skb) to be 0, but this is true for such consumed\nOOB skbs.\n\n while (skip >= unix_skb_len(skb)) {\n skip -= unix_skb_len(skb);\n skb = skb_peek_next(skb, &sk->sk_receive_queue);\n ...\n }\n\nIn addition to this use-after-free, there is another issue that\nioctl(SIOCATMARK) does not function properly with consecutive consumed\nOOB skbs.\n\nSo, nothing good comes out of such a situation.\n\nInstead of complicating manage_oob(), ioctl() handling, and the next\nECONNRESET fix by introducing a loop for consecutive consumed OOB skbs,\nlet's not leave such consecutive OOB unnecessarily.\n\nNow, while receiving an OOB skb in unix_stream_recv_urg(), if its\nprevious skb is a consumed OOB skb, it is freed.\n\n[0]:\nBUG: KASAN: slab-use-after-free in unix_stream_read_actor (net/unix/af_unix.c:3027)\nRead of size 4 at addr ffff888106ef2904 by task python3/315\n\nCPU: 2 UID: 0 PID: 315 Comm: python3 Not tainted 6.16.0-rc1-00407-gec315832f6f9 #8 PREEMPT(voluntary)\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-4.fc42 04/01/2014\nCall Trace:\n <TASK>\n dump_stack_lvl (lib/dump_stack.c:122)\n print_report (mm/kasan/report.c:409 mm/kasan/report.c:521)\n kasan_report (mm/kasan/report.c:636)\n unix_stream_read_actor (net/unix/af_unix.c:3027)\n unix_stream_read_generic (net/unix/af_unix.c:2708 net/unix/af_unix.c:2847)\n unix_stream_recvmsg (net/unix/af_unix.c:3048)\n sock_recvmsg (net/socket.c:1063 (discriminator 20) net/socket.c:1085 (discriminator 20))\n __sys_recvfrom (net/socket.c:2278)\n __x64_sys_recvfrom (net/socket.c:2291 (discriminator 1) net/socket.c:2287 (discriminator 1) net/socket.c:2287 (discriminator 1))\n do_syscall_64 (arch/x86/entry/syscall_64.c:63 (discriminator 1) arch/x86/entry/syscall_64.c:94 (discriminator 1))\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\nRIP: 0033:0x7f8911fcea06\nCode: 5d e8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 75 19 83 e2 39 83 fa 08 75 11 e8 26 ff ff ff 66 0f 1f 44 00 00 48 8b 45 10 0f 05 <48> 8b 5d f8 c9 c3 0f 1f 40 00 f3 0f 1e fa 55 48 89 e5 48 83 ec 08\nRSP: 002b:00007fffdb0dccb0 EFLAGS: 00000202 ORIG_RAX: 000000000000002d\nRAX: ffffffffffffffda RBX: 00007fffdb0dcdc8 RCX: 00007f8911fcea06\nRDX: 0000000000000001 RSI: 00007f8911a5e060 RDI: 0000000000000006\nRBP: 00007fffdb0dccd0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000001 R11: 0000000000000202 R12: 00007f89119a7d20\nR13: ffffffffc4653600 R14: 0000000000000000 R15: 0000000000000000\n </TASK>\n\nAllocated by task 315:\n kasan_save_stack (mm/kasan/common.c:48)\n kasan_save_track (mm/kasan/common.c:60 (discriminator 1) mm/kasan/common.c:69 (discriminator 1))\n __kasan_slab_alloc (mm/kasan/common.c:348)\n kmem_cache_alloc_\n---truncated---"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/32ca245464e1479bfea8592b9db227fdc1641705",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/61a9ad7b69ce688697e5f63332f03e17725353bc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8db4d2d026e6e3649832bfe23b96c4acff0756db",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a12237865b48a73183df252029ff5065d73d305e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/fad0a2c16062ac7c606b93166a7ce9d265bab976",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2025-38237",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-07-08T08:15:21.870",
"lastModified": "2025-07-08T08:15:21.870",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: platform: exynos4-is: Add hardware sync wait to fimc_is_hw_change_mode()\n\nIn fimc_is_hw_change_mode(), the function changes camera modes without\nwaiting for hardware completion, risking corrupted data or system hangs\nif subsequent operations proceed before the hardware is ready.\n\nAdd fimc_is_hw_wait_intmsr0_intmsd0() after mode configuration, ensuring\nhardware state synchronization and stable interrupt handling."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/14acbb5af101b7bb58c0952949bba4c5fdf0ee7e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b0d92b94278561f43057003a73a17ce13b7c1a1a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bb97dfab7615fea97322b8a6131546e80f878a69",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bd9f6ce7d512fa21249415c16af801a4ed5d97b6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e4077a10a25560ec0bd0b42322e4ea027d6f76e2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7168",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-08T08:15:21.993",
"lastModified": "2025-07-08T08:15:21.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Crime Reporting System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /userlogin.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yihaofuweng/cve/issues/9",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315107",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315107",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606593",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7169",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-08T08:15:22.270",
"lastModified": "2025-07-08T08:15:22.270",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in code-projects Crime Reporting System 1.0. Affected is an unknown function of the file /complainer_page.php. The manipulation of the argument location leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/fpclose/cve/issues/4",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315108",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315108",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606594",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7170",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-08T09:15:22.540",
"lastModified": "2025-07-08T09:15:22.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in code-projects Crime Reporting System 1.0. Affected by this vulnerability is an unknown functionality of the file /registration.php. The manipulation of the argument Name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/fpclose/cve/issues/3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315109",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315109",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606595",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7171",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-08T09:15:23.017",
"lastModified": "2025-07-08T09:15:23.017",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in code-projects Crime Reporting System 1.0. Affected by this issue is some unknown functionality of the file /policelogin.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/tangjihong1974/cve/issues/4",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315110",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315110",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606606",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-7346",
"sourceIdentifier": "1c6b5737-9389-4011-8117-89fa251edfb2",
"published": "2025-07-08T07:15:27.220",
"lastModified": "2025-07-08T07:15:27.220",
"lastModified": "2025-07-08T08:15:22.460",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -18,20 +18,20 @@
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"subAvailabilityImpact": "HIGH",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-07-08T08:00:16.038029+00:00
2025-07-08T10:00:12.760185+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-07-08T07:15:27.220000+00:00
2025-07-08T09:15:23.017000+00:00
```
### Last Data Feed Release
@ -33,41 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
300797
300803
```
### CVEs added in the last Commit
Recently added CVEs: `22`
Recently added CVEs: `6`
- [CVE-2025-24002](CVE-2025/CVE-2025-240xx/CVE-2025-24002.json) (`2025-07-08T07:15:23.473`)
- [CVE-2025-24003](CVE-2025/CVE-2025-240xx/CVE-2025-24003.json) (`2025-07-08T07:15:23.943`)
- [CVE-2025-24004](CVE-2025/CVE-2025-240xx/CVE-2025-24004.json) (`2025-07-08T07:15:24.127`)
- [CVE-2025-24005](CVE-2025/CVE-2025-240xx/CVE-2025-24005.json) (`2025-07-08T07:15:24.303`)
- [CVE-2025-24006](CVE-2025/CVE-2025-240xx/CVE-2025-24006.json) (`2025-07-08T07:15:24.493`)
- [CVE-2025-25268](CVE-2025/CVE-2025-252xx/CVE-2025-25268.json) (`2025-07-08T07:15:24.693`)
- [CVE-2025-25269](CVE-2025/CVE-2025-252xx/CVE-2025-25269.json) (`2025-07-08T07:15:24.890`)
- [CVE-2025-25270](CVE-2025/CVE-2025-252xx/CVE-2025-25270.json) (`2025-07-08T07:15:25.080`)
- [CVE-2025-25271](CVE-2025/CVE-2025-252xx/CVE-2025-25271.json) (`2025-07-08T07:15:25.270`)
- [CVE-2025-41665](CVE-2025/CVE-2025-416xx/CVE-2025-41665.json) (`2025-07-08T07:15:25.457`)
- [CVE-2025-41666](CVE-2025/CVE-2025-416xx/CVE-2025-41666.json) (`2025-07-08T07:15:25.630`)
- [CVE-2025-41667](CVE-2025/CVE-2025-416xx/CVE-2025-41667.json) (`2025-07-08T07:15:25.813`)
- [CVE-2025-41668](CVE-2025/CVE-2025-416xx/CVE-2025-41668.json) (`2025-07-08T07:15:25.987`)
- [CVE-2025-42956](CVE-2025/CVE-2025-429xx/CVE-2025-42956.json) (`2025-07-08T07:15:26.167`)
- [CVE-2025-6743](CVE-2025/CVE-2025-67xx/CVE-2025-6743.json) (`2025-07-08T07:15:26.410`)
- [CVE-2025-6746](CVE-2025/CVE-2025-67xx/CVE-2025-6746.json) (`2025-07-08T07:15:26.587`)
- [CVE-2025-7164](CVE-2025/CVE-2025-71xx/CVE-2025-7164.json) (`2025-07-08T06:15:23.040`)
- [CVE-2025-7165](CVE-2025/CVE-2025-71xx/CVE-2025-7165.json) (`2025-07-08T06:15:24.513`)
- [CVE-2025-7166](CVE-2025/CVE-2025-71xx/CVE-2025-7166.json) (`2025-07-08T07:15:26.770`)
- [CVE-2025-7167](CVE-2025/CVE-2025-71xx/CVE-2025-7167.json) (`2025-07-08T07:15:27.007`)
- [CVE-2025-7327](CVE-2025/CVE-2025-73xx/CVE-2025-7327.json) (`2025-07-08T06:15:24.730`)
- [CVE-2025-7346](CVE-2025/CVE-2025-73xx/CVE-2025-7346.json) (`2025-07-08T07:15:27.220`)
- [CVE-2025-38236](CVE-2025/CVE-2025-382xx/CVE-2025-38236.json) (`2025-07-08T08:15:20.960`)
- [CVE-2025-38237](CVE-2025/CVE-2025-382xx/CVE-2025-38237.json) (`2025-07-08T08:15:21.870`)
- [CVE-2025-7168](CVE-2025/CVE-2025-71xx/CVE-2025-7168.json) (`2025-07-08T08:15:21.993`)
- [CVE-2025-7169](CVE-2025/CVE-2025-71xx/CVE-2025-7169.json) (`2025-07-08T08:15:22.270`)
- [CVE-2025-7170](CVE-2025/CVE-2025-71xx/CVE-2025-7170.json) (`2025-07-08T09:15:22.540`)
- [CVE-2025-7171](CVE-2025/CVE-2025-71xx/CVE-2025-7171.json) (`2025-07-08T09:15:23.017`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2025-7346](CVE-2025/CVE-2025-73xx/CVE-2025-7346.json) (`2025-07-08T08:15:22.460`)
## Download and Usage

View File

@ -287700,11 +287700,11 @@ CVE-2025-23998,0,0,4ced4b8f68a6d09d5a1c825ec6107a84dbbb418c96e80844463996fce823e
CVE-2025-23999,0,0,6773c8075c9b8de00cd5861aa000dd53f139f15abccc02c1eda29f01b0f6520d,2025-06-18T13:46:52.973000
CVE-2025-2400,0,0,cb277ee1e8117318fb6e147a1b2b1e1371201876775172b424ebe4df769d43b5,2025-04-16T23:15:45.697000
CVE-2025-24001,0,0,2c753840ec158b2e8c5040a7ed2631e45b8667250a806707291f782ebc7cf4aa,2025-01-21T14:15:13.600000
CVE-2025-24002,1,1,15aac000b0d428b75ebb582d6006f7687fe513fe0516bb4d44fd269134cb74c6,2025-07-08T07:15:23.473000
CVE-2025-24003,1,1,d1361e05810740e53f399053f5de75f59c9f114085a954c18f785468ea275610,2025-07-08T07:15:23.943000
CVE-2025-24004,1,1,8d39856b18b85f09953db2880f38f84666c06fa5a6403cc97ad51f8df13b2819,2025-07-08T07:15:24.127000
CVE-2025-24005,1,1,e1e41317ec2a0fe348149afe13e283248dfdec7551dfb0ad136eeb114ce550f2,2025-07-08T07:15:24.303000
CVE-2025-24006,1,1,6366573bf2c6b95aae82dd74beaa4f7a51fade3baf09538d19a428cb2818dd7d,2025-07-08T07:15:24.493000
CVE-2025-24002,0,0,15aac000b0d428b75ebb582d6006f7687fe513fe0516bb4d44fd269134cb74c6,2025-07-08T07:15:23.473000
CVE-2025-24003,0,0,d1361e05810740e53f399053f5de75f59c9f114085a954c18f785468ea275610,2025-07-08T07:15:23.943000
CVE-2025-24004,0,0,8d39856b18b85f09953db2880f38f84666c06fa5a6403cc97ad51f8df13b2819,2025-07-08T07:15:24.127000
CVE-2025-24005,0,0,e1e41317ec2a0fe348149afe13e283248dfdec7551dfb0ad136eeb114ce550f2,2025-07-08T07:15:24.303000
CVE-2025-24006,0,0,6366573bf2c6b95aae82dd74beaa4f7a51fade3baf09538d19a428cb2818dd7d,2025-07-08T07:15:24.493000
CVE-2025-24007,0,0,d5a322aca38d9b339464f589901eb52f11882e233cfd426d01e2c3406881418b,2025-05-13T19:35:18.080000
CVE-2025-24008,0,0,423d669a6e34997d57f8b36c43ed7c867ae9c55ff7a78d413bfcbfe389a548e8,2025-05-13T19:35:18.080000
CVE-2025-24009,0,0,5a2d9976bbebbb07139b8168b51112b7611feaf8b8f7fa0e7e6d15e54ec901e7,2025-05-13T19:35:18.080000
@ -288803,11 +288803,11 @@ CVE-2025-25264,0,0,43b7a7b4f74d7bd8e5beb6dff5447491dc0a5b518feb8ee2b544a985ed5dd
CVE-2025-25265,0,0,66d572d3448f0be5065a29097f1c5cd567b87dd64e2b2d83a72ad748c925a812,2025-06-16T12:32:18.840000
CVE-2025-25266,0,0,14fc4214833d5ffeb8f363743939de320f9169af46798b63b6da510cc3dfff47,2025-03-11T10:15:17.850000
CVE-2025-25267,0,0,327b2100edff4cbf9fdcfe1321dc00713a82279b4ead6a7ccdc62b6f97970ac6,2025-03-11T10:15:18.030000
CVE-2025-25268,1,1,d8cd8cb1ff13667f1839ed0d77baab19964acf2c7c3498fc623dffcbd54118b5,2025-07-08T07:15:24.693000
CVE-2025-25269,1,1,1a61666a3de5652a8a57d8aa918c2e37894655c4d6e7d07620abe651eb427e9e,2025-07-08T07:15:24.890000
CVE-2025-25268,0,0,d8cd8cb1ff13667f1839ed0d77baab19964acf2c7c3498fc623dffcbd54118b5,2025-07-08T07:15:24.693000
CVE-2025-25269,0,0,1a61666a3de5652a8a57d8aa918c2e37894655c4d6e7d07620abe651eb427e9e,2025-07-08T07:15:24.890000
CVE-2025-2527,0,0,7eee1c306ec3796fb3e2b284b23cda1a7bd91e67491cf652c8d7df0439106c96,2025-05-16T14:43:26.160000
CVE-2025-25270,1,1,ba5d45858c7fc1c2d456eba350a104138f3920078104475f3ffac32854469b3e,2025-07-08T07:15:25.080000
CVE-2025-25271,1,1,1f41fa06863111a47c79cad08152f2ba1356f230f1a15de432df9756ecf5d91a,2025-07-08T07:15:25.270000
CVE-2025-25270,0,0,ba5d45858c7fc1c2d456eba350a104138f3920078104475f3ffac32854469b3e,2025-07-08T07:15:25.080000
CVE-2025-25271,0,0,1f41fa06863111a47c79cad08152f2ba1356f230f1a15de432df9756ecf5d91a,2025-07-08T07:15:25.270000
CVE-2025-25274,0,0,90de1f80f28c13ac592acae9058f17aeba0fd544a5c1ea5aa19b39d1d3157bb2,2025-03-27T15:01:59.897000
CVE-2025-25276,0,0,bf4dced8fe6ecf840461d20f447f79fe43fd41e2cf95e1d16b25b820c49b6b08,2025-04-16T13:25:37.340000
CVE-2025-25279,0,0,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000
@ -294980,6 +294980,8 @@ CVE-2025-38232,0,0,b446111677a15eef3d5a51e04c9eea515113cb574d43b2169fb423609b26e
CVE-2025-38233,0,0,afdffe290ca80c9a789387ca12cd1e81c7c6ebe83b7e4cb392ce6d0adb1e21f3,2025-07-04T14:15:32.953000
CVE-2025-38234,0,0,829e151d3722969e4296c72d092f8f462985b592d44984b22f3bb0cb4dc82826,2025-07-04T14:15:33.087000
CVE-2025-38235,0,0,f3e80fec81abd1d9c6da9c43d940d2c9d7a711fdf26936c795b18d8745a748ba,2025-07-06T10:15:24.223000
CVE-2025-38236,1,1,430bad2b76f229ac74304fc05a367abc6d3a4056ae7fa26638c2f9cc9e7eed79,2025-07-08T08:15:20.960000
CVE-2025-38237,1,1,e1edc35ce9d35aa4c0d1e8bd642af5307f7433ad1bbca00ee5c1b3f444aa5053,2025-07-08T08:15:21.870000
CVE-2025-3824,0,0,4042020909e5223dbce6d2958e1aacca8166710222023563345f997e50394c09,2025-04-30T17:36:04.970000
CVE-2025-38240,0,0,117d76f4b128d7e0799c3952cf9e021270b3a89841576592d72d8a875350efe5,2025-04-21T14:23:45.950000
CVE-2025-3825,0,0,f32d1d72467b4949b7a1ca6e34d7286cd27354f39fac3d30ab70022243e0cd52,2025-04-30T17:33:52.383000
@ -295713,10 +295715,10 @@ CVE-2025-4166,0,0,5bfebbee34c2356ee039434bb4ac7a8705ff7fab6fe8d313f7df39c4661cee
CVE-2025-41661,0,0,79dfa817986795435d6c654e1eede377100321eba8444aaa94e2f98111523cbf,2025-06-12T16:06:20.180000
CVE-2025-41662,0,0,f4c7f5b91e9dbf0a17c75acfb892489a5744961254c1900bddb432592357c27b,2025-06-12T16:06:20.180000
CVE-2025-41663,0,0,9201f2a5707580a5af3fb5646429d71fd7d870cffc0d7f43eb8e8ea7a31aab43,2025-06-12T16:06:20.180000
CVE-2025-41665,1,1,4df39b26fcc56baa7e30a7850c0654c17e2d83369f1663df0db8aaaf7bf529e5,2025-07-08T07:15:25.457000
CVE-2025-41666,1,1,f13a9f864611be028e19f412e7f56703e2176d6752901ab9554ecd66ecde9499,2025-07-08T07:15:25.630000
CVE-2025-41667,1,1,a6706829f2c4b177a473cc9ab245cc7dd87d7629b2bdfb166fddf06aa60b4844,2025-07-08T07:15:25.813000
CVE-2025-41668,1,1,77700a0fad9716c8a0afb622759a2ec7b5629dea90ebc05ca2c9dd1a821ddc47,2025-07-08T07:15:25.987000
CVE-2025-41665,0,0,4df39b26fcc56baa7e30a7850c0654c17e2d83369f1663df0db8aaaf7bf529e5,2025-07-08T07:15:25.457000
CVE-2025-41666,0,0,f13a9f864611be028e19f412e7f56703e2176d6752901ab9554ecd66ecde9499,2025-07-08T07:15:25.630000
CVE-2025-41667,0,0,a6706829f2c4b177a473cc9ab245cc7dd87d7629b2bdfb166fddf06aa60b4844,2025-07-08T07:15:25.813000
CVE-2025-41668,0,0,77700a0fad9716c8a0afb622759a2ec7b5629dea90ebc05ca2c9dd1a821ddc47,2025-07-08T07:15:25.987000
CVE-2025-41672,0,0,30725c52618b9700331494b75aaf80f5c0cb0ccd0c82c7ee8cd1799c9d74c993,2025-07-07T07:15:23.973000
CVE-2025-4168,0,0,a6468df4f7a2597ad76d3cb7aeb08566a4877cfddb2b3e40039e98441ddbce5f,2025-05-05T20:54:19.760000
CVE-2025-4169,0,0,bfc728158ddf7f1a565291bbe3bc05c4816fdb9cc64adedded01a1b86d632adf,2025-05-16T14:42:18.700000
@ -295842,7 +295844,7 @@ CVE-2025-4293,0,0,3e0fba3b11651bbd0f80afc0b87a24c09c8226e80f3350735e023f15e0a509
CVE-2025-42952,0,0,768bcb21d776f11485a2152ac2dc0bc7598a8ee5e50ee1082d5b052c728d9328,2025-07-08T01:15:22
CVE-2025-42953,0,0,1741d0db8362bf68b72a94a7bc94759493f1591ad7cdcbfb856df8c762f30086,2025-07-08T01:15:22.163000
CVE-2025-42954,0,0,3d6fa81167173620b022305ba34ea04bc5b97373e3681aaccd6730092982902a,2025-07-08T01:15:22.317000
CVE-2025-42956,1,1,e254045e3bf0e68c041d419f86048c8dad7d921fec68cbb1e6e1dab1f4ea9d51,2025-07-08T07:15:26.167000
CVE-2025-42956,0,0,e254045e3bf0e68c041d419f86048c8dad7d921fec68cbb1e6e1dab1f4ea9d51,2025-07-08T07:15:26.167000
CVE-2025-42959,0,0,d5b01cf70a8a433d4660d71c79e0cd35066490817f078e01438734aadc02e44f,2025-07-08T01:15:22.477000
CVE-2025-42960,0,0,a89186331f55bed8cbab7ef13d784bde9dc4953755cfe296098974f13d09bafe,2025-07-08T01:15:22.633000
CVE-2025-42961,0,0,2a9cd005f1d38d17bbbd4cdadb65a99fa4810911bd990533ae7e0c7f7028d38f,2025-07-08T01:15:22.783000
@ -300524,8 +300526,8 @@ CVE-2025-6736,0,0,25903f9d1406c60f622962611fc5443a5d32d3cdb912833a9ad0899ef2f7c3
CVE-2025-6738,0,0,3259930ec98b59546eeaeace9fb84641bae60a8fe1ea462b5fb5b4147d4fd671,2025-06-30T18:38:48.477000
CVE-2025-6739,0,0,bd154751d866345fec59da65321a383a12e1d3bc94957e355ab825597d37c48a,2025-07-04T03:15:22.740000
CVE-2025-6740,0,0,4df025ce77d1adfe2573d12dc431280049a6a66b06d7c4a694ba8dc72df73175,2025-07-04T12:15:35.570000
CVE-2025-6743,1,1,1a2f8644f53e75d6c8b80fff15734043e2ec6a57d7ca239c2f4e32f989444480,2025-07-08T07:15:26.410000
CVE-2025-6746,1,1,2cee8b5f62f2740e58418e06d7d18549cb6c59f308feeb8d07ef0e27b444984f,2025-07-08T07:15:26.587000
CVE-2025-6743,0,0,1a2f8644f53e75d6c8b80fff15734043e2ec6a57d7ca239c2f4e32f989444480,2025-07-08T07:15:26.410000
CVE-2025-6746,0,0,2cee8b5f62f2740e58418e06d7d18549cb6c59f308feeb8d07ef0e27b444984f,2025-07-08T07:15:26.587000
CVE-2025-6748,0,0,7f8f18ce472108822cda61d00f4ec9b1169d30c9d958ea970ce7bf174900b6ff,2025-06-30T18:38:48.477000
CVE-2025-6749,0,0,d1c491f56475f9982f91a0af7dbfe7ca7d1db32da1110cdac506d65ba7fc1676,2025-06-30T18:38:48.477000
CVE-2025-6750,0,0,f1b454f50a80614e8eea516f2449d507837abfd24769c351c9d643bb9f9983b5,2025-07-01T17:44:05.567000
@ -300789,10 +300791,14 @@ CVE-2025-7160,0,0,811243df4eb29c9cf9908e03481e5417b2075050ec94b2673ed1cc734c3315
CVE-2025-7161,0,0,467d3c8c759f8b848912be396a9ff12fd2c66364968e7eb0c84516c9ec188e91,2025-07-08T04:15:55.210000
CVE-2025-7162,0,0,ca7f7267d6abd001dea308b614ab744e993f80cc6ca7454325881ee182c6b2af,2025-07-08T05:15:30.837000
CVE-2025-7163,0,0,6c57a17cb92e35a024bf2e98d222b66576c61218c39440535ef7ce892fd102df,2025-07-08T05:15:31.040000
CVE-2025-7164,1,1,8d98866f9ff941dcf1d5368040d34d26da7d068cb61dbec8e36d2c25d7a47d22,2025-07-08T06:15:23.040000
CVE-2025-7165,1,1,81e0312c17d7e6aa177ff46a5153ebba82f6184909c7b5c996a38f7990401222,2025-07-08T06:15:24.513000
CVE-2025-7166,1,1,aace25dc354d2484e73e9aecc6dec28a284773282ee58ca2bfecef576bf55ae7,2025-07-08T07:15:26.770000
CVE-2025-7167,1,1,c3279b90c72edddbb3f2437b841bbecf3ec7435b7e931acecf262d7a408a3e53,2025-07-08T07:15:27.007000
CVE-2025-7164,0,0,8d98866f9ff941dcf1d5368040d34d26da7d068cb61dbec8e36d2c25d7a47d22,2025-07-08T06:15:23.040000
CVE-2025-7165,0,0,81e0312c17d7e6aa177ff46a5153ebba82f6184909c7b5c996a38f7990401222,2025-07-08T06:15:24.513000
CVE-2025-7166,0,0,aace25dc354d2484e73e9aecc6dec28a284773282ee58ca2bfecef576bf55ae7,2025-07-08T07:15:26.770000
CVE-2025-7167,0,0,c3279b90c72edddbb3f2437b841bbecf3ec7435b7e931acecf262d7a408a3e53,2025-07-08T07:15:27.007000
CVE-2025-7168,1,1,fb880b5317c6035c05e262a96bd2de7e7adf297b4e6d918e4be4ba830aa9111b,2025-07-08T08:15:21.993000
CVE-2025-7169,1,1,184c902a0d97c4e02337c915d2da886f21abd036d6a49c2e82f628964ea5f387,2025-07-08T08:15:22.270000
CVE-2025-7170,1,1,d631825d5bab89ac42aa3b35d7a966fe06c83c27748d1e2260e5125e1237edd6,2025-07-08T09:15:22.540000
CVE-2025-7171,1,1,06a2f67a05d60ed4fd07ed9c6047f56a41f41014333d700280eee3959c419329,2025-07-08T09:15:23.017000
CVE-2025-7259,0,0,92aedb6a5e38fb030175a289364c754cf67f487a6a25e9d17c23717610f38507,2025-07-07T16:15:30.440000
CVE-2025-7327,1,1,f8b1188e4f7cc5573c9ecf71a12200117edf4fd74dc9f9fae96673aaeccbf801,2025-07-08T06:15:24.730000
CVE-2025-7346,1,1,4d9e53b0866f05dbc76d9f308b20b3471e0e3bc9d3b80a3521c3e4fde078e409,2025-07-08T07:15:27.220000
CVE-2025-7327,0,0,f8b1188e4f7cc5573c9ecf71a12200117edf4fd74dc9f9fae96673aaeccbf801,2025-07-08T06:15:24.730000
CVE-2025-7346,0,1,cb21a649388e1e53857cfea094e0a78c37a218b32465f4276a51b680f561d62b,2025-07-08T08:15:22.460000

Can't render this file because it is too large.