mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-03T02:00:19.487226+00:00
This commit is contained in:
parent
e657f73ae5
commit
f4a9dc30c8
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-32030",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2021-05-06T15:15:07.973",
|
||||
"lastModified": "2025-06-02T18:15:21.287",
|
||||
"lastModified": "2025-06-03T01:00:01.953",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -84,6 +84,10 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"cisaExploitAdd": "2025-06-02",
|
||||
"cisaActionDue": "2025-06-23",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "ASUS Routers Improper Authentication Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39780",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-11T19:15:43.190",
|
||||
"lastModified": "2025-06-02T18:15:22.743",
|
||||
"lastModified": "2025-06-03T01:00:01.953",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -59,6 +59,10 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"cisaExploitAdd": "2025-06-02",
|
||||
"cisaActionDue": "2025-06-23",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "ASUS RT-AX55 Routers OS Command Injection Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-56145",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-12-18T21:15:08.530",
|
||||
"lastModified": "2025-05-30T14:15:22.407",
|
||||
"lastModified": "2025-06-03T01:00:01.953",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -61,6 +61,10 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"cisaExploitAdd": "2025-06-02",
|
||||
"cisaActionDue": "2025-06-23",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Craft CMS Code Injection Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-35939",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2025-05-07T23:15:54.103",
|
||||
"lastModified": "2025-05-28T21:15:21.687",
|
||||
"lastModified": "2025-06-03T01:00:01.953",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -83,6 +83,10 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"cisaExploitAdd": "2025-06-02",
|
||||
"cisaActionDue": "2025-06-23",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Craft CMS External Control of Assumed-Immutable Web Parameter Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-3935",
|
||||
"sourceIdentifier": "7d616e1a-3288-43b1-a0dd-0a65d3e70a49",
|
||||
"published": "2025-04-25T19:15:49.143",
|
||||
"lastModified": "2025-04-29T13:52:28.490",
|
||||
"lastModified": "2025-06-03T01:00:01.953",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,10 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"cisaExploitAdd": "2025-06-02",
|
||||
"cisaActionDue": "2025-06-23",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "ConnectWise ScreenConnect Improper Authentication Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "7d616e1a-3288-43b1-a0dd-0a65d3e70a49",
|
||||
|
56
CVE-2025/CVE-2025-491xx/CVE-2025-49162.json
Normal file
56
CVE-2025/CVE-2025-491xx/CVE-2025-49162.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-49162",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-06-03T00:15:20.103",
|
||||
"lastModified": "2025-06-03T00:15:20.103",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Arris VIP1113 devices through 2025-05-30 with KreaTV SDK allow file overwrite via TFTP because a remote filename with a space character allows an attacker to control the local filename."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-424"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://full-disclosure.eu/reports/2025/FDEU-CVE-2025-1c00-arris-bootloader-shell-injection.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-491xx/CVE-2025-49163.json
Normal file
56
CVE-2025/CVE-2025-491xx/CVE-2025-49163.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-49163",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-06-03T00:15:20.583",
|
||||
"lastModified": "2025-06-03T00:15:20.583",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Arris VIP1113 devices through 2025-05-30 with KreaTV SDK allow booting an arbitrary image via a crafted /usr/bin/gunzip file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-424"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://full-disclosure.eu/reports/2025/FDEU-CVE-2025-1c00-arris-bootloader-shell-injection.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-491xx/CVE-2025-49164.json
Normal file
56
CVE-2025/CVE-2025-491xx/CVE-2025-49164.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-49164",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-06-03T00:15:20.740",
|
||||
"lastModified": "2025-06-03T00:15:20.740",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Arris VIP1113 devices through 2025-05-30 with KreaTV SDK have a firmware decryption key of cd1c2d78f2cba1f73ca7e697b4a485f49a8a7d0c8b0fdc9f51ced50f2530668a."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-321"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://full-disclosure.eu/reports/2025/FDEU-CVE-2025-1c00-arris-bootloader-shell-injection.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-50xx/CVE-2025-5068.json
Normal file
37
CVE-2025/CVE-2025-50xx/CVE-2025-5068.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-5068",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-06-03T00:15:20.907",
|
||||
"lastModified": "2025-06-03T00:15:20.907",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Blink in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/409059706",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2025/CVE-2025-54xx/CVE-2025-5419.json
Normal file
25
CVE-2025/CVE-2025-54xx/CVE-2025-5419.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2025-5419",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-06-03T00:15:21.043",
|
||||
"lastModified": "2025-06-03T00:15:21.043",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/420636529",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
23
README.md
23
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-06-02T23:55:19.396943+00:00
|
||||
2025-06-03T02:00:19.487226+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-06-02T23:15:20.757000+00:00
|
||||
2025-06-03T01:00:01.953000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,26 +27,35 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2025-06-02T00:00:04.312771+00:00
|
||||
2025-06-03T00:00:10.039748+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
296258
|
||||
296263
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2025-3919](CVE-2025/CVE-2025-39xx/CVE-2025-3919.json) (`2025-06-02T23:15:20.757`)
|
||||
- [CVE-2025-49162](CVE-2025/CVE-2025-491xx/CVE-2025-49162.json) (`2025-06-03T00:15:20.103`)
|
||||
- [CVE-2025-49163](CVE-2025/CVE-2025-491xx/CVE-2025-49163.json) (`2025-06-03T00:15:20.583`)
|
||||
- [CVE-2025-49164](CVE-2025/CVE-2025-491xx/CVE-2025-49164.json) (`2025-06-03T00:15:20.740`)
|
||||
- [CVE-2025-5068](CVE-2025/CVE-2025-50xx/CVE-2025-5068.json) (`2025-06-03T00:15:20.907`)
|
||||
- [CVE-2025-5419](CVE-2025/CVE-2025-54xx/CVE-2025-5419.json) (`2025-06-03T00:15:21.043`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `5`
|
||||
|
||||
- [CVE-2021-32030](CVE-2021/CVE-2021-320xx/CVE-2021-32030.json) (`2025-06-03T01:00:01.953`)
|
||||
- [CVE-2023-39780](CVE-2023/CVE-2023-397xx/CVE-2023-39780.json) (`2025-06-03T01:00:01.953`)
|
||||
- [CVE-2024-56145](CVE-2024/CVE-2024-561xx/CVE-2024-56145.json) (`2025-06-03T01:00:01.953`)
|
||||
- [CVE-2025-35939](CVE-2025/CVE-2025-359xx/CVE-2025-35939.json) (`2025-06-03T01:00:01.953`)
|
||||
- [CVE-2025-3935](CVE-2025/CVE-2025-39xx/CVE-2025-3935.json) (`2025-06-03T01:00:01.953`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
17
_state.csv
17
_state.csv
@ -176307,7 +176307,7 @@ CVE-2021-32025,0,0,be1366e60cdc64085a7ca3378dd8b2945646288a6056d66d9eaf86e564481
|
||||
CVE-2021-32027,0,0,5ee2aa7a5aa3fa8bb911c577fd863dbdb076a0ad3ef0512d7dd32317414b22da,2024-11-21T06:06:44.467000
|
||||
CVE-2021-32028,0,0,84c85cca513953c25777bc582de148d107114d46d9b13227dc0a8bf544f4d415,2024-11-21T06:06:44.593000
|
||||
CVE-2021-32029,0,0,56c471bfaedf8eeeae330cda0d2954472dbd44261f536849dbc437841365a531,2024-11-21T06:06:44.717000
|
||||
CVE-2021-32030,0,0,b54f0f74e9ab63e966e4d73ea530d804a8994c62b59160a14d6197f35099976e,2025-06-02T18:15:21.287000
|
||||
CVE-2021-32030,0,1,fb42eba0d5078ccd62daf76a1bd219077d18e5d3bb0a5ca36cf00edadf221729,2025-06-03T01:00:01.953000
|
||||
CVE-2021-32032,0,0,d4a228b8d3584c392915c1306de9b4891f451e0bcc887a1a2c922b4efeafaf40,2024-11-21T06:06:44.993000
|
||||
CVE-2021-32033,0,0,9d53a703f8e89930e795f200116050cb1538597c59d5f4de2f68d4733f37ec27,2024-11-21T06:06:45.167000
|
||||
CVE-2021-32036,0,0,5f2cf3c6d2205a2b02a642da73b2e1978439d07a378edd4a500d10314baf33fc,2024-11-21T06:06:45.330000
|
||||
@ -232244,7 +232244,7 @@ CVE-2023-3977,0,0,84902e819982af0b9f065234a0836a81763e8b0f2e4e907e1bbbe68d767e81
|
||||
CVE-2023-39776,0,0,9b60b215af8c2d67e87c6d5b391a0df3e7a6b70a40e3e4b39dc5a5ea32f92ba1,2024-11-21T08:15:55.693000
|
||||
CVE-2023-39777,0,0,9dfd7018882af2d3838b8e1f388c9f433b085bd7ce4432cda211f24935c024c7,2024-11-21T08:15:55.840000
|
||||
CVE-2023-3978,0,0,b7e7bb1677040677e1bec81f12358ded6ce067b6554a2a9c8d6bc2995d761ab4,2024-11-21T08:18:27.680000
|
||||
CVE-2023-39780,0,0,86a32e13c6f0f9c35371694be7d2c2bed1707c75f7c096417d0a01371e06dc74,2025-06-02T18:15:22.743000
|
||||
CVE-2023-39780,0,1,8aaed17abfac7db92590434a92337bfd56a791d751f41ed2901c6a306cf85009,2025-06-03T01:00:01.953000
|
||||
CVE-2023-39784,0,0,fa5e5f530f2111747230342eb0d98696d09982b69a86e9944049f9a5b35467fc,2024-11-21T08:15:56.160000
|
||||
CVE-2023-39785,0,0,ab6675e15398e8b1e39aac3c2e69cd38a033f5e2b023ff7bee7de08be10cd49f,2024-11-21T08:15:56.323000
|
||||
CVE-2023-39786,0,0,bba41e5480cecce81d7e21ffe2ac3ddfc75f323f9c4619f972d540cef32fc36b,2024-11-21T08:15:56.473000
|
||||
@ -277023,7 +277023,7 @@ CVE-2024-5614,0,0,dbfe1b67548311692c56bb8d68c3048c964ba6dbbed397928536eff3aafacb
|
||||
CVE-2024-56140,0,0,5e773e07d0eed57889259343301d38e685c0a1811e50189d4f1636233600aa01,2024-12-18T21:15:08.353000
|
||||
CVE-2024-56142,0,0,d0863d2f76899d0c75d2dc51b8dc37ad0a79fde1963b9a5230e4e213f062dcd8,2024-12-18T16:15:15.433000
|
||||
CVE-2024-56144,0,0,5a8f246b3ee58fe0b6aa1f12215528f9f3e515638bc6c966a2d94ef6b9b54d81,2025-04-28T16:44:52.353000
|
||||
CVE-2024-56145,0,0,1607d2fefd78987208222ba273a45282d4dd8b3ef7919da29f1a7ddd173226f5,2025-05-30T14:15:22.407000
|
||||
CVE-2024-56145,0,1,36b843b9c003d84de13f0344899a81985eb990f4db3f7ba77c9941df859ba5ce,2025-06-03T01:00:01.953000
|
||||
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
|
||||
CVE-2024-56156,0,0,cae65d20ed1341191924655de46d8c441aafee12637a5c5ce19d1dfd5a9e24e6,2025-04-29T13:52:28.490000
|
||||
CVE-2024-56157,0,0,d2e733cd7775d29d2be4bb2e0ae8acc158ce5f62f3bbfa722ba2bdf2f22359ff,2025-05-16T14:43:56.797000
|
||||
@ -292931,7 +292931,7 @@ CVE-2025-3590,0,0,4a0453d8b3689d6f2e7dcbfdf29c48f9e72ed335c884f8c177d44093a3f9f8
|
||||
CVE-2025-3591,0,0,9faf0d8d54afa4d861e787bba12e728bac4244da2f6db382b13f6aac7674e68a,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3592,0,0,3766f02a8a9b7546b3744ae601fb2a46406e95eb867e2ef9712274445e3cdb7b,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3593,0,0,a01f66982e63d1a9077a22fb9d3bb17c3788e9968a5ce8acfaa25734a955883b,2025-04-15T18:39:27.967000
|
||||
CVE-2025-35939,0,0,bc0797d945acdaae9a7f49d5fb8858c2203bf75bbfdfc28d8082b654aaabde36,2025-05-28T21:15:21.687000
|
||||
CVE-2025-35939,0,1,4e32c39745c4da1f208b25109a0e587dd57fd0b27edd782ef59c3261d88e897e,2025-06-03T01:00:01.953000
|
||||
CVE-2025-35965,0,0,4aa642d84377cde687111c4598cf1eaeacbb56cf1c939bfc9602ea66c09fbf1f,2025-04-29T13:52:47.470000
|
||||
CVE-2025-3597,0,0,929499c3aa76135ea39f425514ee0364a89d92a5d37194846e80b60b696e4a4b,2025-05-12T18:15:44.970000
|
||||
CVE-2025-35975,0,0,ff6f53919e1d0edd41e3d119f9454f71c4e7dd5f4908d853817e3fb24cd36fe2,2025-05-02T13:52:51.693000
|
||||
@ -293477,7 +293477,7 @@ CVE-2025-3915,0,0,935e1ecf27d5fa416e70025659f2128a11b3a8714dcda09369d7a411a3da3b
|
||||
CVE-2025-3916,0,0,045ece3601bd5ccbedc31ea0240de6aa0afd0b9d1478dcdfa2e80b8a58fde7d6,2025-05-13T19:35:18.080000
|
||||
CVE-2025-3917,0,0,c5171151eebd44803f90dc57bca3ca581e3f3a3b4495aa64f3e44a3933917ede,2025-05-16T14:43:26.160000
|
||||
CVE-2025-3918,0,0,63b01e62f8046021d2f78807719fa3fd3623a650f7755e4a8a67c57ed80094c1,2025-05-05T20:54:19.760000
|
||||
CVE-2025-3919,1,1,48fb0869933f7ce09ab76303acc656940035ec6365dfb8a6e2213932a18e943f,2025-06-02T23:15:20.757000
|
||||
CVE-2025-3919,0,0,48fb0869933f7ce09ab76303acc656940035ec6365dfb8a6e2213932a18e943f,2025-06-02T23:15:20.757000
|
||||
CVE-2025-3921,0,0,9797fba579692252283cd90745f54a1a6a5a7131fc66f684fa524a93339f9b2c,2025-05-07T14:13:20.483000
|
||||
CVE-2025-3923,0,0,ee152c7f1a42d63e1ca21cb1c49adcbe2fb8c27f05521d2bf1672c2da0c26904,2025-04-29T13:52:28.490000
|
||||
CVE-2025-3924,0,0,7b87f51ca3c311667e1b7a4df04e30967e599dbb013055d4845862729654e283,2025-05-07T14:13:20.483000
|
||||
@ -293489,7 +293489,7 @@ CVE-2025-3931,0,0,1df28a65d58b1b11dd55fb48e21c28c39df5dac9e59f3f4980170b9f3362a2
|
||||
CVE-2025-3932,0,0,bb3142c71f5eed4ff8b3f0ae9b64a77d14b97d1793be58115a0c31b67d9c7e11,2025-05-16T14:43:56.797000
|
||||
CVE-2025-39348,0,0,9d07c4215885d09159fcdb803c06dd845d20d8b7211f21c96080caa574b77db4,2025-05-29T21:25:34.930000
|
||||
CVE-2025-39349,0,0,1c1c3f689b711b2f96c461587a438e532d44de8ec5f06cddb3eceb6d5faa7f0f,2025-05-29T21:27:24.223000
|
||||
CVE-2025-3935,0,0,80d75d2841d93927d14c762eb28687b5d04ff0b86b4afd1b2a25489128931894,2025-04-29T13:52:28.490000
|
||||
CVE-2025-3935,0,1,94b13f4d383136a73e9447f741a0249a7178bdf0338705079576c82a6a153caf,2025-06-03T01:00:01.953000
|
||||
CVE-2025-39350,0,0,1f2a18c3df50c0c8581af9839dea436f1bfbc81b9f75b37ec3a415a12e0f7cb9,2025-05-21T20:25:16.407000
|
||||
CVE-2025-39351,0,0,453b615dce99e3118800c3b3ed1ff1e8978999aa77e5900459827bf7cc51d266,2025-05-21T20:25:16.407000
|
||||
CVE-2025-39352,0,0,f176b617e367ad8432a233cf334fc673d4423789a2e58b98ee771101c071d706,2025-05-21T20:25:16.407000
|
||||
@ -295916,6 +295916,9 @@ CVE-2025-4913,0,0,53b3af32223266d4fefa6288fa7668d3e6278e5d2f6f83bce997bdbd90d149
|
||||
CVE-2025-4914,0,0,a988b116f09ba2a954362a47d883dbc77032cfbf0fc2d8366f3812d4ec746e85,2025-05-19T17:37:31.327000
|
||||
CVE-2025-4915,0,0,46c7fa6aa65dcb339a70ae5c3381e0e409573ebed627552c1d75e88ea8911815,2025-05-19T17:37:39.277000
|
||||
CVE-2025-4916,0,0,f4f666575ba307bca9e4be1cb48057a5262f7335ea23c5ca4141ce76f034cc3f,2025-05-19T17:37:50.063000
|
||||
CVE-2025-49162,1,1,0934e3250beffc21d4128bb1746955a06a20fce021d510d38b414f5358ff0814,2025-06-03T00:15:20.103000
|
||||
CVE-2025-49163,1,1,5ac2d3b4d109a877de24814e58aa1ebc7f91f2d2486be5a5e8624be49a6e92d9,2025-06-03T00:15:20.583000
|
||||
CVE-2025-49164,1,1,33e54d3e5b62607b96537468811ac3d84c787f83ce5aa0f13b239f92b783fa04,2025-06-03T00:15:20.740000
|
||||
CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000
|
||||
CVE-2025-4918,0,0,ab4c079e1da6cd4dfa69cf1fcc57b5e852fcef00a973643da3dd71ab3f3ec47e,2025-05-28T14:05:35.853000
|
||||
CVE-2025-4919,0,0,d317e3bd578018ad84a455f2232992db1a6397292bb6496f6e9135fa366be8bd,2025-05-28T14:08:29.293000
|
||||
@ -296007,6 +296010,7 @@ CVE-2025-5064,0,0,87518e9ed6daee720522048748a5340f904ec1b27742821c54fbc97a801d9e
|
||||
CVE-2025-5065,0,0,8fc53b66fe42da4959811ef54b22b91af2bd35c9f4f954731cade0848a818fac,2025-05-29T15:50:57.497000
|
||||
CVE-2025-5066,0,0,c2e1df9fe6cae5990ac135a3976d91b02429d110b23d2797a3b2dababf03dd2d,2025-05-29T15:50:51.310000
|
||||
CVE-2025-5067,0,0,cf2723dbc4b2f797991ebafc1c2cb069497cee2d74a6a84ebec9dcde1e0dd29e,2025-05-29T15:50:43.240000
|
||||
CVE-2025-5068,1,1,cb23e839b384b1284072d0ade7f5dcffd3065cb3e4b8c8eb438ab2a591d0d4b7,2025-06-03T00:15:20.907000
|
||||
CVE-2025-5073,0,0,baf1c84b4e2167692053943d4c0fd05e8f8f1a1d5bd906b6480eed1245a366ce,2025-05-23T15:55:02.040000
|
||||
CVE-2025-5074,0,0,9ba68eed20e336e3555aa374d8a228cbc63c1570f254cad86d2d34a36791d8af,2025-05-23T15:55:02.040000
|
||||
CVE-2025-5075,0,0,3557427c3c8420f28dd5505d5532f5e698013ee739fdf7287e91d365cc97d126,2025-05-23T15:55:02.040000
|
||||
@ -296228,6 +296232,7 @@ CVE-2025-5409,0,0,209b521ab5ccc30904997673163794c81e8bbcd661514ad5d6db90496c692a
|
||||
CVE-2025-5410,0,0,8f6aec665b1901bf160e99989f915904c0b12f976e27a46b4117cb6a4d26984d,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5411,0,0,bda57e821f06e7acb04b67298784cbbe1631c5e86f17b6a45cfc7ca79da6e664,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5412,0,0,753b4152a593f449df2c00057cf330d4f98993025991e4c159242de574477a9d,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5419,1,1,f582126ca32a3b4c3d4d78f22963347e1d49c0b6f7928950ed86e2b93e5d50e2,2025-06-03T00:15:21.043000
|
||||
CVE-2025-5420,0,0,febb25c16bce360c4a759b2a4127c671c1e4f8d4aafbd5e7bf731b1578cd725f,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5421,0,0,aaf7308ceb57221ad68dbb7db22ba2000af542ccf461039f6c7d796fca57cef7,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5422,0,0,9e450c046e1f91b7dd55771f187d3de2563113f044a3b50f5e4e98096355fb9a,2025-06-02T17:32:17.397000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user