mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2025-07-02T08:00:15.964576+00:00
This commit is contained in:
parent
a1c5b16887
commit
fa4601e534
64
CVE-2024/CVE-2024-134xx/CVE-2024-13451.json
Normal file
64
CVE-2024/CVE-2024-134xx/CVE-2024-13451.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-13451",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-07-02T06:15:22.630",
|
||||
"lastModified": "2025-07-02T06:15:22.630",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.17.4 via file uploads due to insufficient directory listing prevention and lack of randomization of file names. This makes it possible for unauthenticated attackers to extract sensitive data including files uploaded via a form. The vulnerability was partially patched in version 2.17.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/bit-form/trunk/includes/Core/Util/FileHandler.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3233293/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b23bdba3-8947-47e4-b208-55e42865ab72?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-137xx/CVE-2024-13786.json
Normal file
60
CVE-2024/CVE-2024-137xx/CVE-2024-13786.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13786",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-07-02T07:15:22.857",
|
||||
"lastModified": "2025-07-02T07:15:22.857",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The education theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.6.10 via deserialization of untrusted input in the 'themerex_callback_view_more_posts' function. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/education-center-training-courses-wordpress-theme/10652918#item-description__change-log",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d0b27bc8-617a-4f98-954f-e49f87dca311?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-60xx/CVE-2025-6017.json
Normal file
60
CVE-2025/CVE-2025-60xx/CVE-2025-6017.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-6017",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-07-02T07:15:23.293",
|
||||
"lastModified": "2025-07-02T07:15:23.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in Red Hat Advanced Cluster Management through versions 2.10, before 2.10.7, 2.11, before 2.11.4, and 2.12, before 2.12.4. This vulnerability allows an unprivileged user to view confidential managed cluster credentials through the UI. This information should only be accessible to authorized users and may result in the loss of confidentiality of administrative information, which could be leaked to unauthorized actors."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-359"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-6017",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372362",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2025/CVE-2025-64xx/CVE-2025-6464.json
Normal file
68
CVE-2025/CVE-2025-64xx/CVE-2025-6464.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-6464",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-07-02T06:15:23.520",
|
||||
"lastModified": "2025-07-02T06:15:23.520",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Forminator Forms \u2013 Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.44.2 via deserialization of untrusted input in the 'entry_delete_upload_files' function. This makes it possible for unauthenticated attackers to inject a PHP Object through a PHAR file. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present. Deserialization occurs when the form submission is deleted, whether by an Administrator or via auto-deletion determined by plugin settings."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/forminator/trunk/library/model/class-form-entry-model.php#L1249",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/forminator/trunk/library/model/class-form-entry-model.php#L1263",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fforminator&old=3319860&new_path=%2Fforminator&new=3319860&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6707aa4c-c652-42c0-bdb9-00be984e7271?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-6705",
|
||||
"sourceIdentifier": "emo@eclipse.org",
|
||||
"published": "2025-06-27T15:15:28.263",
|
||||
"lastModified": "2025-06-30T18:38:23.493",
|
||||
"lastModified": "2025-07-02T07:15:23.493",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "On open-vsx.org https://open-vsx.org/ \u00a0it was possible to run an arbitrary build scripts for auto-published extensions because of missing sandboxing of CI job runs. An attacker who had access to an existing extension could take over the service account of the marketplace. The issue has been fixed on June 24th, 2025 and the vulnerable code present in the publish-extension code repository."
|
||||
"value": "A vulnerability in the Eclipse Open VSX Registry\u2019s automated publishing system could have allowed unauthorized uploads of extensions. Specifically, the system\u2019s build scripts were executed without proper isolation, potentially exposing a privileged token. This token enabled the publishing of new extension versions under any namespace, including those not controlled by an attacker. However, it did not permit deletion of existing extensions, overwriting of published versions, or access to administrative features of the registry.\n\nThe issue was reported on May 4, 2025, fully resolved by June 24, and followed by a comprehensive audit. No evidence of compromise was found, though 81 extensions were proactively deactivated as a precaution. The standard publishing process remained unaffected. Recommendations have been issued to mitigate similar risks in the future."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-07-02T06:00:13.068151+00:00
|
||||
2025-07-02T08:00:15.964576+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-07-02T05:15:27.737000+00:00
|
||||
2025-07-02T07:15:23.493000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,37 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
300033
|
||||
300037
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `18`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-11405](CVE-2024/CVE-2024-114xx/CVE-2024-11405.json) (`2025-07-02T04:15:40.947`)
|
||||
- [CVE-2025-3848](CVE-2025/CVE-2025-38xx/CVE-2025-3848.json) (`2025-07-02T04:15:52.193`)
|
||||
- [CVE-2025-4380](CVE-2025/CVE-2025-43xx/CVE-2025-4380.json) (`2025-07-02T04:15:52.710`)
|
||||
- [CVE-2025-4381](CVE-2025/CVE-2025-43xx/CVE-2025-4381.json) (`2025-07-02T04:15:53.837`)
|
||||
- [CVE-2025-4654](CVE-2025/CVE-2025-46xx/CVE-2025-4654.json) (`2025-07-02T04:15:54.673`)
|
||||
- [CVE-2025-4689](CVE-2025/CVE-2025-46xx/CVE-2025-4689.json) (`2025-07-02T04:15:55.587`)
|
||||
- [CVE-2025-5014](CVE-2025/CVE-2025-50xx/CVE-2025-5014.json) (`2025-07-02T04:15:56.833`)
|
||||
- [CVE-2025-52462](CVE-2025/CVE-2025-524xx/CVE-2025-52462.json) (`2025-07-02T05:15:25.943`)
|
||||
- [CVE-2025-52463](CVE-2025/CVE-2025-524xx/CVE-2025-52463.json) (`2025-07-02T05:15:27.547`)
|
||||
- [CVE-2025-52925](CVE-2025/CVE-2025-529xx/CVE-2025-52925.json) (`2025-07-02T04:15:55.760`)
|
||||
- [CVE-2025-5339](CVE-2025/CVE-2025-53xx/CVE-2025-5339.json) (`2025-07-02T04:15:57.677`)
|
||||
- [CVE-2025-5746](CVE-2025/CVE-2025-57xx/CVE-2025-5746.json) (`2025-07-02T04:15:58.013`)
|
||||
- [CVE-2025-5817](CVE-2025/CVE-2025-58xx/CVE-2025-5817.json) (`2025-07-02T04:15:58.783`)
|
||||
- [CVE-2025-6437](CVE-2025/CVE-2025-64xx/CVE-2025-6437.json) (`2025-07-02T04:15:58.987`)
|
||||
- [CVE-2025-6459](CVE-2025/CVE-2025-64xx/CVE-2025-6459.json) (`2025-07-02T04:15:59.413`)
|
||||
- [CVE-2025-6463](CVE-2025/CVE-2025-64xx/CVE-2025-6463.json) (`2025-07-02T05:15:27.737`)
|
||||
- [CVE-2025-6686](CVE-2025/CVE-2025-66xx/CVE-2025-6686.json) (`2025-07-02T04:16:00.243`)
|
||||
- [CVE-2025-6687](CVE-2025/CVE-2025-66xx/CVE-2025-6687.json) (`2025-07-02T04:16:01.167`)
|
||||
- [CVE-2024-13451](CVE-2024/CVE-2024-134xx/CVE-2024-13451.json) (`2025-07-02T06:15:22.630`)
|
||||
- [CVE-2024-13786](CVE-2024/CVE-2024-137xx/CVE-2024-13786.json) (`2025-07-02T07:15:22.857`)
|
||||
- [CVE-2025-6017](CVE-2025/CVE-2025-60xx/CVE-2025-6017.json) (`2025-07-02T07:15:23.293`)
|
||||
- [CVE-2025-6464](CVE-2025/CVE-2025-64xx/CVE-2025-6464.json) (`2025-07-02T06:15:23.520`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2025-6705](CVE-2025/CVE-2025-67xx/CVE-2025-6705.json) (`2025-07-02T07:15:23.493`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
42
_state.csv
42
_state.csv
@ -246851,7 +246851,7 @@ CVE-2024-11401,0,0,ed9570f9cc84c647a96bf0f217200deda89f8e8011e665c84b708208d56a1
|
||||
CVE-2024-11402,0,0,e7ae3fa2fa6e79198d2bcac530a6805477d44c934650be2a141e6ae6e94c93ed,2024-11-28T11:15:17.613000
|
||||
CVE-2024-11403,0,0,bbf1bc8a93b5ef96a41cc8cf22784e1548d182cbc4b388c434f141bdb70c3490,2024-11-25T14:15:06.310000
|
||||
CVE-2024-11404,0,0,0e1883534fa0b703d3bb5764163f7c50e7ea172c78345c28aae1aacd9300a1e5,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11405,1,1,59f3a496567a163c31514fd303323016d8a72c2513fb123e31a876aef1199098,2025-07-02T04:15:40.947000
|
||||
CVE-2024-11405,0,0,59f3a496567a163c31514fd303323016d8a72c2513fb123e31a876aef1199098,2025-07-02T04:15:40.947000
|
||||
CVE-2024-11406,0,0,73d12ed16dfcd1ce1d1b5b972b17429e0ea35940d9b7995c3f60c24b4f1a6edd,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11407,0,0,33f958c33e459cd87e9fdc7e460f91808d8cf0f3cdef74c779e42e8be1d181d9,2024-11-26T17:15:22.830000
|
||||
CVE-2024-11408,0,0,93b8e8e7d0af9941374609aaf88c4a7d797ff8538fcfe7107694f32484594c80,2024-11-23T05:15:06.990000
|
||||
@ -248971,6 +248971,7 @@ CVE-2024-13448,0,0,99bef776585fb11dba8e8ef9f028b4f3c7371956a91f9b56a4977bbe471e6
|
||||
CVE-2024-13449,0,0,52b88677fd423c43b44e149505ef75bf01f315f780529f08af2d104c0e8e8913,2025-02-04T18:12:53.713000
|
||||
CVE-2024-1345,0,0,b705c881b64934a656687f4bb2d7ed2b74763da5751afa84b0b2fd5eae033431,2025-03-24T17:12:18.113000
|
||||
CVE-2024-13450,0,0,43fcdfa95c84c4f9958bcf0ed96f0c3b1c10185c108adb08c789dbe5f2feb02b,2025-02-04T20:48:58
|
||||
CVE-2024-13451,1,1,ee642ba22d2b21c3215470ca49dbbf8939427185455c37887a14fc29e9944a42,2025-07-02T06:15:22.630000
|
||||
CVE-2024-13452,0,0,d34dc6261a25765dcd9b4a870b6e0b9f5cf10581b9911f2a574e3c38c272d73c,2025-04-16T13:25:37.340000
|
||||
CVE-2024-13453,0,0,e64fc58d83e3540bb01a99edb8cd9df274ae0c7a0249b0fd357ec05d1fc54281,2025-02-18T19:15:13.770000
|
||||
CVE-2024-13454,0,0,14313d18c59abf0795f9e65c924b2232675b3f5fcf8c69fe1d32af5f5cac5a65,2025-01-21T20:15:30.793000
|
||||
@ -249322,6 +249323,7 @@ CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b8
|
||||
CVE-2024-13780,0,0,9fade2e92a194c6d1c1d55729fb4b3bacb736f94c006c5bee75aab65d23f2430,2025-03-05T10:15:16.513000
|
||||
CVE-2024-13781,0,0,55b434da390091121d3d513d1001af7581c49a5184e304eb6431dc22698b902a,2025-03-13T17:45:04.640000
|
||||
CVE-2024-13783,0,0,4d1adc087edd34d52079e199658ef345cbd94c9c74350c99493fda1d34bf23f7,2025-02-21T12:19:42.537000
|
||||
CVE-2024-13786,1,1,cb6c6d72e66c1e4d8bb1f6b3aa431130f38c67033fa24416b67ce87aee0fd7ba,2025-07-02T07:15:22.857000
|
||||
CVE-2024-13787,0,0,0eff21fc23493e01651531789dedbb01e9f9791c6b2318877412ee79834420bc,2025-03-05T10:15:16.810000
|
||||
CVE-2024-13789,0,0,2b0af9ac1cf71402f1bdf617ac72ff1dc3e5b91a3734626a9c4e88889f4b7dad,2025-02-25T20:56:25.757000
|
||||
CVE-2024-1379,0,0,329b3b08765a69102416ab28d875ef22ab72660cea0367e0a1a6768dc9317682,2025-03-24T14:48:13.980000
|
||||
@ -294636,7 +294638,7 @@ CVE-2025-3845,0,0,3737092bb6da0f2681b5385a796006c80b9b0ca40412bf734ade6d2a2892f2
|
||||
CVE-2025-3846,0,0,9f6f3bf0d0a9e50efe04bbc9070d191417423f6318b2ec43f5945aece6b5f736,2025-04-23T14:08:13.383000
|
||||
CVE-2025-3847,0,0,c891c73785368d41ee019d713a42c4b6ad59cb891941ba1a1b8449db0565a010,2025-04-23T14:08:13.383000
|
||||
CVE-2025-38479,0,0,6d8cb4afb083d07f68aac1ba59c5fc82eeb43dd5a8349f75f3043a56b97c6932,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3848,1,1,e7d3c317a842bebb58560e5dc766851e19ac66672fe16da347dda3220b1c96c8,2025-07-02T04:15:52.193000
|
||||
CVE-2025-3848,0,0,e7d3c317a842bebb58560e5dc766851e19ac66672fe16da347dda3220b1c96c8,2025-07-02T04:15:52.193000
|
||||
CVE-2025-3849,0,0,ffbbae4bfc8175d07ba5de856cd754b6e0ed60e54495640fef8308dd1f3e48c5,2025-04-23T14:08:13.383000
|
||||
CVE-2025-3850,0,0,a6ebbd8dec01501d2f292bef9558b7b9b60550cd6d1e867fa5bc7a6ec846edd0,2025-04-23T14:08:13.383000
|
||||
CVE-2025-3851,0,0,e3e806db89ab149f77d29b52fc8aa4e0299f0d7d7b90a7ee1e1652daedd8aa76,2025-05-07T14:13:20.483000
|
||||
@ -295624,8 +295626,8 @@ CVE-2025-4376,0,0,9420fe6cf88700687e51473e9a5bdfa5c55844808ec53c6470445953d8f65f
|
||||
CVE-2025-4377,0,0,8e0530103ee880cb7f294e1c4c7e6cf387e9a1d9a6703ed3634515ee426ce352,2025-05-12T17:32:52.810000
|
||||
CVE-2025-4378,0,0,e1851322dcd3c6fe554fb52d15f994fca0f772009e69eabfd5d3b801ed1e800f,2025-06-26T18:58:14.280000
|
||||
CVE-2025-4379,0,0,e139293cb2798c2cb2cb3f79d802fcb657bde9dc9fa4c7255ad0325e9262fbc1,2025-05-23T15:54:42.643000
|
||||
CVE-2025-4380,1,1,0a2710986100c1e91af0e9b0bf453cbb7f3fb9f28ce3417a9934eaf8d9c670fa,2025-07-02T04:15:52.710000
|
||||
CVE-2025-4381,1,1,c217020d5d1c3e7e5da6a638d28e67f096cde8d92c27342576853680e785152d,2025-07-02T04:15:53.837000
|
||||
CVE-2025-4380,0,0,0a2710986100c1e91af0e9b0bf453cbb7f3fb9f28ce3417a9934eaf8d9c670fa,2025-07-02T04:15:52.710000
|
||||
CVE-2025-4381,0,0,c217020d5d1c3e7e5da6a638d28e67f096cde8d92c27342576853680e785152d,2025-07-02T04:15:53.837000
|
||||
CVE-2025-4382,0,0,8a1559ab8cc558a940530a080d0d085afab83e90e4673936d125191c010d9218,2025-05-12T17:32:32.760000
|
||||
CVE-2025-4383,0,0,d673ada83f93e5b93da8989794aa0e2df3902190f6c25e9a6c9aa4fbb9d3624a,2025-06-26T18:58:14.280000
|
||||
CVE-2025-43832,0,0,513f95b74ed67840e16dbc4acf643166581497dbe2d1eae72a6cbab4e9aeeea0,2025-05-21T20:25:16.407000
|
||||
@ -296372,7 +296374,7 @@ CVE-2025-46536,0,0,336227d7ac9b73778d6fef6f88d42f600ef217e7d4290a986cc92e2ae2fc8
|
||||
CVE-2025-46537,0,0,5204c46ae4e76ee39581c2dce71d9ddb31b2b9ab3df0b96a7f6597c1f0697a4d,2025-05-23T15:54:42.643000
|
||||
CVE-2025-46538,0,0,3fd48afba3350c0f8d61958c32b8ee8475429ee073c2d9c89eb24352018e05ee,2025-04-29T13:52:28.490000
|
||||
CVE-2025-46539,0,0,4f21975fb3fe127ee5de0b222883e345545bdd7122d5bf0f636a5cd3235217e4,2025-05-23T15:54:42.643000
|
||||
CVE-2025-4654,1,1,000fc014cf64294aa0b7432c40cd19f778059a3eb25e1d71edd2ea4b45fc69d8,2025-07-02T04:15:54.673000
|
||||
CVE-2025-4654,0,0,000fc014cf64294aa0b7432c40cd19f778059a3eb25e1d71edd2ea4b45fc69d8,2025-07-02T04:15:54.673000
|
||||
CVE-2025-46540,0,0,58c9914f2695c4befc97e16ad516121657af400c498f1d4f56cdc7cd490bc733,2025-04-29T13:52:28.490000
|
||||
CVE-2025-46541,0,0,6e066bc87f3f8a941a3e63c3dcb09a2d009cde36eccb4200c615192384343b91,2025-04-29T13:52:28.490000
|
||||
CVE-2025-46542,0,0,757d5171a138583e5845e076dbad10205e474246bb587b4f2c0171cebfcf9312,2025-04-29T13:52:28.490000
|
||||
@ -296608,7 +296610,7 @@ CVE-2025-46886,0,0,45ed2d08f5d15d4f5e3c7e7d714d38b27a02821ff09180f6fbdbdc108f48d
|
||||
CVE-2025-46887,0,0,034b4edc4fa80fdc80a385cbe687c8366b28610f6147acc39b704486bd6fe438,2025-06-13T13:01:45.833000
|
||||
CVE-2025-46888,0,0,46bc39e77594cc14158fe0bf9677a699bd101a4bac8739cac933705d4066c5a8,2025-06-13T13:01:40.437000
|
||||
CVE-2025-46889,0,0,18dab22b1f628816c1ebec7d6dffe8ce279379c6e34cb5fba86147b1fec00067,2025-06-16T14:28:58.390000
|
||||
CVE-2025-4689,1,1,66f84b8cb1c402b911fc38aa815a7ae78f9b0a58a7ea6c71fef650e2cd7012b0,2025-07-02T04:15:55.587000
|
||||
CVE-2025-4689,0,0,66f84b8cb1c402b911fc38aa815a7ae78f9b0a58a7ea6c71fef650e2cd7012b0,2025-07-02T04:15:55.587000
|
||||
CVE-2025-46890,0,0,c7b22bff1b6d25dbe82be7ca12fa8a71c6456d81869e490219ca110a612fbefb,2025-06-13T13:01:34.650000
|
||||
CVE-2025-46891,0,0,7e04bae87cfb29995abe51a76e08fe7639236ecbcb4c4e531d89cd0e91ee7388,2025-06-13T13:01:30.007000
|
||||
CVE-2025-46892,0,0,1028fe917905f339be72950f607fc070e3750c9fc4607132e213369597204e9c,2025-06-13T13:01:18.427000
|
||||
@ -298331,7 +298333,7 @@ CVE-2025-5010,0,0,378e343c5bbddee87b45f94f2f1fd76512f5e1ec33b0f0fab421b27f0b0e4c
|
||||
CVE-2025-5011,0,0,41cba4a19108fa201d7350dc043c416f678b4c3290e3c20187f1da42ed6ecb70,2025-06-17T14:11:05.917000
|
||||
CVE-2025-5012,0,0,108c4a85dd9ec28dbd0d5302959945049615400f448641a47fbee9222bc53fe4,2025-06-12T16:06:20.180000
|
||||
CVE-2025-5013,0,0,39609cc7be62bab5e0dcdb82a67ea2f685567abbda8b6a9de4ad396fb54bfac3,2025-06-17T14:10:53.597000
|
||||
CVE-2025-5014,1,1,0b649dd08ab0dcf7056d651b9ef225afc6ca45123fab6052b37a9998a60fadfd,2025-07-02T04:15:56.833000
|
||||
CVE-2025-5014,0,0,0b649dd08ab0dcf7056d651b9ef225afc6ca45123fab6052b37a9998a60fadfd,2025-07-02T04:15:56.833000
|
||||
CVE-2025-50142,0,0,96e95955d25317e057785db9a58810528a1898027eb53c5d652f8d851e70c8f5,2025-06-14T03:15:21.693000
|
||||
CVE-2025-50143,0,0,efc3fe49e91ba655ae48efde63259826b6655f9ef2d53032c81a7a1aa6c27271,2025-06-14T03:15:21.793000
|
||||
CVE-2025-50144,0,0,04c95302e89959e408256fefa1a3e7d8e97b5f9af8b61e29ad6e6bb5ba52428f,2025-06-14T03:15:21.860000
|
||||
@ -298562,8 +298564,8 @@ CVE-2025-52444,0,0,93054904ad530554737df8cd7258142853cfe2090c496970f4b20356b1869
|
||||
CVE-2025-52445,0,0,32bf5fa45c16b67da856f5d24d990c19398078dd71ca0f2526b5098284f3b5db,2025-06-17T03:15:25.673000
|
||||
CVE-2025-5245,0,0,76dfb770c29fdb4cddbdbfbfa1fee59cf2a7272fa687dfaa6e702792fcfc63df,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e82,2025-05-28T20:38:00.033000
|
||||
CVE-2025-52462,1,1,054e17edaeb7bb45be1e5a3d6c2295a431119b2f6d2196cf8da7ddcdb8ec27d7,2025-07-02T05:15:25.943000
|
||||
CVE-2025-52463,1,1,69e6682348ff2a6c74c940f70a305a724e247dca04bc23ee875dd00dfb2774de,2025-07-02T05:15:27.547000
|
||||
CVE-2025-52462,0,0,054e17edaeb7bb45be1e5a3d6c2295a431119b2f6d2196cf8da7ddcdb8ec27d7,2025-07-02T05:15:25.943000
|
||||
CVE-2025-52463,0,0,69e6682348ff2a6c74c940f70a305a724e247dca04bc23ee875dd00dfb2774de,2025-07-02T05:15:27.547000
|
||||
CVE-2025-52464,0,0,78f6019e85d48ab55c32d91e272573030421c73ef856e07219b800e33247830e,2025-06-23T20:16:59.783000
|
||||
CVE-2025-52467,0,0,16105c9074c96ad94abfdf299814ac8afdc45b40f5844eda614417a0d3d4ca0b,2025-06-23T20:16:59.783000
|
||||
CVE-2025-5247,0,0,54e3a381cfd9dfdb05827b9f71ff8bbd85014209bf716148a0d5df41e284d42b,2025-05-28T15:01:30.720000
|
||||
@ -298720,7 +298722,7 @@ CVE-2025-52920,0,0,079a975ad38f96311d36a8d67cb99949fd5ab27dcd047027ef09a62f69cf5
|
||||
CVE-2025-52921,0,0,eb0aa8eadcd3c62d0a2f8e9986a6d53f122ed90a401be70c752560a9e8b83cdb,2025-06-23T20:16:21.633000
|
||||
CVE-2025-52922,0,0,63f8deb7283aa29878227b0620db68a51e4f8976e3d04246cba3ccabf488960d,2025-06-23T20:16:21.633000
|
||||
CVE-2025-52923,0,0,0d394519edc28fc465ed4098c53a67edbc1762e355c471e49bda15d53d1acc6e,2025-06-23T20:16:21.633000
|
||||
CVE-2025-52925,1,1,21b32bdccee2ec6f422bb45fb40cdf9cc8162677626170647b61dff61349f952,2025-07-02T04:15:55.760000
|
||||
CVE-2025-52925,0,0,21b32bdccee2ec6f422bb45fb40cdf9cc8162677626170647b61dff61349f952,2025-07-02T04:15:55.760000
|
||||
CVE-2025-52926,0,0,df6cf2638f59ab59a25c6cfa3728a1a0a30ea899e6a8ed81cad7b5bb46aa2e08,2025-06-23T20:16:21.633000
|
||||
CVE-2025-52934,0,0,3c52e8bfe57b1a51aaa8b3b133dd27fbe9d41dacfc08acadbc3e53ae3e5c616c,2025-06-26T08:15:23.040000
|
||||
CVE-2025-52935,0,0,e90442b27348ddc08b70a4f2c9d685a21683a5219fe3b28f02af658cb695b621,2025-06-23T20:16:21.633000
|
||||
@ -298900,7 +298902,7 @@ CVE-2025-53385,0,0,6919cbbce415f6a7965892da59e02c2851818e452a8966594003b8317f980
|
||||
CVE-2025-53386,0,0,421cd769cbad85964ce345c4647b4d8effb0b5cc08970d5238cc9cb8e91646c3,2025-06-28T03:15:25.790000
|
||||
CVE-2025-53387,0,0,e2764bb76f8a0fc53098c27eec0c194d10d953d856450579213a555deedd9d56,2025-06-28T03:15:25.860000
|
||||
CVE-2025-53388,0,0,a892e721c397f4ad48b104d8840965c60b9650055c4b0c4a9cdb65c7fe578d48,2025-06-28T03:15:25.933000
|
||||
CVE-2025-5339,1,1,b2d9e4f1d433947a3ea2342c5e99f4b6531d4717c158d33d5bb2984ef56e937b,2025-07-02T04:15:57.677000
|
||||
CVE-2025-5339,0,0,b2d9e4f1d433947a3ea2342c5e99f4b6531d4717c158d33d5bb2984ef56e937b,2025-07-02T04:15:57.677000
|
||||
CVE-2025-53391,0,0,b7a4d75d6918c83199669f17cc2126bf3fa7760aec2c0bc3cd78203b25142608,2025-06-30T18:38:23.493000
|
||||
CVE-2025-53392,0,0,bccadda7d7ed5e7d96eda919617ca61a93ea88413285b2a192f6a5d2885b8696,2025-06-30T18:38:23.493000
|
||||
CVE-2025-53393,0,0,7b64755a7e1248a68992b6b63c4b482ad2eb522925d6670add06e1eb0c5e94da,2025-06-30T18:38:23.493000
|
||||
@ -299238,7 +299240,7 @@ CVE-2025-5741,0,0,c5d318679d77648d496e5674002027cf8c9d7b81353a42a6c5f1b975b930be
|
||||
CVE-2025-5742,0,0,3f1f9aca7c2dca466be76bfa223583e3bd7a8a9038c62c6d71385533577fe170,2025-06-12T16:06:39.330000
|
||||
CVE-2025-5743,0,0,b8cc4e6373cb1ea9b0c8818fc6ee5b64bfaca611f01e23630053cdf010a8f3a5,2025-06-12T16:06:39.330000
|
||||
CVE-2025-5745,0,0,3580be19c456f8a1a42e4194fda4fe5138a1c28c64f6ee9c28042cef6c57327d,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5746,1,1,af627d9a74aa3145fa404300de86eacf715de18eebb0cc0a69432c5290a7de53,2025-07-02T04:15:58.013000
|
||||
CVE-2025-5746,0,0,af627d9a74aa3145fa404300de86eacf715de18eebb0cc0a69432c5290a7de53,2025-07-02T04:15:58.013000
|
||||
CVE-2025-5747,0,0,bd30b9109ec2b512691e79e8454cb527e5b877dfc8564ef4c3e4be6a95e872d8,2025-06-09T12:15:47.880000
|
||||
CVE-2025-5748,0,0,b761ade174b0cc8fcfa37b7bf22c809e0fbc46ef538ca5441f6bcf38746a2c13,2025-06-09T12:15:47.880000
|
||||
CVE-2025-5749,0,0,2acdc5934ddc07f2fae85bef8a4374f26ddda9b56d85fb729428cb8631784aa0,2025-06-09T12:15:47.880000
|
||||
@ -299283,7 +299285,7 @@ CVE-2025-5812,0,0,a8fa614eb185b909327a01b5dadc2a8b72103fb7810bcfabee505f3dccfda7
|
||||
CVE-2025-5813,0,0,94a68df007c9495e4b50b2eaeaf4ef7447d763547e58cdfd23ba994929395f8f,2025-06-26T18:57:43.670000
|
||||
CVE-2025-5814,0,0,a167867f53c6fadb9d3db3d4ef4e109f1fea46d1abeb35216542db72110fa696,2025-06-09T12:15:47.880000
|
||||
CVE-2025-5815,0,0,3c63e526b28352a674f2d0faaef2707920143cb75a4277d3e7f975593f6cf816,2025-06-16T12:32:18.840000
|
||||
CVE-2025-5817,1,1,67482e0217a3404eaaeab6f6bb78103f9fac02a99d40eb9fc208fcbdaa292636,2025-07-02T04:15:58.783000
|
||||
CVE-2025-5817,0,0,67482e0217a3404eaaeab6f6bb78103f9fac02a99d40eb9fc208fcbdaa292636,2025-07-02T04:15:58.783000
|
||||
CVE-2025-5820,0,0,b9ca733f7fe3ed3e4755dc87c7962fd7e35b781d4f99707bb6e28495b55dd7d0,2025-06-23T20:16:21.633000
|
||||
CVE-2025-5822,0,0,2d52c9ef7f3da9b420a97ba779a5d173a8646b73b1293ad3cb4cc444ac55b60e,2025-06-26T18:57:43.670000
|
||||
CVE-2025-5823,0,0,18b34d2aa79ad8e9bc060291fec5d0b3f8830e1df880645505b2d47119000220,2025-06-26T18:57:43.670000
|
||||
@ -299431,6 +299433,7 @@ CVE-2025-6007,0,0,ad7217a46edf88f3122f03c09e2fdcfd31382468cbe1002c4a5de402899399
|
||||
CVE-2025-6008,0,0,cf45d1b8877307f98a5e962959db4dd8b70df84c99522375a10c3d04cde0826f,2025-06-19T01:26:01.867000
|
||||
CVE-2025-6009,0,0,78abb2d4f36e6029b865859c44e8b3b2ae426316eb8bf2e15ca3e33565c4ca16,2025-06-19T01:25:17.743000
|
||||
CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b45,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6017,1,1,19876fcb691b9c803b46b850d86a17b355a7f79c1d6768035f0b4a448ddb3e0f,2025-07-02T07:15:23.293000
|
||||
CVE-2025-6019,0,0,5477ec15a82be0c2a93ed9a3473af3a8dab5cb2afdbbfee75cdeb137fdc5af5e,2025-06-30T03:15:25.990000
|
||||
CVE-2025-6020,0,0,b85ef9f6c5f5442f1d1ef504462147aaf9cf11c1d4e49c0627f985d711085c6d,2025-07-01T20:15:27.190000
|
||||
CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439c4,2025-06-12T16:06:20.180000
|
||||
@ -299702,7 +299705,7 @@ CVE-2025-6433,0,0,263b2d86ec5aa08e454cdf46d389ffc9eada0acdb6f9cdeac53c77b6930c79
|
||||
CVE-2025-6434,0,0,47a7603f7cbe13a30f453787055a6b313fdfed4cf89826f7563879c028f58e32,2025-06-26T18:58:14.280000
|
||||
CVE-2025-6435,0,0,2a03b19d6b1480f0b19da1377ca34b6c860bf2589be5dc94ec13404245c60726,2025-06-26T18:58:14.280000
|
||||
CVE-2025-6436,0,0,f65fc58fd044d31977c47a350b8c82806cfb1e718ad3399c925734f89ccbfa28,2025-06-26T18:58:14.280000
|
||||
CVE-2025-6437,1,1,e4c15d1ec9bc630c74eb829862fd0656be843e38037306ad0649e3f65b1c6096,2025-07-02T04:15:58.987000
|
||||
CVE-2025-6437,0,0,e4c15d1ec9bc630c74eb829862fd0656be843e38037306ad0649e3f65b1c6096,2025-07-02T04:15:58.987000
|
||||
CVE-2025-6442,0,0,0c375e5c3a1bc0a69229d6c6f1f25c625ba6ba0948068e1aa74cee3a131b76ce,2025-06-26T18:57:43.670000
|
||||
CVE-2025-6443,0,0,234c9867f25d85d44fc506bbf75440155c7227dc8656924121bdfd34971fe1ce,2025-06-26T18:57:43.670000
|
||||
CVE-2025-6444,0,0,37705057457fe7179db85da84838ca3b56fe8ff63e8fcdb240ff0b993581938c,2025-06-26T18:57:43.670000
|
||||
@ -299719,9 +299722,10 @@ CVE-2025-6455,0,0,c3bdac595580f2d51688455030c4e776910361c0f01b217f8c0fd502d1ac42
|
||||
CVE-2025-6456,0,0,31edf54365c40ca692dc828ecd2cae22754fd4157ef8b7b05f96d0280c2dbfba,2025-06-27T17:02:28.953000
|
||||
CVE-2025-6457,0,0,ec2a9dd42c1bcf669254ec6afca5da44ae8e8abdf8ae4d1d4071cff11bb8a640,2025-06-27T17:02:36.347000
|
||||
CVE-2025-6458,0,0,083518c79650bb4c88fc42ff0fa6cfc761ce82844b15365e5e4b749048d96c50,2025-06-25T20:00:54.297000
|
||||
CVE-2025-6459,1,1,cda5c51df012e536f278bb68333a4c16582d37b5504e2fd0bb1edcef440c5d77,2025-07-02T04:15:59.413000
|
||||
CVE-2025-6459,0,0,cda5c51df012e536f278bb68333a4c16582d37b5504e2fd0bb1edcef440c5d77,2025-07-02T04:15:59.413000
|
||||
CVE-2025-6462,0,0,c54e78f06549a47bea6df85cbe1ac92bc0a08b11b6cd67df5b6afe80d9d36c4f,2025-06-30T18:38:23.493000
|
||||
CVE-2025-6463,1,1,f623b23117c533853ef6ed59dcea3a4ba6017945a3e0ef47aef7b343ec72bcd5,2025-07-02T05:15:27.737000
|
||||
CVE-2025-6463,0,0,f623b23117c533853ef6ed59dcea3a4ba6017945a3e0ef47aef7b343ec72bcd5,2025-07-02T05:15:27.737000
|
||||
CVE-2025-6464,1,1,47f7e66e4696502cc760c40ae17b01f2955a4e326619c603f6abbb588edca083,2025-07-02T06:15:23.520000
|
||||
CVE-2025-6466,0,0,02dda139ebc87521cef69d237c47fae4cb16f9d5a4fcba111e2a9a76c60a2e10,2025-06-23T20:16:21.633000
|
||||
CVE-2025-6467,0,0,2111c66db0969d1c41fc8564ca68139c60962dcd1f7bb6c000aa2a277af3863e,2025-06-27T16:30:42.310000
|
||||
CVE-2025-6468,0,0,b609e6c1f1cb2cca716729822e4b5563b8a9898d707e405d1e94b0c4142dd708,2025-06-27T16:37:25.340000
|
||||
@ -299866,8 +299870,8 @@ CVE-2025-6675,0,0,da67a1c2004e5cc5e54b7c0644d8650536b661cde378d828659935fe26d9ab
|
||||
CVE-2025-6676,0,0,bd087b07cf4f670b55016364756fd99233a6c207f4660c77a1d02dfb21e7e185,2025-06-26T18:57:43.670000
|
||||
CVE-2025-6677,0,0,acebdee1bab1b9696bbe1cc2728cc921d110c8667bb322e4e70895d16ae25d3b,2025-06-26T18:57:43.670000
|
||||
CVE-2025-6678,0,0,015887ea893979c5601a9a5730f4adfb06aac901dd851eeda9fa3abff9762944,2025-06-26T18:57:43.670000
|
||||
CVE-2025-6686,1,1,f3621a072304cc34e9c5a94df0be08dffba9ec7d8cf6e9c6e7093ac97b9960c5,2025-07-02T04:16:00.243000
|
||||
CVE-2025-6687,1,1,3da5e59644557a57aaacce1e6f306c6abd9a7aedfa820a89e46ca54155715afd,2025-07-02T04:16:01.167000
|
||||
CVE-2025-6686,0,0,f3621a072304cc34e9c5a94df0be08dffba9ec7d8cf6e9c6e7093ac97b9960c5,2025-07-02T04:16:00.243000
|
||||
CVE-2025-6687,0,0,3da5e59644557a57aaacce1e6f306c6abd9a7aedfa820a89e46ca54155715afd,2025-07-02T04:16:01.167000
|
||||
CVE-2025-6688,0,0,ece74277268a98369c47e93e9f7be1be4b1d7e44ee58deea78112a98aeca15e3,2025-06-30T18:38:48.477000
|
||||
CVE-2025-6689,0,0,aa5ebe1a428ccf3d25c43f0feb31d27c785e9b6b75da9342408c15843dd0bccd,2025-06-30T18:38:48.477000
|
||||
CVE-2025-6693,0,0,c745d625a09de6a80b2525f9479d58ae097165e28dcd3ffee9a8c3e54ca98445,2025-06-26T18:57:43.670000
|
||||
@ -299881,7 +299885,7 @@ CVE-2025-6700,0,0,ec5745583eb140cd6e26feee4053d027111d4002634d3b2809beb12abbf163
|
||||
CVE-2025-6701,0,0,a2b9f73092ff21b75d30180c6bdfa3afa17be30c5d5819f4bd36ae185260ce2e,2025-06-27T14:15:57.400000
|
||||
CVE-2025-6702,0,0,13231e4711014b4c1e2bcb464a07a77f1c3df71f881feb5132d2eb6cd4917cee,2025-06-27T14:15:57.553000
|
||||
CVE-2025-6703,0,0,0d9be36ef80bdf06400d3f3c9d49c1e852425f26caf80a96158d35b6fe0baf1a,2025-06-26T18:57:43.670000
|
||||
CVE-2025-6705,0,0,2a356fac8cbd9d77fc14bb7a42c33e5d607ad15f8796c50d1f952e03737d8235,2025-06-30T18:38:23.493000
|
||||
CVE-2025-6705,0,1,122b715fdd013e3e71f08cd868626dfbe2b9bcde8329e0b4b4c87a4f0aba31ae,2025-07-02T07:15:23.493000
|
||||
CVE-2025-6706,0,0,e1ad2661eb0b2cc00595c80c51f437664f432617b81595d4eee5ef9e521b3ca6,2025-06-26T18:57:43.670000
|
||||
CVE-2025-6707,0,0,aef66556c55eec41bae463c7faf45c123c97efb1da15664a3018a0cfbb06ba4a,2025-06-26T18:57:43.670000
|
||||
CVE-2025-6709,0,0,90498322242e290afd27889d9cfd65fddf909a1cfa7b78d899a4f3639a3f1253,2025-06-26T18:57:43.670000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user