diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6978.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6978.json index e117765b4cd..40c878c54f5 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6978.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6978.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6978", "sourceIdentifier": "security@wordfence.com", "published": "2024-12-04T08:15:05.933", - "lastModified": "2024-12-04T08:15:05.933", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:27:55.630", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:astoundify:wp_job_manager:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.8", + "matchCriteriaId": "96687541-AFF9-4E55-A331-D9BC633DEE08" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3198763%40wp-job-manager-companies&new=3198763%40wp-job-manager-companies&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c8edba5b-9bce-4a93-86a6-bb6dcb30fa60?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-101xx/CVE-2024-10178.json b/CVE-2024/CVE-2024-101xx/CVE-2024-10178.json index fdcdb44d8c7..af67482e04f 100644 --- a/CVE-2024/CVE-2024-101xx/CVE-2024-10178.json +++ b/CVE-2024/CVE-2024-101xx/CVE-2024-10178.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10178", "sourceIdentifier": "security@wordfence.com", "published": "2024-12-05T05:15:06.613", - "lastModified": "2024-12-05T05:15:06.613", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:01:14.860", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gutentor:gutentor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.4.0", + "matchCriteriaId": "CAA139AE-A23A-4AAC-A3D3-E57D88259477" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3199233%40gutentor%2Ftrunk&old=3179242%40gutentor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/gutentor/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/17ecebfd-b07f-415f-892f-e069ab84031a?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-102xx/CVE-2024-10247.json b/CVE-2024/CVE-2024-102xx/CVE-2024-10247.json index 8083e8aee65..01f120c458c 100644 --- a/CVE-2024/CVE-2024-102xx/CVE-2024-10247.json +++ b/CVE-2024/CVE-2024-102xx/CVE-2024-10247.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10247", "sourceIdentifier": "security@wordfence.com", "published": "2024-12-06T04:15:04.190", - "lastModified": "2024-12-06T04:15:04.190", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T12:57:29.990", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 } ] }, @@ -51,22 +71,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:total-soft:video_gallery:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.4.3", + "matchCriteriaId": "ECB6D3DF-1F3B-41B0-AC26-28F94631B1E0" + } + ] + } + ] + } + ], "references": [ { "url": "https://packetstormsecurity.com/files/179387/WordPress-Video-Gallery-YouTube-Gallery-And-Vimeo-Gallery-2.3.6-SQL-Injection.html", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/gallery-videos/trunk/admin/class-tsvg-list.php#L15", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3200979/gallery-videos/trunk/admin/class-tsvg-list.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f5524582-5aac-48b4-ad67-7c4829d63ed0?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-107xx/CVE-2024-10787.json b/CVE-2024/CVE-2024-107xx/CVE-2024-10787.json index abf8df8da6f..bbdc2cf70b2 100644 --- a/CVE-2024/CVE-2024-107xx/CVE-2024-10787.json +++ b/CVE-2024/CVE-2024-107xx/CVE-2024-10787.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10787", "sourceIdentifier": "security@wordfence.com", "published": "2024-12-04T09:15:04.323", - "lastModified": "2024-12-04T09:15:04.323", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:08:06.650", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:la-studioweb:la-studio_element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.4.5", + "matchCriteriaId": "73084D10-5B38-4953-B236-32B8E8E59A3A" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3198563%40lastudio-element-kit&new=3198563%40lastudio-element-kit&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2e63c0fb-7fe7-42f7-8fa9-ec159d3c8117?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11252.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11252.json index e360d037ba4..7aaefbfe680 100644 --- a/CVE-2024/CVE-2024-112xx/CVE-2024-11252.json +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11252.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11252", "sourceIdentifier": "security@wordfence.com", "published": "2024-11-30T06:15:17.580", - "lastModified": "2024-11-30T06:15:17.580", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:54:32.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.3.70", + "matchCriteriaId": "5C916C9D-4947-45FE-B04C-0E052381B47B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/sassy-social-share/tags/3.3.69/public/class-sassy-social-share-public.php#L1478", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/sassy-social-share/tags/3.3.69/public/class-sassy-social-share-public.php#L1481", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3d065c2a-da7d-469a-b57d-f2fd5b760ff4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11453.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11453.json index 5715664725b..6de7817efa6 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11453.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11453.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11453", "sourceIdentifier": "security@wordfence.com", "published": "2024-12-03T08:15:05.830", - "lastModified": "2024-12-03T08:15:05.830", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:51:21.420", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gsplugins:gs_pinterest_portfolio:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "1.8.9", + "matchCriteriaId": "2D9F09E8-D495-4B14-A95D-A25050374B0A" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/gs-pinterest-portfolio/tags/1.8.8/includes/shortcode.php#L202", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3200115/gs-pinterest-portfolio/trunk/includes/shortcode.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/425cd0be-d17e-4c2b-bf29-3b850905a88e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-118xx/CVE-2024-11897.json b/CVE-2024/CVE-2024-118xx/CVE-2024-11897.json index 37f067b807c..dd6813c1fc4 100644 --- a/CVE-2024/CVE-2024-118xx/CVE-2024-11897.json +++ b/CVE-2024/CVE-2024-118xx/CVE-2024-11897.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11897", "sourceIdentifier": "security@wordfence.com", "published": "2024-12-04T03:15:05.380", - "lastModified": "2024-12-04T03:15:05.380", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:39:44.247", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mightyforms:mightyforms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.10", + "matchCriteriaId": "1ED02497-CDA5-4FE8-BE4C-3E8737D68479" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/mightyforms/trunk/shortcode.php#L13", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://wordpress.org/plugins/mightyforms/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c691e469-3bd2-415d-8feb-9ae94aeaf339?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2457.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2457.json index 3a8c03e750f..2c5232b43a1 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2457.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2457.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2457", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-09T19:15:34.193", - "lastModified": "2024-11-21T09:09:47.580", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:58:40.817", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wow-company:modal_window:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.3.9", + "matchCriteriaId": "85550E8D-00D3-4820-80AB-EDF64E0C7B1A" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3054106/modal-window/tags/5.3.9/public/shortcode_icon.php?old=2988336&old_path=modal-window/tags/5.3.8/public/shortcode_icon.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/745709f4-bb9c-41c4-ab60-d9fc18e406a8?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3054106/modal-window/tags/5.3.9/public/shortcode_icon.php?old=2988336&old_path=modal-window/tags/5.3.8/public/shortcode_icon.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/745709f4-bb9c-41c4-ab60-d9fc18e406a8?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30330.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30330.json index f3eed5cf26c..c422962f2cd 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30330.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30330.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30330", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-04-03T17:15:57.450", - "lastModified": "2025-02-27T20:15:39.110", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:42:06.550", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -83,22 +83,98 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.1.12.37872", + "matchCriteriaId": "C9D011A1-EE2D-4D61-B5B5-E862EBD88F8A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.0.0", + "versionEndIncluding": "11.2.8.53842", + "matchCriteriaId": "7ABA069A-2BA4-4CAF-BBB4-8F644F842B99" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0", + "versionEndExcluding": "12.1.4.15400", + "matchCriteriaId": "94EE6FF3-2762-417B-87C3-A212E655DC7B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0.0", + "versionEndExcluding": "13.0.1.21693", + "matchCriteriaId": "07D509A7-E4DB-4A8D-B8E1-4CF9F1FCC861" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023.1.0.15510", + "versionEndExcluding": "2023.3.0.23028", + "matchCriteriaId": "8EFD226E-D837-43CD-8FA3-501779AAB780" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2023.3.0.23028", + "matchCriteriaId": "3B8CFDB3-13D5-45AD-9780-A97779F2392D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-309/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-309/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30341.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30341.json index 2e9babba145..8283f9322f3 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30341.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30341.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30341", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-04-02T20:15:10.990", - "lastModified": "2025-02-27T21:15:35.643", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:38:29.957", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -83,22 +83,120 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionEndIncluding": "10.1.12.37872", + "matchCriteriaId": "5EAD23A5-0348-4C9A-B358-75547BC34187" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.0.0", + "versionEndExcluding": "11.2.8.53842", + "matchCriteriaId": "C1C6E513-5F37-4C0C-B079-F987E55CDDB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0", + "versionEndExcluding": "12.1.4.15400", + "matchCriteriaId": "94EE6FF3-2762-417B-87C3-A212E655DC7B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0.0", + "versionEndExcluding": "13.0.1.21693", + "matchCriteriaId": "07D509A7-E4DB-4A8D-B8E1-4CF9F1FCC861" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023.1.0.15510", + "versionEndIncluding": "2023.3.0.23028", + "matchCriteriaId": "0C75FEE6-54F3-49C6-BAEA-A09D23BE5D64" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2023.3.0.23028", + "matchCriteriaId": "3B8CFDB3-13D5-45AD-9780-A97779F2392D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-315/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-315/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30347.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30347.json index 9d98fd52e73..95321846e68 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30347.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30347.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30347", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-04-02T21:15:46.723", - "lastModified": "2025-02-27T21:15:35.813", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:39:44.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -83,22 +83,98 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.1.12.37872", + "matchCriteriaId": "C9D011A1-EE2D-4D61-B5B5-E862EBD88F8A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.0.0", + "versionEndExcluding": "11.2.8.53842", + "matchCriteriaId": "C1C6E513-5F37-4C0C-B079-F987E55CDDB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0.0", + "versionEndExcluding": "12.1.4.15400", + "matchCriteriaId": "94EE6FF3-2762-417B-87C3-A212E655DC7B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0.0", + "versionEndExcluding": "13.0.1.21693", + "matchCriteriaId": "07D509A7-E4DB-4A8D-B8E1-4CF9F1FCC861" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023.1.0.15510", + "versionEndExcluding": "2023.3.0.23028", + "matchCriteriaId": "8EFD226E-D837-43CD-8FA3-501779AAB780" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2023.3.0.23028", + "matchCriteriaId": "3B8CFDB3-13D5-45AD-9780-A97779F2392D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-327/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-327/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9769.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9769.json index 78f484674ca..cafd96cfc3e 100644 --- a/CVE-2024/CVE-2024-97xx/CVE-2024-9769.json +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9769.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9769", "sourceIdentifier": "security@wordfence.com", "published": "2024-12-06T04:15:05.200", - "lastModified": "2024-12-06T04:15:05.200", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T12:53:53.773", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.3, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -51,14 +71,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:total-soft:video_gallery:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.4.2", + "matchCriteriaId": "BDF7CD67-3B67-4D84-9C27-1B2144E38858" + } + ] + } + ] + } + ], "references": [ { "url": "https://packetstormsecurity.com/files/179304/WordPress-Gallery-2.3.6-Cross-Site-Scripting.html", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory", + "Exploit" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b57c9e58-64a6-48e8-8ef6-25608e4131e6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-277xx/CVE-2025-27744.json b/CVE-2025/CVE-2025-277xx/CVE-2025-27744.json index 938589c073a..cbebaa2b4a4 100644 --- a/CVE-2025/CVE-2025-277xx/CVE-2025-27744.json +++ b/CVE-2025/CVE-2025-277xx/CVE-2025-27744.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27744", "sourceIdentifier": "secure@microsoft.com", "published": "2025-04-08T18:16:03.497", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:54:08.173", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*", + "matchCriteriaId": "72324216-4EB3-4243-A007-FEF3133C7DF9" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27744", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-277xx/CVE-2025-27745.json b/CVE-2025/CVE-2025-277xx/CVE-2025-27745.json index f3412c82dcc..31a49b9ed95 100644 --- a/CVE-2025/CVE-2025-277xx/CVE-2025-27745.json +++ b/CVE-2025/CVE-2025-277xx/CVE-2025-27745.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27745", "sourceIdentifier": "secure@microsoft.com", "published": "2025-04-08T18:16:03.670", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:55:46.227", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "E0B3B0BC-C7C6-4687-AD72-DCA29FF9AE3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*", + "matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", + "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*", + "matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*", + "matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27745", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-277xx/CVE-2025-27746.json b/CVE-2025/CVE-2025-277xx/CVE-2025-27746.json index 38cb251d1a6..f0abf094c9d 100644 --- a/CVE-2025/CVE-2025-277xx/CVE-2025-27746.json +++ b/CVE-2025/CVE-2025-277xx/CVE-2025-27746.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27746", "sourceIdentifier": "secure@microsoft.com", "published": "2025-04-08T18:16:03.877", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:57:52.340", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,71 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "E0B3B0BC-C7C6-4687-AD72-DCA29FF9AE3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*", + "matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", + "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*", + "matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*", + "matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E98AE986-FA31-4301-8025-E8915BA4AC5E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", + "versionEndExcluding": "16.0.10417.20003", + "matchCriteriaId": "504C64C4-376D-4EA2-8336-C5DC957554B1" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27746", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-277xx/CVE-2025-27747.json b/CVE-2025/CVE-2025-277xx/CVE-2025-27747.json index 9d21e7698bd..64f327c31a6 100644 --- a/CVE-2025/CVE-2025-277xx/CVE-2025-27747.json +++ b/CVE-2025/CVE-2025-277xx/CVE-2025-27747.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27747", "sourceIdentifier": "secure@microsoft.com", "published": "2025-04-08T18:16:04.047", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:59:24.027", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,70 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*", + "matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", + "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*", + "matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*", + "matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "9C082CC4-6128-475D-BC19-B239E348FDB2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "4DA042D4-B14E-4DDF-8423-DFB255679EFE" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27747", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-327xx/CVE-2025-32717.json b/CVE-2025/CVE-2025-327xx/CVE-2025-32717.json index a02ab6be626..0815fb88a15 100644 --- a/CVE-2025/CVE-2025-327xx/CVE-2025-32717.json +++ b/CVE-2025/CVE-2025-327xx/CVE-2025-32717.json @@ -2,8 +2,8 @@ "id": "CVE-2025-32717", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-11T00:15:25.317", - "lastModified": "2025-06-12T16:06:20.180", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:52:32.990", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32717", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-471xx/CVE-2025-47169.json b/CVE-2025/CVE-2025-471xx/CVE-2025-47169.json index 87a642cd685..b78aa241ad5 100644 --- a/CVE-2025/CVE-2025-471xx/CVE-2025-47169.json +++ b/CVE-2025/CVE-2025-471xx/CVE-2025-47169.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47169", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:23:45.317", - "lastModified": "2025-06-12T16:06:39.330", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:22:51.720", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,70 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*", + "matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", + "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*", + "matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*", + "matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "9C082CC4-6128-475D-BC19-B239E348FDB2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "4DA042D4-B14E-4DDF-8423-DFB255679EFE" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47169", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-471xx/CVE-2025-47170.json b/CVE-2025/CVE-2025-471xx/CVE-2025-47170.json index 04da98ebc1c..909d7c49ed6 100644 --- a/CVE-2025/CVE-2025-471xx/CVE-2025-47170.json +++ b/CVE-2025/CVE-2025-471xx/CVE-2025-47170.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47170", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:23:47.287", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:23:52.367", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*", + "matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*", + "matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47170", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-471xx/CVE-2025-47171.json b/CVE-2025/CVE-2025-471xx/CVE-2025-47171.json index c28cd64f4c2..51d063e08fc 100644 --- a/CVE-2025/CVE-2025-471xx/CVE-2025-47171.json +++ b/CVE-2025/CVE-2025-471xx/CVE-2025-47171.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47171", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:23:49.350", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:24:21.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,50 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3EF1E5-4757-4CFA-AE72-6BA876D3C9FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:*:*:*", + "matchCriteriaId": "C5DC4F09-BCC3-4714-BF9D-230DF6445DE4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "E2B1657C-0FF4-461A-BE2A-641275C4B0A0" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47171", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-471xx/CVE-2025-47172.json b/CVE-2025/CVE-2025-471xx/CVE-2025-47172.json index e476b1a25eb..88783a2190a 100644 --- a/CVE-2025/CVE-2025-471xx/CVE-2025-47172.json +++ b/CVE-2025/CVE-2025-471xx/CVE-2025-47172.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47172", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:23:51.607", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:25:03.740", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,41 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "9C082CC4-6128-475D-BC19-B239E348FDB2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", + "versionEndIncluding": "16.0.18526.20396", + "matchCriteriaId": "5FAB589A-2AA3-4B9B-A216-72286AB2DAA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47172", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-471xx/CVE-2025-47173.json b/CVE-2025/CVE-2025-471xx/CVE-2025-47173.json index f31c3adff2f..b56cb0a94c1 100644 --- a/CVE-2025/CVE-2025-471xx/CVE-2025-47173.json +++ b/CVE-2025/CVE-2025-471xx/CVE-2025-47173.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47173", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:23:53.543", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:26:00.890", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "E0B3B0BC-C7C6-4687-AD72-DCA29FF9AE3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*", + "matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", + "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*", + "matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*", + "matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47173", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-471xx/CVE-2025-47174.json b/CVE-2025/CVE-2025-471xx/CVE-2025-47174.json index dcd2ac0cb01..f9f1a36bcec 100644 --- a/CVE-2025/CVE-2025-471xx/CVE-2025-47174.json +++ b/CVE-2025/CVE-2025-471xx/CVE-2025-47174.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47174", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:23:55.607", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:26:22.917", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3EF1E5-4757-4CFA-AE72-6BA876D3C9FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:*:*:*", + "matchCriteriaId": "C5DC4F09-BCC3-4714-BF9D-230DF6445DE4" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47174", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-471xx/CVE-2025-47175.json b/CVE-2025/CVE-2025-471xx/CVE-2025-47175.json index 450be787562..8356c061b0b 100644 --- a/CVE-2025/CVE-2025-471xx/CVE-2025-47175.json +++ b/CVE-2025/CVE-2025-471xx/CVE-2025-47175.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47175", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:23:57.607", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:27:42.433", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*", + "matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", + "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*", + "matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*", + "matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:powerpoint:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "C971A8FC-3897-496D-BB9A-9E6C8A03AEA1" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47175", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-479xx/CVE-2025-47953.json b/CVE-2025/CVE-2025-479xx/CVE-2025-47953.json index 2a683813c46..0a4728b0245 100644 --- a/CVE-2025/CVE-2025-479xx/CVE-2025-47953.json +++ b/CVE-2025/CVE-2025-479xx/CVE-2025-47953.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47953", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:24:01.917", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:32:18.977", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,55 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:-:*:*:*:*:android:*:*", + "matchCriteriaId": "DD6ED53F-7197-439D-A458-0DF13E16AE91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "E0B3B0BC-C7C6-4687-AD72-DCA29FF9AE3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3EF1E5-4757-4CFA-AE72-6BA876D3C9FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:*:*:*", + "matchCriteriaId": "C5DC4F09-BCC3-4714-BF9D-230DF6445DE4" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47953", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-479xx/CVE-2025-47957.json b/CVE-2025/CVE-2025-479xx/CVE-2025-47957.json index d946cd70f9d..8b414ce3915 100644 --- a/CVE-2025/CVE-2025-479xx/CVE-2025-47957.json +++ b/CVE-2025/CVE-2025-479xx/CVE-2025-47957.json @@ -2,8 +2,8 @@ "id": "CVE-2025-47957", "sourceIdentifier": "secure@microsoft.com", "published": "2025-06-10T17:24:08.037", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:33:34.613", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3EF1E5-4757-4CFA-AE72-6BA876D3C9FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:*:*:*", + "matchCriteriaId": "C5DC4F09-BCC3-4714-BF9D-230DF6445DE4" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47957", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-62xx/CVE-2025-6244.json b/CVE-2025/CVE-2025-62xx/CVE-2025-6244.json index ef3cd139ed2..863b92fb8a4 100644 --- a/CVE-2025/CVE-2025-62xx/CVE-2025-6244.json +++ b/CVE-2025/CVE-2025-62xx/CVE-2025-6244.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6244", "sourceIdentifier": "security@wordfence.com", "published": "2025-07-08T03:15:30.947", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:52:15.010", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "6.1.20", + "matchCriteriaId": "2B1A1938-1527-41FB-AD4A-D13E9AA6B9EF" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3318211/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/847a4fc7-3580-421e-8045-41b5a85f2d97?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6514.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6514.json new file mode 100644 index 00000000000..aaa7f1302e5 --- /dev/null +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6514.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-6514", + "sourceIdentifier": "reefs@jfrog.com", + "published": "2025-07-09T13:15:24.213", + "lastModified": "2025-07-09T13:15:24.213", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "mcp-remote is exposed to OS command injection when connecting to untrusted MCP servers due to crafted input from the authorization_endpoint response URL" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "reefs@jfrog.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 9.6, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "reefs@jfrog.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/geelen/mcp-remote/commit/607b226a356cb61a239ffaba2fb3db1c9dea4bac", + "source": "reefs@jfrog.com" + }, + { + "url": "https://jfrog.com/blog/2025-6514-critical-mcp-remote-rce-vulnerability", + "source": "reefs@jfrog.com" + }, + { + "url": "https://research.jfrog.com/vulnerabilities/mcp-remote-command-injection-rce-jfsa-2025-001290844/", + "source": "reefs@jfrog.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-67xx/CVE-2025-6743.json b/CVE-2025/CVE-2025-67xx/CVE-2025-6743.json index e52f007149f..c993e73a81b 100644 --- a/CVE-2025/CVE-2025-67xx/CVE-2025-6743.json +++ b/CVE-2025/CVE-2025-67xx/CVE-2025-6743.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6743", "sourceIdentifier": "security@wordfence.com", "published": "2025-07-08T07:15:26.410", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:50:02.300", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:xtemos:woodmart:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.2.4", + "matchCriteriaId": "F0ABC5D3-C86E-4298-B8C0-A76209A8A26C" + } + ] + } + ] + } + ], "references": [ { "url": "https://themeforest.net/item/woodmart-woocommerce-wordpress-theme/20264492", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4b881509-572b-4e2d-9e75-defaa2cc32dc?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-67xx/CVE-2025-6744.json b/CVE-2025/CVE-2025-67xx/CVE-2025-6744.json index a66d8eae364..91545bd8730 100644 --- a/CVE-2025/CVE-2025-67xx/CVE-2025-6744.json +++ b/CVE-2025/CVE-2025-67xx/CVE-2025-6744.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6744", "sourceIdentifier": "security@wordfence.com", "published": "2025-07-08T10:15:22.947", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:47:24.530", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:xtemos:woodmart:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.2.4", + "matchCriteriaId": "F0ABC5D3-C86E-4298-B8C0-A76209A8A26C" + } + ] + } + ] + } + ], "references": [ { "url": "https://themeforest.net/item/woodmart-woocommerce-wordpress-theme/20264492", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dd056d29-3bd9-49e4-bcc4-fa487de8a27e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-67xx/CVE-2025-6746.json b/CVE-2025/CVE-2025-67xx/CVE-2025-6746.json index 9feb911f8bf..d9eea0dd5d0 100644 --- a/CVE-2025/CVE-2025-67xx/CVE-2025-6746.json +++ b/CVE-2025/CVE-2025-67xx/CVE-2025-6746.json @@ -2,8 +2,8 @@ "id": "CVE-2025-6746", "sourceIdentifier": "security@wordfence.com", "published": "2025-07-08T07:15:26.587", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:49:30.467", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:xtemos:woodmart:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.2.4", + "matchCriteriaId": "F0ABC5D3-C86E-4298-B8C0-A76209A8A26C" + } + ] + } + ] + } + ], "references": [ { "url": "https://themeforest.net/item/woodmart-woocommerce-wordpress-theme/20264492", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/98c1363e-b25d-46fc-b6bf-0285a37f748c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7155.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7155.json index 1b708d7a741..340937a754c 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7155.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7155.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7155", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T01:15:26.400", - "lastModified": "2025-07-08T17:16:05.053", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:52:30.290", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,34 +144,77 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:online_notes_sharing_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2F13021B-DBB9-4471-BD20-7DAA03BB1981" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Vanshdhawan188/Online-Notes-Sharing-System-Php-Gurukul-Python/blob/main/Online-Notes-Sharing-System-Php-Gurukul-Python-Xpath-Injection.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/Vanshdhawan188/Online-Notes-Sharing-System-Php-Gurukul-Python/blob/main/Online-Notes-Sharing-System-Php-Gurukul-Python-Xpath-Injection.md#-step-by-step-exploitation-poc", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.315093", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315093", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606281", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Vanshdhawan188/Online-Notes-Sharing-System-Php-Gurukul-Python/blob/main/Online-Notes-Sharing-System-Php-Gurukul-Python-Xpath-Injection.md", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7157.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7157.json index c2333547027..b2db5291501 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7157.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7157.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7157", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T03:15:31.123", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:51:45.550", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:anisha:online_note_sharing:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BA20C639-D3D2-4FCC-9B8E-67CEDE41CCF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/yihaofuweng/cve/issues/3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315096", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315096", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606355", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7161.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7161.json index ecd9adc67e5..59b108ce038 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7161.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7161.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7161", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T04:15:55.210", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:51:35.800", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:zoo_management_system:2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C8805D6F-ADC2-4739-87E6-E3CB242BDFB3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/104", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.315100", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315100", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606368", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7162.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7162.json index bfcf2c9b0a5..f62725c14da 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7162.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7162.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7162", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T05:15:30.837", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:51:25.883", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:zoo_management_system:2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C8805D6F-ADC2-4739-87E6-E3CB242BDFB3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/105", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.315101", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315101", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606369", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7163.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7163.json index 224e7952950..38f168bb12e 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7163.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7163.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7163", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T05:15:31.040", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:51:12.683", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:zoo_management_system:2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C8805D6F-ADC2-4739-87E6-E3CB242BDFB3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/f1rstb100d/myCVE/issues/106", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.315102", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315102", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606370", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7166.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7166.json index 6b08f9138ec..a660e8f488e 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7166.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7166.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7166", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T07:15:26.770", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:49:10.180", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabian:responsive_blog_site:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BF90A630-D31B-41CA-8595-4E87047FF2E9" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/yihaofuweng/cve/issues/7", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315105", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315105", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606484", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7167.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7167.json index a28c89685f9..e2b856f81c3 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7167.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7167.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7167", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T07:15:27.007", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:48:57.267", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabian:responsive_blog_site:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BF90A630-D31B-41CA-8595-4E87047FF2E9" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/yihaofuweng/cve/issues/8", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315106", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315106", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606487", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7168.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7168.json index 6b62571dfea..e46bd64d517 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7168.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7168.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7168", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T08:15:21.993", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:48:46.383", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:crime_reporting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DBF4F79C-4487-4B47-B176-B692FC8EB1ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/yihaofuweng/cve/issues/9", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315107", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315107", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606593", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7169.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7169.json index 75160161aa1..9b8b018e2e3 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7169.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7169.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7169", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T08:15:22.270", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:48:29.663", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:crime_reporting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DBF4F79C-4487-4B47-B176-B692FC8EB1ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/fpclose/cve/issues/4", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315108", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315108", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606594", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7170.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7170.json index 5a24633d2fa..6ae3c982cfb 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7170.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7170.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7170", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T09:15:22.540", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:48:18.960", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:crime_reporting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DBF4F79C-4487-4B47-B176-B692FC8EB1ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/fpclose/cve/issues/3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315109", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315109", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606595", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7171.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7171.json index f22aa07e127..795df8037a7 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7171.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7171.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7171", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T09:15:23.017", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:48:04.440", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:crime_reporting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DBF4F79C-4487-4B47-B176-B692FC8EB1ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/tangjihong1974/cve/issues/4", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315110", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315110", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606606", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7172.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7172.json index 5a2b4dc3156..44e96f6efd4 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7172.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7172.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7172", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T10:15:23.140", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:47:02.427", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -124,30 +144,69 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:crime_reporting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DBF4F79C-4487-4B47-B176-B692FC8EB1ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/A1b2rt/CVE/issues/5", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315111", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315111", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606646", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.606655", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Not Applicable" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7182.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7182.json index ce49de3ad96..9bc2e1d97b2 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7182.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7182.json @@ -2,13 +2,17 @@ "id": "CVE-2025-7182", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T15:15:34.230", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:46:44.460", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in itsourcecode Student Transcript Processing System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/modules/subject/edit.php. The manipulation of the argument pre leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en itsourcecode Student Transcript Processing System 1.0, clasificada como problem\u00e1tica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /admin/modules/subject/edit.php. La manipulaci\u00f3n del argumento \"pre\" provoca ataques de cross site scripting. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { @@ -59,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", @@ -76,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -120,30 +144,71 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:itsourcecode:student_transcript_processing_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "602770D0-A98A-472C-B154-2931F3FB4F3E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Catcheryp/CVE/issues/5", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://itsourcecode.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.315121", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315121", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.607104", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Catcheryp/CVE/issues/5", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7183.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7183.json index a4777f0b5f7..25aa36fb78d 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7183.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7183.json @@ -2,13 +2,17 @@ "id": "CVE-2025-7183", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T15:15:34.430", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:46:20.720", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Sales and Inventory System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /pages/customer_account.php. The manipulation of the argument Customer leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Sales and Inventory System 1.0, clasificada como cr\u00edtica. Este problema afecta a una funcionalidad desconocida del archivo /pages/customer_account.php. La manipulaci\u00f3n del argumento \"Customer\" provoca una inyecci\u00f3n SQL. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { @@ -59,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -76,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:campcodes:sales_and_inventory_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B0012671-CC91-49D0-A3C8-152ADAB98F4B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/To-LingJing/CVE-Issues/issues/3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315122", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315122", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.607127", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.campcodes.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7184.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7184.json index 1162574ef2d..89961199dbb 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7184.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7184.json @@ -2,13 +2,17 @@ "id": "CVE-2025-7184", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T16:15:59.130", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:46:00.560", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Library System 1.0. It has been classified as critical. This affects an unknown part of the file /user/teacher/books.php. The manipulation of the argument Search leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en code-projects Library System 1.0. Se ha clasificado como cr\u00edtica. Afecta una parte desconocida del archivo /user/teacher/books.php. La manipulaci\u00f3n del argumento \"Search\" provoca una inyecci\u00f3n SQL. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { @@ -59,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -76,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,30 +144,71 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:library_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2963659D-BEA7-4DDF-A0A6-65B8B8CCE54C" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/HeDunSec/cve/issues/2", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315123", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315123", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.607185", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/HeDunSec/cve/issues/2", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-71xx/CVE-2025-7185.json b/CVE-2025/CVE-2025-71xx/CVE-2025-7185.json index 518de967890..dacd10f958e 100644 --- a/CVE-2025/CVE-2025-71xx/CVE-2025-7185.json +++ b/CVE-2025/CVE-2025-71xx/CVE-2025-7185.json @@ -2,13 +2,17 @@ "id": "CVE-2025-7185", "sourceIdentifier": "cna@vuldb.com", "published": "2025-07-08T16:15:59.330", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-07-09T13:45:44.483", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Library System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /approve.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en code-projects Library System 1.0. Se ha declarado cr\u00edtica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /approve.php. La manipulaci\u00f3n del ID del argumento provoca una inyecci\u00f3n SQL. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { @@ -59,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -76,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,26 +144,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:library_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2963659D-BEA7-4DDF-A0A6-65B8B8CCE54C" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/HeDunSec/cve/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.315124", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.315124", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.607186", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-73xx/CVE-2025-7327.json b/CVE-2025/CVE-2025-73xx/CVE-2025-7327.json index 32710c45308..f649eb19587 100644 --- a/CVE-2025/CVE-2025-73xx/CVE-2025-7327.json +++ b/CVE-2025/CVE-2025-73xx/CVE-2025-7327.json @@ -2,8 +2,8 @@ "id": "CVE-2025-7327", "sourceIdentifier": "security@wordfence.com", "published": "2025-07-08T06:15:24.730", - "lastModified": "2025-07-08T16:18:14.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-07-09T13:50:56.863", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:radiustheme:widget_for_google_reviews:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.0.16", + "matchCriteriaId": "0D9E7993-8EE4-467E-B1AF-3A2E52CD2104" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3316262%40business-reviews-wp%2Ftrunk&old=3201057%40business-reviews-wp%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4681e56f-1dad-46a7-8ac7-1f543a383433?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index 452a3091b82..df31d03eabd 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-07-09T12:00:17.373132+00:00 +2025-07-09T14:00:13.202766+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-07-09T11:15:28.920000+00:00 +2025-07-09T13:59:24.027000+00:00 ``` ### Last Data Feed Release @@ -33,46 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -301217 +301218 ``` ### CVEs added in the last Commit -Recently added CVEs: `26` +Recently added CVEs: `1` -- [CVE-2025-38239](CVE-2025/CVE-2025-382xx/CVE-2025-38239.json) (`2025-07-09T11:15:25.983`) -- [CVE-2025-38241](CVE-2025/CVE-2025-382xx/CVE-2025-38241.json) (`2025-07-09T11:15:26.107`) -- [CVE-2025-38242](CVE-2025/CVE-2025-382xx/CVE-2025-38242.json) (`2025-07-09T11:15:26.233`) -- [CVE-2025-38243](CVE-2025/CVE-2025-382xx/CVE-2025-38243.json) (`2025-07-09T11:15:26.350`) -- [CVE-2025-38244](CVE-2025/CVE-2025-382xx/CVE-2025-38244.json) (`2025-07-09T11:15:26.480`) -- [CVE-2025-38245](CVE-2025/CVE-2025-382xx/CVE-2025-38245.json) (`2025-07-09T11:15:26.597`) -- [CVE-2025-38246](CVE-2025/CVE-2025-382xx/CVE-2025-38246.json) (`2025-07-09T11:15:26.720`) -- [CVE-2025-38247](CVE-2025/CVE-2025-382xx/CVE-2025-38247.json) (`2025-07-09T11:15:26.847`) -- [CVE-2025-38248](CVE-2025/CVE-2025-382xx/CVE-2025-38248.json) (`2025-07-09T11:15:26.963`) -- [CVE-2025-38249](CVE-2025/CVE-2025-382xx/CVE-2025-38249.json) (`2025-07-09T11:15:27.077`) -- [CVE-2025-38250](CVE-2025/CVE-2025-382xx/CVE-2025-38250.json) (`2025-07-09T11:15:27.193`) -- [CVE-2025-38251](CVE-2025/CVE-2025-382xx/CVE-2025-38251.json) (`2025-07-09T11:15:27.310`) -- [CVE-2025-38252](CVE-2025/CVE-2025-382xx/CVE-2025-38252.json) (`2025-07-09T11:15:27.430`) -- [CVE-2025-38253](CVE-2025/CVE-2025-382xx/CVE-2025-38253.json) (`2025-07-09T11:15:27.540`) -- [CVE-2025-38254](CVE-2025/CVE-2025-382xx/CVE-2025-38254.json) (`2025-07-09T11:15:27.653`) -- [CVE-2025-38255](CVE-2025/CVE-2025-382xx/CVE-2025-38255.json) (`2025-07-09T11:15:27.767`) -- [CVE-2025-38256](CVE-2025/CVE-2025-382xx/CVE-2025-38256.json) (`2025-07-09T11:15:27.880`) -- [CVE-2025-38257](CVE-2025/CVE-2025-382xx/CVE-2025-38257.json) (`2025-07-09T11:15:27.993`) -- [CVE-2025-38258](CVE-2025/CVE-2025-382xx/CVE-2025-38258.json) (`2025-07-09T11:15:28.110`) -- [CVE-2025-38259](CVE-2025/CVE-2025-382xx/CVE-2025-38259.json) (`2025-07-09T11:15:28.227`) -- [CVE-2025-38260](CVE-2025/CVE-2025-382xx/CVE-2025-38260.json) (`2025-07-09T11:15:28.340`) -- [CVE-2025-38261](CVE-2025/CVE-2025-382xx/CVE-2025-38261.json) (`2025-07-09T11:15:28.460`) -- [CVE-2025-38262](CVE-2025/CVE-2025-382xx/CVE-2025-38262.json) (`2025-07-09T11:15:28.570`) -- [CVE-2025-38263](CVE-2025/CVE-2025-382xx/CVE-2025-38263.json) (`2025-07-09T11:15:28.690`) -- [CVE-2025-38264](CVE-2025/CVE-2025-382xx/CVE-2025-38264.json) (`2025-07-09T11:15:28.810`) +- [CVE-2025-6514](CVE-2025/CVE-2025-65xx/CVE-2025-6514.json) (`2025-07-09T13:15:24.213`) ### CVEs modified in the last Commit -Recently modified CVEs: `2` +Recently modified CVEs: `47` -- [CVE-2025-27027](CVE-2025/CVE-2025-270xx/CVE-2025-27027.json) (`2025-07-09T10:15:26.620`) -- [CVE-2025-53479](CVE-2025/CVE-2025-534xx/CVE-2025-53479.json) (`2025-07-09T11:15:28.920`) +- [CVE-2025-47174](CVE-2025/CVE-2025-471xx/CVE-2025-47174.json) (`2025-07-09T13:26:22.917`) +- [CVE-2025-47175](CVE-2025/CVE-2025-471xx/CVE-2025-47175.json) (`2025-07-09T13:27:42.433`) +- [CVE-2025-47953](CVE-2025/CVE-2025-479xx/CVE-2025-47953.json) (`2025-07-09T13:32:18.977`) +- [CVE-2025-47957](CVE-2025/CVE-2025-479xx/CVE-2025-47957.json) (`2025-07-09T13:33:34.613`) +- [CVE-2025-6244](CVE-2025/CVE-2025-62xx/CVE-2025-6244.json) (`2025-07-09T13:52:15.010`) +- [CVE-2025-6743](CVE-2025/CVE-2025-67xx/CVE-2025-6743.json) (`2025-07-09T13:50:02.300`) +- [CVE-2025-6744](CVE-2025/CVE-2025-67xx/CVE-2025-6744.json) (`2025-07-09T13:47:24.530`) +- [CVE-2025-6746](CVE-2025/CVE-2025-67xx/CVE-2025-6746.json) (`2025-07-09T13:49:30.467`) +- [CVE-2025-7155](CVE-2025/CVE-2025-71xx/CVE-2025-7155.json) (`2025-07-09T13:52:30.290`) +- [CVE-2025-7157](CVE-2025/CVE-2025-71xx/CVE-2025-7157.json) (`2025-07-09T13:51:45.550`) +- [CVE-2025-7161](CVE-2025/CVE-2025-71xx/CVE-2025-7161.json) (`2025-07-09T13:51:35.800`) +- [CVE-2025-7162](CVE-2025/CVE-2025-71xx/CVE-2025-7162.json) (`2025-07-09T13:51:25.883`) +- [CVE-2025-7163](CVE-2025/CVE-2025-71xx/CVE-2025-7163.json) (`2025-07-09T13:51:12.683`) +- [CVE-2025-7166](CVE-2025/CVE-2025-71xx/CVE-2025-7166.json) (`2025-07-09T13:49:10.180`) +- [CVE-2025-7167](CVE-2025/CVE-2025-71xx/CVE-2025-7167.json) (`2025-07-09T13:48:57.267`) +- [CVE-2025-7168](CVE-2025/CVE-2025-71xx/CVE-2025-7168.json) (`2025-07-09T13:48:46.383`) +- [CVE-2025-7169](CVE-2025/CVE-2025-71xx/CVE-2025-7169.json) (`2025-07-09T13:48:29.663`) +- [CVE-2025-7170](CVE-2025/CVE-2025-71xx/CVE-2025-7170.json) (`2025-07-09T13:48:18.960`) +- [CVE-2025-7171](CVE-2025/CVE-2025-71xx/CVE-2025-7171.json) (`2025-07-09T13:48:04.440`) +- [CVE-2025-7172](CVE-2025/CVE-2025-71xx/CVE-2025-7172.json) (`2025-07-09T13:47:02.427`) +- [CVE-2025-7182](CVE-2025/CVE-2025-71xx/CVE-2025-7182.json) (`2025-07-09T13:46:44.460`) +- [CVE-2025-7183](CVE-2025/CVE-2025-71xx/CVE-2025-7183.json) (`2025-07-09T13:46:20.720`) +- [CVE-2025-7184](CVE-2025/CVE-2025-71xx/CVE-2025-7184.json) (`2025-07-09T13:46:00.560`) +- [CVE-2025-7185](CVE-2025/CVE-2025-71xx/CVE-2025-7185.json) (`2025-07-09T13:45:44.483`) +- [CVE-2025-7327](CVE-2025/CVE-2025-73xx/CVE-2025-7327.json) (`2025-07-09T13:50:56.863`) ## Download and Usage diff --git a/_state.csv b/_state.csv index f0f9e575f3d..4bc29bdc0a9 100644 --- a/_state.csv +++ b/_state.csv @@ -244189,7 +244189,7 @@ CVE-2023-6974,0,0,830e1bdefac5684396af5fe456fc01c33610c8677e7264eb032bae22b2e0dc CVE-2023-6975,0,0,7ca778a1d144582504f338c5505fd2bebfa3bac459593e53d8d68acec5a79542,2024-11-21T08:44:57.463000 CVE-2023-6976,0,0,101e371a42478234a5ad6cc41a6c57922fe3c023582fcf7a42531f3e52ff3803,2024-11-21T08:44:57.587000 CVE-2023-6977,0,0,b682f0b725f808277d1285dc1d1321ad4dad032e27e165427f6f8dcf4ddc5ec9,2024-11-21T08:44:57.717000 -CVE-2023-6978,0,0,3d52560844b9a69d8014be9875c0466e9bebefe0255f589455b29a021b739838,2024-12-04T08:15:05.933000 +CVE-2023-6978,0,1,d0b45839abc21bd4fe7cb49df36fa6949c3f82025413eb8e1f10f9bfa780e965,2025-07-09T13:27:55.630000 CVE-2023-6979,0,0,f9ea74177821de1d7dafa1e724d4f87909c168d837ac8c48cdc26c4138f45b6c,2024-11-21T08:44:57.850000 CVE-2023-6980,0,0,7ec27631f978614b79cfb2cd242dd6a9e1167c5e8c04e3949cc9c2f79817ef0e,2024-12-17T18:23:18.433000 CVE-2023-6981,0,0,f9532becf10c0ada5bbc774f24d6b259065b9498ec48eac4f2ce903fb819ae94,2024-12-17T18:23:16.780000 @@ -245599,7 +245599,7 @@ CVE-2024-10174,0,0,785a071e6368bc2088e4db78385725926f2a07259384fdc6bb75eccf5b5d7 CVE-2024-10175,0,0,9d6bfea3124cbe12dc8beb6acba51208007e696098af51abe0ae1ca1472cefb0,2024-11-27T07:15:07.020000 CVE-2024-10176,0,0,1de5b7d5d65c843af328510cd44a4854ad1f122b5f1e61c8537a88d779b02fab,2024-10-25T12:56:07.750000 CVE-2024-10177,0,0,5e7ad13ce4bc9b20ada91706797a1ac84252114dfb41c003c452005f96c1bccb,2024-11-21T13:57:24.187000 -CVE-2024-10178,0,0,fe267582bd91be54a002effba7c102ddb5b38fa0b7e8f4a88f396641a59b169c,2024-12-05T05:15:06.613000 +CVE-2024-10178,0,1,286c6a4dcd15c122a19ed806461a2aff3c368045602ba176ebec61e1b8102cfc,2025-07-09T13:01:14.860000 CVE-2024-10179,0,0,e31219e443b8105e83a558c695ee5d62a4b5d6afebacf71e0d60b38918b6b06e,2024-11-12T13:55:21.227000 CVE-2024-1018,0,0,1160c01b26db43309fb5a56f5ff21d3a018ca8bb8cc2a05bb1b1ad315ceb9aec,2024-11-21T08:49:36.513000 CVE-2024-10180,0,0,1ae1841bb90aa586e7842de633d0e3b1b6ffc4c030ed7c4a0bebebad2b1bfd99,2024-10-25T12:56:07.750000 @@ -245667,7 +245667,7 @@ CVE-2024-10241,0,0,fe3dcecfada7c3764490fec385526c423fea05ceb1d8cfae03a9be08ced79 CVE-2024-10243,0,0,39a36b1b943c4715e7ce65f2778e56fedcf2864fff992f402d679f52e1a6fa11,2025-07-05T23:15:22.680000 CVE-2024-10244,0,0,c570be30c23fbc6e7995cf67ed34b35599a5beb9baedbf7d9a73d4f6e186e7a5,2024-12-19T14:15:05.760000 CVE-2024-10245,0,0,5714c51fb85acb3984990d3d9b6159b31ef4484b309f1b36de23af150cc1fca1,2024-11-12T13:55:21.227000 -CVE-2024-10247,0,0,5430b5d913fdfe2b748a2d5ec29b0a58e233e1700f121852ac0b90135a42f8bc,2024-12-06T04:15:04.190000 +CVE-2024-10247,0,1,bc4e7156f83180421fbc06931bb5449719d72e3fc78514346952c27070d3390c,2025-07-09T12:57:29.990000 CVE-2024-10249,0,0,582e1c1fc216d4d204cd105f0cce3f658d8bc16bb2117d21c7c98a720c0797d3,2025-02-11T02:15:33.147000 CVE-2024-10250,0,0,dce2ccadbd6e77d5f97f6e4ccb7b1ad74933eaf3de52e88abfac961c0db9fd4a,2024-10-25T16:37:32.777000 CVE-2024-10251,0,0,d0f18531c0f704e2c1c5ac31ed75dee8e4053fe9f93163da13999ad0d8735e1f,2024-12-13T19:35:52.440000 @@ -246227,7 +246227,7 @@ CVE-2024-10783,0,0,d046835d673244f5b2060228650346a120575ac3400a868e6245f24078812 CVE-2024-10784,0,0,e729d020d63933c826d85a8f7f322af726b78c24d4d527f7a2063ee6671b69cf,2025-02-28T22:54:24.420000 CVE-2024-10785,0,0,c44c7def2895dc1c6dc6cbe19a2fc42718f99a01882e8aafd0b061f4001962a7,2025-02-07T17:03:34.213000 CVE-2024-10786,0,0,ccc5097d72c9d28e3db11dc281f3f9385330979372f0eb8c07e82e1cc6da99f0,2024-11-18T17:11:17.393000 -CVE-2024-10787,0,0,e4342596cadc13376c45fe50690327764f44d01e21796411a0b18745cbef6e4c,2024-12-04T09:15:04.323000 +CVE-2024-10787,0,1,ac5f5b6029487716ccff076b82e79615f0c52d6c6c869dcab3183ecc8f248825,2025-07-09T13:08:06.650000 CVE-2024-10788,0,0,62788f949bca5d7e37cdb922f69d1fcd20199b1de5b86ec020525fca7a998fe6,2024-11-21T13:57:24.187000 CVE-2024-10789,0,0,a3fee710e57289747f3ee1108a198e26c266c5b961e00b751fa73a9ad18a8166,2025-01-16T04:15:08.127000 CVE-2024-1079,0,0,076f0d90756c2348b32c6cbe4a55fada41785208b845fa866d02741439c7a75a,2024-11-21T08:49:45.060000 @@ -246702,7 +246702,7 @@ CVE-2024-11248,0,0,400f732e1ca44fefea0e6ebd0e57418b256381117afce6f197b85be5bf093 CVE-2024-1125,0,0,4d0b5fc967895869908236f67000c1641c8e7f2139240de53289a37094eb178d,2025-01-15T21:23:06.507000 CVE-2024-11250,0,0,1d911eaa132e9450b36dc6c8a663ef95ec738de06fd7b57aac724c63248cb110,2024-12-10T17:22:10.547000 CVE-2024-11251,0,0,305bbf1592d4eaa4534e1c7e8c0a204d7446c058354be3d67d2a086abef32e2f,2024-11-18T17:11:56.587000 -CVE-2024-11252,0,0,e3a49be80375d7d6eb07a5b8ea5fe1ead6b27bf2476ff0719e421b392fb0b61d,2024-11-30T06:15:17.580000 +CVE-2024-11252,0,1,38d1d49daa376e7a412070f5a3d416ebd98bfff341b77b18e6a6efd3558344b9,2025-07-09T13:54:32.730000 CVE-2024-11253,0,0,800c3473e77ce3788b2682006485f1120b039a0d8bb5577558aca6b688823012,2025-03-11T02:15:10.043000 CVE-2024-11254,0,0,d52cfffa50a2f714ffb3241f70d68750053b1626982e84d3b85b909f113195d5,2025-02-28T22:56:45.970000 CVE-2024-11256,0,0,1a837548036f49b724cb7ad582e9538d46d656e447bd851b0561c9868934299e,2024-11-19T21:49:04.790000 @@ -246917,7 +246917,7 @@ CVE-2024-1145,0,0,71ba2561916ff383446b1b9365376abadae467a3a4b7425691a59ca4e41768 CVE-2024-11450,0,0,d9225aed2ac8475bb91c6ace69e4cc88aaeb28d7907e757183e21dfd957a870f,2024-12-06T09:15:07.137000 CVE-2024-11451,0,0,1ae0af532d165e743ffcab70ed2c779554ae651574ede2e8a8329313fc3507ad,2024-12-07T02:15:18.117000 CVE-2024-11452,0,0,15ed0600d3f3cea8d39d0e8707b77d53dbb9f26e901dd48087d2f9e5ff636ba7,2025-01-16T04:15:08.287000 -CVE-2024-11453,0,0,5ddaa320fe1d4d03e381c657f388a7d4f2fbdff28eda17ec4fc3bcaf67d9e87d,2024-12-03T08:15:05.830000 +CVE-2024-11453,0,1,2c7e8bb8ae49bec26c1c1c8e143898a8e5436be1d6d50fcd4f7e7d713d55c2c7,2025-07-09T13:51:21.420000 CVE-2024-11454,0,0,b8ddcad9ddb907fd9ba5dfef36a54bf87f919bcb34e7dd445b734c2c0f526697,2025-05-08T15:38:15.293000 CVE-2024-11455,0,0,2585d76118af0f8584c93ef70fec17184fe9addb803068b4dbf20f8e44717637,2024-11-21T13:57:24.187000 CVE-2024-11456,0,0,caed410cc4ff433ff7bd202facfe4d5c9fb8adc8fa56de727455be9f30014705,2024-11-21T13:57:24.187000 @@ -247386,7 +247386,7 @@ CVE-2024-11893,0,0,ab78f78c6e435c83f3f5f09a281780ac0636482d65ec96c7c75ce803df2c5 CVE-2024-11894,0,0,9e31b28fa56a41e12b82fdf98576d9a13777f5eed7b6c3fc1f71a85af109ef81,2024-12-14T05:15:10.227000 CVE-2024-11895,0,0,6ff552343322b3aae06291c698f7c9f591f6864604cedad87a6ad70b084caf4d,2025-02-21T15:36:37.803000 CVE-2024-11896,0,0,34f349ccc91bcf6d6c27bb81a454efc17924954cfa878d33ee370546a785a3f4,2024-12-24T09:15:05.663000 -CVE-2024-11897,0,0,63c2369fafd5da048dd57864988be95602290ce10df0f51d423ab54c866c15e0,2024-12-04T03:15:05.380000 +CVE-2024-11897,0,1,40cbf96f154f80532f73f1f23c4c1a67254ea0507b56f93c00f3cd77f059b8c4,2025-07-09T13:39:44.247000 CVE-2024-11898,0,0,0f6ad726b08e6af4a59ca1afcf5ad663e20a18e103a55101aa1ad8acf0f6fe6b,2025-06-05T15:45:49.263000 CVE-2024-11899,0,0,5d13f312c32a92aa6341f1bb7b66fa2f7ec47b859ffdf36ce88c4618587da220,2025-01-07T04:15:07.350000 CVE-2024-1190,0,0,234a49a5e7705658abf0b6e88d111180ae34b962c9b1fcba39bd09bd939fee39,2024-11-21T08:49:59.993000 @@ -253746,7 +253746,7 @@ CVE-2024-24566,0,0,bdd754328dfa0c55c8dcf5ac320a21629725e842e54764a4ffc36532d5f70 CVE-2024-24567,0,0,18f30adc1f3edc368cb20b4126d7148723b64e7025cec69f45a2845b66ed87a2,2024-11-21T08:59:26.220000 CVE-2024-24568,0,0,769c7fcc42428eede9afeecc7cc9180dbc5746fad20dfdb07896e25105c8b100,2024-12-19T19:30:33.157000 CVE-2024-24569,0,0,49c2607f7934bcf6dba24687f63a76940987608943594eb3bbee3236783267b8,2024-11-21T08:59:26.477000 -CVE-2024-2457,0,0,2be85c29715a8d5d3312e3b2ea999c8835367c3c61229856a44d191570b8463a,2024-11-21T09:09:47.580000 +CVE-2024-2457,0,1,f6d6bac959181a517f843d70f9a465a5b68f174c3f56988bb516a3ae31132a4b,2025-07-09T13:58:40.817000 CVE-2024-24570,0,0,ce1e99b129a8a3879a6a387b79420bd69cbd370b5d8ba318c5c13f09353f8c07,2024-11-21T08:59:26.607000 CVE-2024-24571,0,0,4c7b16a8f4838908c824c8215d84ffabb8960e7f48979b28c45fd0c3202d6464,2024-11-21T08:59:26.740000 CVE-2024-24572,0,0,030d46c040e2c3fbe42329ab0345ae3c23f2e61a700934020eac36e58ebefd4a,2024-11-21T08:59:26.877000 @@ -258222,7 +258222,7 @@ CVE-2024-30327,0,0,e099b89dbd941f4949bca567b08d1e55e8e7cc20427c420e761d233d3cfc6 CVE-2024-30328,0,0,1c9395384a0940ed3b008df49a3508fc363f283e1bfc226c8776d37480edf7e2,2024-11-21T09:11:42.020000 CVE-2024-30329,0,0,8ee57fbab41f4293a3e12513ed81a887139621991de495198e165fec456838ed,2024-11-21T09:11:42.160000 CVE-2024-3033,0,0,1b8e02d84b89b7b89f55321d13194b84a08cf86778da3551a42de9338c38c8e7,2024-11-21T09:28:43.710000 -CVE-2024-30330,0,0,4eccd09be07b21717d55401a7cf3ed520849df905459f57d96a76d9e8d519a1b,2025-02-27T20:15:39.110000 +CVE-2024-30330,0,1,d1e4e25a1eeb1e5f69f733eabce8cff890864750d84789b1a727e85e42af0d7c,2025-07-09T13:42:06.550000 CVE-2024-30331,0,0,c46a3954fa2db7fa82bb01909829239694ec25824569125cd1bdd6ea1cb40806,2024-11-21T09:11:42.450000 CVE-2024-30332,0,0,86e9c4b1f7305283e6be51bc00614ae7d892767a558e3d3e2101ccc40ca04b14,2024-11-21T09:11:42.597000 CVE-2024-30333,0,0,c97c8db7506ef18e690f6b188ca70b4242bc0cf3b5ab465c09f0416ba8016068,2024-11-21T09:11:42.743000 @@ -258234,13 +258234,13 @@ CVE-2024-30338,0,0,b91a634618a2dfa58da414fb669c25033009d4a414d4ccc4ed18190b8d611 CVE-2024-30339,0,0,b686d6af869460fd56f9f35233cfa54742dc766850ed569997f5911469b8cc5d,2024-11-21T09:11:43.567000 CVE-2024-3034,0,0,181dd2bb0ea6f949c24fb613c14082cc61a244a2fdb9e73f0cf6514586a98711,2024-11-21T09:28:43.873000 CVE-2024-30340,0,0,5a2c4060dcdd8564a656a2ab028c1dcb498580eb51d786c01cbac2de4a8f93a9,2024-11-21T09:11:43.690000 -CVE-2024-30341,0,0,013701cf5c03eb10a0d70d5310230f9e2f959050b44f362bcdbf1c1bdc84ef5a,2025-02-27T21:15:35.643000 +CVE-2024-30341,0,1,34b3a8fedee2cf4950c08546043c2468a368393e0bce090af63575fccd0eb893,2025-07-09T13:38:29.957000 CVE-2024-30342,0,0,918d0c779236c7ae7a8e09e90578a6df0211ecff85ec7d2bc5ec35fa4e2c525f,2024-11-21T09:11:43.950000 CVE-2024-30343,0,0,6d7d30e0d095db99887767e757ba15f6f7744d9a9267abbe6afc4a900b0147ea,2024-11-21T09:11:44.077000 CVE-2024-30344,0,0,d3e299c0cc0a847c662f89c5a37a964a5d7007266b48fa81ec3e28e85291bd59,2024-11-21T09:11:44.200000 CVE-2024-30345,0,0,f5ac4ed28fd65aadb4e098d7b6dc9375a063c870e505abeba89f803249e4c6e1,2024-11-21T09:11:44.337000 CVE-2024-30346,0,0,3eec8d24e8de091376d7f587740d05ada1d51b84fca38e8a2563137debb24558,2024-11-21T09:11:44.470000 -CVE-2024-30347,0,0,642072ba79185a353abb4e2144a8dda93292ff4e8e63b4dfa93a06c7250f8f90,2025-02-27T21:15:35.813000 +CVE-2024-30347,0,1,ffacae3585357e8f09f16e5c10d70ed5b2a1a0be3a171fb318851f39c1c64629,2025-07-09T13:39:44.487000 CVE-2024-30348,0,0,d22a1ae9da2d1acefe881ce1b47f6c7ce5dabcc963d127eed25471c082419a6c,2024-11-21T09:11:44.723000 CVE-2024-30349,0,0,61a3feb6d77505a64be8532e55d0b76384ac6af22df9cb9f7bb5b1c406bcd62a,2024-11-21T09:11:44.840000 CVE-2024-3035,0,0,0872576c5e1a7ab0b86339c36bb29f7267882a8c936f3f532e890970396fba74,2024-08-29T15:55:30.247000 @@ -282684,7 +282684,7 @@ CVE-2024-9765,0,0,826bc1daa895b586976c3b0843d4b6d5d298b0f39433839148a66d87aa0d49 CVE-2024-9766,0,0,ca54e388f5e39d65d186b1353f0fee1774dfd3f91419e0817c5f513c5a6a7c7d,2024-11-26T15:10:00.193000 CVE-2024-9767,0,0,80d36f7190a9ee1712fc0bac7af287f8aeae0caf94e9c8386dc03bfd7eb71fb3,2024-11-26T20:57:03.197000 CVE-2024-9768,0,0,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000 -CVE-2024-9769,0,0,c2696bf31f1ba7076083554371447a32b4e26b069c06f2ff37292495919c4490,2024-12-06T04:15:05.200000 +CVE-2024-9769,0,1,e74e32edf5238594e48fec25c58c948a15f2501006f5af8941da2e65fdb1935f,2025-07-09T12:53:53.773000 CVE-2024-9770,0,0,2cda7fd9f75f6fca68ce4613475fd0459088c1fdf758f04df90f573f49958a4a,2025-04-29T17:24:12.513000 CVE-2024-9771,0,0,c4db8b5b9039c31870b9e5c967bf09c59bc08103ce26ea070cf98b2c64b01f54,2025-04-29T21:09:36.480000 CVE-2024-9772,0,0,00de6e2212e38deec5d85dcbb0fb26ecbb8065a78c6c2a56178e317ffc908e8d,2024-11-25T20:03:01.613000 @@ -289854,7 +289854,7 @@ CVE-2025-27023,0,0,6be6269bbfbc5d84ac11ae2eab44e0588bc22f3ffa8b4bc305d83a3f98fe5 CVE-2025-27024,0,0,6bbb5897a3b3dbfa862cb990b11b991668128aff205a6e6d8d0848cf38cc1c5f,2025-07-03T15:13:53.147000 CVE-2025-27025,0,0,056458cab9f105639ea3b4bae04dbc35042bfe57f5cb33a64b03bb422025d3bc,2025-07-03T15:13:53.147000 CVE-2025-27026,0,0,ebb2efbc83c5abc4a187c397eb9b41e3236526b409f6e83e68cf536e93ba650f,2025-07-03T15:13:53.147000 -CVE-2025-27027,0,1,8b5f5479ebfe58e0450a1956229b63f18e65cde9f371ed3fb86f323919b96a3b,2025-07-09T10:15:26.620000 +CVE-2025-27027,0,0,8b5f5479ebfe58e0450a1956229b63f18e65cde9f371ed3fb86f323919b96a3b,2025-07-09T10:15:26.620000 CVE-2025-27028,0,0,1e9db59359eca20bfee1a105c02f92224211f98e7b52f6eb1142919a57dfd996,2025-07-09T09:15:26.850000 CVE-2025-27029,0,0,f19508e0628f7c772651f93e1b12fe9874fd4060cecec22f220c71602c00f8da,2025-06-04T14:54:33.783000 CVE-2025-2703,0,0,d5ea40e178148932f49d90ec4c309716760c7d3b1ed975c047629950db3be6df,2025-06-10T11:15:52.680000 @@ -290454,10 +290454,10 @@ CVE-2025-27740,0,0,313b9d0840d38fd5087e63d16bf4b7854586d24714c98679060955566a3e4 CVE-2025-27741,0,0,fd7f8134e8f4c1eb6fc25b10a06e479ace39868dc26364eb34d948ecc7cbc543,2025-04-09T20:03:01.577000 CVE-2025-27742,0,0,a691b3f15bd69a117dbd0df289ed5e390534334837dbd9600c5d1a16121daf1b,2025-04-09T20:03:01.577000 CVE-2025-27743,0,0,c64c4f666d7a848442ad2978866f90dc39ebf4c69b0d6ff231043f160659ea1d,2025-04-09T20:03:01.577000 -CVE-2025-27744,0,0,bd7ec4b9f99e43a6d2f78d0e8968b772aa022b7af4e2e0dd9f29f0639ec479ad,2025-04-09T20:03:01.577000 -CVE-2025-27745,0,0,a13e565cd254c5d5127a3390374a63d1128e9b257d3a04ad6ce7499a02d899a7,2025-04-09T20:03:01.577000 -CVE-2025-27746,0,0,4a48d1f5eefe7c341394b15ba2b12c2987794e7266b97b2eff3c8cd268c8b9a5,2025-04-09T20:03:01.577000 -CVE-2025-27747,0,0,2d2be53d0404d5ecb1007058d4bac41947c566d766e8d74d29235a98230bc485,2025-04-09T20:03:01.577000 +CVE-2025-27744,0,1,a6af953d3dc33e49bd071af2cc99f6bbf2eb214ae178215dcba99311f9af8755,2025-07-09T13:54:08.173000 +CVE-2025-27745,0,1,6a24e20c6ec256de81a1f432b9eca4b3cba79343c54a2741448de086341ab732,2025-07-09T13:55:46.227000 +CVE-2025-27746,0,1,debddb17cade22afacff473819c883677323f7349de78bade273f59582f04263,2025-07-09T13:57:52.340000 +CVE-2025-27747,0,1,3b87b5510979c68a8fa7da811bb8dac3997b27ce066020f697faf83a6b0aef7e,2025-07-09T13:59:24.027000 CVE-2025-27748,0,0,82bf5c64a18dd71a8f4aad790f3dda65c3c90a6fc5838c6438426efcfa04e24b,2025-04-09T20:03:01.577000 CVE-2025-27749,0,0,0c4821c505d52e95028439142d4b969a83137b515cffc7351cdfa2b9360b3496,2025-04-09T20:03:01.577000 CVE-2025-2775,0,0,e3985943c146fec7ab00dbdd108c82b06671f3cbec3541352231cdc93eeab584,2025-06-27T15:15:25.843000 @@ -293669,7 +293669,7 @@ CVE-2025-32713,0,0,41780eb28e7d5373ff6da17b7137e0137f52a097bde95b905cab3bb04a404 CVE-2025-32714,0,0,df813f4615cc3d2704542582d1b770fb87d75e18a3322571615ee43ec866e13e,2025-06-12T16:06:39.330000 CVE-2025-32715,0,0,d3bb82570cfd99f6000d98e5821e69e0b0e182ee8729f896626bf66824fdcc25,2025-07-07T18:26:25.580000 CVE-2025-32716,0,0,91c9640e2d7e8d9358387ecda29da45af9428878abc1beb58e68bec29725a7ab,2025-06-12T16:06:39.330000 -CVE-2025-32717,0,0,447fb24f04fe230fb82199dcdcca736c79ca8bbbea88578d9df2777ee180e48f,2025-06-12T16:06:20.180000 +CVE-2025-32717,0,1,93a2b9911f4830e3087e0184e1057390fedbfa6b6a79387f4c01ca9fbb08e8c6,2025-07-09T13:52:32.990000 CVE-2025-32718,0,0,94f30c6a9dccffb0ca6be7f590a8c89f73388b98ddffac8ad23eb1be54bbcb44,2025-06-12T16:06:39.330000 CVE-2025-32719,0,0,bc34cd1e14a931ed2c758c2af5afa6c291a6ea5edf2ac3d05802dfbf2a8d511f,2025-07-08T16:19:14.697000 CVE-2025-3272,0,0,c60fd5482e862c50b349cbd37632283d483289fdec77619757f54ad2125c58ec,2025-05-08T14:39:09.683000 @@ -295075,36 +295075,36 @@ CVE-2025-38234,0,0,7801cd6daadf896b034b55772ae192aff2623e5097c77279aba0275b578ed CVE-2025-38235,0,0,59873f035daa0e680ba496a3e232026e89dce464be5b4ba966b2d6abbb44f108,2025-07-08T16:18:34.923000 CVE-2025-38236,0,0,b4520de60ae95f48e5da3e404c8337bbe168cced88a3271312e49d824e416da0,2025-07-08T16:18:14.207000 CVE-2025-38237,0,0,3fdb0a5b39477f2910150e2e191c0d515db3c8030bb3e6ce688865dd74daa358,2025-07-08T16:18:14.207000 -CVE-2025-38238,1,1,ff7a01982b877a947065384e8b8c1e2bec8a445599bd75438a79f9d57359b191,2025-07-09T11:15:25.080000 -CVE-2025-38239,1,1,d775d233c8e5eac9c134c2615d19d84b29dc269fa94ca1d87744c709c266ee77,2025-07-09T11:15:25.983000 +CVE-2025-38238,0,0,ff7a01982b877a947065384e8b8c1e2bec8a445599bd75438a79f9d57359b191,2025-07-09T11:15:25.080000 +CVE-2025-38239,0,0,d775d233c8e5eac9c134c2615d19d84b29dc269fa94ca1d87744c709c266ee77,2025-07-09T11:15:25.983000 CVE-2025-3824,0,0,4042020909e5223dbce6d2958e1aacca8166710222023563345f997e50394c09,2025-04-30T17:36:04.970000 CVE-2025-38240,0,0,117d76f4b128d7e0799c3952cf9e021270b3a89841576592d72d8a875350efe5,2025-04-21T14:23:45.950000 -CVE-2025-38241,1,1,8d3e7ba18aa3cb51381f5d9b95e0821c0d769eb802f7fb9974b04f8d74126549,2025-07-09T11:15:26.107000 -CVE-2025-38242,1,1,492e98b761e66370001b1b4387156a204e9a615af7c162bcf74f47219492718f,2025-07-09T11:15:26.233000 -CVE-2025-38243,1,1,fcdf4ef3f18d6729cfb0eaab878e6166c98465535f5c8549ca367f086f47bfdc,2025-07-09T11:15:26.350000 -CVE-2025-38244,1,1,80cb3f5b22b2a240b8ed030750476ce98e15857b2fd984680913a4b3fb66b38a,2025-07-09T11:15:26.480000 -CVE-2025-38245,1,1,1e7fff542292bce605997893271ab14a17fbab5c1eae95d7c5e73e5b25b5f410,2025-07-09T11:15:26.597000 -CVE-2025-38246,1,1,919c11ecc00a8d6eb45a73561cd77493fbbb1309e27858d7d578fc107d528fc4,2025-07-09T11:15:26.720000 -CVE-2025-38247,1,1,153cb2beb0c28a77d50609f5e08274835ebd56be530613339dbbd81b6f5b53a8,2025-07-09T11:15:26.847000 -CVE-2025-38248,1,1,ba1fafae59c8b6c01ef1d68ee385d09a300e7a21d2f47643b3ea7484fb443352,2025-07-09T11:15:26.963000 -CVE-2025-38249,1,1,370584deeb4d08c5c79b551fd44415567827f8208cf489cd7341cbfb9afa4123,2025-07-09T11:15:27.077000 +CVE-2025-38241,0,0,8d3e7ba18aa3cb51381f5d9b95e0821c0d769eb802f7fb9974b04f8d74126549,2025-07-09T11:15:26.107000 +CVE-2025-38242,0,0,492e98b761e66370001b1b4387156a204e9a615af7c162bcf74f47219492718f,2025-07-09T11:15:26.233000 +CVE-2025-38243,0,0,fcdf4ef3f18d6729cfb0eaab878e6166c98465535f5c8549ca367f086f47bfdc,2025-07-09T11:15:26.350000 +CVE-2025-38244,0,0,80cb3f5b22b2a240b8ed030750476ce98e15857b2fd984680913a4b3fb66b38a,2025-07-09T11:15:26.480000 +CVE-2025-38245,0,0,1e7fff542292bce605997893271ab14a17fbab5c1eae95d7c5e73e5b25b5f410,2025-07-09T11:15:26.597000 +CVE-2025-38246,0,0,919c11ecc00a8d6eb45a73561cd77493fbbb1309e27858d7d578fc107d528fc4,2025-07-09T11:15:26.720000 +CVE-2025-38247,0,0,153cb2beb0c28a77d50609f5e08274835ebd56be530613339dbbd81b6f5b53a8,2025-07-09T11:15:26.847000 +CVE-2025-38248,0,0,ba1fafae59c8b6c01ef1d68ee385d09a300e7a21d2f47643b3ea7484fb443352,2025-07-09T11:15:26.963000 +CVE-2025-38249,0,0,370584deeb4d08c5c79b551fd44415567827f8208cf489cd7341cbfb9afa4123,2025-07-09T11:15:27.077000 CVE-2025-3825,0,0,f32d1d72467b4949b7a1ca6e34d7286cd27354f39fac3d30ab70022243e0cd52,2025-04-30T17:33:52.383000 -CVE-2025-38250,1,1,d0305a8d07ff02cc4d06eadb0a6c9de9c9c75067f6d4e0bc8b96610e68dad683,2025-07-09T11:15:27.193000 -CVE-2025-38251,1,1,b1a678448e281ddfbf9d1664a8e550392f49a047f5ec907ee85166d4985f5b15,2025-07-09T11:15:27.310000 -CVE-2025-38252,1,1,22fcd0b6911890bc7890061c8e80230ca905a65cc404d5c631665d261435fc54,2025-07-09T11:15:27.430000 -CVE-2025-38253,1,1,0244551fb6ea8e60057cffbc2164ba7634427b628a1b56a762e30a340490b9ff,2025-07-09T11:15:27.540000 -CVE-2025-38254,1,1,ed40f73ca02f73a01c6aac7e4bca966c91b4fe000d2f3be4954144573b0b054e,2025-07-09T11:15:27.653000 -CVE-2025-38255,1,1,f8f59e7f021f6a8e726b09b1b773d3e335169fe44449f594e47edcbc5378faaa,2025-07-09T11:15:27.767000 -CVE-2025-38256,1,1,41bda30121c566ab961beddf8ed01b741c4a2768ef1bcfcfcbae2483a6ca59eb,2025-07-09T11:15:27.880000 -CVE-2025-38257,1,1,93681a61b604c2b39cc8e67f95ee3d474abde43d23b87ac6fa8468c87df2f234,2025-07-09T11:15:27.993000 -CVE-2025-38258,1,1,28f849ffbb622bf4ec943029734d84b010835de038962037f47178e6a9821946,2025-07-09T11:15:28.110000 -CVE-2025-38259,1,1,c27c65f9b8c1c91524c2a4c9695e8c3a283d76236a29f3699b156aa2cce297bc,2025-07-09T11:15:28.227000 +CVE-2025-38250,0,0,d0305a8d07ff02cc4d06eadb0a6c9de9c9c75067f6d4e0bc8b96610e68dad683,2025-07-09T11:15:27.193000 +CVE-2025-38251,0,0,b1a678448e281ddfbf9d1664a8e550392f49a047f5ec907ee85166d4985f5b15,2025-07-09T11:15:27.310000 +CVE-2025-38252,0,0,22fcd0b6911890bc7890061c8e80230ca905a65cc404d5c631665d261435fc54,2025-07-09T11:15:27.430000 +CVE-2025-38253,0,0,0244551fb6ea8e60057cffbc2164ba7634427b628a1b56a762e30a340490b9ff,2025-07-09T11:15:27.540000 +CVE-2025-38254,0,0,ed40f73ca02f73a01c6aac7e4bca966c91b4fe000d2f3be4954144573b0b054e,2025-07-09T11:15:27.653000 +CVE-2025-38255,0,0,f8f59e7f021f6a8e726b09b1b773d3e335169fe44449f594e47edcbc5378faaa,2025-07-09T11:15:27.767000 +CVE-2025-38256,0,0,41bda30121c566ab961beddf8ed01b741c4a2768ef1bcfcfcbae2483a6ca59eb,2025-07-09T11:15:27.880000 +CVE-2025-38257,0,0,93681a61b604c2b39cc8e67f95ee3d474abde43d23b87ac6fa8468c87df2f234,2025-07-09T11:15:27.993000 +CVE-2025-38258,0,0,28f849ffbb622bf4ec943029734d84b010835de038962037f47178e6a9821946,2025-07-09T11:15:28.110000 +CVE-2025-38259,0,0,c27c65f9b8c1c91524c2a4c9695e8c3a283d76236a29f3699b156aa2cce297bc,2025-07-09T11:15:28.227000 CVE-2025-3826,0,0,12613660cc812171747dcc452352aee420b2e0e6059d26c52e556db0199baaa6,2025-04-30T17:16:40.730000 -CVE-2025-38260,1,1,c923b7acc7a481c330a77cef98fce354cd5c9ff544d70f9f94c56f83e22c19d5,2025-07-09T11:15:28.340000 -CVE-2025-38261,1,1,b78d412cf264d28069f4d972cf6e6bf63b3e12c57dc7993d2054843f204aab60,2025-07-09T11:15:28.460000 -CVE-2025-38262,1,1,1d6c130fa12c7301531f17e91c224c8676422ddbb1e014cf54d518266eed4a65,2025-07-09T11:15:28.570000 -CVE-2025-38263,1,1,7e0bda597df634576d9b814b3fba027dac674046012605b1a0383dcd691b9c25,2025-07-09T11:15:28.690000 -CVE-2025-38264,1,1,f02f2dab10eadc14c8200640a591bd667dbdd73c70bb95b7fc68eefb075097cd,2025-07-09T11:15:28.810000 +CVE-2025-38260,0,0,c923b7acc7a481c330a77cef98fce354cd5c9ff544d70f9f94c56f83e22c19d5,2025-07-09T11:15:28.340000 +CVE-2025-38261,0,0,b78d412cf264d28069f4d972cf6e6bf63b3e12c57dc7993d2054843f204aab60,2025-07-09T11:15:28.460000 +CVE-2025-38262,0,0,1d6c130fa12c7301531f17e91c224c8676422ddbb1e014cf54d518266eed4a65,2025-07-09T11:15:28.570000 +CVE-2025-38263,0,0,7e0bda597df634576d9b814b3fba027dac674046012605b1a0383dcd691b9c25,2025-07-09T11:15:28.690000 +CVE-2025-38264,0,0,f02f2dab10eadc14c8200640a591bd667dbdd73c70bb95b7fc68eefb075097cd,2025-07-09T11:15:28.810000 CVE-2025-3827,0,0,33bbba915b7b592866bfc3616cf9f0001aecfaf6e988592cd9c29413273dcae3,2025-04-28T17:38:47.400000 CVE-2025-3828,0,0,3eb6d0b1a353f6b028229c911a6540176ee5d6c92be2c6f765dd3c51f26cdc06,2025-04-28T17:38:37.743000 CVE-2025-3829,0,0,e1ca2d6d2777bda61e41d98906578fb71b99b717fead5680464fe3cb7ff1b258,2025-04-28T17:38:28.507000 @@ -297436,14 +297436,14 @@ CVE-2025-47165,0,0,b371d337a27d76ff4662f0686f3ce2d6ca60a1a3feccde883da7f3f6cae13 CVE-2025-47166,0,0,6ea1c8010961973220afb3635f3796ec3aa85e5f06165a5db992ce66b53b5fd0,2025-06-12T16:06:39.330000 CVE-2025-47167,0,0,29de3852f00f863006de27717576f132df92b37e84ecdd8770dc5f03dda2ffaf,2025-06-12T16:06:39.330000 CVE-2025-47168,0,0,d933a7873d816ce729ee88a02892ada3e12721ec20b0b297d57c392984ed768d,2025-06-12T16:06:39.330000 -CVE-2025-47169,0,0,84f5c6e594c1bec1a04f1eaafa179769a3fedf8658fd138159273e7fa7614a5d,2025-06-12T16:06:39.330000 +CVE-2025-47169,0,1,5fca5c4ba381689d1a038a8878ff48459d1ac121f565b24fad448388df6a402c,2025-07-09T13:22:51.720000 CVE-2025-4717,0,0,8c6b554a91b9553dc985101123e9c85f09c9107cefc0850929b2446d4f2963c3,2025-05-27T19:51:44.153000 -CVE-2025-47170,0,0,e2e0cd18a294c83657db05ae7ad9d573d7a9da836ebe1e7c2cb0775dbcf599c8,2025-06-12T16:06:29.520000 -CVE-2025-47171,0,0,8eb630e9d8b33b3c6fce425627c060594f6662a229e30b6c0a8780652d0d1de8,2025-06-12T16:06:29.520000 -CVE-2025-47172,0,0,8ad1e9d88051d22a94ed47a9ec64f0d737c0354190260292a13482c4d1657d22,2025-06-12T16:06:29.520000 -CVE-2025-47173,0,0,5d75f5220b0259e8056020c15ebac61f0eeb1193b35b182ff411ca93f5af1083,2025-06-12T16:06:29.520000 -CVE-2025-47174,0,0,c1efd64e9e1c5f4db9a5033f7070a691bed68a3bab33a1ee6ad8c971410f57b6,2025-06-12T16:06:29.520000 -CVE-2025-47175,0,0,06098afed8be6b994b919d2f93f5e3c4832424f2b662d530a338d29d0a81d1ae,2025-06-12T16:06:29.520000 +CVE-2025-47170,0,1,0bc85f7c652c16f9594da2ca5c1409666082a7133ee61f85f4617fd170b03248,2025-07-09T13:23:52.367000 +CVE-2025-47171,0,1,0fef567307600966a1887ab3a6b2ec772bca80656acd857a6f2770f8b60f0318,2025-07-09T13:24:21.797000 +CVE-2025-47172,0,1,1c0b50aef76b05c2b3d214e037bda0dd0eff093c1d6ea04bb220fe10d7d39610,2025-07-09T13:25:03.740000 +CVE-2025-47173,0,1,b6094d21a1aab169ad594881f4fd1921138beeb6e91af66095dd995bd29d2bd4,2025-07-09T13:26:00.890000 +CVE-2025-47174,0,1,f8f7f94ce71e2d5f495c1c63f0038fe4f27aadd724d01809756abf22c5ef3434,2025-07-09T13:26:22.917000 +CVE-2025-47175,0,1,7de552066b70205e6375bede7fdd709c7bde372994a82fbb276fc1ed9fc038a7,2025-07-09T13:27:42.433000 CVE-2025-47176,0,0,d5024465ca52874cf0a4883f1ede98b76c7f64792ce8de66ef4e198a8bb58837,2025-07-01T16:50:53.030000 CVE-2025-47178,0,0,8e44ef7ef256cba14bbdda66aa467977a8c2b1063b0acdd0730748e970af18fa,2025-07-08T17:15:36.937000 CVE-2025-4718,0,0,e197120a33051d36a3bdf1b0305cf7de5c5f5941a30eaf0eb2f8e25b8c33d5d8,2025-05-28T14:26:27.280000 @@ -297953,10 +297953,10 @@ CVE-2025-4795,0,0,3fd0e28eaafb548c1d9f9e6a41da631ae960e10221f6f4901b1a5e253e1ad7 CVE-2025-47950,0,0,4b0b13462648502a1d9e9c65a1a516635c319d24d84102d181b2a27357de0e4c,2025-06-09T12:15:47.880000 CVE-2025-47951,0,0,7133fbcec50990a36216ec42cdd458a8795e9a1d7a9b24aeb959c36e81c0b768,2025-06-17T20:50:23.507000 CVE-2025-47952,0,0,98063020cb9f5c2b480f0cb92a50eeedaf8c49e542ef7ba3da076028de108162,2025-05-30T16:31:03.107000 -CVE-2025-47953,0,0,0ddc6c76ebf082a7b9f43c7a74ff216b35e31a7391476067a8b2c003e844fe45,2025-06-12T16:06:29.520000 +CVE-2025-47953,0,1,42823c1bd1cb3436af88d82160307a590a30bf556f9e5d6ca00fa5feba5a105c,2025-07-09T13:32:18.977000 CVE-2025-47955,0,0,113d869757e95947826b24601aee67227ff1964ff840584986997ad0a52ce76b,2025-06-12T16:06:29.520000 CVE-2025-47956,0,0,4cfbb5c80414a8087e31896e372b9fd004884a02d7d93ff8e8c0afdf43efb67c,2025-06-12T16:06:29.520000 -CVE-2025-47957,0,0,d341d88d759563a3f4399c0cc7c0be250d6a4f712ee86a86b2c4c607955a9838,2025-06-12T16:06:29.520000 +CVE-2025-47957,0,1,fb51a61849e89bb2fe561f916780c027575766d1beba517bae864ddb549c83a4,2025-07-09T13:33:34.613000 CVE-2025-47959,0,0,0fbc344af7988c6894e76b48842d48c9ca915a33b285f343b6a8f1686805800c,2025-06-16T12:32:18.840000 CVE-2025-47962,0,0,64809dd00f9d5b807d7efd01d36b41cab6d31f95db8109d1860d103458dc1142,2025-06-12T16:06:29.520000 CVE-2025-47966,0,0,6a6afa232c1f0d52c775fe5438f2a5af5e3f92fc5beb02f863c1334d297f5394,2025-07-08T16:26:34.813000 @@ -299781,7 +299781,7 @@ CVE-2025-53415,0,0,a69e8e91492110c4dbcf675778ea91b79a25d896361aa62120c18b659d9f3 CVE-2025-53416,0,0,5766bb5741c2eb8f5d7acde7664083885dadd438f2f420d57a6193893c29ac92,2025-06-30T10:15:26.127000 CVE-2025-53473,0,0,a98e9bef8a3e8614654fd61fe5e312266f4052bbcda22460250a3d6a497eb2e1,2025-07-08T16:18:34.923000 CVE-2025-53478,0,0,aa7b2381d7181ee2b89b1383c51d82730ebb38c46cf0997958e21fb414371fe5,2025-07-08T16:18:34.923000 -CVE-2025-53479,0,1,258b4473f1f22e006b11f4458d8dde8c68eb02f9b98dffd6552486cffcade1ee,2025-07-09T11:15:28.920000 +CVE-2025-53479,0,0,258b4473f1f22e006b11f4458d8dde8c68eb02f9b98dffd6552486cffcade1ee,2025-07-09T11:15:28.920000 CVE-2025-53480,0,0,d8383875b2422d51193c6751343fc73f1fb8675714156878ade9b707d83c0eb9,2025-07-08T21:15:28.227000 CVE-2025-53481,0,0,6fc1e0a87cba085ed024fc5b3374d45e0211ca730bf92722cc171d880a81905d,2025-07-08T18:15:40.500000 CVE-2025-53482,0,0,1920f2634050742befb0e985247a8637f5baaf6ae1103ac41377c2c70cf4dc47,2025-07-08T18:15:40.767000 @@ -300524,7 +300524,7 @@ CVE-2025-6220,0,0,70ba2b5176193b00d7c5791b5a8342d63e62622f52556ab6ab22db00bbc145 CVE-2025-6224,0,0,c2476a14c43ef31967d89288ff41b75746283c187c9c6cdc794d96fe44a26458,2025-07-03T15:14:12.767000 CVE-2025-6238,0,0,70e8544f27b2c647ed75133c57e9501fbdebb41e79fc43e2c23c74ed4d734482,2025-07-08T16:18:53.607000 CVE-2025-6240,0,0,ba4da5fd605eca3c919532cf0a8a1661ebda5a87c35d4010c4dddeaa23d93e9a,2025-06-23T20:16:59.783000 -CVE-2025-6244,0,0,31f1f32676eb84ea1757af431f283c34c918ea93fac9a83e29e34f1a930b8f9c,2025-07-08T16:18:14.207000 +CVE-2025-6244,0,1,964622be99b8929ae714b5f1186a8bb5aa1dacdc93d9c545b15c83bc6ba93e76,2025-07-09T13:52:15.010000 CVE-2025-6252,0,0,04266fde32de91a19cd75afe711753a0e9f9154bece1418589e4e14bad3b2599,2025-07-07T14:51:20.410000 CVE-2025-6257,0,0,cc91b7557b526c88672e08add1b684bde89a65ab4dd7fa052a99a1c1c9c823b5,2025-06-23T20:16:40.143000 CVE-2025-6258,0,0,a4b6be5935c4432c7a129304f469494da82c625050798afddedddfa563a7fe1e,2025-06-26T18:57:43.670000 @@ -300736,6 +300736,7 @@ CVE-2025-6510,0,0,ecc037166accb7dfaea1f8cddba19c00d128613c27cb3d67530ed0cb4ac38e CVE-2025-6511,0,0,bb6b2f27850e5104aad4911b5fffd73474270d0ddc86c27cd6de479789e3773b,2025-06-23T20:16:21.633000 CVE-2025-6512,0,0,fafc14028fc8e6d0cf5d1c26ecddf3f178d4b119f094c564dc999ae28df07a2c,2025-06-23T20:16:21.633000 CVE-2025-6513,0,0,31aa7f858e5f0036c4b8df8555240c1143a48501c8ecdc51eff54ca1e5b97fde,2025-06-23T20:16:21.633000 +CVE-2025-6514,1,1,e4629d7f1b219fc8f16c56aa24133a0dfa476b947d7fd622927c53e9b355e742,2025-07-09T13:15:24.213000 CVE-2025-6516,0,0,ac0b558987c235b3e9cca99c9b3e31ea02676d4ebf55b1f2d4bc9503aa512a0c,2025-06-26T12:25:51.530000 CVE-2025-6517,0,0,35238b9f7d60a32ec32d1174777d4c0183c9bc8921be1d8a1d780cc1a4b1b372,2025-06-24T14:15:31.093000 CVE-2025-6518,0,0,6e06f95a85f576b17be34b0e1435fc48fb393f541a6c1c045c14a95dd53636d7,2025-06-23T20:16:21.633000 @@ -300881,9 +300882,9 @@ CVE-2025-6738,0,0,3259930ec98b59546eeaeace9fb84641bae60a8fe1ea462b5fb5b4147d4fd6 CVE-2025-6739,0,0,296b68698d678885796e02fdcabfa1fd4cd82d98ac6928cc81223bf01ab4af40,2025-07-08T16:18:53.607000 CVE-2025-6740,0,0,f2a5c7930b3c8f30608fd6048a089234b7bc7d41c3644daae934f36b331998ef,2025-07-08T16:18:53.607000 CVE-2025-6742,0,0,70ebab8f62d28c9bc95f30af06715a9fdc3e5b4d92e32130a6975741ce67833d,2025-07-09T06:15:25.220000 -CVE-2025-6743,0,0,3f346ed23c27b98a856876208e70020f9d60ac6851a4c052b8dba3971e508e1f,2025-07-08T16:18:14.207000 -CVE-2025-6744,0,0,663d1d999272cf9db0ee4c4b904e07c7e3ed5bc7e4f0cf81d04cd905bde5b621,2025-07-08T16:18:14.207000 -CVE-2025-6746,0,0,8dde306b804f2c8eda4cbf0bc2c08f4626710286c005d98fa0a38b9240dedb16,2025-07-08T16:18:14.207000 +CVE-2025-6743,0,1,746d3ce604d9ed4a0671ebeda18bc9e9bbdffb1eeb125eeb4acda17da87a52c8,2025-07-09T13:50:02.300000 +CVE-2025-6744,0,1,6688b962538f4716e23e1eb3e778dc262a7f5c1dc531e7f865d83f3f66fc6812,2025-07-09T13:47:24.530000 +CVE-2025-6746,0,1,32f8c5e5ba77fc8ddd5b1beaf247cdd89a56df3bbcfc519d3b41471d430fc5e4,2025-07-09T13:49:30.467000 CVE-2025-6748,0,0,7f8f18ce472108822cda61d00f4ec9b1169d30c9d958ea970ce7bf174900b6ff,2025-06-30T18:38:48.477000 CVE-2025-6749,0,0,d1c491f56475f9982f91a0af7dbfe7ca7d1db32da1110cdac506d65ba7fc1676,2025-06-30T18:38:48.477000 CVE-2025-6750,0,0,f1b454f50a80614e8eea516f2449d507837abfd24769c351c9d643bb9f9983b5,2025-07-01T17:44:05.567000 @@ -301147,24 +301148,24 @@ CVE-2025-7151,0,0,3732f760fcd97a08fc983c3e6f1e93a25032e50bb4de4e9ecf4b4932b5afb1 CVE-2025-7152,0,0,8c602f26520d44c90a3bf2f83a70f0be1e2aaff9557fe0bde02b82eb0c6ecaa3,2025-07-08T19:13:54.260000 CVE-2025-7153,0,0,fe10815e79f0fe609c213bce8aabdaa93cce4b6ae0958e19d2bf8a5552e217cb,2025-07-08T19:07:03.017000 CVE-2025-7154,0,0,2299aa206bbc4f8d93f86128263120c257f2298fc6125efe3203f9afed36f50c,2025-07-08T17:16:04.893000 -CVE-2025-7155,0,0,58e370e7ec7988674d77a511a3ff36b5467daefbad49af1d9fa200a15415ab00,2025-07-08T17:16:05.053000 +CVE-2025-7155,0,1,f02c422f41355a44ea042408654ca6ce8a451680b984bacbbaead4b3e43e686d,2025-07-09T13:52:30.290000 CVE-2025-7156,0,0,c9f9f5ddb7fd9ddfb4311cb647b3794a82654b2d90d22e935c7083c26b3f936d,2025-07-08T16:18:14.207000 -CVE-2025-7157,0,0,ed3e80ee2fb97e05ba4f3438864972377f8da77f77a0508f0bce20df6f1e01cf,2025-07-08T16:18:14.207000 +CVE-2025-7157,0,1,96ac6b608d6b300c3b27b72eb20578ef8c5b88ed2a210272ba6b442e9a8c967e,2025-07-09T13:51:45.550000 CVE-2025-7158,0,0,17b4a589bb3086fe76bf0d9328b0eb95a4c93a36a41f0bb7fcf20658389a1a3d,2025-07-08T16:18:14.207000 CVE-2025-7159,0,0,c9b13860e0a629efde4384a514f8367f9fbea3766bde841e50cbc5fba7bf22d2,2025-07-08T16:18:14.207000 CVE-2025-7160,0,0,0a96e36e0df846848d7566ff5ef62a9c77366ba93d07032d813cc997f581cd40,2025-07-08T16:18:14.207000 -CVE-2025-7161,0,0,cc6bc9840b197bee88df77d8faba4cf23ad47cea0c9a791291e489681097183f,2025-07-08T16:18:14.207000 -CVE-2025-7162,0,0,90b2f73d26f682f7cee18646a0143d7390bb10c25310197eb5639998b06b969c,2025-07-08T16:18:14.207000 -CVE-2025-7163,0,0,93e6589fb5ad8f884d8da93aa6b077efaf2c5a0c70cf7cf17392ac98c7a1a0fa,2025-07-08T16:18:14.207000 +CVE-2025-7161,0,1,c430892b3ffe17ca03b6a6a5312ccce80090cc32ea6be2e72d9c4832c3f04dad,2025-07-09T13:51:35.800000 +CVE-2025-7162,0,1,c96d38d890ead388bddd1a879b0b0997819f9ab8ac87eb6ad6d6e5d97b6aad72,2025-07-09T13:51:25.883000 +CVE-2025-7163,0,1,212b6f27aefd92a842081a45898250e16ead2af6fbae7badfba6974c4be68db5,2025-07-09T13:51:12.683000 CVE-2025-7164,0,0,0a3f306d8332fc6badec6fe7bd069d6887b9a4b009126806a3d69c78cbc5e44b,2025-07-08T19:19:05.190000 CVE-2025-7165,0,0,dd8b42eb9c5811489db443554fc0c7de5e4ad32152cf2087c80f5c16200da11e,2025-07-08T19:19:10.427000 -CVE-2025-7166,0,0,bc9ebf3b335c7fdc7b70a0a7ac6fb710f89d50c11241cf0367b79f4538ea36ba,2025-07-08T16:18:14.207000 -CVE-2025-7167,0,0,880b852ba5fba7f190ff654cb7138f849a5ee424ea4fcf87f14b7e1894f51a2a,2025-07-08T16:18:14.207000 -CVE-2025-7168,0,0,620ee3f8442160918282988681b7d0090fce9b52642e1764980c995724879dd5,2025-07-08T16:18:14.207000 -CVE-2025-7169,0,0,e456290914a8833027d80cbaa0a36dc25bfec6f4245e26db7db69ce96a12070d,2025-07-08T16:18:14.207000 -CVE-2025-7170,0,0,9a24d32ac6d2b74a7fd27638f86e55519cc35a33f38bc61b6ccef34a18a68a6e,2025-07-08T16:18:14.207000 -CVE-2025-7171,0,0,4eecd9580c80046579789154979a37316d07efc4d837652b0978958a75dadb43,2025-07-08T16:18:14.207000 -CVE-2025-7172,0,0,8ed2e1a4363975256117b1c08b08d16a3d4461e5a582120297a43c43aba9f9a3,2025-07-08T16:18:14.207000 +CVE-2025-7166,0,1,e03bdb7c12c00701bfa934ab47701d56afffdbb6bf89dca9122ef27f691dbf5f,2025-07-09T13:49:10.180000 +CVE-2025-7167,0,1,36de1773270c7ddad2c49a53108cba83f157eacdef6076347f742e2b7616a75d,2025-07-09T13:48:57.267000 +CVE-2025-7168,0,1,3b66c921d1a7c1f24108594624184b2d34d7bd6e055c3c7bc513a72c6c02f54d,2025-07-09T13:48:46.383000 +CVE-2025-7169,0,1,599f86745e8c0fe3603d538266f93545d22b7099d8494265f23ab43bf6577f84,2025-07-09T13:48:29.663000 +CVE-2025-7170,0,1,e7074c062ca041e13ef32be240b37d08f1967d83843fc4a53eaa17cde92d0e94,2025-07-09T13:48:18.960000 +CVE-2025-7171,0,1,a044eb9593a5a231c85b81f578841a86d682acf18dbcc5030d3c935f5db4d8be,2025-07-09T13:48:04.440000 +CVE-2025-7172,0,1,cc34db53f481ea62ac7ea4700a1304806929243416d193a9e3313d8237beaf76,2025-07-09T13:47:02.427000 CVE-2025-7173,0,0,bfd17da7d6331fce3ec2a695d283ea7ca375ee439f983b917058c769fb410cde,2025-07-08T18:15:21.147000 CVE-2025-7174,0,0,3bd53b4358c3350906c892b443ef49c409c23d00181cdbe3890c920664870d71,2025-07-08T19:19:16.303000 CVE-2025-7175,0,0,370466751731a19aca025067fde38f357abebb527536a8357d8b896fb4fbbd1d,2025-07-08T19:19:24.460000 @@ -301174,10 +301175,10 @@ CVE-2025-7178,0,0,ab713ac24bc7f779767846e0ef563381651f50ae02ea5009f8d9c349711ed3 CVE-2025-7179,0,0,d4ba849acef065f57ca446bf1b37f6994f2176aedc5036f051c1143d20039bd9,2025-07-08T19:37:32.997000 CVE-2025-7180,0,0,7c862ba38b3226fe33a6b6416310536ef07fb1f72ca6b726e721beda890b9036,2025-07-08T19:41:32.147000 CVE-2025-7181,0,0,4b7f7e93e31e58b0b53f99ec28393fb88276b22db4344c11fb59060b6da894b4,2025-07-08T19:40:53.907000 -CVE-2025-7182,0,0,816761ee708d90c23f2101cd81755c9bccd46a8c07c0a43143b9cfce455d4b57,2025-07-08T16:18:14.207000 -CVE-2025-7183,0,0,ccdd5d58c142202b58daa539c0628044ad27426c083019a60c5ec2ba302d2f31,2025-07-08T16:18:14.207000 -CVE-2025-7184,0,0,b36192440b04372f0b76ab86332bc5e9fbd387fb3afec205f2754cf12b8a49e8,2025-07-08T16:18:14.207000 -CVE-2025-7185,0,0,efb55944b7fb1e5594e9b0b3d82e4737318c9f596e1a66fa8c18cd50c9df8e7b,2025-07-08T16:18:14.207000 +CVE-2025-7182,0,1,27f3e7fc252c14614a9e15f8bfb4733df65265799a6a626c5197c6dd1022fa22,2025-07-09T13:46:44.460000 +CVE-2025-7183,0,1,2e9054137afbb79f8f08efd446c54e0a9ec12e7bc8c6c165203ce9152268184f,2025-07-09T13:46:20.720000 +CVE-2025-7184,0,1,b854c91053d635b8769e48c84c44184781c892629b63bcab65229455bc0796ce,2025-07-09T13:46:00.560000 +CVE-2025-7185,0,1,499d40fc9abcbf220da25c60b918d5b84a6ae8a2d10df3f8c2c19408d063cadf,2025-07-09T13:45:44.483000 CVE-2025-7186,0,0,3e6decafa53bdd3c2b6eb7bcfd93b74d01c2d323b5f7694cb6fa567d6e716537,2025-07-08T17:16:05.833000 CVE-2025-7187,0,0,c62bae007d51dfb9ccba8b5f7344f3ff8a6b9f74d232eb4fcb14b6aad63a7b13,2025-07-08T17:16:06.057000 CVE-2025-7188,0,0,4c3d913ed14de1eb57706a8dc50d9a2e698e5e43a5bc5bbfb22fa6bad237b8e1,2025-07-08T18:15:45.063000 @@ -301209,7 +301210,7 @@ CVE-2025-7219,0,0,637f35d33192cb5f26f73a10f6fffa40432d1ad04e43df3a6124235b5321fb CVE-2025-7220,0,0,35112cf9c491a042ef82268423381a63063e765f0718854eb05b924a765fe1e9,2025-07-09T07:15:24.263000 CVE-2025-7259,0,0,8fd7864e8f7fb6c249652178c4014f15a5857d3e35a24f0168719b78d426bcb5,2025-07-08T16:18:34.923000 CVE-2025-7326,0,0,7483fa577d73a18bc380df3b53d59526c96cf483de8c4617271f38405405a76d,2025-07-08T16:18:14.207000 -CVE-2025-7327,0,0,a0fb7d73224d0b20e5509ef1c0447ce978b71b86006dd59d1e903714c73ecb3c,2025-07-08T16:18:14.207000 +CVE-2025-7327,0,1,fea7e66755f3c8a72d9b59756b834e193683b58fa561ae04239b17c903ff1b30,2025-07-09T13:50:56.863000 CVE-2025-7345,0,0,709d673764fade726ba1b32ba85eb2d6d1b0153f73ca57ae2bf2d3e2cf0ce508,2025-07-09T08:15:25.153000 CVE-2025-7346,0,0,0fee3d68122e9af468e47512e4d9d848586d1a84e0ff7cd695bcb12ab8e33bea,2025-07-08T16:18:14.207000 CVE-2025-7362,0,0,02130a85c1c6d05a11bb14ef506a7d903b4fe58c8e7f8a6897a5073d63357426,2025-07-08T18:15:46.797000