All the vulnerabilites related to Campcodes - Online Recruitment Management System
cve-2025-6422
Vulnerability from cvelistv5
Published
2025-06-21 22:31
Modified
2025-06-23 19:27
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
EPSS score ?
Summary
Campcodes Online Recruitment Management System About Content Page ajax.php unrestricted upload
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.313417 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.313417 | signature, permissions-required | |
https://vuldb.com/?submit.598211 | third-party-advisory | |
https://github.com/Sp1d3rL1/CVE/issues/2 | exploit, issue-tracking | |
https://www.campcodes.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
Campcodes | Online Recruitment Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6422", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-23T16:08:56.308368Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-23T19:27:17.783Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/Sp1d3rL1/CVE/issues/2" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "About Content Page" ], "product": "Online Recruitment Management System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "sp1d3r (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Campcodes Online Recruitment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/ajax.php?action=save_settings of the component About Content Page. The manipulation of the argument img leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In Campcodes Online Recruitment Management System 1.0 wurde eine kritische Schwachstelle entdeckt. Betroffen ist eine unbekannte Verarbeitung der Datei /admin/ajax.php?action=save_settings der Komponente About Content Page. Mittels dem Manipulieren des Arguments img mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-21T22:31:07.614Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-313417 | Campcodes Online Recruitment Management System About Content Page ajax.php unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.313417" }, { "name": "VDB-313417 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.313417" }, { "name": "Submit #598211 | Campcodes Online Recruitment Management V1.0 Unrestricted Upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.598211" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Sp1d3rL1/CVE/issues/2" }, { "tags": [ "product" ], "url": "https://www.campcodes.com/" } ], "timeline": [ { "lang": "en", "time": "2025-06-20T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-20T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-20T13:37:43.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Recruitment Management System About Content Page ajax.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-6422", "datePublished": "2025-06-21T22:31:07.614Z", "dateReserved": "2025-06-20T11:32:37.670Z", "dateUpdated": "2025-06-23T19:27:17.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5677
Vulnerability from cvelistv5
Published
2025-06-05 19:00
Modified
2025-06-05 19:18
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
Campcodes Online Recruitment Management System ajax.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.311165 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.311165 | signature, permissions-required | |
https://vuldb.com/?submit.590135 | third-party-advisory | |
https://github.com/hyx123123/cve/issues/1 | exploit, issue-tracking | |
https://www.campcodes.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
Campcodes | Online Recruitment Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5677", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-05T19:17:12.961726Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T19:18:21.920Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Recruitment Management System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "hyfccc (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Recruitment Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/ajax.php?action=save_application. The manipulation of the argument position_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Campcodes Online Recruitment Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /admin/ajax.php?action=save_application. Durch Manipulieren des Arguments position_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-05T19:00:17.394Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311165 | Campcodes Online Recruitment Management System ajax.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311165" }, { "name": "VDB-311165 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311165" }, { "name": "Submit #590135 | Campcodes Online Recruitment Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.590135" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/hyx123123/cve/issues/1" }, { "tags": [ "product" ], "url": "https://www.campcodes.com/" } ], "timeline": [ { "lang": "en", "time": "2025-06-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-04T15:07:40.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Recruitment Management System ajax.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5677", "datePublished": "2025-06-05T19:00:17.394Z", "dateReserved": "2025-06-04T13:02:33.400Z", "dateUpdated": "2025-06-05T19:18:21.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5676
Vulnerability from cvelistv5
Published
2025-06-05 18:31
Modified
2025-06-05 19:07
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
Campcodes Online Recruitment Management System ajax.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.311164 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.311164 | signature, permissions-required | |
https://vuldb.com/?submit.590134 | third-party-advisory | |
https://github.com/hyx123123/cve/issues/2 | exploit, issue-tracking | |
https://www.campcodes.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
Campcodes | Online Recruitment Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5676", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-05T19:06:22.089288Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T19:07:28.549Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Recruitment Management System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "hyfccc (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Recruitment Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/ajax.php?action=login. The manipulation of the argument Username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In Campcodes Online Recruitment Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /admin/ajax.php?action=login. Durch das Manipulieren des Arguments Username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-05T18:31:07.526Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311164 | Campcodes Online Recruitment Management System ajax.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311164" }, { "name": "VDB-311164 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311164" }, { "name": "Submit #590134 | Campcodes Online Recruitment Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.590134" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/hyx123123/cve/issues/2" }, { "tags": [ "product" ], "url": "https://www.campcodes.com/" } ], "timeline": [ { "lang": "en", "time": "2025-06-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-04T15:07:38.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Recruitment Management System ajax.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5676", "datePublished": "2025-06-05T18:31:07.526Z", "dateReserved": "2025-06-04T13:02:30.778Z", "dateUpdated": "2025-06-05T19:07:28.549Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-6567
Vulnerability from cvelistv5
Published
2025-06-24 14:31
Modified
2025-06-24 14:46
Severity ?
EPSS score ?
Summary
Campcodes Online Recruitment Management System view_application.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.313739 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.313739 | signature, permissions-required | |
https://vuldb.com/?submit.601339 | third-party-advisory | |
https://github.com/Sp1d3rL1/CVE/issues/3 | exploit, issue-tracking | |
https://www.campcodes.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
Campcodes | Online Recruitment Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6567", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-24T14:44:15.915569Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-24T14:46:53.501Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Recruitment Management System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "sp1d3r (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Recruitment Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file Recruitment/admin/view_application.php. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Campcodes Online Recruitment Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei Recruitment/admin/view_application.php. Durch Manipulieren des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-24T14:31:05.496Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-313739 | Campcodes Online Recruitment Management System view_application.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.313739" }, { "name": "VDB-313739 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.313739" }, { "name": "Submit #601339 | Campcodes Online Recruitment Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.601339" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Sp1d3rL1/CVE/issues/3" }, { "tags": [ "product" ], "url": "https://www.campcodes.com/" } ], "timeline": [ { "lang": "en", "time": "2025-06-24T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-24T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-24T10:14:10.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Recruitment Management System view_application.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-6567", "datePublished": "2025-06-24T14:31:05.496Z", "dateReserved": "2025-06-24T08:09:07.244Z", "dateUpdated": "2025-06-24T14:46:53.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }