mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2025-03-03T13:00:20.516374+00:00
This commit is contained in:
parent
41aa86f1ba
commit
5cebb60907
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-10234",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-22T14:15:14.573",
|
||||
"lastModified": "2024-10-30T18:50:59.883",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-03T12:15:33.137",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -94,6 +94,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2025",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2026",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-10234",
|
||||
"source": "secalert@redhat.com",
|
||||
|
90
CVE-2024/CVE-2024-109xx/CVE-2024-10925.json
Normal file
90
CVE-2024/CVE-2024-109xx/CVE-2024-10925.json
Normal file
@ -0,0 +1,90 @@
|
||||
{
|
||||
"id": "CVE-2024-10925",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2025-03-03T11:15:10.253",
|
||||
"lastModified": "2025-03-03T12:15:34.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in GitLab-EE affecting all versions from 16.2 prior to 17.7.6, 17.8 prior to 17.8.4, and 17.9 prior to 17.9.1 allows a Guest user to read Security policy YAML"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/502857",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2818270",
|
||||
"source": "cve@gitlab.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2024/CVE-2024-247xx/CVE-2024-24778.json
Normal file
33
CVE-2024/CVE-2024-247xx/CVE-2024-24778.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2024-24778",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2025-03-03T11:15:11.113",
|
||||
"lastModified": "2025-03-03T11:15:11.113",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper privilege management in a REST interface allowed registered users to access unauthorized resources if the resource ID was know. \n\n\n\n\n\nThis issue affects Apache StreamPipes: through 0.95.1.\n\nUsers are recommended to upgrade to version 0.97.0 which fixes the issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/j14w6wghlwwrgfgc6hoz9f94fwxtlgzh",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-384xx/CVE-2024-38426.json
Normal file
56
CVE-2024/CVE-2024-384xx/CVE-2024-38426.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-38426",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:11.260",
|
||||
"lastModified": "2025-03-03T11:15:11.260",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "While processing the authentication message in UE, improper authentication may lead to information disclosure."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43051.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43051.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43051",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:11.453",
|
||||
"lastModified": "2025-03-03T11:15:11.453",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure while deriving keys for a session for any Widevine use case."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43055.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43055.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43055",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:11.637",
|
||||
"lastModified": "2025-03-03T11:15:11.637",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing camera use case IOCTL call."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43056.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43056.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43056",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:11.787",
|
||||
"lastModified": "2025-03-03T11:15:11.787",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS during hypervisor virtual I/O operation in a virtual machine."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43057.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43057.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43057",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:11.970",
|
||||
"lastModified": "2025-03-03T11:15:11.970",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing command in Glink linux."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43059.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43059.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43059",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:12.140",
|
||||
"lastModified": "2025-03-03T11:15:12.140",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while invoking IOCTL calls from the use-space for HGSL memory node."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43060.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43060.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43060",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:12.300",
|
||||
"lastModified": "2025-03-03T11:15:12.300",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption during voice activation, when sound model parameters are loaded from HLOS to ADSP."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-823"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43061.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43061.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43061",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:12.460",
|
||||
"lastModified": "2025-03-03T11:15:12.460",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption during voice activation, when sound model parameters are loaded from HLOS, and the received sound model list is empty in HLOS drive."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43062.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43062.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43062",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:12.617",
|
||||
"lastModified": "2025-03-03T11:15:12.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption caused by missing locks and checks on the DMA fence and improper synchronization."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45580.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45580.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45580",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:12.763",
|
||||
"lastModified": "2025-03-03T11:15:12.763",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while handling multuple IOCTL calls from userspace for remote invocation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-498xx/CVE-2024-49836.json
Normal file
56
CVE-2024/CVE-2024-498xx/CVE-2024-49836.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49836",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:12.923",
|
||||
"lastModified": "2025-03-03T11:15:12.923",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur during the synchronization of the camera`s frame processing pipeline."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-129"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53011.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53011.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53011",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:13.080",
|
||||
"lastModified": "2025-03-03T11:15:13.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure may occur due to improper permission and access controls to Video Analytics engine."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
|
||||
"baseScore": 7.9,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.5,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-264"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53012.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53012.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53012",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:13.280",
|
||||
"lastModified": "2025-03-03T11:15:13.280",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur due to improper input validation in clock device."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53014.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53014.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53014",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:13.450",
|
||||
"lastModified": "2025-03-03T11:15:13.450",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur while validating ports and channels in Audio driver."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-129"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53022.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53022.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53022",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:13.630",
|
||||
"lastModified": "2025-03-03T11:15:13.630",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur during communication between primary and guest VM."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53023.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53023.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53023",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:13.777",
|
||||
"lastModified": "2025-03-03T11:15:13.777",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur while accessing a variable during extended back to back tests."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53024.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53024.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53024",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:13.943",
|
||||
"lastModified": "2025-03-03T11:15:13.943",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption in display driver while detaching a device."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53025.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53025.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53025",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:14.120",
|
||||
"lastModified": "2025-03-03T11:15:14.120",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS can occur while processing UCI command."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53027.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53027.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53027",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:14.290",
|
||||
"lastModified": "2025-03-03T11:15:14.290",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS may occur while processing the country IE."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53028.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53028.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53028",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:14.460",
|
||||
"lastModified": "2025-03-03T11:15:14.460",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur while processing message from frontend during allocation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53029.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53029.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53029",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:14.617",
|
||||
"lastModified": "2025-03-03T11:15:14.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while reading a value from a buffer controlled by the Guest Virtual Machine."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53030.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53030.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53030",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:14.770",
|
||||
"lastModified": "2025-03-03T11:15:14.770",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing input message passed from FE driver."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53031.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53031.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53031",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:14.920",
|
||||
"lastModified": "2025-03-03T11:15:14.920",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while reading a type value from a buffer controlled by the Guest Virtual Machine."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53032.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53032.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53032",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:15.060",
|
||||
"lastModified": "2025-03-03T11:15:15.060",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur in keyboard virtual device due to guest VM interaction."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53033.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53033.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53033",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:15.203",
|
||||
"lastModified": "2025-03-03T11:15:15.203",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while doing Escape call when user provides valid kernel address in the place of valid user buffer address."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-822"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53034.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53034.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53034",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:15.360",
|
||||
"lastModified": "2025-03-03T11:15:15.360",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption occurs during an Escape call if an invalid Kernel Mode CPU event and sync object handle are passed with the DriverKnownEscape flag reset."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-822"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-04xx/CVE-2025-0475.json
Normal file
60
CVE-2025/CVE-2025-04xx/CVE-2025-0475.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-0475",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2025-03-03T11:15:15.517",
|
||||
"lastModified": "2025-03-03T11:15:15.517",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue has been discovered in GitLab CE/EE affecting all versions from 15.10 prior to 17.7.6, 17.8 prior to 17.8.4, and 17.9 prior to 17.9.1. A proxy feature could potentially allow unintended content rendering leading to XSS under specific circumstances."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/513142",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2932309",
|
||||
"source": "cve@gitlab.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-1244",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-12T15:15:18.430",
|
||||
"lastModified": "2025-03-03T08:15:14.700",
|
||||
"lastModified": "2025-03-03T12:15:34.453",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -76,6 +76,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1964",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2022",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-1244",
|
||||
"source": "secalert@redhat.com"
|
||||
|
110
CVE-2025/CVE-2025-18xx/CVE-2025-1868.json
Normal file
110
CVE-2025/CVE-2025-18xx/CVE-2025-1868.json
Normal file
@ -0,0 +1,110 @@
|
||||
{
|
||||
"id": "CVE-2025-1868",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2025-03-03T11:15:15.657",
|
||||
"lastModified": "2025-03-03T12:15:34.610",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vulnerability of unauthorized exposure of confidential information affecting Advanced IP Scanner and Advanced Port Scanner. It occurs when these applications initiate a network scan, inadvertently sending the NTLM hash of the user performing the scan. This vulnerability can be exploited by intercepting network traffic to a legitimate server or by setting up a fake server, in both local and remote scenarios. This exposure is relevant for both HTTP/HTTPS and SMB protocols."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/information-display-multiple-products-famatech-corp",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21424.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21424.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21424",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-03-03T11:15:15.810",
|
||||
"lastModified": "2025-03-03T11:15:15.810",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while calling the NPU driver APIs concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
50
README.md
50
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-03T11:00:20.364464+00:00
|
||||
2025-03-03T13:00:20.516374+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-03T10:15:09.937000+00:00
|
||||
2025-03-03T12:15:34.610000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,32 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
283679
|
||||
283710
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `31`
|
||||
|
||||
- [CVE-2024-8186](CVE-2024/CVE-2024-81xx/CVE-2024-8186.json) (`2025-03-03T10:15:09.937`)
|
||||
- [CVE-2025-1858](CVE-2025/CVE-2025-18xx/CVE-2025-1858.json) (`2025-03-03T09:15:38.857`)
|
||||
- [CVE-2025-1859](CVE-2025/CVE-2025-18xx/CVE-2025-1859.json) (`2025-03-03T09:15:39.037`)
|
||||
- [CVE-2025-1864](CVE-2025/CVE-2025-18xx/CVE-2025-1864.json) (`2025-03-03T09:15:39.210`)
|
||||
- [CVE-2025-1866](CVE-2025/CVE-2025-18xx/CVE-2025-1866.json) (`2025-03-03T09:15:39.370`)
|
||||
- [CVE-2025-1867](CVE-2025/CVE-2025-18xx/CVE-2025-1867.json) (`2025-03-03T09:15:39.520`)
|
||||
- [CVE-2025-24654](CVE-2025/CVE-2025-246xx/CVE-2025-24654.json) (`2025-03-03T09:15:39.660`)
|
||||
- [CVE-2025-24846](CVE-2025/CVE-2025-248xx/CVE-2025-24846.json) (`2025-03-03T09:15:39.817`)
|
||||
- [CVE-2025-25280](CVE-2025/CVE-2025-252xx/CVE-2025-25280.json) (`2025-03-03T09:15:39.990`)
|
||||
- [CVE-2024-43057](CVE-2024/CVE-2024-430xx/CVE-2024-43057.json) (`2025-03-03T11:15:11.970`)
|
||||
- [CVE-2024-43059](CVE-2024/CVE-2024-430xx/CVE-2024-43059.json) (`2025-03-03T11:15:12.140`)
|
||||
- [CVE-2024-43060](CVE-2024/CVE-2024-430xx/CVE-2024-43060.json) (`2025-03-03T11:15:12.300`)
|
||||
- [CVE-2024-43061](CVE-2024/CVE-2024-430xx/CVE-2024-43061.json) (`2025-03-03T11:15:12.460`)
|
||||
- [CVE-2024-43062](CVE-2024/CVE-2024-430xx/CVE-2024-43062.json) (`2025-03-03T11:15:12.617`)
|
||||
- [CVE-2024-45580](CVE-2024/CVE-2024-455xx/CVE-2024-45580.json) (`2025-03-03T11:15:12.763`)
|
||||
- [CVE-2024-49836](CVE-2024/CVE-2024-498xx/CVE-2024-49836.json) (`2025-03-03T11:15:12.923`)
|
||||
- [CVE-2024-53011](CVE-2024/CVE-2024-530xx/CVE-2024-53011.json) (`2025-03-03T11:15:13.080`)
|
||||
- [CVE-2024-53012](CVE-2024/CVE-2024-530xx/CVE-2024-53012.json) (`2025-03-03T11:15:13.280`)
|
||||
- [CVE-2024-53014](CVE-2024/CVE-2024-530xx/CVE-2024-53014.json) (`2025-03-03T11:15:13.450`)
|
||||
- [CVE-2024-53022](CVE-2024/CVE-2024-530xx/CVE-2024-53022.json) (`2025-03-03T11:15:13.630`)
|
||||
- [CVE-2024-53023](CVE-2024/CVE-2024-530xx/CVE-2024-53023.json) (`2025-03-03T11:15:13.777`)
|
||||
- [CVE-2024-53024](CVE-2024/CVE-2024-530xx/CVE-2024-53024.json) (`2025-03-03T11:15:13.943`)
|
||||
- [CVE-2024-53025](CVE-2024/CVE-2024-530xx/CVE-2024-53025.json) (`2025-03-03T11:15:14.120`)
|
||||
- [CVE-2024-53027](CVE-2024/CVE-2024-530xx/CVE-2024-53027.json) (`2025-03-03T11:15:14.290`)
|
||||
- [CVE-2024-53028](CVE-2024/CVE-2024-530xx/CVE-2024-53028.json) (`2025-03-03T11:15:14.460`)
|
||||
- [CVE-2024-53029](CVE-2024/CVE-2024-530xx/CVE-2024-53029.json) (`2025-03-03T11:15:14.617`)
|
||||
- [CVE-2024-53030](CVE-2024/CVE-2024-530xx/CVE-2024-53030.json) (`2025-03-03T11:15:14.770`)
|
||||
- [CVE-2024-53031](CVE-2024/CVE-2024-530xx/CVE-2024-53031.json) (`2025-03-03T11:15:14.920`)
|
||||
- [CVE-2024-53032](CVE-2024/CVE-2024-530xx/CVE-2024-53032.json) (`2025-03-03T11:15:15.060`)
|
||||
- [CVE-2024-53033](CVE-2024/CVE-2024-530xx/CVE-2024-53033.json) (`2025-03-03T11:15:15.203`)
|
||||
- [CVE-2024-53034](CVE-2024/CVE-2024-530xx/CVE-2024-53034.json) (`2025-03-03T11:15:15.360`)
|
||||
- [CVE-2025-0475](CVE-2025/CVE-2025-04xx/CVE-2025-0475.json) (`2025-03-03T11:15:15.517`)
|
||||
- [CVE-2025-1868](CVE-2025/CVE-2025-18xx/CVE-2025-1868.json) (`2025-03-03T11:15:15.657`)
|
||||
- [CVE-2025-21424](CVE-2025/CVE-2025-214xx/CVE-2025-21424.json) (`2025-03-03T11:15:15.810`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2021-47469](CVE-2021/CVE-2021-474xx/CVE-2021-47469.json) (`2025-03-03T09:15:09.473`)
|
||||
- [CVE-2023-52917](CVE-2023/CVE-2023-529xx/CVE-2023-52917.json) (`2025-03-03T09:15:16.830`)
|
||||
- [CVE-2024-50181](CVE-2024/CVE-2024-501xx/CVE-2024-50181.json) (`2025-03-03T09:15:24.317`)
|
||||
- [CVE-2024-56741](CVE-2024/CVE-2024-567xx/CVE-2024-56741.json) (`2025-03-03T09:15:31.623`)
|
||||
- [CVE-2024-10234](CVE-2024/CVE-2024-102xx/CVE-2024-10234.json) (`2025-03-03T12:15:33.137`)
|
||||
- [CVE-2025-1244](CVE-2025/CVE-2025-12xx/CVE-2025-1244.json) (`2025-03-03T12:15:34.453`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
61
_state.csv
61
_state.csv
@ -187713,7 +187713,7 @@ CVE-2021-47465,0,0,535892ab31dce73283081a80facebf1e71ee3d315d764e5fe5d443a49db8d
|
||||
CVE-2021-47466,0,0,1032289734719583c5e473b913f50de249ff26383cf0cfb68845789d6c77770a,2025-01-07T20:13:41.913000
|
||||
CVE-2021-47467,0,0,f1671883b861b3993e0f37b61979df79b70a26ce821e0ab47424da081f565ac4,2024-11-21T06:36:13.530000
|
||||
CVE-2021-47468,0,0,a10cb21e48d1fcccab4656f6b0eaaff4aefc96cc2dc1aa8d51c23ff6e4c1f711,2024-11-21T06:36:13.810000
|
||||
CVE-2021-47469,0,1,33a748416ae8e818e5e8fdb043f4f9e2c804bf81e3874a8a0135e9a0af5cf3cb,2025-03-03T09:15:09.473000
|
||||
CVE-2021-47469,0,0,33a748416ae8e818e5e8fdb043f4f9e2c804bf81e3874a8a0135e9a0af5cf3cb,2025-03-03T09:15:09.473000
|
||||
CVE-2021-47470,0,0,ec24e5b0e223903104cd232e569f7be8af1fac7f4ea2655176d34c0375623451,2025-01-14T17:33:02.370000
|
||||
CVE-2021-47471,0,0,d878bb0529efd29ac48845865976a4b915822b3369f2778ab6066a3c3081c56d,2024-11-21T06:36:14.623000
|
||||
CVE-2021-47472,0,0,4a163680eb0964c77bae31dc9771b9bdcab4b71fd554a2d2151c19134b7cbb1d,2024-06-17T17:15:51.050000
|
||||
@ -241478,7 +241478,7 @@ CVE-2023-52913,0,0,e96cf0f7f5d47d80a6b29941d85d9b19b1b84dd81c924418ee129c6e88be7
|
||||
CVE-2023-52914,0,0,8435db4da6f43e9ac01b954a7a1cafa549caf6622a32f0e25cdd25cb52fff1fb,2024-09-12T14:07:17.137000
|
||||
CVE-2023-52915,0,0,88f34e591a0a5e13a1a0415b17f8c4deb500a1d6568ffb39f6cfe15494331325,2024-09-10T17:12:41.607000
|
||||
CVE-2023-52916,0,0,d92dfd0fb4d5dea1111da9b7c8ac78d920a77edc57de1f8f2adf803f1eb3fea3,2024-12-14T21:15:16.370000
|
||||
CVE-2023-52917,0,1,0044ad5d0d73ad7608473fdc23c554f2eab91fda61ff2b4c6b87dea77eca192d,2025-03-03T09:15:16.830000
|
||||
CVE-2023-52917,0,0,0044ad5d0d73ad7608473fdc23c554f2eab91fda61ff2b4c6b87dea77eca192d,2025-03-03T09:15:16.830000
|
||||
CVE-2023-52918,0,0,b756056ec028a3f8dbe95359b4e6a9ee9c3aee022710af984fbcd888a01bb989,2024-10-24T03:55:26.737000
|
||||
CVE-2023-52919,0,0,428ae0b617ce1503b5cd1e233daf56322f531cad4cdc2d0ff04fec45c15d021d,2024-10-24T03:53:16.377000
|
||||
CVE-2023-5292,0,0,053cd6bdc838ec8e58310af23c6d4e5e608dfbec5f41437eefe04e4d3a1ca985,2024-11-21T08:41:27.907000
|
||||
@ -244453,7 +244453,7 @@ CVE-2024-10230,0,0,0b6a0fc884e5ae244e576686edf454ca3ce274c75c14a9d5a28d123bec664
|
||||
CVE-2024-10231,0,0,1cdb8518034cbde6323ad37f5ecdbdd8647d8b70c51f5e1314952e0041e1b97b,2024-10-25T17:01:55.633000
|
||||
CVE-2024-10232,0,0,0d56e4d1ad2ea7a2574f878dbfab6b288953236c47236ee86211a53fb0dc2629,2024-11-01T12:57:03.417000
|
||||
CVE-2024-10233,0,0,0f0fa741bc160fc828eb74121d2173934d2af8a73c34c7d13db17f836aa89919,2024-10-29T14:34:04.427000
|
||||
CVE-2024-10234,0,0,ed8db8b846566a2fb72acf5c4c36d35b6d74238b056bb8ac36a1bf474a011683,2024-10-30T18:50:59.883000
|
||||
CVE-2024-10234,0,1,bb105e320b6b03f0532e666c007474e9a4ceb2ac31e85e010e84e643027a47f6,2025-03-03T12:15:33.137000
|
||||
CVE-2024-10237,0,0,cc60321022b7cb6e5577da8c0f73bbdcebcda7ac9248188a1c24cddff8eea243,2025-02-04T08:15:27.920000
|
||||
CVE-2024-10238,0,0,af3722233a0cb909065d9075279edbedb9fe764eee160ff09f19117c4c052fa2,2025-02-04T08:15:28.280000
|
||||
CVE-2024-10239,0,0,1aeb02b8ba8e9d51182e102b3178de31d842bee8699e4cff348214784dcd3eed,2025-02-04T08:15:28.430000
|
||||
@ -245080,6 +245080,7 @@ CVE-2024-10921,0,0,532a30e21aaece93c55687eae34d87e2044d8a94ef7a4b02c6829b158c4e0
|
||||
CVE-2024-10922,0,0,42c13049e6a343c24626502c7e327925a85251677c778153d6b94466554f54c8,2024-12-12T18:15:22.627000
|
||||
CVE-2024-10923,0,0,225760898dc6fbab011e0d0a07bc69513dc13006559fd556a531afd48981c97e,2024-11-21T17:15:10.053000
|
||||
CVE-2024-10924,0,0,f1198492ea5d0448c480cfb52c449c77b28f46a760324baad7abe4da889f15a5,2024-11-20T14:44:47.350000
|
||||
CVE-2024-10925,1,1,71e9f7261bef551a60ac03df76c17104a2e931160ceb1ec52372df12d4d8c2db,2025-03-03T12:15:34.080000
|
||||
CVE-2024-10926,0,0,e76d1df664d864e028d7e7974d5a29e3528a8f4547669cef248ae31c5c23a1e6,2024-11-08T19:01:25.633000
|
||||
CVE-2024-10927,0,0,51dbff092839b5cdc766883cb457518cde87efb23eee9d8146d4558d0c340521,2024-11-22T19:14:48.190000
|
||||
CVE-2024-10928,0,0,ceaf3b03b939bd800d5c1c0e8522d8c6c53e642e161d3e2104c315d8f30327a7,2024-11-22T19:10:19.290000
|
||||
@ -252047,6 +252048,7 @@ CVE-2024-24774,0,0,f6081191014f835b364f01c2d06774fe804398159465de16dc62a59398430
|
||||
CVE-2024-24775,0,0,7f0cbc7d6af894e75c1d6dc5713fcd9f630cd471f82e9ecb0a63fc95da2f7ff6,2025-01-23T19:53:31.737000
|
||||
CVE-2024-24776,0,0,a2f3ec067717ca04fbf18f3a449f632e7089db64e0a17c019f843c8598b0286f,2024-11-21T08:59:40.850000
|
||||
CVE-2024-24777,0,0,c46e7117281fbe7f2ffae8cc271867d3ae614f1ea7039937a5b87028aa4a092b,2024-11-21T08:59:41.007000
|
||||
CVE-2024-24778,1,1,439fe50836c122b64a1bc0a04d40954f84139c9c631a4c84ad8334e1ab19b84f,2025-03-03T11:15:11.113000
|
||||
CVE-2024-24779,0,0,7865ce8073200edcc497f4b351f74becfa65acde228d4f6892cf22addee64a54,2025-02-13T18:17:09.103000
|
||||
CVE-2024-2478,0,0,3c239e842dee9874af5c6211db90ee2eaf9a1e0be73fcbf1799989b16285416b,2025-01-23T19:24:38.173000
|
||||
CVE-2024-24781,0,0,056ec447dbcc83fc2a310224e9277e0a17bd56759c2d803ede35170578118e80,2024-11-21T08:59:41.280000
|
||||
@ -262704,6 +262706,7 @@ CVE-2024-38422,0,0,bfdba1d938ae37fbdc4aeaa4ca34e4d56d3f71678329a442fe959d2d4aa00
|
||||
CVE-2024-38423,0,0,e3498351b7b8492cd7d51fadce9265d5c0051da243d515627a591fd74aa6daa7,2024-11-07T19:46:41.697000
|
||||
CVE-2024-38424,0,0,b20bddb1e41e4ece23219feec728eb8910763624d1ea2621b5bde813700fd52a,2024-11-07T19:51:32.117000
|
||||
CVE-2024-38425,0,0,e32a925c31eb52f678b53ceda419af6344b1d99e71a719366ec4341ee3e4c249,2024-10-16T17:34:41.633000
|
||||
CVE-2024-38426,1,1,b6440f8ec7de6c911e71e8d9b3f83668350c56836ade028f9017ae263d99703c,2025-03-03T11:15:11.260000
|
||||
CVE-2024-38427,0,0,e03f18230b0965ff85c2447bdfa04160304b37189e7d46e85ccfd347184198b3,2024-11-21T09:25:48.097000
|
||||
CVE-2024-38428,0,0,ca429ab8620e857c2740a8b8cc185755a533a3afb8ba56ac4468e697f6bb9392,2024-11-21T09:25:48.560000
|
||||
CVE-2024-38429,0,0,b538fc48e96d9ea292e38fa094ab837d9c16ca39e46b7d2aa04f5879b36ef5a5,2024-11-21T09:25:48.997000
|
||||
@ -266065,9 +266068,17 @@ CVE-2024-43048,0,0,aa462510e6501f1c68792d4463cb05868dde51c2c7f830d9a1911363c50be
|
||||
CVE-2024-43049,0,0,396d2f1d473f42654eb07e32ffbaf51737e64004525269d29bf446d276b04cfd,2024-12-12T15:28:13.420000
|
||||
CVE-2024-4305,0,0,b12513f5175c0f4629b88ab9716e6b0a0f60c8e17fe5755afa78f7b7a5ed53a1,2024-11-21T09:42:35.147000
|
||||
CVE-2024-43050,0,0,42271ce6ad3806c1a44b603d2bbc55cdacd28a664360bd8e0ae1272488c011f9,2024-12-12T15:28:32.960000
|
||||
CVE-2024-43051,1,1,3895815fd714d4cd909668a11845f75c941aa19b0e2942c7cbabfb3e978bee4f,2025-03-03T11:15:11.453000
|
||||
CVE-2024-43052,0,0,f688f09d75ea1280493efd246e06c860b66ffbaf35b8c8d551fb0708ef09b9d5,2024-12-12T15:28:54.787000
|
||||
CVE-2024-43053,0,0,557eafb2a972c600f8cd1195cb2a7ab112336dd759ccf7035648b847cc40a102,2024-12-12T15:29:14.443000
|
||||
CVE-2024-43055,1,1,f1e527a3020db36b83a4085bce3603ba4821d3466fea47fcc96aa727049dc57a,2025-03-03T11:15:11.637000
|
||||
CVE-2024-43056,1,1,ae12730284e55a9b1140f979d0654e52ed26b737b0a37c72d25336a2aa80b594,2025-03-03T11:15:11.787000
|
||||
CVE-2024-43057,1,1,a7a7ab2977bd8a8ade10468e318beea5cb23d46b93172db4e776b3dcaa7ae7ca,2025-03-03T11:15:11.970000
|
||||
CVE-2024-43059,1,1,05462b939752bf1aa021e6b45bd536bb0f4523c1a8b60f2608dd310527275bcd,2025-03-03T11:15:12.140000
|
||||
CVE-2024-4306,0,0,a9d1ef0236802bb22bfceddb930f35a94054088f067df2c4e92b7fc4f2d8e7ec,2024-11-21T09:42:35.350000
|
||||
CVE-2024-43060,1,1,c317dd5ce0de4916fba6a4f2879d32732eca3f3772943ae21f727201875a6ccf,2025-03-03T11:15:12.300000
|
||||
CVE-2024-43061,1,1,4957c1c66b8cd7608c44bf9db2197fc4f71b530bed3769ed53d2a3b24a1afbeb,2025-03-03T11:15:12.460000
|
||||
CVE-2024-43062,1,1,4088144f2f5057b601e06f365c9bab540e1916724d5f5c35b15f2dccbba3f87f,2025-03-03T11:15:12.617000
|
||||
CVE-2024-43063,0,0,8753ed6cced2789acaf67947f81e20495a0bebb4d20a1a7648ba9c44702bfc30,2025-01-10T15:37:33.340000
|
||||
CVE-2024-43064,0,0,3bca3804c5d22727d53d3aebc24210f9425875c9c0a366159e62b07b6f538d51,2025-01-13T21:50:35.483000
|
||||
CVE-2024-4307,0,0,e22b3a2ddde6a1bbbef551e8119df90fb59ea5e219b25194ed74d47d12720593,2024-11-21T09:42:35.467000
|
||||
@ -268037,6 +268048,7 @@ CVE-2024-4557,0,0,f03788c64b01fc0f9d9c6cb18548e7bc0f50cbdbc649d65a3f2f5d0fd687df
|
||||
CVE-2024-45571,0,0,c7f0d89973a00808e2faef19f5c20c56647cadbd6769b20ffdcbb83a50343c42,2025-02-05T16:01:46.163000
|
||||
CVE-2024-45573,0,0,9a59c58b652198dcc2bdac9416fb5756a5d9c1df6029d3282d02eb5461aa2816,2025-02-05T16:01:49.620000
|
||||
CVE-2024-4558,0,0,3406f02edd918cc96dd602fdb16b4d4e12ad3abf909753504b463aebc8840fcf,2024-12-20T17:18:09.597000
|
||||
CVE-2024-45580,1,1,7c9108a52ac022b17ab652602e6c9e98585371bb4a69a39c14a6faa9d83f9cbe,2025-03-03T11:15:12.763000
|
||||
CVE-2024-45582,0,0,00793631d633ec24d1a40beef713f9d423a97e799b35bd6ffc13cd157f29be0d,2025-02-05T16:01:56.140000
|
||||
CVE-2024-45584,0,0,f0e0d36031c24782c73f581d2df414b44393105ea3cd6d5d26cfa9e14b2899fe,2025-02-05T16:01:23.100000
|
||||
CVE-2024-45586,0,0,4deeb3aa2260cd51b7800a8653efd1821ed71cf9ac1cbe48f44f9b10b4dcaa22,2024-09-04T12:15:05.320000
|
||||
@ -270948,6 +270960,7 @@ CVE-2024-4983,0,0,b82ab4bc704d323c7d9f24e0a3641c93b0503dba6a5392acd5923000e9eef0
|
||||
CVE-2024-49832,0,0,391e39e7c5b3e995146e5c9a1ef83712ccc04ea31043b019d156c859ce3b56e4,2025-02-05T16:01:09.627000
|
||||
CVE-2024-49833,0,0,329298065bd1bb3d724e94c1deac431743ff5a22858b998a02d9a56030763581,2025-02-05T16:01:01.780000
|
||||
CVE-2024-49834,0,0,b4f95628a52aac961e7bbe4a6f241fc7f4346fc4867395a783a39604f3de43eb,2025-02-05T16:02:02.183000
|
||||
CVE-2024-49836,1,1,28c7d7cad4098d184fe691cd490c44d22c87cc0ae39c3e4ace3ca16ecc068eef,2025-03-03T11:15:12.923000
|
||||
CVE-2024-49837,0,0,44c0adc79a1133ef0cbafd5e3b95fe7c89090e533d5628dee2688fd57953cb25,2025-02-05T16:02:51.587000
|
||||
CVE-2024-49838,0,0,10eea15eb9bc1e1b66fb4d58e05a766814d469a560b08490c060ef06fde08f69,2025-02-05T16:02:40.720000
|
||||
CVE-2024-49839,0,0,e4adae2e6a6fd99d4a1ef07f5bb8c358f7fb67c7e6ba84888990afb4dab67568,2025-02-05T16:02:33.117000
|
||||
@ -271313,7 +271326,7 @@ CVE-2024-50178,0,0,eb6ed4bd84ba259d56915cd99f2b35efefd2f01c043441a7f05771cbd0e57
|
||||
CVE-2024-50179,0,0,04adec6ece540a01d1ee9288ee8f51f83801ebaf343e3cd445929a412a36c84f,2024-11-29T20:34:14.350000
|
||||
CVE-2024-5018,0,0,5de23b2b4a5f7af5686630f3ce051df78df8a8183daa617edfae9eabb840a23e,2024-11-21T09:46:47.587000
|
||||
CVE-2024-50180,0,0,cf4c8e6c15b9f741b0c0bfa604d0cfe58a38ee1c257a25fc7ea93d7471cc58f8,2024-11-29T20:35:40.690000
|
||||
CVE-2024-50181,0,1,797fe9c629d8fc347eef24b2729b898cb4746888d94c92996957fd5f0bc4ca84,2025-03-03T09:15:24.317000
|
||||
CVE-2024-50181,0,0,797fe9c629d8fc347eef24b2729b898cb4746888d94c92996957fd5f0bc4ca84,2025-03-03T09:15:24.317000
|
||||
CVE-2024-50182,0,0,6738925cc907b051baea56f323ceab8cf3bc357791144d1faa6ef6ed966954d8,2024-11-29T20:38:47.760000
|
||||
CVE-2024-50183,0,0,26e214da8a8158c00b4e0864eef981d8358fdecc0af8120c959e2c5cbe74c982,2024-12-09T23:16:26.957000
|
||||
CVE-2024-50184,0,0,c8c53bbf28eaf1cf2f041ade5a8e23c26a8196a8380aa200674f9ebc0f5dd4a1,2024-12-09T23:19:00.760000
|
||||
@ -273284,8 +273297,23 @@ CVE-2024-53006,0,0,9319c5ef0bd10ec00679ded4a4ad11e13d0be340e712e774cbfbbe0a53824
|
||||
CVE-2024-53007,0,0,7ba22a6b4032cf25f35c1ef00a1f90b930f980bf5515302c33e7724c5430a878,2025-01-31T08:15:08.157000
|
||||
CVE-2024-53008,0,0,36a5b7477386f9a2d6dcbfd20d0c70ef83d1d8823020ec6fd4bce6966412829a,2024-11-28T03:15:16.363000
|
||||
CVE-2024-5301,0,0,9944435231e4232deb9644b6756c62dd37aded32278d6910acfd86a9fca6bba1,2024-11-21T09:47:23.327000
|
||||
CVE-2024-53011,1,1,e1f34a1f7df90b4961815a2b95750208b0b9d26214555cebba7c6ac161921917,2025-03-03T11:15:13.080000
|
||||
CVE-2024-53012,1,1,f829f2be2897b05770fba117015cdc095129f5aca857f32e3d3e206b67416909,2025-03-03T11:15:13.280000
|
||||
CVE-2024-53014,1,1,1b100e7b4bb4a47bbbd893ecd270a4054f52891759d07cd8648a6711e2de741f,2025-03-03T11:15:13.450000
|
||||
CVE-2024-5302,0,0,82745a56882a5e93127da6843cc252c1f39f5e3b6031b0cf4b30203e7450051c,2024-11-21T09:47:23.453000
|
||||
CVE-2024-53022,1,1,f177c41324eff2bf482aabc50e6cf5d35ee757fb36103415c50085efff600024,2025-03-03T11:15:13.630000
|
||||
CVE-2024-53023,1,1,612b784a0b4449dafe1a79ca5c35a38d27ba32c15da36d51b12329ef573d438f,2025-03-03T11:15:13.777000
|
||||
CVE-2024-53024,1,1,d72f9e9501c8eb18133dacda279514c4b5f0a02c7d6a31cb29a2032a20014a83,2025-03-03T11:15:13.943000
|
||||
CVE-2024-53025,1,1,9e2989e8573602fe84f2753811873e25e43e802c66d4a994bccf008d19a04b11,2025-03-03T11:15:14.120000
|
||||
CVE-2024-53027,1,1,c8e44b28ea654bc7c92442d8f98564f498be31e1c6ff7586fe41363c0f0891b1,2025-03-03T11:15:14.290000
|
||||
CVE-2024-53028,1,1,1adb2bc3a9fffb0f3270ec1a52d1282da84ff633e0579fcb5f081c5602eab4bf,2025-03-03T11:15:14.460000
|
||||
CVE-2024-53029,1,1,6b15739cda1fd16dc50d37e7b0bac1f5ddb8ebcde19352cac213a642e632c56b,2025-03-03T11:15:14.617000
|
||||
CVE-2024-5303,0,0,3ed489db17064b2aff86e9a31b51d53d757813a529fdb6ed7379a772174cd7ec,2024-11-21T09:47:23.590000
|
||||
CVE-2024-53030,1,1,46a31f505a0390fe8a3db49a37d6e8235d6cbab03dfc3d38930d81b559b8fe66,2025-03-03T11:15:14.770000
|
||||
CVE-2024-53031,1,1,357fcca442b16c2ac8f09d220ac1fae5c9ada136b4f094a0b52d91313d8b79c8,2025-03-03T11:15:14.920000
|
||||
CVE-2024-53032,1,1,cd96785067ca1fe7674baef28fef336e72b3fcfd5c380bcd43c524ac506de62c,2025-03-03T11:15:15.060000
|
||||
CVE-2024-53033,1,1,908d0b10e322c27894b894caa4ddb936c11da6d047ebabc5fd45b747bed686cb,2025-03-03T11:15:15.203000
|
||||
CVE-2024-53034,1,1,aaf93e4ab023f4d9a9900d8d471ffa2a7cce9d3792289f2419133e600c5cb1ed,2025-03-03T11:15:15.360000
|
||||
CVE-2024-5304,0,0,220f673e6cb9d2e204d0cc75d5c684adf0f056bcbae146fb7d849c2cb8da986e,2024-11-21T09:47:23.727000
|
||||
CVE-2024-53041,0,0,456440e676aa5cc745c0e9ea48e0e7a8eca5985383615cd66884e1837b6728ed,2024-12-10T14:30:46.507000
|
||||
CVE-2024-53042,0,0,d7e0d4c1a2c730be549db3ae70702c5a27a3ad932f1d5de3c69038d87b197c91,2024-11-27T21:09:40.700000
|
||||
@ -275521,7 +275549,7 @@ CVE-2024-56738,0,0,2c6e7a0135dc52aa66f71228f9c31faaeccb71b3032abf4849b70327f1510
|
||||
CVE-2024-56739,0,0,4f6c09aecb431282e0adb0614c417ec109730556bc26b8429f533744c616ad23,2025-01-07T21:21:31.403000
|
||||
CVE-2024-5674,0,0,7c06c249e0424ac37040b124ed7da9cd19cf8f5ce54c37fa3d48f3eda72c297e,2024-11-21T09:48:08.183000
|
||||
CVE-2024-56740,0,0,70a50e80e6a90e1d35505246d853ee996c83b7e5576c2651235f05a5725944be,2025-01-07T22:24:05.593000
|
||||
CVE-2024-56741,0,1,5a9d46e6a97fff08f12ced253dda9114cea34009628763459994df0477a47c1d,2025-03-03T09:15:31.623000
|
||||
CVE-2024-56741,0,0,5a9d46e6a97fff08f12ced253dda9114cea34009628763459994df0477a47c1d,2025-03-03T09:15:31.623000
|
||||
CVE-2024-56742,0,0,7deb9b2a167beb7a8fcf4db04a7950563fb235559121cc799b8c4190eed913e3,2025-01-07T22:19:23.543000
|
||||
CVE-2024-56743,0,0,9cd4347068d20096e4006ddd9eca348a120014b53b656235516fbac8cd02e397,2025-01-07T22:18:53.437000
|
||||
CVE-2024-56744,0,0,e47e8659c23e341e004881aab280fa7f5c55f47327c4604d9dc68615ed6fc1b1,2025-01-07T22:14:03.760000
|
||||
@ -278353,7 +278381,7 @@ CVE-2024-8181,0,0,df421880038257102966196c13cd04d05c22cea7a93153a2801c2b264a3f91
|
||||
CVE-2024-8182,0,0,ea6aec216face156fcef6f098448074a9c150d5b197d49bfe7028bcbeb9c8aa3,2024-08-30T13:53:52.197000
|
||||
CVE-2024-8184,0,0,6044cfd9d7679b518bad3b71d8be891d1f4f800d655f9ad4df1a737adb133d14,2024-11-08T21:00:09.857000
|
||||
CVE-2024-8185,0,0,5bb32bde0a7376fbad45b0ae1c279a948502740cbb2731bae19b85e8ae7b7b9d,2024-11-01T12:57:03.417000
|
||||
CVE-2024-8186,1,1,ba8e3276e80d606f27d0f412499f6f413e8d72031e60f9d67042c76d7e4d1153,2025-03-03T10:15:09.937000
|
||||
CVE-2024-8186,0,0,ba8e3276e80d606f27d0f412499f6f413e8d72031e60f9d67042c76d7e4d1153,2025-03-03T10:15:09.937000
|
||||
CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000
|
||||
CVE-2024-8189,0,0,11741570df8ba8e8c35245ba7ffe597cab54eae987d0728aa893ae354525d134,2024-10-07T15:44:45.110000
|
||||
CVE-2024-8190,0,0,bfacb7a033fdf44fb1cd3aaa6f103e4dd6f39d005302b69dfafb5be0d617d12c,2024-11-26T19:55:46.433000
|
||||
@ -280131,6 +280159,7 @@ CVE-2025-0471,0,0,9169e9b54a074f1e0d8f97ed160fc9e64cab0efe853cd7456e368c08c8fa76
|
||||
CVE-2025-0472,0,0,0f40580898fe8da8d58e11b525a8aafe4140ddc85dd699a671742e2ebf135a96,2025-01-16T13:15:07.353000
|
||||
CVE-2025-0473,0,0,1dd10a9273539100ae454eabb570ef30f5a1ca54c056c49681717a1070ea05e3,2025-01-16T13:15:07.540000
|
||||
CVE-2025-0474,0,0,82177afd4a03f9b6718aa062961dc28425e1582c17c2ed083ad764687f417f46,2025-01-14T19:15:32.930000
|
||||
CVE-2025-0475,1,1,6e704839208407296d53050954eef09211034b27cb1a8f4fc5dd3b8adcf63321,2025-03-03T11:15:15.517000
|
||||
CVE-2025-0476,0,0,fac19eeb41e69ef9b9ba32b4e73c5aedd599dc2dafbcc6b1f4512a698dd08737,2025-01-16T00:15:25.217000
|
||||
CVE-2025-0477,0,0,1d2c7ee2848c276d12d41f37ad7b73e6dd2826f71da2d7cb5a1d643051eaef77,2025-01-30T18:15:31.893000
|
||||
CVE-2025-0479,0,0,2519d0225470d49a1589a61611ed9a2d77344f18032b639d511518af5dfff43b,2025-01-20T12:15:23.563000
|
||||
@ -280606,7 +280635,7 @@ CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef3338
|
||||
CVE-2025-1239,0,0,6187788ffe5fd6000cc24d081f477dcae5b0ef59871d160b3ff23ee25b818501,2025-02-14T14:15:32.687000
|
||||
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
|
||||
CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000
|
||||
CVE-2025-1244,0,0,e0503510349a51824b054cbe96fa226fb83099fc0db271f8548e5f6083316dbe,2025-03-03T08:15:14.700000
|
||||
CVE-2025-1244,0,1,0ae76203740f379d7903882ca8506bd3e442f9968d35d8da5cd8a7c6ae871553,2025-03-03T12:15:34.453000
|
||||
CVE-2025-1247,0,0,076ebdee060c0d22b647df1a0cc091510262713de157cf89796199eeb4b4a429,2025-02-27T16:15:38.390000
|
||||
CVE-2025-1249,0,0,f9cf8228939f75e3961b7ce63e2e103ee292f920596572fc4d2ff4b8583fc869,2025-02-26T15:15:24.470000
|
||||
CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000
|
||||
@ -280858,11 +280887,12 @@ CVE-2025-1854,0,0,807272fc1faf394020bd02f44d1204a0d3e08b77045a8805f11576c69ec3af
|
||||
CVE-2025-1855,0,0,3e9f8b558ac6552e8526a9c2fbaf0089e976661b34f06258bdcdb5078af97e9f,2025-03-03T07:15:35.277000
|
||||
CVE-2025-1856,0,0,58e10d6310d6a4f926500637cd981991f15a8c8166565755e79475990347bf0a,2025-03-03T08:15:16.303000
|
||||
CVE-2025-1857,0,0,b91c7d6358a703ad5510a09be0b8927b11845424ecd31d685ddde03f87d3600c,2025-03-03T08:15:16.823000
|
||||
CVE-2025-1858,1,1,13250cb27b85ee9301624b410ac1ebc87a8eb2cb3d392c26d533013f6e6e4870,2025-03-03T09:15:38.857000
|
||||
CVE-2025-1859,1,1,cec2bbe4b5d2e118568321075753819d0891b3b13ef499b00197d73217154000,2025-03-03T09:15:39.037000
|
||||
CVE-2025-1864,1,1,5dcde85bed1ed1221f07f6484eca3855203db58c6f1815d82cefcaf7b5c07293,2025-03-03T09:15:39.210000
|
||||
CVE-2025-1866,1,1,d0afd76161369e92718a3d901fc0c2664a4a6cd4b550406fdc5521568f9355a3,2025-03-03T09:15:39.370000
|
||||
CVE-2025-1867,1,1,8e365b83cef7b7a5f391f2005dcb9922258f062cedfa81b30500ba43743068fa,2025-03-03T09:15:39.520000
|
||||
CVE-2025-1858,0,0,13250cb27b85ee9301624b410ac1ebc87a8eb2cb3d392c26d533013f6e6e4870,2025-03-03T09:15:38.857000
|
||||
CVE-2025-1859,0,0,cec2bbe4b5d2e118568321075753819d0891b3b13ef499b00197d73217154000,2025-03-03T09:15:39.037000
|
||||
CVE-2025-1864,0,0,5dcde85bed1ed1221f07f6484eca3855203db58c6f1815d82cefcaf7b5c07293,2025-03-03T09:15:39.210000
|
||||
CVE-2025-1866,0,0,d0afd76161369e92718a3d901fc0c2664a4a6cd4b550406fdc5521568f9355a3,2025-03-03T09:15:39.370000
|
||||
CVE-2025-1867,0,0,8e365b83cef7b7a5f391f2005dcb9922258f062cedfa81b30500ba43743068fa,2025-03-03T09:15:39.520000
|
||||
CVE-2025-1868,1,1,458001b298730476004eac6d19a8af50c907ad4cd889604956695720bc492f98,2025-03-03T12:15:34.610000
|
||||
CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c2d7,2025-02-05T18:15:29.573000
|
||||
@ -281238,6 +281268,7 @@ CVE-2025-21417,0,0,2747c56c84381d3763059eec5080d6fa07a433b2e87fb1f1180b0a0554555
|
||||
CVE-2025-21418,0,0,286c461de95fba525ffd95fe19188a97b0613df56bf1afe14ca9be4aa494d718,2025-02-12T18:14:34.870000
|
||||
CVE-2025-21419,0,0,acdb4d37a32faa1cb0f65f0fbb7358475e2deb811438263e59eb8f6bcbeca8e1,2025-02-14T17:32:53.087000
|
||||
CVE-2025-21420,0,0,32a7e46f27d290c0e9a5b92e079c0424752a30e3cfa9e5d424062d7af6a66d41,2025-02-14T17:36:09.683000
|
||||
CVE-2025-21424,1,1,5c9471e28234dbab18e927efd99e742958314e8bc729f87158cd8358d147a526,2025-03-03T11:15:15.810000
|
||||
CVE-2025-21489,0,0,5d30c3b0acc3ddba1057df1a4f29e61d74be0ae611271efb1a2a3c05a60a8cda,2025-01-23T20:15:31.630000
|
||||
CVE-2025-21490,0,0,7a3c0e9682e0e86e8a6979b8cc982eeb2dbfde70e212f3862711014520efbfca,2025-03-01T13:15:12.020000
|
||||
CVE-2025-21491,0,0,6076cb457888ed12bac407cf717ae74e21970b3745c710f624ec3aea8e6322c5,2025-01-23T20:15:32.030000
|
||||
@ -282867,7 +282898,7 @@ CVE-2025-24649,0,0,023d2bd5a44406bd68c3c4645a1c6ced5cfeeb799618a8ff0129cf3c8fd99
|
||||
CVE-2025-24650,0,0,5c9fc38112d5e5a4629a3f2853c55d07f73189509eb8ba11355a608cb20e8521,2025-01-24T18:15:39.347000
|
||||
CVE-2025-24652,0,0,125bd9607cb5ca27355c57c1e03dde9d03a473f27327fc2bf3ba8ab8fcc2bcac,2025-01-24T18:15:39.517000
|
||||
CVE-2025-24653,0,0,98339226f3f5cbf33f9e3597a502d8cd262e3f8166ecb0e8b1f8d1c7b5a57572,2025-01-27T15:15:15.070000
|
||||
CVE-2025-24654,1,1,45835cb9c7b806077b7e11439f2493b9b8890cc4ae2a8bae7c1c2bcc0cb55d5b,2025-03-03T09:15:39.660000
|
||||
CVE-2025-24654,0,0,45835cb9c7b806077b7e11439f2493b9b8890cc4ae2a8bae7c1c2bcc0cb55d5b,2025-03-03T09:15:39.660000
|
||||
CVE-2025-24656,0,0,e3f8f37e20f1a0138b24c493e5230c4d8fc92553c1f4e874e0ae9d9e3d7c636e,2025-02-03T15:15:28.880000
|
||||
CVE-2025-24657,0,0,a8222e0bd7505ef553e92de5bb8cc85de0450bfc3b5409fc8a3f31db56fdcc0c,2025-01-24T18:15:39.680000
|
||||
CVE-2025-24658,0,0,998dc8b87f0bb72c992e3106285f00f7037efa9c383eaa222321a76f3e0f2d46,2025-01-24T18:15:39.853000
|
||||
@ -282997,7 +283028,7 @@ CVE-2025-24836,0,0,2105a2b27eb3ab727652655fd6687e9c6f3ddb37ef353b640f3771eb913e5
|
||||
CVE-2025-24841,0,0,a2bfe696c59d71d61006c3347b2512e90c01384ccb7467de18b9531d5dd49072,2025-02-19T06:15:21.853000
|
||||
CVE-2025-24843,0,0,f7bbc384e2d75fb580e77146ec89d10eee9143db66ff21944216da0081af9b82,2025-02-28T17:15:17.103000
|
||||
CVE-2025-24845,0,0,b01e6a569b8cc3a4584487bdfb3da2fbed952ffc0174ca89c61a3e20ee1bf86f,2025-02-06T08:15:30.673000
|
||||
CVE-2025-24846,1,1,3ff917c4c6b459e301d644b006b5a125f5ca87087b0f384a12c5d025e312d0c1,2025-03-03T09:15:39.817000
|
||||
CVE-2025-24846,0,0,3ff917c4c6b459e301d644b006b5a125f5ca87087b0f384a12c5d025e312d0c1,2025-03-03T09:15:39.817000
|
||||
CVE-2025-24849,0,0,0ee9898c778a9b7afdcc6b402323e98a9996b5fba0ecbd5a154a7193bceeb36e,2025-02-28T17:15:17.253000
|
||||
CVE-2025-24858,0,0,80a2e3e27ced5551413d1f52e03f6696ce40853726c2f8318cd2bd73891576ca,2025-01-26T07:15:09.237000
|
||||
CVE-2025-24860,0,0,f6b6c9635e86cbebd470da0b1fb7a3385879aa273aed1cf32bf09076c689158e,2025-02-15T01:15:11.327000
|
||||
@ -283161,7 +283192,7 @@ CVE-2025-25243,0,0,906f44310c3cdd164cd7aafcd2415e522d55d23269db0ed5b7f0708c0da72
|
||||
CVE-2025-25246,0,0,f4be18dcc4810edd797ab4348573a1992ac7758447b43b4ac7e677cc18ccb145,2025-02-05T05:15:11.663000
|
||||
CVE-2025-25247,0,0,45a7686ea5976edcbc598e01fb577ca50507f74bc11b7b7bfc3045e83b294c70,2025-02-10T15:15:13.333000
|
||||
CVE-2025-25279,0,0,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000
|
||||
CVE-2025-25280,1,1,f7f5a35802685cf8365d6387b32115ec00761d5ef078a25d5a06cc4095466154,2025-03-03T09:15:39.990000
|
||||
CVE-2025-25280,0,0,f7f5a35802685cf8365d6387b32115ec00761d5ef078a25d5a06cc4095466154,2025-03-03T09:15:39.990000
|
||||
CVE-2025-25281,0,0,36126bebd8b9352f1fb850b3e86148707a624141c49e6424b923fa546fb647b5,2025-02-13T22:15:13.263000
|
||||
CVE-2025-25282,0,0,537f6c2a7c075c5a2a9fac9a5320dae8ca666f8b7ef97ab86c6d5a8a44c7f7d9,2025-02-24T15:15:13.620000
|
||||
CVE-2025-25283,0,0,d1ae07356b8742828976d536d141109b35ac143686ab7de25f652850c0ca2fe0,2025-02-12T19:15:21.863000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user