Auto-Update: 2025-03-16T03:00:19.723046+00:00

This commit is contained in:
cad-safe-bot 2025-03-16 03:03:50 +00:00
parent e51e5799b4
commit 7ab230f046
3063 changed files with 10975 additions and 6233 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2008-2992",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-04T18:29:47.667",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:26:20.477",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2009-0927",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-03-19T10:30:00.420",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:26:07.403",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2012-06-07T22:55:17.883",
"lastModified": "2025-02-10T20:15:32.507",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2013-03-11T10:55:01.070",
"lastModified": "2025-02-07T15:15:12.657",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-4852",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2015-11-18T15:59:00.133",
"lastModified": "2025-03-06T19:48:51.880",
"lastModified": "2025-03-06T20:27:04.493",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1646",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2016-03-29T10:59:00.160",
"lastModified": "2025-03-06T19:48:51.880",
"lastModified": "2025-03-06T20:27:16.160",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3643",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-06-17T15:59:02.257",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:25:36.083",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3976",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-04-07T23:59:10.797",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:25:22.637",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-4656",
"sourceIdentifier": "product-security@apple.com",
"published": "2016-08-25T21:59:01.087",
"lastModified": "2025-02-28T14:53:55.297",
"lastModified": "2025-02-28T14:56:33.630",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-4657",
"sourceIdentifier": "product-security@apple.com",
"published": "2016-08-25T21:59:02.150",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:50:49.323",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10930",
"sourceIdentifier": "psirt@zte.com.cn",
"published": "2017-09-19T14:29:00.227",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:33:28.293",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10931",
"sourceIdentifier": "psirt@zte.com.cn",
"published": "2017-09-19T14:29:00.273",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:33:31.413",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10932",
"sourceIdentifier": "psirt@zte.com.cn",
"published": "2017-09-28T01:29:00.997",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:31:53.777",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-6862",
"sourceIdentifier": "a2826606-91e7-4eb6-899e-8484bd4575d5",
"published": "2017-05-26T20:29:00.177",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:53:43.233",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-9805",
"sourceIdentifier": "security@apache.org",
"published": "2017-09-15T19:29:00.237",
"lastModified": "2025-03-06T19:48:51.880",
"lastModified": "2025-03-06T20:27:26.593",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-26T16:29:01.307",
"lastModified": "2024-11-21T03:40:06.457",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-30T18:29:00.580",
"lastModified": "2025-02-04T21:15:13.690",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-09T19:29:00.333",
"lastModified": "2025-02-03T17:15:11.260",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-15811",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-03T17:15:10.110",
"lastModified": "2025-03-07T14:24:42.067",
"lastModified": "2025-03-07T14:39:42.700",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-17480",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2018-12-11T16:29:00.623",
"lastModified": "2025-03-06T19:48:51.880",
"lastModified": "2025-03-06T20:27:34.517",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-18325",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-03T17:15:10.250",
"lastModified": "2025-03-07T14:24:42.067",
"lastModified": "2025-03-07T14:39:50.990",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-19943",
"sourceIdentifier": "security@qnapsecurity.com.tw",
"published": "2020-10-28T18:15:12.520",
"lastModified": "2024-11-21T03:58:51.453",
"lastModified": "2025-03-07T21:53:41.753",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-20062",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-11T18:29:00.197",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:38:59.463",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-08T00:15:24.030",
"lastModified": "2025-01-08T18:15:12.493",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-4344",
"sourceIdentifier": "product-security@apple.com",
"published": "2019-04-03T18:29:09.173",
"lastModified": "2025-02-28T14:53:55.297",
"lastModified": "2025-02-28T14:56:12.880",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-7841",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2019-05-22T20:29:01.480",
"lastModified": "2025-03-06T19:48:51.880",
"lastModified": "2025-03-06T20:27:54.470",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-8639",
"sourceIdentifier": "secure@microsoft.com",
"published": "2018-12-12T00:29:01.840",
"lastModified": "2025-03-04T02:00:01.987",
"lastModified": "2025-03-05T16:24:58.477",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security@mozilla.org",
"published": "2019-07-23T14:15:15.233",
"lastModified": "2025-02-07T13:15:26.000",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security@mozilla.org",
"published": "2019-07-23T14:15:15.327",
"lastModified": "2025-02-07T13:15:26.197",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-09T17:15:11.850",
"lastModified": "2025-03-04T19:15:35.237",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-15949",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-05T17:15:12.327",
"lastModified": "2025-03-07T14:24:42.067",
"lastModified": "2025-03-07T14:40:19.550",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-16928",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-27T21:15:10.017",
"lastModified": "2025-03-07T14:24:42.067",
"lastModified": "2025-03-07T14:41:33.507",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-17558",
"sourceIdentifier": "security@apache.org",
"published": "2019-12-30T17:15:19.780",
"lastModified": "2025-03-07T14:24:42.067",
"lastModified": "2025-03-07T14:54:31.700",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-04T19:15:36.177",
"lastModified": "2025-03-04T19:15:36.177",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-19049",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:11.640",
"lastModified": "2025-03-07T14:24:42.067",
"lastModified": "2025-03-07T14:37:52.380",
"vulnStatus": "Analyzed",
"cveTags": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-20171",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-31T00:15:13.307",
"lastModified": "2025-03-07T14:24:42.067",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-07T14:52:28.003",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-20208",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-01-02T14:16:36.363",
"lastModified": "2025-03-07T14:24:42.067",
"lastModified": "2025-03-07T14:52:43.700",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-6223",
"sourceIdentifier": "product-security@apple.com",
"published": "2019-03-05T16:29:02.060",
"lastModified": "2025-02-28T14:53:55.297",
"lastModified": "2025-02-28T14:55:39.190",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-7238",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-21T17:29:01.180",
"lastModified": "2025-03-07T14:22:47.347",
"lastModified": "2025-03-07T14:39:18.727",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-7287",
"sourceIdentifier": "product-security@apple.com",
"published": "2019-12-18T18:15:22.130",
"lastModified": "2025-02-28T14:53:55.297",
"lastModified": "2025-02-28T14:55:24.850",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-8506",
"sourceIdentifier": "product-security@apple.com",
"published": "2019-12-18T18:15:22.880",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:47:04.510",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-8526",
"sourceIdentifier": "product-security@apple.com",
"published": "2019-12-18T18:15:24.223",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:46:22.510",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-8605",
"sourceIdentifier": "product-security@apple.com",
"published": "2019-12-18T18:15:28.833",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:46:05.100",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "product-security@apple.com",
"published": "2025-02-21T22:15:10.393",
"lastModified": "2025-02-22T16:15:30.333",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-9978",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-24T15:29:00.243",
"lastModified": "2025-02-21T22:44:28.013",
"lastModified": "2025-02-28T18:06:20.323",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cret@cert.org",
"published": "2020-12-29T22:15:12.327",
"lastModified": "2024-11-21T04:54:54.420",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-11862",
"sourceIdentifier": "security@opentext.com",
"published": "2024-03-13T22:15:07.517",
"lastModified": "2024-11-21T04:58:46.520",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-10T15:08:56.577",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,16 +69,67 @@
"value": "CWE-770"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:opentext:netiq_privileged_account_manager:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.7.0.2",
"matchCriteriaId": "4260CBBD-7A97-4C42-850A-BC033F776BAE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "71BFBE5F-56EB-45C9-B558-FC4D7CEA345A"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "82132539-3C34-4B63-BE2A-F51077D8BC5A"
}
]
}
]
}
],
"references": [
{
"url": "https://www.netiq.com/documentation/privileged-account-manager-37/npam_3702_releasenotes/data/npam_3702_releasenotes.html",
"source": "security@opentext.com"
"source": "security@opentext.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.netiq.com/documentation/privileged-account-manager-37/npam_3702_releasenotes/data/npam_3702_releasenotes.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11978",
"sourceIdentifier": "security@apache.org",
"published": "2020-07-17T00:15:10.337",
"lastModified": "2025-03-06T19:48:51.880",
"lastModified": "2025-03-07T16:27:27.707",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-13927",
"sourceIdentifier": "security@apache.org",
"published": "2020-11-10T16:15:11.807",
"lastModified": "2025-03-06T19:48:51.880",
"lastModified": "2025-03-07T16:27:46.420",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-1472",
"sourceIdentifier": "secure@microsoft.com",
"published": "2020-08-17T19:15:15.117",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:52:30.803",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-16291",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-13T03:15:12.993",
"lastModified": "2025-03-04T19:15:36.420",
"vulnStatus": "Modified",
"lastModified": "2025-03-14T18:27:13.293",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -86,8 +86,9 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.18",
"versionEndExcluding": "9.52",
"matchCriteriaId": "F5FAC7D9-2E45-4720-833F-EE7E5FA53299"
"matchCriteriaId": "7F3B7B83-FABF-4F34-98C0-ECD5259D9A6F"
}
]
}
@ -142,7 +143,10 @@
"references": [
{
"url": "http://git.ghostscript.com/?p=ghostpdl.git;h=4f73e8b4d578e69a17f452fa60d2130c5faaefd6",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=701787",
@ -155,11 +159,17 @@
},
{
"url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=4f73e8b4d578e69a17f452fa60d2130c5faaefd6",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Patch"
]
},
{
"url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/tree/contrib/gdevdj9.c?h=ghostpdl-9.18#n824",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00032.html",
@ -192,7 +202,10 @@
},
{
"url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=4f73e8b4d578e69a17f452fa60d2130c5faaefd6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=701787",

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-17463",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-13T13:15:17.357",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:52:41.070",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-1956",
"sourceIdentifier": "security@apache.org",
"published": "2020-05-22T14:15:11.840",
"lastModified": "2025-03-06T19:48:51.880",
"lastModified": "2025-03-06T20:28:06.727",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-04T21:15:10.907",
"lastModified": "2025-03-04T21:15:10.907",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-24829",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-04T21:15:08.077",
"lastModified": "2025-03-05T23:15:13.040",
"lastModified": "2025-03-07T20:25:17.847",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-26942",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T02:36:18.443",
"lastModified": "2025-03-05T18:25:53.837",
"lastModified": "2025-03-05T18:46:11.160",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-27950",
"sourceIdentifier": "product-security@apple.com",
"published": "2020-12-08T21:15:13.967",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:48:26.673",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-28949",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-11-19T19:15:11.937",
"lastModified": "2025-03-07T17:12:53.023",
"lastModified": "2025-03-07T21:22:40.493",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-04T19:15:36.890",
"lastModified": "2025-03-04T19:15:36.890",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-35730",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-28T20:15:13.150",
"lastModified": "2025-02-21T22:38:53.213",
"lastModified": "2025-02-28T18:06:00.523",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-36835",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-16T07:15:08.387",
"lastModified": "2025-02-27T18:47:11.020",
"lastModified": "2025-02-27T19:00:26.247",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "The implementation of EdDSA in EdDSA-Java (aka ed25519-java) through 0.3.0 exhibits signature malleability and does not satisfy the SUF-CMA (Strong Existential Unforgeability under Chosen Message Attacks) property. This allows attackers to create new valid signatures different from previous signatures for a known message."
},
{
"lang": "es",
"value": "La implementaci\u00f3n de EdDSA en EdDSA-Java (tambi\u00e9n conocido como ed25519-java) hasta la versi\u00f3n 0.3.0 presenta maleabilidad de firmas y no cumple con la propiedad SUF-CMA (Fuerte Infalsificaci\u00f3n Existencial ante Ataques de Mensajes Elegidos). Esto permite a los atacantes crear nuevas firmas v\u00e1lidas, diferentes de las firmas previas, para un mensaje conocido."
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-3837",
"sourceIdentifier": "product-security@apple.com",
"published": "2020-02-27T21:15:16.630",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:48:17.900",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-5847",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-16T18:15:12.713",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:53:16.437",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-5849",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-16T18:15:12.790",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:52:47.517",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security@mozilla.org",
"published": "2020-04-24T16:15:13.370",
"lastModified": "2025-02-07T13:15:30.063",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security@mozilla.org",
"published": "2020-04-24T16:15:13.463",
"lastModified": "2025-02-07T13:15:30.253",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-8515",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-01T13:15:12.623",
"lastModified": "2025-02-21T22:48:12.247",
"lastModified": "2025-02-28T18:05:08.880",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-8644",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-05T22:15:11.003",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:53:39.210",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-8655",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-07T00:15:09.613",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:53:24.033",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-8657",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-06T18:15:13.963",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:53:33.440",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-9818",
"sourceIdentifier": "product-security@apple.com",
"published": "2020-06-09T17:15:13.317",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:48:08.590",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-9819",
"sourceIdentifier": "product-security@apple.com",
"published": "2020-06-09T17:15:13.377",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:47:59.923",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-9859",
"sourceIdentifier": "product-security@apple.com",
"published": "2020-06-05T15:15:11.097",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:47:42.450",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-9907",
"sourceIdentifier": "product-security@apple.com",
"published": "2020-10-16T17:15:16.590",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:51:14.447",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-9934",
"sourceIdentifier": "product-security@apple.com",
"published": "2020-10-16T17:15:17.637",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:51:02.477",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-1647",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-01-12T20:15:30.727",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:40:15.317",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-1675",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-06-08T23:15:08.267",
"lastModified": "2025-03-07T17:12:53.023",
"lastModified": "2025-03-07T20:09:20.370",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-1782",
"sourceIdentifier": "product-security@apple.com",
"published": "2021-04-02T18:15:21.373",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:53:21.893",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-1789",
"sourceIdentifier": "product-security@apple.com",
"published": "2021-04-02T18:15:21.747",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:47:28.483",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-1870",
"sourceIdentifier": "product-security@apple.com",
"published": "2021-04-02T19:15:20.567",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:49:52.477",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-1871",
"sourceIdentifier": "product-security@apple.com",
"published": "2021-04-02T19:15:20.663",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:49:26.943",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-1879",
"sourceIdentifier": "product-security@apple.com",
"published": "2021-04-02T19:15:20.770",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:48:55.250",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-20553",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-12-19T00:15:04.710",
"lastModified": "2025-03-06T19:02:47.083",
"lastModified": "2025-03-06T19:21:37.480",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security@vmware.com",
"published": "2021-02-24T17:15:15.923",
"lastModified": "2025-02-04T20:15:39.867",
"vulnStatus": "Modified",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.723",
"lastModified": "2024-12-28T17:15:06.360",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-23820",
"sourceIdentifier": "report@snyk.io",
"published": "2021-11-03T18:15:08.287",
"lastModified": "2024-11-21T05:51:54.017",
"lastModified": "2025-03-06T18:09:40.467",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26855",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-03-03T00:15:12.103",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:38:25.600",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26857",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-03-03T00:15:12.167",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:37:26.827",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26858",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-03-03T00:15:12.227",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:36:17.160",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-27059",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-03-11T16:15:17.583",
"lastModified": "2025-03-07T17:12:53.023",
"lastModified": "2025-03-07T17:16:27.137",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-27065",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-03-03T00:15:12.307",
"lastModified": "2025-03-07T21:54:07.007",
"lastModified": "2025-03-07T21:59:37.343",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-27085",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-03-11T16:15:18.677",
"lastModified": "2025-03-07T21:54:07.007",
"lastModified": "2025-03-07T22:00:22.550",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-27561",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-15T18:15:07.490",
"lastModified": "2025-03-07T17:12:53.023",
"lastModified": "2025-03-07T21:24:10.773",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-27876",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-01T22:15:14.350",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:44:43.407",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-27877",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-01T22:15:14.460",
"lastModified": "2025-03-07T14:57:32.833",
"lastModified": "2025-03-07T15:44:24.300",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-27878",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-01T22:15:14.537",
"lastModified": "2025-03-07T14:57:32.833",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-07T15:43:44.467",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-30014",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-19T20:15:14.363",
"lastModified": "2025-03-05T23:15:13.217",
"lastModified": "2025-03-07T20:25:44.943",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-30022",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-19T20:15:14.647",
"lastModified": "2025-03-05T23:15:13.390",
"lastModified": "2025-03-07T20:26:38.307",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-30657",
"sourceIdentifier": "product-security@apple.com",
"published": "2021-09-08T15:15:13.127",
"lastModified": "2025-02-28T14:44:48.713",
"lastModified": "2025-02-28T14:52:37.130",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [

Some files were not shown because too many files have changed in this diff Show More