mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2025-04-07T12:00:26.598863+00:00
This commit is contained in:
parent
ff1315739d
commit
7e2d548fc5
56
CVE-2024/CVE-2024-330xx/CVE-2024-33058.json
Normal file
56
CVE-2024/CVE-2024-330xx/CVE-2024-33058.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-33058",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:47.723",
|
||||
"lastModified": "2025-04-07T11:15:47.723",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while assigning memory from the source DDR memory(HLOS) to ADSP."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1220"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43046.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43046.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43046",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:47.930",
|
||||
"lastModified": "2025-04-07T11:15:47.930",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "There may be information disclosure during memory re-allocation in TZ Secure OS."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43058.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43058.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43058",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:48.127",
|
||||
"lastModified": "2025-04-07T11:15:48.127",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing IOCTL calls."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-704"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43065.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43065.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43065",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:48.287",
|
||||
"lastModified": "2025-04-07T11:15:48.287",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cryptographic issues while generating an asymmetric key pair for RKP use cases."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-749"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43066.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43066.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43066",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:48.460",
|
||||
"lastModified": "2025-04-07T11:15:48.460",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while handling file descriptor during listener registration/de-registration."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-430xx/CVE-2024-43067.json
Normal file
56
CVE-2024/CVE-2024-430xx/CVE-2024-43067.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43067",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:48.637",
|
||||
"lastModified": "2025-04-07T11:15:48.637",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption occurs during the copying of read data from the EEPROM because the IO configuration is exposed as shared memory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45540.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45540.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45540",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:48.793",
|
||||
"lastModified": "2025-04-07T11:15:48.793",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while invoking IOCTL map buffer request from userspace."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45543.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45543.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45543",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:48.967",
|
||||
"lastModified": "2025-04-07T11:15:48.967",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while accessing MSM channel map and mixer functions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45544.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45544.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45544",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:49.127",
|
||||
"lastModified": "2025-04-07T11:15:49.127",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing IOCTL calls to add route entry in the HW."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45549.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45549.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45549",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:49.290",
|
||||
"lastModified": "2025-04-07T11:15:49.290",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure while creating MQ channels."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-497"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45551.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45551.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45551",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:49.477",
|
||||
"lastModified": "2025-04-07T11:15:49.477",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cryptographic issue occurs during PIN/password verification using Gatekeeper, where RPMB writes can be dropped on verification failure, potentially leading to a user throttling bypass."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1390"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45552.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45552.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45552",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:49.667",
|
||||
"lastModified": "2025-04-07T11:15:49.667",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure may occur during a video call if a device resets due to a non-conforming RTCP packet that doesn`t adhere to RFC standards."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45556.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45556.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45556",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:49.850",
|
||||
"lastModified": "2025-04-07T11:15:49.850",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cryptographic issue may arise because the access control configuration permits Linux to read key registers in TCSR."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1262"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-455xx/CVE-2024-45557.json
Normal file
56
CVE-2024/CVE-2024-455xx/CVE-2024-45557.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45557",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:50.020",
|
||||
"lastModified": "2025-04-07T11:15:50.020",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption can occur when TME processes addresses from TZ and MPSS requests without proper validation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-823"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-498xx/CVE-2024-49848.json
Normal file
56
CVE-2024/CVE-2024-498xx/CVE-2024-49848.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49848",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:50.183",
|
||||
"lastModified": "2025-04-07T11:15:50.183",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing multiple IOCTL calls from HLOS to DSP."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21421.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21421.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21421",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:50.360",
|
||||
"lastModified": "2025-04-07T11:15:50.360",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing escape code in API."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21423.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21423.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21423",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:50.533",
|
||||
"lastModified": "2025-04-07T11:15:50.533",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption occurs when handling client calls to EnableTestMode through an Escape call."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-129"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21425.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21425.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21425",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:50.697",
|
||||
"lastModified": "2025-04-07T11:15:50.697",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur due top improper access control in HAB process."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21428.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21428.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21428",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:50.870",
|
||||
"lastModified": "2025-04-07T11:15:50.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption occurs while connecting a STA to an AP and initiating an ADD TS request from the AP to establish a TSpec session."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21429.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21429.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21429",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:51.047",
|
||||
"lastModified": "2025-04-07T11:15:51.047",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption occurs while connecting a STA to an AP and initiating an ADD TS request."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21430.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21430.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21430",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:51.220",
|
||||
"lastModified": "2025-04-07T11:15:51.220",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS while connecting STA to AP and initiating ADD TS request from AP to establish TSpec session."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21431.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21431.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21431",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:51.440",
|
||||
"lastModified": "2025-04-07T11:15:51.440",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure may be there when a guest VM is connected."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21434.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21434.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21434",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:51.600",
|
||||
"lastModified": "2025-04-07T11:15:51.600",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS may occur while parsing EHT operation IE or EHT capability IE."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21435.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21435.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21435",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:51.783",
|
||||
"lastModified": "2025-04-07T11:15:51.783",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS may occur while parsing extended IE in beacon."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21436.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21436.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21436",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:51.970",
|
||||
"lastModified": "2025-04-07T11:15:51.970",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur while initiating two IOCTL calls simultaneously to create processes from two different threads."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21437.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21437.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21437",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:52.123",
|
||||
"lastModified": "2025-04-07T11:15:52.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing memory map or unmap IOCTL operations simultaneously."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21438.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21438.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21438",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:52.290",
|
||||
"lastModified": "2025-04-07T11:15:52.290",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while IOCTL call is invoked from user-space to read board data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21439.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21439.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21439",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:52.457",
|
||||
"lastModified": "2025-04-07T11:15:52.457",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur while reading board data via IOCTL call when the WLAN driver copies the content to the provided output buffer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21440.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21440.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21440",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:52.613",
|
||||
"lastModified": "2025-04-07T11:15:52.613",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when IOCTL call is invoked from user-space to write board data to WLAN driver."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21441.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21441.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21441",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:52.777",
|
||||
"lastModified": "2025-04-07T11:15:52.777",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when IOCTL call is invoked from user-space to write board data to WLAN driver."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21442.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21442.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21442",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:52.933",
|
||||
"lastModified": "2025-04-07T11:15:52.933",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while transmitting packet mapping information with invalid header payload size."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-680"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21443.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21443.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21443",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:53.087",
|
||||
"lastModified": "2025-04-07T11:15:53.087",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while processing message content in eAVB."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21447.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21447.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21447",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:53.243",
|
||||
"lastModified": "2025-04-07T11:15:53.243",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption may occur while processing device IO control call for session control."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-129"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-214xx/CVE-2025-21448.json
Normal file
56
CVE-2025/CVE-2025-214xx/CVE-2025-21448.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-21448",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2025-04-07T11:15:53.397",
|
||||
"lastModified": "2025-04-07T11:15:53.397",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS may occur while parsing SSID in action frames."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2025-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-33xx/CVE-2025-3346.json
Normal file
145
CVE-2025/CVE-2025-33xx/CVE-2025-3346.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-3346",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-07T10:15:15.153",
|
||||
"lastModified": "2025-04-07T10:15:15.153",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Tenda AC7 15.03.06.44. It has been rated as critical. Affected by this issue is the function formSetPPTPServer of the file /goform/SetPptpServerCfg. The manipulation of the argument pptp_server_start_ip/pptp_server_end_ip leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/CH13hh/tmp_store_cc/blob/main/AC7formSetPPTPServer/formSetPPTPServer.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303560",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303560",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.551927",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.tenda.com.cn/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-33xx/CVE-2025-3347.json
Normal file
145
CVE-2025/CVE-2025-33xx/CVE-2025-3347.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-3347",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-07T10:15:16.700",
|
||||
"lastModified": "2025-04-07T10:15:16.700",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in code-projects Patient Record Management System 1.0. This affects an unknown part of the file /dental_pending.php. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hyx123123/cve1/blob/main/README.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303561",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303561",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.551939",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-33xx/CVE-2025-3348.json
Normal file
145
CVE-2025/CVE-2025-33xx/CVE-2025-3348.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-3348",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-07T11:15:53.607",
|
||||
"lastModified": "2025-04-07T11:15:53.607",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in code-projects Patient Record Management System 1.0. This vulnerability affects unknown code of the file /edit_dpatient.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hyx123123/cve1/blob/main/cve2.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303562",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303562",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.551940",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-33xx/CVE-2025-3349.json
Normal file
141
CVE-2025/CVE-2025-33xx/CVE-2025-3349.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-3349",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-07T11:15:53.807",
|
||||
"lastModified": "2025-04-07T11:15:53.807",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in PCMan FTP Server 2.0.7. This issue affects some unknown processing of the component SYST Command Handler. The manipulation leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fitoxs.com/exploit/exploit.txt",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303563",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303563",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.552039",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
42
README.md
42
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-07T10:01:07.313222+00:00
|
||||
2025-04-07T12:00:26.598863+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-07T09:15:17.047000+00:00
|
||||
2025-04-07T11:15:53.807000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,26 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
288793
|
||||
288831
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `38`
|
||||
|
||||
- [CVE-2024-11859](CVE-2024/CVE-2024-118xx/CVE-2024-11859.json) (`2025-04-07T09:15:15.427`)
|
||||
- [CVE-2025-30473](CVE-2025/CVE-2025-304xx/CVE-2025-30473.json) (`2025-04-07T09:15:16.667`)
|
||||
- [CVE-2025-3342](CVE-2025/CVE-2025-33xx/CVE-2025-3342.json) (`2025-04-07T08:15:13.910`)
|
||||
- [CVE-2025-3343](CVE-2025/CVE-2025-33xx/CVE-2025-3343.json) (`2025-04-07T08:15:14.120`)
|
||||
- [CVE-2025-3344](CVE-2025/CVE-2025-33xx/CVE-2025-3344.json) (`2025-04-07T09:15:16.850`)
|
||||
- [CVE-2025-3345](CVE-2025/CVE-2025-33xx/CVE-2025-3345.json) (`2025-04-07T09:15:17.047`)
|
||||
- [CVE-2024-45557](CVE-2024/CVE-2024-455xx/CVE-2024-45557.json) (`2025-04-07T11:15:50.020`)
|
||||
- [CVE-2024-49848](CVE-2024/CVE-2024-498xx/CVE-2024-49848.json) (`2025-04-07T11:15:50.183`)
|
||||
- [CVE-2025-21421](CVE-2025/CVE-2025-214xx/CVE-2025-21421.json) (`2025-04-07T11:15:50.360`)
|
||||
- [CVE-2025-21423](CVE-2025/CVE-2025-214xx/CVE-2025-21423.json) (`2025-04-07T11:15:50.533`)
|
||||
- [CVE-2025-21425](CVE-2025/CVE-2025-214xx/CVE-2025-21425.json) (`2025-04-07T11:15:50.697`)
|
||||
- [CVE-2025-21428](CVE-2025/CVE-2025-214xx/CVE-2025-21428.json) (`2025-04-07T11:15:50.870`)
|
||||
- [CVE-2025-21429](CVE-2025/CVE-2025-214xx/CVE-2025-21429.json) (`2025-04-07T11:15:51.047`)
|
||||
- [CVE-2025-21430](CVE-2025/CVE-2025-214xx/CVE-2025-21430.json) (`2025-04-07T11:15:51.220`)
|
||||
- [CVE-2025-21431](CVE-2025/CVE-2025-214xx/CVE-2025-21431.json) (`2025-04-07T11:15:51.440`)
|
||||
- [CVE-2025-21434](CVE-2025/CVE-2025-214xx/CVE-2025-21434.json) (`2025-04-07T11:15:51.600`)
|
||||
- [CVE-2025-21435](CVE-2025/CVE-2025-214xx/CVE-2025-21435.json) (`2025-04-07T11:15:51.783`)
|
||||
- [CVE-2025-21436](CVE-2025/CVE-2025-214xx/CVE-2025-21436.json) (`2025-04-07T11:15:51.970`)
|
||||
- [CVE-2025-21437](CVE-2025/CVE-2025-214xx/CVE-2025-21437.json) (`2025-04-07T11:15:52.123`)
|
||||
- [CVE-2025-21438](CVE-2025/CVE-2025-214xx/CVE-2025-21438.json) (`2025-04-07T11:15:52.290`)
|
||||
- [CVE-2025-21439](CVE-2025/CVE-2025-214xx/CVE-2025-21439.json) (`2025-04-07T11:15:52.457`)
|
||||
- [CVE-2025-21440](CVE-2025/CVE-2025-214xx/CVE-2025-21440.json) (`2025-04-07T11:15:52.613`)
|
||||
- [CVE-2025-21441](CVE-2025/CVE-2025-214xx/CVE-2025-21441.json) (`2025-04-07T11:15:52.777`)
|
||||
- [CVE-2025-21442](CVE-2025/CVE-2025-214xx/CVE-2025-21442.json) (`2025-04-07T11:15:52.933`)
|
||||
- [CVE-2025-21443](CVE-2025/CVE-2025-214xx/CVE-2025-21443.json) (`2025-04-07T11:15:53.087`)
|
||||
- [CVE-2025-21447](CVE-2025/CVE-2025-214xx/CVE-2025-21447.json) (`2025-04-07T11:15:53.243`)
|
||||
- [CVE-2025-21448](CVE-2025/CVE-2025-214xx/CVE-2025-21448.json) (`2025-04-07T11:15:53.397`)
|
||||
- [CVE-2025-3346](CVE-2025/CVE-2025-33xx/CVE-2025-3346.json) (`2025-04-07T10:15:15.153`)
|
||||
- [CVE-2025-3347](CVE-2025/CVE-2025-33xx/CVE-2025-3347.json) (`2025-04-07T10:15:16.700`)
|
||||
- [CVE-2025-3348](CVE-2025/CVE-2025-33xx/CVE-2025-3348.json) (`2025-04-07T11:15:53.607`)
|
||||
- [CVE-2025-3349](CVE-2025/CVE-2025-33xx/CVE-2025-3349.json) (`2025-04-07T11:15:53.807`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2025-21918](CVE-2025/CVE-2025-219xx/CVE-2025-21918.json) (`2025-04-01T20:26:01.990`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
52
_state.csv
52
_state.csv
@ -246330,7 +246330,7 @@ CVE-2024-11854,0,0,999afde0352966c3848f9613a3046f97c5bfc972302cd671fa92812a3b6ba
|
||||
CVE-2024-11855,0,0,b8bfb341060496fd32ee788a9ac0c446229bec4b5e208f7ac30bcfa919ff4d7a,2024-12-14T05:15:07.960000
|
||||
CVE-2024-11856,0,0,d5dc91ea132c91646f44dabd18a1a6c06e1b122275ee7e71ea02b3d69779ae26,2024-12-02T03:15:13.713000
|
||||
CVE-2024-11858,0,0,73fd067f9f80a3fe9add2844a0fc8b12fbc4555aad7446ed909f2e6252e70dfe,2024-12-15T14:15:22.320000
|
||||
CVE-2024-11859,1,1,b68c5d1f3abbbe45099e3280f2bf7cee4cebaa851dbf10e73da29ae6e458ae2c,2025-04-07T09:15:15.427000
|
||||
CVE-2024-11859,0,0,b68c5d1f3abbbe45099e3280f2bf7cee4cebaa851dbf10e73da29ae6e458ae2c,2025-04-07T09:15:15.427000
|
||||
CVE-2024-1186,0,0,2e273a7149091b295fd44850226681809150a1697d95b70cddb9945c7f5d2c46,2024-11-21T08:49:59.387000
|
||||
CVE-2024-11860,0,0,b4d86970e53cc06e2bb8bbb6ca541cbcee674b01ab736af3ad4a9b157ea7fdee,2024-12-04T21:08:39.133000
|
||||
CVE-2024-11862,0,0,f2607ef95f43bacf07d967cbeba7a58170571a09b34a70089d64cd1d0d5addef,2024-11-27T15:15:25.393000
|
||||
@ -259155,6 +259155,7 @@ CVE-2024-33054,0,0,eb35959fe5046cee87f0e8375744b9b7bc2ba82e7db4c375d7ced8537946b
|
||||
CVE-2024-33055,0,0,7c9e78356ea47dcbc89353ee30ccd5e6cfb6bfa32a09ff7878bb6085bcfa6ee7,2025-01-10T17:01:45.937000
|
||||
CVE-2024-33056,0,0,0b7f547ee3c89f47ebb165988f3996dbfd5d0b368f985cca939e232e93a6befa,2024-12-12T15:25:15.440000
|
||||
CVE-2024-33057,0,0,1c92c61ecb7a8765b124d1e703614674040ea44a90e7d048beb7b1c44c6de717,2024-09-04T17:06:24.843000
|
||||
CVE-2024-33058,1,1,71119cf68c85528a945accff14afb3102a2a739e3f9dfc46b23d1bcb9e44a841,2025-04-07T11:15:47.723000
|
||||
CVE-2024-33059,0,0,b9157366e9b41bb8006e58246e65f5bdeba75ea2269f83b299649471535ea483,2025-01-10T16:53:02.590000
|
||||
CVE-2024-3306,0,0,b1314b7809f51d374a0b9fae0657d8eb066c2cd2b31a15a930e406526126c0e9,2024-09-19T14:43:51.830000
|
||||
CVE-2024-33060,0,0,d63fb9907aa3cb0bc7501efbfaa4a069641c9b88fabbf41becf835cca562c14e,2024-09-04T17:06:08.407000
|
||||
@ -266746,6 +266747,7 @@ CVE-2024-43040,0,0,24c7fc00bcabba765361dc058df000d90f1495a06d1cc7d23caabc1efe8ac
|
||||
CVE-2024-43042,0,0,7a4652f9042c3f41111ed646c3bc80b0acd0b77a5c21df60dcb23d137df071e0,2025-03-19T21:15:36.690000
|
||||
CVE-2024-43044,0,0,c4209c28206f9930924ad89b590b0214e2b8c592601a3113522972c0c3512431,2025-03-14T20:15:13.470000
|
||||
CVE-2024-43045,0,0,e1d9d7cac2404f2fa69e6a0d5951f7e836ae37782e145990d14492651417b2da,2025-03-25T17:16:05.413000
|
||||
CVE-2024-43046,1,1,59b30c6c64f67b276c4a2380c7f308ef28e8710bde99a9f0bd16d8bc31c6b77c,2025-04-07T11:15:47.930000
|
||||
CVE-2024-43047,0,0,2c5673a0391a31abbf47c1d000c3d121e6564230b66ed0524b815e5850f22723,2024-10-09T14:39:06.540000
|
||||
CVE-2024-43048,0,0,aa462510e6501f1c68792d4463cb05868dde51c2c7f830d9a1911363c50be659,2024-12-12T15:27:48.080000
|
||||
CVE-2024-43049,0,0,396d2f1d473f42654eb07e32ffbaf51737e64004525269d29bf446d276b04cfd,2024-12-12T15:28:13.420000
|
||||
@ -266757,6 +266759,7 @@ CVE-2024-43053,0,0,557eafb2a972c600f8cd1195cb2a7ab112336dd759ccf7035648b847cc40a
|
||||
CVE-2024-43055,0,0,7e68211c963d2ff760c24658730a611fc46626d88b11ffcade7ed8bb42df2da0,2025-03-06T21:10:26.277000
|
||||
CVE-2024-43056,0,0,c709d99a9c57195719219014d58cf5e642c2b7965166d3a5f70846b24eb1e019,2025-03-06T17:45:19.570000
|
||||
CVE-2024-43057,0,0,5538ac0e54d78c3c5f43cc7d8d3e67e9f64cfefd871834bfb39f91c51faf6afc,2025-03-06T17:45:06.040000
|
||||
CVE-2024-43058,1,1,735ec971d35e89f052ab970fc6b9410dd77f15f69ff7e74154d75377c7d41085,2025-04-07T11:15:48.127000
|
||||
CVE-2024-43059,0,0,d22b29979bbbb30378d68440ca3150b1ca88ccf70d8d61f49a1a1b7c0bcabc6c,2025-03-06T17:44:58.433000
|
||||
CVE-2024-4306,0,0,a9d1ef0236802bb22bfceddb930f35a94054088f067df2c4e92b7fc4f2d8e7ec,2024-11-21T09:42:35.350000
|
||||
CVE-2024-43060,0,0,e41eb30c9c993454ca734a3f293648983ebcd9ebaa7031f549a74814e1ef3eef,2025-03-06T17:44:50.600000
|
||||
@ -266764,6 +266767,9 @@ CVE-2024-43061,0,0,fb182e78e0995c70b127000883dbbc7ed4ab09a8eb85c1eb852bc4e1d3c9a
|
||||
CVE-2024-43062,0,0,36f03b47d147510dd25f7b8f8bf05b284295e8006754a49f54a555f3c2ad2fa0,2025-03-06T17:44:32.433000
|
||||
CVE-2024-43063,0,0,8753ed6cced2789acaf67947f81e20495a0bebb4d20a1a7648ba9c44702bfc30,2025-01-10T15:37:33.340000
|
||||
CVE-2024-43064,0,0,3bca3804c5d22727d53d3aebc24210f9425875c9c0a366159e62b07b6f538d51,2025-01-13T21:50:35.483000
|
||||
CVE-2024-43065,1,1,8a8e9a6f5aed60bb35bd1b4708dcbddc60300b20e976adf7717d20edbc33bf5e,2025-04-07T11:15:48.287000
|
||||
CVE-2024-43066,1,1,5ab52e69593d91b751dde043cd6e5a03f5a70b514c1b17f24fba0a1cc3eda39f,2025-04-07T11:15:48.460000
|
||||
CVE-2024-43067,1,1,b51e194079dd7f17fb75e6e0c5219b5959b4264ff60415b573e57b69f234f8d6,2025-04-07T11:15:48.637000
|
||||
CVE-2024-4307,0,0,e22b3a2ddde6a1bbbef551e8119df90fb59ea5e219b25194ed74d47d12720593,2024-11-21T09:42:35.467000
|
||||
CVE-2024-43077,0,0,436199c7bc78c426e053544ac533eb5f0842ec0f88a5221b5654c71a46ceb900,2025-01-03T22:15:07.360000
|
||||
CVE-2024-4308,0,0,0e250664b04e28b54467b76d750ca3dcd8282c1064f64a7674928da95814f098,2024-11-21T09:42:35.590000
|
||||
@ -268742,15 +268748,23 @@ CVE-2024-45528,0,0,2b62a46ad6721df273bf579b352dfc41d4b63f87803bbdffe8980da05bd0c
|
||||
CVE-2024-4553,0,0,fb93ea8b9b15d40065d6ae14704246d0707e85e61c82926c0504e92275e39cb7,2025-01-24T14:42:56.390000
|
||||
CVE-2024-45537,0,0,e4991fccb3abdc03f0d41abc273d14fb886e4c1626430be204dd2dbbe1a63e8d,2025-03-14T15:15:42.430000
|
||||
CVE-2024-4554,0,0,29103eb4d0b8fc6eb1c1a81b44a6bbfd0c979fea9590f8c8dd85408f98483465,2024-09-19T18:15:10.433000
|
||||
CVE-2024-45540,1,1,3b439f2cae01051944a5f696ba0864d4b974ea9419a29927960f84dc28dac98f,2025-04-07T11:15:48.793000
|
||||
CVE-2024-45541,0,0,7bc24c44f4f9bd7697d862f7d910f24b6bebcc62d1e5328093c22ff5b5ee1516,2025-01-13T21:50:41.947000
|
||||
CVE-2024-45542,0,0,544927305ba1aba828ea865286fa34c1bb838eb7cbfd7cf386021b4578f770cc,2025-01-13T21:50:54.197000
|
||||
CVE-2024-45543,1,1,c29c7521755eac6af60510beeb533ba6a2036a2da32296b0560ae29df7bcd769,2025-04-07T11:15:48.967000
|
||||
CVE-2024-45544,1,1,7b53fc2454d632c88af471d3574c34886813f32f6c5d7fbb04c218143e5c64f7,2025-04-07T11:15:49.127000
|
||||
CVE-2024-45546,0,0,45d0e78965279e2527d9fac31d804a2ad5a6404ea1571336157308334b299190,2025-01-13T21:50:47.413000
|
||||
CVE-2024-45547,0,0,5d512f519ac50af5c2d2303fdbfb1d0aab0102e735aa75e851d06b0043ee4734,2025-01-13T21:51:01.123000
|
||||
CVE-2024-45548,0,0,1ab6b9cb5f94b9efb2c033a1ed336c76093923588ef73962d79be6376d1d64da,2025-01-13T21:51:07.337000
|
||||
CVE-2024-45549,1,1,9543b5d3c84677b26e6fb03ce6d4bfd3aa3981c087c588eb5469b3575d86f837,2025-04-07T11:15:49.290000
|
||||
CVE-2024-4555,0,0,42addb69d2a25e76680bd75ca9680f4458507a72790c92c0c02ea27cb2860a95,2024-09-12T15:13:25.520000
|
||||
CVE-2024-45550,0,0,a4972bc0de06d20bcb20a737d9e8c081db8380caa2905028e2db10cf8468771f,2025-01-13T21:51:13.887000
|
||||
CVE-2024-45551,1,1,489aee46175586f4c3c953ec980854a62174a10c0dfeafd975924b9b6e655877,2025-04-07T11:15:49.477000
|
||||
CVE-2024-45552,1,1,ab21c33debc8771ecc50f95617730e4c42273119d7248351f4a415d045eed3bc,2025-04-07T11:15:49.667000
|
||||
CVE-2024-45553,0,0,7fc1115fcc4cbae9ef381abdf5e17528d41d4f9e9e105e72ca41b105ea39f881,2025-01-13T21:51:19.557000
|
||||
CVE-2024-45555,0,0,37d9964aa5a5598b86f51c3b20f7264cb39cb234f7fce44f158d3bfa241e58c9,2025-01-13T21:51:26.350000
|
||||
CVE-2024-45556,1,1,159ebb5ae7d033cfedf9c37f95e869e48a0ebaa761a6000559109fa6fd1dcde0,2025-04-07T11:15:49.850000
|
||||
CVE-2024-45557,1,1,660ba3f7864485f44611fa0c53c94be6fa35313fdb3bfa34922044ec2431fb96,2025-04-07T11:15:50.020000
|
||||
CVE-2024-45558,0,0,b9999ea78a1f11bf4fc1fe70871249484c10ee1e56b900705f3a520779ba736c,2025-01-13T21:26:05.320000
|
||||
CVE-2024-45559,0,0,cc245f066c5b0f42456e436b7037643fb918a30c87be08fac8ad402ca0ee763c,2025-01-13T21:26:24.027000
|
||||
CVE-2024-4556,0,0,d3c0d9c7da9d7922d293ea55522a02a915493dd034ff9fc52c8d9c8976cd2d90,2024-09-12T15:09:55.107000
|
||||
@ -271727,6 +271741,7 @@ CVE-2024-49839,0,0,e4adae2e6a6fd99d4a1ef07f5bb8c358f7fb67c7e6ba84888990afb4dab67
|
||||
CVE-2024-4984,0,0,40ebe34593a184b2b9329b2374e9578e3a0bebaa278e1231c45c34e446e4dc36,2024-11-21T09:44:00.193000
|
||||
CVE-2024-49840,0,0,052415f7244c1013f825344c4809807def2c067feeabb1b1cf5faec319fcef68,2025-02-05T16:02:18.927000
|
||||
CVE-2024-49843,0,0,9b68fa5c3475ce67325f4140b70e30137faf7f9305d06abaad2366991e2a645e,2025-02-05T16:02:11.837000
|
||||
CVE-2024-49848,1,1,c8ad58059fa2b91169cc99a0c4b77bbe3e2b3d4ddf4fc7c0525d59410b443ea4,2025-04-07T11:15:50.183000
|
||||
CVE-2024-49849,0,0,4c197046e42110980b5301c4c35d8eb0ed58e6313d8c00bfbed7bed4a77a071a,2024-12-10T14:30:44.780000
|
||||
CVE-2024-4985,0,0,fc8c0365ee2b64c353c64b1a67bd27d7de7a0e1e77bbc681619c3fe31e9edf60,2024-11-21T09:44:00.330000
|
||||
CVE-2024-49850,0,0,b081475e1ca3af47ff915ab2d360bfee7d39229960d37f8c28496a17f22b8519,2024-10-22T16:12:14.193000
|
||||
@ -283058,7 +283073,26 @@ CVE-2025-21417,0,0,2747c56c84381d3763059eec5080d6fa07a433b2e87fb1f1180b0a0554555
|
||||
CVE-2025-21418,0,0,286c461de95fba525ffd95fe19188a97b0613df56bf1afe14ca9be4aa494d718,2025-02-12T18:14:34.870000
|
||||
CVE-2025-21419,0,0,acdb4d37a32faa1cb0f65f0fbb7358475e2deb811438263e59eb8f6bcbeca8e1,2025-02-14T17:32:53.087000
|
||||
CVE-2025-21420,0,0,32a7e46f27d290c0e9a5b92e079c0424752a30e3cfa9e5d424062d7af6a66d41,2025-02-14T17:36:09.683000
|
||||
CVE-2025-21421,1,1,1a46ed7cf07f9de4724f071bb37dbb4e1550f91a3632631fd962b71f25d16ffe,2025-04-07T11:15:50.360000
|
||||
CVE-2025-21423,1,1,dedf91ac6986422add6113c12c7e5a4d806b88a2a00cca492dcfa56cca368ae2,2025-04-07T11:15:50.533000
|
||||
CVE-2025-21424,0,0,3a83225b8d2edd7b934464a21b7f49bd35353b067d8247c64049e806cfc35f96,2025-03-07T14:12:17.933000
|
||||
CVE-2025-21425,1,1,6f0d5fb1c50cd307365da059dba6aca3d875166dd617d5e7bbb17fd1532dc336,2025-04-07T11:15:50.697000
|
||||
CVE-2025-21428,1,1,8c26d198e24ea5b609d7bdbc3e4d45b736836578fec0a01cdda276546e5dc31b,2025-04-07T11:15:50.870000
|
||||
CVE-2025-21429,1,1,8573dff694ea2a4f98448779e43dac41635fbc7720e245dab3282b51d0939754,2025-04-07T11:15:51.047000
|
||||
CVE-2025-21430,1,1,6a8a047f38812c42d770761b756fafdbe98abe1bf7ecdf71558385df444ed029,2025-04-07T11:15:51.220000
|
||||
CVE-2025-21431,1,1,648e005d741d450e848b9310483c0ebe1250f9bd8b1fa41de87bbebfbd110c42,2025-04-07T11:15:51.440000
|
||||
CVE-2025-21434,1,1,635174305db6afcee37cef7fcc7af374cdfb03a0db0e353b457ad392ff531ab9,2025-04-07T11:15:51.600000
|
||||
CVE-2025-21435,1,1,0ceaaa23e2ab6fc99ed59c3651ea0bd3af26d4472f6e464da9891f1ecde20258,2025-04-07T11:15:51.783000
|
||||
CVE-2025-21436,1,1,79d419af1611043f95fbcb5adb4ee5127098dd02d8ce40f9ac775d3a9a2d8fb1,2025-04-07T11:15:51.970000
|
||||
CVE-2025-21437,1,1,b855710238f265a838c007c4e5fb426d6f3579d501d0a7ec413f577ab097922c,2025-04-07T11:15:52.123000
|
||||
CVE-2025-21438,1,1,9b420b8ad14340f0c0819330dacb4d92d2c77c319bc0ceafff9878463ccf4cbc,2025-04-07T11:15:52.290000
|
||||
CVE-2025-21439,1,1,6e6203aea263f99523af1c4fcf2019a42bfbabb92f3dced4725180734a958293,2025-04-07T11:15:52.457000
|
||||
CVE-2025-21440,1,1,bcaaacbf58306a490c300ae3e9c65f4dbcd0505db259126c0f0f42af75a62e20,2025-04-07T11:15:52.613000
|
||||
CVE-2025-21441,1,1,24004244400868cf299ed4860573968dd367a12d79eaad13ec9dee6c4f9a05be,2025-04-07T11:15:52.777000
|
||||
CVE-2025-21442,1,1,4035b9edc609f89c255c31e809ab5b219913d53114b2012078d979018db00a68,2025-04-07T11:15:52.933000
|
||||
CVE-2025-21443,1,1,722d70108e38beaa2973edd82097cd0c9da8ed023d32a9c269a043cee455dd62,2025-04-07T11:15:53.087000
|
||||
CVE-2025-21447,1,1,5a8882d174d3df5b74061e596133503ed451acb5ad60dc1a3367bf81f45766c3,2025-04-07T11:15:53.243000
|
||||
CVE-2025-21448,1,1,06c61c0ee17a661d1b5ffb46efd93f30314c79757cc37fc82e2e965a2c203658,2025-04-07T11:15:53.397000
|
||||
CVE-2025-2147,0,0,8d64955bcd54c9e90fd3d983c30c955ed78fbb149aa1e8a8da2ca80431331131,2025-03-24T14:30:40.943000
|
||||
CVE-2025-2148,0,0,d4190a3f054e2420a8d60bda0390077417613c29dc75da593352ca97816f8b9e,2025-03-10T14:15:26.130000
|
||||
CVE-2025-21489,0,0,5d30c3b0acc3ddba1057df1a4f29e61d74be0ae611271efb1a2a3c05a60a8cda,2025-01-23T20:15:31.630000
|
||||
@ -283485,7 +283519,7 @@ CVE-2025-21914,0,0,43e8b841764a3fb4c5b2f5ca1dfd80d9a692c6c675aac830883c15ea6e940
|
||||
CVE-2025-21915,0,0,e9ff01185dd6c94141f82aa842ee98c862510b5c38faa1b2f82c23eceaf3eae4,2025-04-01T20:26:01.990000
|
||||
CVE-2025-21916,0,0,5ff5f340e651fe9e743b93228fca454cbb2103c90f2d61eac89d73e481d51305,2025-04-01T20:26:01.990000
|
||||
CVE-2025-21917,0,0,be60b88a08c97b17ede457c1899b76fcd08baac5756180d18f5a6c9e05c9b50a,2025-04-01T20:26:01.990000
|
||||
CVE-2025-21918,0,1,924b94b4e9d0aa014925b9838ae3bd72b4fb3ba35b6e86ecd36fcd80eb345062,2025-04-01T20:26:01.990000
|
||||
CVE-2025-21918,0,0,924b94b4e9d0aa014925b9838ae3bd72b4fb3ba35b6e86ecd36fcd80eb345062,2025-04-01T20:26:01.990000
|
||||
CVE-2025-21919,0,0,adacb5b9add61e538b123bc259207b47f723388fd375d2edd7dd54b131998a32,2025-04-01T20:26:01.990000
|
||||
CVE-2025-2192,0,0,154f3902bcd5e64a72bf0ae06aa3f84eb0e5031d75ead63c96aedd6785aca290,2025-03-11T14:15:27.443000
|
||||
CVE-2025-21920,0,0,de9507e0572ed1d50213f1db0350f23969dc66af66371ffa6304239e2c01687f,2025-04-01T20:26:01.990000
|
||||
@ -287678,7 +287712,7 @@ CVE-2025-3047,0,0,a30c36369bf3e12cbd7e65026519106518e3e5f822a760b35651157c31c62e
|
||||
CVE-2025-30470,0,0,74bfaf44e0681d163fdd1bb7cb5edf9226008c5405e279c34157c5a94d199b90,2025-04-04T18:15:36.720000
|
||||
CVE-2025-30471,0,0,9269044bc98a97554e0c019dea428a665104b61258abc5e9fae7c043683161e9,2025-04-04T18:15:26.537000
|
||||
CVE-2025-30472,0,0,a9a589c92e85a7dd5dc78fc910cf31729074e91942c97c7d1b5338ab1df8371e,2025-04-01T20:28:02.283000
|
||||
CVE-2025-30473,1,1,4bc609bd792b661459918cb3834a9d4c8251559304f069bd00d156cbd98b999b,2025-04-07T09:15:16.667000
|
||||
CVE-2025-30473,0,0,4bc609bd792b661459918cb3834a9d4c8251559304f069bd00d156cbd98b999b,2025-04-07T09:15:16.667000
|
||||
CVE-2025-30474,0,0,eb6c167d1736e5a0a05d76dda95c9383453e456c61b97e97ddf0c32b61180eb9,2025-04-01T18:15:30.003000
|
||||
CVE-2025-3048,0,0,8c9d9ed36af65f4d6aa3fb74d6647d88f2ae80886b1a7fcca7e2b0a1fc1e20e2,2025-04-01T20:26:22.890000
|
||||
CVE-2025-30485,0,0,40c2bfc3a7529030acaba7b858cf13857c2ea57bdac4e839daf060735cb16f8a,2025-04-03T07:15:41.110000
|
||||
@ -288788,7 +288822,11 @@ CVE-2025-3338,0,0,10505a9cdc6664189920cbca060bf28870c086a7db40c4db16dca7e2d6fe94
|
||||
CVE-2025-3339,0,0,952d5ef6529dd456c22372c973d3a7e101a4c4f44c5b3d4621960313b13eb6ff,2025-04-07T06:15:40.823000
|
||||
CVE-2025-3340,0,0,220948cfb011f661ab01a7393803167ed1a1f0434fdec727018e38f04a5ca519,2025-04-07T07:15:39.067000
|
||||
CVE-2025-3341,0,0,7fb01e7c340f2b445323a7b7b6fb2098cb4ae15f633003f38b8bc602ab5c5bb8,2025-04-07T07:15:39.573000
|
||||
CVE-2025-3342,1,1,deace936bd60dab082139939254e85c98ae9e697787a0f1baa37e9158485a628,2025-04-07T08:15:13.910000
|
||||
CVE-2025-3343,1,1,eec621cc7fe6a834a2f443ec38ca943ffb9f3e3f01ffec434c2062a598b3969b,2025-04-07T08:15:14.120000
|
||||
CVE-2025-3344,1,1,a58b3ce2e11b8f4240a7e00280e9001b2c4df020b273799feb5c2d07e9000bd9,2025-04-07T09:15:16.850000
|
||||
CVE-2025-3345,1,1,41b232ef3d896e76634b3ffd0199594e52e88bc75d9bb547cb22c6d0c760ff8c,2025-04-07T09:15:17.047000
|
||||
CVE-2025-3342,0,0,deace936bd60dab082139939254e85c98ae9e697787a0f1baa37e9158485a628,2025-04-07T08:15:13.910000
|
||||
CVE-2025-3343,0,0,eec621cc7fe6a834a2f443ec38ca943ffb9f3e3f01ffec434c2062a598b3969b,2025-04-07T08:15:14.120000
|
||||
CVE-2025-3344,0,0,a58b3ce2e11b8f4240a7e00280e9001b2c4df020b273799feb5c2d07e9000bd9,2025-04-07T09:15:16.850000
|
||||
CVE-2025-3345,0,0,41b232ef3d896e76634b3ffd0199594e52e88bc75d9bb547cb22c6d0c760ff8c,2025-04-07T09:15:17.047000
|
||||
CVE-2025-3346,1,1,91b87c156c3acc53e3d2e97a2510549b5bdcb338bcff8ae02b0d33c710dbacfe,2025-04-07T10:15:15.153000
|
||||
CVE-2025-3347,1,1,362ac1f703b7d41342bb62308cd1097739438db98e2245f8c9a1492ed28b769b,2025-04-07T10:15:16.700000
|
||||
CVE-2025-3348,1,1,b3a2aa9a4be182400caa9dc164d393014997f1a700768c39263c961ccfc43328,2025-04-07T11:15:53.607000
|
||||
CVE-2025-3349,1,1,f8424661986fedd880e8b841d16614e03a25147f7bd69d554f7ac4698ce6d44b,2025-04-07T11:15:53.807000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user