Skip to content

Commit 6ebd0ce

Browse files
committed
Auto-Update: 2025-09-03T20:00:12.153683+00:00
1 parent 5ed3b81 commit 6ebd0ce

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

50 files changed

+2513
-375
lines changed

CVE-2022/CVE-2022-203xx/CVE-2022-20358.json

Lines changed: 31 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2022-20358",
33
"sourceIdentifier": "security@android.com",
44
"published": "2022-08-10T20:15:27.563",
5-
"lastModified": "2024-11-21T06:42:39.427",
5+
"lastModified": "2025-09-03T19:15:32.477",
66
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
@@ -36,6 +36,26 @@
3636
},
3737
"exploitabilityScore": 1.8,
3838
"impactScore": 1.4
39+
},
40+
{
41+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
42+
"type": "Secondary",
43+
"cvssData": {
44+
"version": "3.1",
45+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
46+
"baseScore": 7.1,
47+
"baseSeverity": "HIGH",
48+
"attackVector": "NETWORK",
49+
"attackComplexity": "LOW",
50+
"privilegesRequired": "LOW",
51+
"userInteraction": "NONE",
52+
"scope": "UNCHANGED",
53+
"confidentialityImpact": "HIGH",
54+
"integrityImpact": "NONE",
55+
"availabilityImpact": "LOW"
56+
},
57+
"exploitabilityScore": 2.8,
58+
"impactScore": 4.2
3959
}
4060
]
4161
},
@@ -49,6 +69,16 @@
4969
"value": "CWE-862"
5070
}
5171
]
72+
},
73+
{
74+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
75+
"type": "Secondary",
76+
"description": [
77+
{
78+
"lang": "en",
79+
"value": "CWE-284"
80+
}
81+
]
5282
}
5383
],
5484
"configurations": [

CVE-2022/CVE-2022-20xx/CVE-2022-2068.json

Lines changed: 53 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,8 @@
22
"id": "CVE-2022-2068",
33
"sourceIdentifier": "openssl-security@openssl.org",
44
"published": "2022-06-21T15:15:09.060",
5-
"lastModified": "2025-05-05T17:18:08.610",
6-
"vulnStatus": "Modified",
5+
"lastModified": "2025-09-03T19:55:35.410",
6+
"vulnStatus": "Analyzed",
77
"cveTags": [],
88
"descriptions": [
99
{
@@ -22,19 +22,19 @@
2222
"type": "Primary",
2323
"cvssData": {
2424
"version": "3.1",
25-
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
26-
"baseScore": 9.8,
27-
"baseSeverity": "CRITICAL",
28-
"attackVector": "NETWORK",
25+
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
26+
"baseScore": 7.3,
27+
"baseSeverity": "HIGH",
28+
"attackVector": "LOCAL",
2929
"attackComplexity": "LOW",
30-
"privilegesRequired": "NONE",
31-
"userInteraction": "NONE",
30+
"privilegesRequired": "LOW",
31+
"userInteraction": "REQUIRED",
3232
"scope": "UNCHANGED",
3333
"confidentialityImpact": "HIGH",
3434
"integrityImpact": "HIGH",
3535
"availabilityImpact": "HIGH"
3636
},
37-
"exploitabilityScore": 3.9,
37+
"exploitabilityScore": 1.3,
3838
"impactScore": 5.9
3939
},
4040
{
@@ -690,23 +690,40 @@
690690
},
691691
{
692692
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2c9c35870601b4a44d86ddbf512b38df38285cfa",
693-
"source": "openssl-security@openssl.org"
693+
"source": "openssl-security@openssl.org",
694+
"tags": [
695+
"Patch"
696+
]
694697
},
695698
{
696699
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9",
697-
"source": "openssl-security@openssl.org"
700+
"source": "openssl-security@openssl.org",
701+
"tags": [
702+
"Patch"
703+
]
698704
},
699705
{
700706
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9639817dac8bbbaa64d09efad7464ccc405527c7",
701-
"source": "openssl-security@openssl.org"
707+
"source": "openssl-security@openssl.org",
708+
"tags": [
709+
"Patch"
710+
]
702711
},
703712
{
704713
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/",
705-
"source": "openssl-security@openssl.org"
714+
"source": "openssl-security@openssl.org",
715+
"tags": [
716+
"Mailing List",
717+
"Third Party Advisory"
718+
]
706719
},
707720
{
708721
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/",
709-
"source": "openssl-security@openssl.org"
722+
"source": "openssl-security@openssl.org",
723+
"tags": [
724+
"Mailing List",
725+
"Third Party Advisory"
726+
]
710727
},
711728
{
712729
"url": "https://security.netapp.com/advisory/ntap-20220707-0008/",
@@ -738,23 +755,40 @@
738755
},
739756
{
740757
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2c9c35870601b4a44d86ddbf512b38df38285cfa",
741-
"source": "af854a3a-2127-422b-91ae-364da2661108"
758+
"source": "af854a3a-2127-422b-91ae-364da2661108",
759+
"tags": [
760+
"Patch"
761+
]
742762
},
743763
{
744764
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9",
745-
"source": "af854a3a-2127-422b-91ae-364da2661108"
765+
"source": "af854a3a-2127-422b-91ae-364da2661108",
766+
"tags": [
767+
"Patch"
768+
]
746769
},
747770
{
748771
"url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9639817dac8bbbaa64d09efad7464ccc405527c7",
749-
"source": "af854a3a-2127-422b-91ae-364da2661108"
772+
"source": "af854a3a-2127-422b-91ae-364da2661108",
773+
"tags": [
774+
"Patch"
775+
]
750776
},
751777
{
752778
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/",
753-
"source": "af854a3a-2127-422b-91ae-364da2661108"
779+
"source": "af854a3a-2127-422b-91ae-364da2661108",
780+
"tags": [
781+
"Mailing List",
782+
"Third Party Advisory"
783+
]
754784
},
755785
{
756786
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/",
757-
"source": "af854a3a-2127-422b-91ae-364da2661108"
787+
"source": "af854a3a-2127-422b-91ae-364da2661108",
788+
"tags": [
789+
"Mailing List",
790+
"Third Party Advisory"
791+
]
758792
},
759793
{
760794
"url": "https://security.netapp.com/advisory/ntap-20220707-0008/",

CVE-2022/CVE-2022-24xx/CVE-2022-2460.json

Lines changed: 21 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2022-2460",
33
"sourceIdentifier": "contact@wpscan.com",
44
"published": "2022-08-08T14:15:10.697",
5-
"lastModified": "2024-11-21T07:01:02.003",
5+
"lastModified": "2025-09-03T19:15:33.443",
66
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
@@ -36,6 +36,26 @@
3636
},
3737
"exploitabilityScore": 3.9,
3838
"impactScore": 5.9
39+
},
40+
{
41+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
42+
"type": "Secondary",
43+
"cvssData": {
44+
"version": "3.1",
45+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
46+
"baseScore": 4.3,
47+
"baseSeverity": "MEDIUM",
48+
"attackVector": "NETWORK",
49+
"attackComplexity": "LOW",
50+
"privilegesRequired": "NONE",
51+
"userInteraction": "REQUIRED",
52+
"scope": "UNCHANGED",
53+
"confidentialityImpact": "NONE",
54+
"integrityImpact": "LOW",
55+
"availabilityImpact": "NONE"
56+
},
57+
"exploitabilityScore": 2.8,
58+
"impactScore": 1.4
3959
}
4060
]
4161
},

CVE-2022/CVE-2022-346xx/CVE-2022-34661.json

Lines changed: 22 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2022-34661",
33
"sourceIdentifier": "productcert@siemens.com",
44
"published": "2022-08-10T12:15:12.257",
5-
"lastModified": "2024-11-21T07:09:55.703",
5+
"lastModified": "2025-09-03T19:15:33.657",
66
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
@@ -36,13 +36,33 @@
3636
},
3737
"exploitabilityScore": 3.9,
3838
"impactScore": 3.6
39+
},
40+
{
41+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
42+
"type": "Secondary",
43+
"cvssData": {
44+
"version": "3.1",
45+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
46+
"baseScore": 6.5,
47+
"baseSeverity": "MEDIUM",
48+
"attackVector": "NETWORK",
49+
"attackComplexity": "LOW",
50+
"privilegesRequired": "LOW",
51+
"userInteraction": "NONE",
52+
"scope": "UNCHANGED",
53+
"confidentialityImpact": "NONE",
54+
"integrityImpact": "NONE",
55+
"availabilityImpact": "HIGH"
56+
},
57+
"exploitabilityScore": 2.8,
58+
"impactScore": 3.6
3959
}
4060
]
4161
},
4262
"weaknesses": [
4363
{
4464
"source": "productcert@siemens.com",
45-
"type": "Primary",
65+
"type": "Secondary",
4666
"description": [
4767
{
4868
"lang": "en",

CVE-2024/CVE-2024-35xx/CVE-2024-3596.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2024-3596",
33
"sourceIdentifier": "cret@cert.org",
44
"published": "2024-07-09T12:15:20.700",
5-
"lastModified": "2025-03-18T16:15:22.140",
5+
"lastModified": "2025-09-03T18:15:32.300",
66
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
@@ -158,6 +158,14 @@
158158
"Mailing List"
159159
]
160160
},
161+
{
162+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-723487.html",
163+
"source": "cret@cert.org"
164+
},
165+
{
166+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-794185.html",
167+
"source": "cret@cert.org"
168+
},
161169
{
162170
"url": "https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/",
163171
"source": "cret@cert.org",

CVE-2024/CVE-2024-365xx/CVE-2024-36535.json

Lines changed: 27 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,8 @@
22
"id": "CVE-2024-36535",
33
"sourceIdentifier": "cve@mitre.org",
44
"published": "2024-07-24T20:15:04.030",
5-
"lastModified": "2024-11-21T09:22:21.503",
6-
"vulnStatus": "Awaiting Analysis",
5+
"lastModified": "2025-09-03T19:51:27.850",
6+
"vulnStatus": "Analyzed",
77
"cveTags": [],
88
"descriptions": [
99
{
@@ -51,14 +51,37 @@
5151
]
5252
}
5353
],
54+
"configurations": [
55+
{
56+
"nodes": [
57+
{
58+
"operator": "OR",
59+
"negate": false,
60+
"cpeMatch": [
61+
{
62+
"vulnerable": true,
63+
"criteria": "cpe:2.3:a:layer5:meshery:0.7.51:*:*:*:*:*:*:*",
64+
"matchCriteriaId": "57DCAE60-3A0F-47F5-AFCB-61A1EBFE4201"
65+
}
66+
]
67+
}
68+
]
69+
}
70+
],
5471
"references": [
5572
{
5673
"url": "https://gist.github.com/HouqiyuA/2950c3993cdeff23afcbd73ba7a33879",
57-
"source": "cve@mitre.org"
74+
"source": "cve@mitre.org",
75+
"tags": [
76+
"Third Party Advisory"
77+
]
5878
},
5979
{
6080
"url": "https://gist.github.com/HouqiyuA/2950c3993cdeff23afcbd73ba7a33879",
61-
"source": "af854a3a-2127-422b-91ae-364da2661108"
81+
"source": "af854a3a-2127-422b-91ae-364da2661108",
82+
"tags": [
83+
"Third Party Advisory"
84+
]
6285
}
6386
]
6487
}

CVE-2024/CVE-2024-390xx/CVE-2024-39097.json

Lines changed: 31 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,8 @@
22
"id": "CVE-2024-39097",
33
"sourceIdentifier": "cve@mitre.org",
44
"published": "2024-08-26T15:15:08.333",
5-
"lastModified": "2024-08-27T16:35:13.930",
6-
"vulnStatus": "Awaiting Analysis",
5+
"lastModified": "2025-09-03T19:11:28.357",
6+
"vulnStatus": "Analyzed",
77
"cveTags": [],
88
"descriptions": [
99
{
@@ -51,14 +51,41 @@
5151
]
5252
}
5353
],
54+
"configurations": [
55+
{
56+
"nodes": [
57+
{
58+
"operator": "OR",
59+
"negate": false,
60+
"cpeMatch": [
61+
{
62+
"vulnerable": true,
63+
"criteria": "cpe:2.3:a:sir:gnuboard:*:*:*:*:*:*:*:*",
64+
"versionEndExcluding": "6.0.5",
65+
"matchCriteriaId": "22D61250-A196-4920-8991-BF7CFC20DFFB"
66+
}
67+
]
68+
}
69+
]
70+
}
71+
],
5472
"references": [
5573
{
5674
"url": "https://gist.github.com/Letm3through/1c7a422aa93b587fe63254e06b7f2977",
57-
"source": "cve@mitre.org"
75+
"source": "cve@mitre.org",
76+
"tags": [
77+
"Exploit",
78+
"Third Party Advisory"
79+
]
5880
},
5981
{
6082
"url": "https://github.com/gnuboard/g6/issues/582",
61-
"source": "cve@mitre.org"
83+
"source": "cve@mitre.org",
84+
"tags": [
85+
"Exploit",
86+
"Issue Tracking",
87+
"Vendor Advisory"
88+
]
6289
}
6390
]
6491
}

0 commit comments

Comments
 (0)