Skip to content

Commit 504de30

Browse files
Advisory Database Sync
1 parent 28a2ad6 commit 504de30

File tree

54 files changed

+864
-86
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

54 files changed

+864
-86
lines changed

advisories/unreviewed/2022/05/GHSA-76vr-x382-ppf5/GHSA-76vr-x382-ppf5.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-76vr-x382-ppf5",
4-
"modified": "2022-05-17T04:42:41Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:42:41Z",
66
"aliases": [
77
"CVE-2014-2352"
@@ -14,6 +14,14 @@
1414
"type": "ADVISORY",
1515
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2352"
1616
},
17+
{
18+
"type": "WEB",
19+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-149-02"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "http://cogentdatahub.com/Download_Software.html"
24+
},
1725
{
1826
"type": "WEB",
1927
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-149-02"

advisories/unreviewed/2022/05/GHSA-8wj5-jh5x-f76j/GHSA-8wj5-jh5x-f76j.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8wj5-jh5x-f76j",
4-
"modified": "2022-05-17T04:38:25Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:38:25Z",
66
"aliases": [
77
"CVE-2014-2357"
@@ -17,11 +17,16 @@
1717
{
1818
"type": "WEB",
1919
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-196-01"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-196-01"
2024
}
2125
],
2226
"database_specific": {
2327
"cwe_ids": [
24-
"CWE-119"
28+
"CWE-119",
29+
"CWE-20"
2530
],
2631
"severity": "HIGH",
2732
"github_reviewed": false,

advisories/unreviewed/2022/05/GHSA-gfxv-w659-vp5r/GHSA-gfxv-w659-vp5r.json

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-gfxv-w659-vp5r",
4-
"modified": "2022-05-17T04:43:13Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:43:13Z",
66
"aliases": [
77
"CVE-2014-2349"
@@ -14,13 +14,19 @@
1414
"type": "ADVISORY",
1515
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2349"
1616
},
17+
{
18+
"type": "WEB",
19+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-133-02"
20+
},
1721
{
1822
"type": "WEB",
1923
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-133-02"
2024
}
2125
],
2226
"database_specific": {
23-
"cwe_ids": [],
27+
"cwe_ids": [
28+
"CWE-798"
29+
],
2430
"severity": "MODERATE",
2531
"github_reviewed": false,
2632
"github_reviewed_at": null,

advisories/unreviewed/2022/05/GHSA-hgx2-jcmx-3738/GHSA-hgx2-jcmx-3738.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hgx2-jcmx-3738",
4-
"modified": "2022-05-17T04:04:56Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:04:56Z",
66
"aliases": [
77
"CVE-2014-2351"
@@ -14,6 +14,10 @@
1414
"type": "ADVISORY",
1515
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2351"
1616
},
17+
{
18+
"type": "WEB",
19+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-135-01"
20+
},
1721
{
1822
"type": "WEB",
1923
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-135-01"

advisories/unreviewed/2022/05/GHSA-m782-vf42-h3fp/GHSA-m782-vf42-h3fp.json

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-m782-vf42-h3fp",
4-
"modified": "2022-05-17T04:42:41Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:42:41Z",
66
"aliases": [
77
"CVE-2014-2353"
@@ -14,14 +14,23 @@
1414
"type": "ADVISORY",
1515
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2353"
1616
},
17+
{
18+
"type": "WEB",
19+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-149-02"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "http://cogentdatahub.com/Download_Software.html"
24+
},
1725
{
1826
"type": "WEB",
1927
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-149-02"
2028
}
2129
],
2230
"database_specific": {
2331
"cwe_ids": [
24-
"CWE-79"
32+
"CWE-79",
33+
"CWE-80"
2534
],
2635
"severity": "MODERATE",
2736
"github_reviewed": false,

advisories/unreviewed/2022/05/GHSA-p4h7-mjq9-xwq7/GHSA-p4h7-mjq9-xwq7.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-p4h7-mjq9-xwq7",
4-
"modified": "2022-05-17T04:38:52Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:38:52Z",
66
"aliases": [
77
"CVE-2014-2356"
@@ -14,6 +14,10 @@
1414
"type": "ADVISORY",
1515
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2356"
1616
},
17+
{
18+
"type": "WEB",
19+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-189-02"
20+
},
1721
{
1822
"type": "WEB",
1923
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-189-02"

advisories/unreviewed/2022/05/GHSA-rhgq-mf3j-hc7r/GHSA-rhgq-mf3j-hc7r.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-rhgq-mf3j-hc7r",
4-
"modified": "2022-05-17T04:17:02Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:17:02Z",
66
"aliases": [
77
"CVE-2014-2355"
@@ -17,6 +17,10 @@
1717
{
1818
"type": "WEB",
1919
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-289-02"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-289-02"
2024
}
2125
],
2226
"database_specific": {

advisories/unreviewed/2022/05/GHSA-rr64-xw2h-xw8j/GHSA-rr64-xw2h-xw8j.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-rr64-xw2h-xw8j",
4-
"modified": "2022-05-17T04:19:39Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:19:39Z",
66
"aliases": [
77
"CVE-2014-2358"
@@ -17,6 +17,10 @@
1717
{
1818
"type": "WEB",
1919
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-269-02"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-269-02"
2024
}
2125
],
2226
"database_specific": {

advisories/unreviewed/2022/05/GHSA-xmw2-2pgj-jq4h/GHSA-xmw2-2pgj-jq4h.json

Lines changed: 12 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xmw2-2pgj-jq4h",
4-
"modified": "2022-05-17T04:42:41Z",
4+
"modified": "2025-10-03T18:31:18Z",
55
"published": "2022-05-17T04:42:41Z",
66
"aliases": [
77
"CVE-2014-2354"
@@ -14,13 +14,23 @@
1414
"type": "ADVISORY",
1515
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2354"
1616
},
17+
{
18+
"type": "WEB",
19+
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-149-02"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "http://cogentdatahub.com/Download_Software.html"
24+
},
1725
{
1826
"type": "WEB",
1927
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-149-02"
2028
}
2129
],
2230
"database_specific": {
23-
"cwe_ids": [],
31+
"cwe_ids": [
32+
"CWE-916"
33+
],
2434
"severity": "MODERATE",
2535
"github_reviewed": false,
2636
"github_reviewed_at": null,

advisories/unreviewed/2024/06/GHSA-2g5v-h9c6-j9cv/GHSA-2g5v-h9c6-j9cv.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2g5v-h9c6-j9cv",
4-
"modified": "2024-07-05T09:33:44Z",
4+
"modified": "2025-10-03T18:31:19Z",
55
"published": "2024-06-20T09:30:59Z",
66
"aliases": [
77
"CVE-2024-38619"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb-storage: alauda: Check whether the media is initialized\n\nThe member \"uzonesize\" of struct alauda_info will remain 0\nif alauda_init_media() fails, potentially causing divide errors\nin alauda_read_data() and alauda_write_lba().\n- Add a member \"media_initialized\" to struct alauda_info.\n- Change a condition in alauda_check_media() to ensure the\n first initialization.\n- Add an error check for the return value of alauda_init_media().",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -48,8 +53,10 @@
4853
}
4954
],
5055
"database_specific": {
51-
"cwe_ids": [],
52-
"severity": null,
56+
"cwe_ids": [
57+
"CWE-908"
58+
],
59+
"severity": "MODERATE",
5360
"github_reviewed": false,
5461
"github_reviewed_at": null,
5562
"nvd_published_at": "2024-06-20T07:15:41Z"

0 commit comments

Comments
 (0)