opensuse-su-2025:15576-1
Vulnerability from csaf_opensuse
Published
2025-09-25 00:00
Modified
2025-09-25 00:00
Summary
govulncheck-vulndb-0.0.20250924T192141-1.1 on GA media
Notes
Title of the patch
govulncheck-vulndb-0.0.20250924T192141-1.1 on GA media
Description of the patch
These are all security issues fixed in the govulncheck-vulndb-0.0.20250924T192141-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15576
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20250924T192141-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250924T192141-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15576", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15576-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-10630 page", "url": "https://www.suse.com/security/cve/CVE-2025-10630/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59341 page", "url": "https://www.suse.com/security/cve/CVE-2025-59341/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59342 page", "url": "https://www.suse.com/security/cve/CVE-2025-59342/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59345 page", "url": "https://www.suse.com/security/cve/CVE-2025-59345/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59346 page", "url": "https://www.suse.com/security/cve/CVE-2025-59346/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59347 page", "url": "https://www.suse.com/security/cve/CVE-2025-59347/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59348 page", "url": "https://www.suse.com/security/cve/CVE-2025-59348/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59349 page", "url": "https://www.suse.com/security/cve/CVE-2025-59349/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59350 page", "url": "https://www.suse.com/security/cve/CVE-2025-59350/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59351 page", "url": "https://www.suse.com/security/cve/CVE-2025-59351/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59352 page", "url": "https://www.suse.com/security/cve/CVE-2025-59352/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59353 page", "url": "https://www.suse.com/security/cve/CVE-2025-59353/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59354 page", "url": "https://www.suse.com/security/cve/CVE-2025-59354/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-59410 page", "url": "https://www.suse.com/security/cve/CVE-2025-59410/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-9079 page", "url": "https://www.suse.com/security/cve/CVE-2025-9079/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-9081 page", "url": "https://www.suse.com/security/cve/CVE-2025-9081/" } ], "title": "govulncheck-vulndb-0.0.20250924T192141-1.1 on GA media", "tracking": { "current_release_date": "2025-09-25T00:00:00Z", "generator": { "date": "2025-09-25T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15576-1", "initial_release_date": "2025-09-25T00:00:00Z", "revision_history": [ { "date": "2025-09-25T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20250924T192141-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-10630", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-10630" } ], "notes": [ { "category": "general", "text": "Grafana is an open-source platform for monitoring and observability. Grafana-Zabbix is a plugin for Grafana allowing to visualize monitoring data from Zabbix and create dashboards for analyzing metrics and realtime monitoring. \n\n\n\nVersions 5.2.1 and below contained a ReDoS vulnerability via user-supplied regex query which could causes CPU usage to max out. This vulnerability is fixed in version 6.0.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-10630", "url": "https://www.suse.com/security/cve/CVE-2025-10630" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-10630" }, { "cve": "CVE-2025-59341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59341" } ], "notes": [ { "category": "general", "text": "esm.sh is a nobuild content delivery network(CDN) for modern web development. In 136 and earlier, a Local File Inclusion (LFI) issue was identified in the esm.sh service URL handling. An attacker could craft a request that causes the server to read and return files from the host filesystem (or other unintended file sources).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59341", "url": "https://www.suse.com/security/cve/CVE-2025-59341" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "not set" } ], "title": "CVE-2025-59341" }, { "cve": "CVE-2025-59342", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59342" } ], "notes": [ { "category": "general", "text": "esm.sh is a nobuild content delivery network(CDN) for modern web development. In 136 and earlier, a path-traversal flaw in the handling of the X-Zone-Id HTTP header allows an attacker to cause the application to write files outside the intended storage location. The header value is used to build a filesystem path but is not properly canonicalized or restricted to the application\u0027s storage base directory. As a result, supplying ../ sequences in X-Zone-Id causes files to be written to arbitrary directories.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59342", "url": "https://www.suse.com/security/cve/CVE-2025-59342" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "not set" } ], "title": "CVE-2025-59342" }, { "cve": "CVE-2025-59345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59345" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, The /api/v1/jobs and /preheats endpoints in Manager web UI are accessible without authentication. Any user with network access to the Manager can create, delete, and modify jobs, and create preheat jobs. An unauthenticated adversary with network access to a Manager web UI uses /api/v1/jobs endpoint to create hundreds of useless jobs. The Manager is in a denial-of-service state, and stops accepting requests from valid administrators. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59345", "url": "https://www.suse.com/security/cve/CVE-2025-59345" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "not set" } ], "title": "CVE-2025-59345" }, { "cve": "CVE-2025-59346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59346" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Versions prior to 2.1.0 contain a server-side request forgery (SSRF) vulnerability that enables users to force DragonFly2\u0027s components to make requests to internal services that are otherwise not accessible to them. The issue arises because the Manager API accepts a user-supplied URL when creating a Preheat job with weak validation, peers can trigger other peers to fetch an arbitrary URL through pieceManager.DownloadSource, and internal HTTP clients follow redirects, allowing a request to a malicious server to be redirected to internal services. This can be used to probe or access internal HTTP endpoints. The vulnerability is fixed in version 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59346", "url": "https://www.suse.com/security/cve/CVE-2025-59346" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-59346" }, { "cve": "CVE-2025-59347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59347" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, The Manager disables TLS certificate verification in HTTP clients. The clients are not configurable, so users have no way to re-enable the verification. A Manager processes dozens of preheat jobs. An adversary performs a network-level Man-in-the-Middle attack, providing invalid data to the Manager. The Manager preheats with the wrong data, which later causes a denial of service and file integrity problems. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59347", "url": "https://www.suse.com/security/cve/CVE-2025-59347" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-59347" }, { "cve": "CVE-2025-59348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59348" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, the processPieceFromSource method does not update the structure\u0027s usedTraffic field, because an uninitialized variable n is used as a guard to the AddTraffic method call, instead of the result.Size variable. A task is processed by a peer. The usedTraffic metadata is not updated during the processing. Rate limiting is incorrectly applied, leading to a denial-of-service condition for the peer. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59348", "url": "https://www.suse.com/security/cve/CVE-2025-59348" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "important" } ], "title": "CVE-2025-59348" }, { "cve": "CVE-2025-59349", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59349" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, DragonFly2 uses the os.MkdirAll function to create certain directory paths with specific access permissions. This function does not perform any permission checks when a given directory path already exists. This allows a local attacker to create a directory to be used later by DragonFly2 with broad permissions before DragonFly2 does so, potentially allowing the attacker to tamper with the files. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59349", "url": "https://www.suse.com/security/cve/CVE-2025-59349" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "low" } ], "title": "CVE-2025-59349" }, { "cve": "CVE-2025-59350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59350" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, the access control mechanism for the Proxy feature uses simple string comparisons and is therefore vulnerable to timing attacks. An attacker may try to guess the password one character at a time by sending all possible characters to a vulnerable mechanism and measuring the comparison instruction\u0027s execution times. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59350", "url": "https://www.suse.com/security/cve/CVE-2025-59350" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-59350" }, { "cve": "CVE-2025-59351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59351" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, the first return value of a function is dereferenced even when the function returns an error. This can result in a nil dereference, and cause code to panic. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59351", "url": "https://www.suse.com/security/cve/CVE-2025-59351" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-59351" }, { "cve": "CVE-2025-59352", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59352" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, the gRPC API and HTTP APIs allow peers to send requests that force the recipient peer to create files in arbitrary file system locations, and to read arbitrary files. This allows peers to steal other peers\u0027 secret data and to gain remote code execution (RCE) capabilities on the peer\u0027s machine.This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59352", "url": "https://www.suse.com/security/cve/CVE-2025-59352" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-59352" }, { "cve": "CVE-2025-59353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59353" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, a peer can obtain a valid TLS certificate for arbitrary IP addresses, effectively rendering the mTLS authentication useless. The issue is that the Manager\u0027s Certificate gRPC service does not validate if the requested IP addresses \"belong to\" the peer requesting the certificate-that is, if the peer connects from the same IP address as the one provided in the certificate request. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59353", "url": "https://www.suse.com/security/cve/CVE-2025-59353" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "important" } ], "title": "CVE-2025-59353" }, { "cve": "CVE-2025-59354", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59354" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, the DragonFly2 uses a variety of hash functions, including the MD5 hash, for downloaded files. This allows attackers to replace files with malicious ones that have a colliding hash. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59354", "url": "https://www.suse.com/security/cve/CVE-2025-59354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-59354" }, { "cve": "CVE-2025-59410", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-59410" } ], "notes": [ { "category": "general", "text": "Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, the code in the scheduler for downloading a tiny file is hard coded to use the HTTP protocol, rather than HTTPS. This means that an attacker could perform a Man-in-the-Middle attack, changing the network request so that a different piece of data gets downloaded. This vulnerability is fixed in 2.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-59410", "url": "https://www.suse.com/security/cve/CVE-2025-59410" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-59410" }, { "cve": "CVE-2025-9079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-9079" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.8.x \u003c= 10.8.3, 10.5.x \u003c= 10.5.8, 9.11.x \u003c= 9.11.17, 10.10.x \u003c= 10.10.1, 10.9.x \u003c= 10.9.3 fail to validate import directory path configuration which allows admin users to execute arbitrary code via malicious plugin upload to prepackaged plugins directory", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-9079", "url": "https://www.suse.com/security/cve/CVE-2025-9079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "important" } ], "title": "CVE-2025-9079" }, { "cve": "CVE-2025-9081", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-9081" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.5.x \u003c= 10.5.8, 9.11.x \u003c= 9.11.17 fail to properly validate access controls which allows any authenticated user to download sensitive files via board file download endpoint using UUID enumeration", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-9081", "url": "https://www.suse.com/security/cve/CVE-2025-9081" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250924T192141-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-9081" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…