This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
History

Wed, 28 Aug 2024 23:00:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9

Thu, 08 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Redhat enterprise Linux
CPEs cpe:/o:redhat:enterprise_linux:8
Vendors & Products Redhat enterprise Linux

cve-icon MITRE

Status: REJECTED

Assigner: Linux

Published: 2024-04-17T10:27:54.837Z

Updated: 2024-04-30T08:11:15.076Z

Reserved: 2024-02-19T14:20:24.188Z

Link: CVE-2024-26908

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Rejected

Published: 2024-04-17T11:15:11.310

Modified: 2024-04-30T08:15:17.140

Link: CVE-2024-26908

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-04-17T00:00:00Z

Links: CVE-2024-26908 - Bugzilla