mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c7eb1a1d23
commit
06af07a262
@ -50,7 +50,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.8.14",
|
||||
"lessThan": "3.8.15",
|
||||
"status": "affected",
|
||||
"version": "3.8.0",
|
||||
"versionType": "semver"
|
||||
@ -62,7 +62,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.9.9",
|
||||
"lessThan": "3.9.10",
|
||||
"status": "affected",
|
||||
"version": "3.9.0",
|
||||
"versionType": "semver"
|
||||
@ -74,7 +74,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.10.6",
|
||||
"lessThan": "3.10.7",
|
||||
"status": "affected",
|
||||
"version": "3.10.0",
|
||||
"versionType": "semver"
|
||||
@ -86,7 +86,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.11.4",
|
||||
"lessThan": "3.11.5",
|
||||
"status": "affected",
|
||||
"version": "3.11.0",
|
||||
"versionType": "semver"
|
||||
|
@ -50,7 +50,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.8.14",
|
||||
"lessThan": "3.8.15",
|
||||
"status": "affected",
|
||||
"version": "3.8.0",
|
||||
"versionType": "semver"
|
||||
@ -62,7 +62,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.9.9",
|
||||
"lessThan": "3.9.10",
|
||||
"status": "affected",
|
||||
"version": "3.9.0",
|
||||
"versionType": "semver"
|
||||
@ -74,7 +74,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.10.6",
|
||||
"lessThan": "3.10.7",
|
||||
"status": "affected",
|
||||
"version": "3.10.0",
|
||||
"versionType": "semver"
|
||||
@ -86,7 +86,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.11.4",
|
||||
"lessThan": "3.11.5",
|
||||
"status": "affected",
|
||||
"version": "3.11.0",
|
||||
"versionType": "semver"
|
||||
|
@ -50,7 +50,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.8.14",
|
||||
"lessThan": "3.8.15",
|
||||
"status": "affected",
|
||||
"version": "3.8.0",
|
||||
"versionType": "semver"
|
||||
@ -62,7 +62,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.9.9",
|
||||
"lessThan": "3.9.10",
|
||||
"status": "affected",
|
||||
"version": "3.9.0",
|
||||
"versionType": "semver"
|
||||
@ -74,7 +74,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.10.6",
|
||||
"lessThan": "3.10.7",
|
||||
"status": "affected",
|
||||
"version": "3.10.0",
|
||||
"versionType": "semver"
|
||||
@ -86,7 +86,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.11.4",
|
||||
"lessThan": "3.11.5",
|
||||
"status": "affected",
|
||||
"version": "3.11.0",
|
||||
"versionType": "semver"
|
||||
|
@ -50,7 +50,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.8.14",
|
||||
"lessThanOrEqual": "3.8.14",
|
||||
"status": "affected",
|
||||
"version": "3.8.0",
|
||||
"versionType": "semver"
|
||||
@ -62,7 +62,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.9.9",
|
||||
"lessThanOrEqual": "3.9.9",
|
||||
"status": "affected",
|
||||
"version": "3.9.0",
|
||||
"versionType": "semver"
|
||||
@ -74,7 +74,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.10.6",
|
||||
"lessThanOrEqual": "3.10.6",
|
||||
"status": "affected",
|
||||
"version": "3.10.0",
|
||||
"versionType": "semver"
|
||||
@ -86,7 +86,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.11.4",
|
||||
"lessThanOrEqual": "3.11.4",
|
||||
"status": "affected",
|
||||
"version": "3.11.0",
|
||||
"versionType": "semver"
|
||||
|
@ -50,7 +50,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.8.14",
|
||||
"lessThan": "3.8.15",
|
||||
"status": "affected",
|
||||
"version": "3.8.0",
|
||||
"versionType": "semver"
|
||||
@ -62,7 +62,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.9.9",
|
||||
"lessThan": "3.9.10",
|
||||
"status": "affected",
|
||||
"version": "3.9.0",
|
||||
"versionType": "semver"
|
||||
@ -74,7 +74,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.10.6",
|
||||
"lessThan": "3.10.7",
|
||||
"status": "affected",
|
||||
"version": "3.10.0",
|
||||
"versionType": "semver"
|
||||
@ -86,7 +86,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.11.4",
|
||||
"lessThan": "3.11.5",
|
||||
"status": "affected",
|
||||
"version": "3.11.0",
|
||||
"versionType": "semver"
|
||||
|
@ -50,7 +50,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.8.14",
|
||||
"lessThan": "3.8.15",
|
||||
"status": "affected",
|
||||
"version": "3.8.0",
|
||||
"versionType": "semver"
|
||||
@ -62,7 +62,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.9.9",
|
||||
"lessThan": "3.9.10",
|
||||
"status": "affected",
|
||||
"version": "3.9.0",
|
||||
"versionType": "semver"
|
||||
@ -74,7 +74,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.10.6",
|
||||
"lessThan": "3.10.7",
|
||||
"status": "affected",
|
||||
"version": "3.10.0",
|
||||
"versionType": "semver"
|
||||
@ -86,7 +86,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.11.4",
|
||||
"lessThan": "3.11.5",
|
||||
"status": "affected",
|
||||
"version": "3.11.0",
|
||||
"versionType": "semver"
|
||||
|
@ -50,7 +50,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.8.14",
|
||||
"lessThan": "3.8.15",
|
||||
"status": "affected",
|
||||
"version": "3.8.0",
|
||||
"versionType": "semver"
|
||||
@ -62,7 +62,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.9.9",
|
||||
"lessThan": "3.9.10",
|
||||
"status": "affected",
|
||||
"version": "3.9.0",
|
||||
"versionType": "semver"
|
||||
@ -74,7 +74,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.10.6",
|
||||
"lessThan": "3.10.7",
|
||||
"status": "affected",
|
||||
"version": "3.10.0",
|
||||
"versionType": "semver"
|
||||
@ -86,7 +86,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.11.4",
|
||||
"lessThan": "3.11.5",
|
||||
"status": "affected",
|
||||
"version": "3.11.0",
|
||||
"versionType": "semver"
|
||||
|
@ -50,7 +50,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.8.14",
|
||||
"lessThan": "3.8.15",
|
||||
"status": "affected",
|
||||
"version": "3.8.0",
|
||||
"versionType": "semver"
|
||||
@ -62,7 +62,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.9.9",
|
||||
"lessThan": "3.9.10",
|
||||
"status": "affected",
|
||||
"version": "3.9.0",
|
||||
"versionType": "semver"
|
||||
@ -74,7 +74,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.10.6",
|
||||
"lessThan": "3.10.7",
|
||||
"status": "affected",
|
||||
"version": "3.10.0",
|
||||
"versionType": "semver"
|
||||
@ -86,7 +86,7 @@
|
||||
"status": "unaffected"
|
||||
}
|
||||
],
|
||||
"lessThan": "3.11.4",
|
||||
"lessThan": "3.11.5",
|
||||
"status": "affected",
|
||||
"version": "3.11.0",
|
||||
"versionType": "semver"
|
||||
|
18
2024/1xxx/CVE-2024-1970.json
Normal file
18
2024/1xxx/CVE-2024-1970.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-1970",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/1xxx/CVE-2024-1971.json
Normal file
18
2024/1xxx/CVE-2024-1971.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-1971",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/1xxx/CVE-2024-1972.json
Normal file
18
2024/1xxx/CVE-2024-1972.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-1972",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/1xxx/CVE-2024-1973.json
Normal file
18
2024/1xxx/CVE-2024-1973.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-1973",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/1xxx/CVE-2024-1974.json
Normal file
18
2024/1xxx/CVE-2024-1974.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-1974",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -1,18 +1,107 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-23946",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security@apache.org",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Possible path traversal in Apache OFBiz allowing file inclusion.\nUsers are recommended to upgrade to version 18.12.12, that fixes the issue."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')",
|
||||
"cweId": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-434 Unrestricted Upload of File with Dangerous Type",
|
||||
"cweId": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Apache Software Foundation",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Apache OFBiz",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "0",
|
||||
"version_value": "18.12.12"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://ofbiz.apache.org/download.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ofbiz.apache.org/download.html"
|
||||
},
|
||||
{
|
||||
"url": "https://ofbiz.apache.org/security.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ofbiz.apache.org/security.html"
|
||||
},
|
||||
{
|
||||
"url": "https://ofbiz.apache.org/release-notes-18.12.12.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ofbiz.apache.org/release-notes-18.12.12.html"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.apache.org/jira/browse/OFBIZ-12884",
|
||||
"refsource": "MISC",
|
||||
"name": "https://issues.apache.org/jira/browse/OFBIZ-12884"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/w4lp5ncpzttf41hn5bsc04mzq4o6lw3g",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread/w4lp5ncpzttf41hn5bsc04mzq4o6lw3g"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.1.0-dev"
|
||||
},
|
||||
"source": {
|
||||
"advisory": "https://ofbiz.apache.org/security.html",
|
||||
"discovery": "EXTERNAL"
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Arun Shaji from trendmicro.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -64,6 +64,11 @@
|
||||
"url": "https://lists.apache.org/thread/gfl3ckwy6y9tpz9jmpv62orh2q346sn5",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread/gfl3ckwy6y9tpz9jmpv62orh2q346sn5"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/02/28/5",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2024/02/28/5"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://lists.apache.org/thread/h66fy6nj41cfx07zh7l552w6dmtjh501",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread/h66fy6nj41cfx07zh7l552w6dmtjh501"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/02/28/4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2024/02/28/4"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://lists.apache.org/thread/xzhz1m5bb9zxhyqgoy4q2d689b3zp4pq",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread/xzhz1m5bb9zxhyqgoy4q2d689b3zp4pq"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/02/28/6",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2024/02/28/6"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,18 +1,105 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-25065",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security@apache.org",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "\nPossible path traversal in Apache OFBiz allowing authentication bypass.\nUsers are recommended to upgrade to version 18.12.12, that fixes the issue.\n\n"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')",
|
||||
"cweId": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Path traversal allowing authentication bypass."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Apache Software Foundation",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Apache OFBiz",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "0",
|
||||
"version_value": "18.12.12"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://ofbiz.apache.org/download.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ofbiz.apache.org/download.html"
|
||||
},
|
||||
{
|
||||
"url": "https://ofbiz.apache.org/security.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ofbiz.apache.org/security.html"
|
||||
},
|
||||
{
|
||||
"url": "https://ofbiz.apache.org/release-notes-18.12.12.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ofbiz.apache.org/release-notes-18.12.12.html"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.apache.org/jira/browse/OFBIZ-12887",
|
||||
"refsource": "MISC",
|
||||
"name": "https://issues.apache.org/jira/browse/OFBIZ-12887"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/rplfjp7ppn9ro49oo7jsrpj99m113lfc",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread/rplfjp7ppn9ro49oo7jsrpj99m113lfc"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.1.0-dev"
|
||||
},
|
||||
"source": {
|
||||
"discovery": "EXTERNAL"
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "YunPeng - \u90ed \u8fd0\u9e4f <puata123@outlook.com>"
|
||||
}
|
||||
]
|
||||
}
|
@ -1,17 +1,90 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-25128",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security-advisories@github.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Flask-AppBuilder is an application development framework, built on top of Flask. When Flask-AppBuilder is set to AUTH_TYPE AUTH_OID, it allows an attacker to forge an HTTP request, that could deceive the backend into using any requested OpenID service. This vulnerability could grant an attacker unauthorised privilege access if a custom OpenID service is deployed by the attacker and accessible by the backend. This vulnerability is only exploitable when the application is using the OpenID 2.0 authorization protocol. Upgrade to Flask-AppBuilder 4.3.11 to fix the vulnerability."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-287: Improper Authentication",
|
||||
"cweId": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "dpgaspar",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Flask-AppBuilder",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "< 4.3.11"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-j2pw-vp55-fqqj",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-j2pw-vp55-fqqj"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dpgaspar/Flask-AppBuilder/commit/6336456d83f8f111c842b2b53d1e89627f2502c8",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/dpgaspar/Flask-AppBuilder/commit/6336456d83f8f111c842b2b53d1e89627f2502c8"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "GHSA-j2pw-vp55-fqqj",
|
||||
"discovery": "UNKNOWN"
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://lists.apache.org/thread/76v1jjcylgk4p3m0258qr359ook3vl8s",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread/76v1jjcylgk4p3m0258qr359ook3vl8s"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/02/28/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2024/02/28/7"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -95,14 +95,14 @@
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"userInteraction": "REQUIRED",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
|
@ -1,17 +1,90 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27083",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security-advisories@github.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Flask-AppBuilder is an application development framework, built on top of Flask. A Cross-Site Scripting (XSS) vulnerability has been discovered on the OAuth login page. An attacker could trick a user to follow a specially crafted URL to the OAuth login page. This URL could inject and execute malicious javascript code that would get executed on the user's browser. This issue was introduced on 4.1.4 and patched on 4.2.1.\n"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
|
||||
"cweId": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "dpgaspar",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Flask-AppBuilder",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": ">= 4.1.4, < 4.2.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-fqxj-46wg-9v84",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-fqxj-46wg-9v84"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dpgaspar/Flask-AppBuilder/commit/3d17741886e4b3c384d0570de69689e4117aa812",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/dpgaspar/Flask-AppBuilder/commit/3d17741886e4b3c384d0570de69689e4117aa812"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "GHSA-fqxj-46wg-9v84",
|
||||
"discovery": "UNKNOWN"
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "REQUIRED",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,90 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27284",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security-advisories@github.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "cassandra-rs is a Cassandra (CQL) driver for Rust. Code that attempts to use an item (e.g., a row) returned by an iterator after the iterator has advanced to the next item will be accessing freed memory and experience undefined behaviour. The problem has been fixed in version 3.0.0.\n"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-416: Use After Free",
|
||||
"cweId": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Metaswitch",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "cassandra-rs",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "< 3.0.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/Metaswitch/cassandra-rs/security/advisories/GHSA-x9xc-63hg-vcfq",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/Metaswitch/cassandra-rs/security/advisories/GHSA-x9xc-63hg-vcfq"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Metaswitch/cassandra-rs/commit/ae054dc8044eac9c2c7ae2b1ab154b53ca7f8df7",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/Metaswitch/cassandra-rs/commit/ae054dc8044eac9c2c7ae2b1ab154b53ca7f8df7"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "GHSA-x9xc-63hg-vcfq",
|
||||
"discovery": "UNKNOWN"
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://lists.apache.org/thread/qcwbx7q2s3ynsd405895bx3wcwq32j7z",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread/qcwbx7q2s3ynsd405895bx3wcwq32j7z"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/02/28/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2024/02/28/3"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2024/27xxx/CVE-2024-27914.json
Normal file
18
2024/27xxx/CVE-2024-27914.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27914",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27915.json
Normal file
18
2024/27xxx/CVE-2024-27915.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27915",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27916.json
Normal file
18
2024/27xxx/CVE-2024-27916.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27916",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27917.json
Normal file
18
2024/27xxx/CVE-2024-27917.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27917",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27918.json
Normal file
18
2024/27xxx/CVE-2024-27918.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27918",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27919.json
Normal file
18
2024/27xxx/CVE-2024-27919.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27919",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27920.json
Normal file
18
2024/27xxx/CVE-2024-27920.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27920",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27921.json
Normal file
18
2024/27xxx/CVE-2024-27921.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27921",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27922.json
Normal file
18
2024/27xxx/CVE-2024-27922.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27922",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27923.json
Normal file
18
2024/27xxx/CVE-2024-27923.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27923",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27924.json
Normal file
18
2024/27xxx/CVE-2024-27924.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27924",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27925.json
Normal file
18
2024/27xxx/CVE-2024-27925.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27925",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27926.json
Normal file
18
2024/27xxx/CVE-2024-27926.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27926",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27927.json
Normal file
18
2024/27xxx/CVE-2024-27927.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27927",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27928.json
Normal file
18
2024/27xxx/CVE-2024-27928.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27928",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27929.json
Normal file
18
2024/27xxx/CVE-2024-27929.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27929",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27930.json
Normal file
18
2024/27xxx/CVE-2024-27930.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27930",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27931.json
Normal file
18
2024/27xxx/CVE-2024-27931.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27931",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27932.json
Normal file
18
2024/27xxx/CVE-2024-27932.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27932",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27933.json
Normal file
18
2024/27xxx/CVE-2024-27933.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27933",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27934.json
Normal file
18
2024/27xxx/CVE-2024-27934.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27934",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27935.json
Normal file
18
2024/27xxx/CVE-2024-27935.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27935",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27936.json
Normal file
18
2024/27xxx/CVE-2024-27936.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27936",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27937.json
Normal file
18
2024/27xxx/CVE-2024-27937.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27937",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/27xxx/CVE-2024-27938.json
Normal file
18
2024/27xxx/CVE-2024-27938.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-27938",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user