diff --git a/2023/29xxx/CVE-2023-29288.json b/2023/29xxx/CVE-2023-29288.json index deb055feb5a..7aae2be8ade 100644 --- a/2023/29xxx/CVE-2023-29288.json +++ b/2023/29xxx/CVE-2023-29288.json @@ -1,50 +1,12 @@ { - "CVE_data_meta": { - "ASSIGNER": "psirt@adobe.com", - "DATE_PUBLIC": "2023-06-13T23:00:00.000Z", - "ID": "CVE-2023-29288", - "STATE": "PUBLIC", - "TITLE": "Commerce Merchant reporting IDOR vulnerability for Gift Registry section resulting in deleting registrant information" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "Magento Commerce", - "version": { - "version_data": [ - { - "version_affected": "<=", - "version_value": "2.4.6" - }, - { - "version_affected": "<=", - "version_value": "2.4.5-p2" - }, - { - "version_affected": "<=", - "version_value": "2.4.4-p3" - }, - { - "version_affected": "<=", - "version_value": "None" - } - ] - } - } - ] - }, - "vendor_name": "Adobe" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2023-29288", + "ASSIGNER": "psirt@adobe.com", + "STATE": "PUBLIC" + }, "description": { "description_data": [ { @@ -53,44 +15,99 @@ } ] }, - "impact": { - "cvss": { - "attackComplexity": "Low", - "attackVector": "Network", - "availabilityImpact": "None", - "baseScore": 4.3, - "baseSeverity": "Medium", - "confidentialityImpact": "None", - "integrityImpact": "Low", - "privilegesRequired": "Low", - "scope": "Unchanged", - "userInteraction": "None", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", - "version": "3.1" - } - }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", - "value": "Incorrect Authorization (CWE-863)" + "value": "Incorrect Authorization (CWE-863)", + "cweId": "CWE-863" } ] } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe", + "product": { + "product_data": [ + { + "product_name": "Adobe Commerce", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "lessThanOrEqual": "2.4.4-p3", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ], + "defaultStatus": "affected" + } + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html", + "refsource": "MISC", "name": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ] }, "source": { "discovery": "EXTERNAL" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "availabilityRequirement": "NOT_DEFINED", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "confidentialityRequirement": "NOT_DEFINED", + "environmentalScore": 4.3, + "environmentalSeverity": "MEDIUM", + "exploitCodeMaturity": "NOT_DEFINED", + "integrityImpact": "LOW", + "integrityRequirement": "NOT_DEFINED", + "modifiedAttackComplexity": "LOW", + "modifiedAttackVector": "NETWORK", + "modifiedAvailabilityImpact": "NONE", + "modifiedConfidentialityImpact": "NONE", + "modifiedIntegrityImpact": "LOW", + "modifiedPrivilegesRequired": "LOW", + "modifiedScope": "UNCHANGED", + "modifiedUserInteraction": "NONE", + "privilegesRequired": "LOW", + "remediationLevel": "NOT_DEFINED", + "reportConfidence": "NOT_DEFINED", + "scope": "UNCHANGED", + "temporalScore": 4.3, + "temporalSeverity": "MEDIUM", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "version": "3.1" + } + ] } } \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29293.json b/2023/29xxx/CVE-2023-29293.json index e4fc10ca962..d3d2602ba2d 100644 --- a/2023/29xxx/CVE-2023-29293.json +++ b/2023/29xxx/CVE-2023-29293.json @@ -1,50 +1,12 @@ { - "CVE_data_meta": { - "ASSIGNER": "psirt@adobe.com", - "DATE_PUBLIC": "2023-06-13T23:00:00.000Z", - "ID": "CVE-2023-29293", - "STATE": "PUBLIC", - "TITLE": "Null byte character can be imported through System -> Data Transfer -> Import" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "Magento Commerce", - "version": { - "version_data": [ - { - "version_affected": "<=", - "version_value": "2.4.6" - }, - { - "version_affected": "<=", - "version_value": "2.4.5-p2" - }, - { - "version_affected": "<=", - "version_value": "2.4.4-p3" - }, - { - "version_affected": "<=", - "version_value": "None" - } - ] - } - } - ] - }, - "vendor_name": "Adobe" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2023-29293", + "ASSIGNER": "psirt@adobe.com", + "STATE": "PUBLIC" + }, "description": { "description_data": [ { @@ -53,44 +15,99 @@ } ] }, - "impact": { - "cvss": { - "attackComplexity": "Low", - "attackVector": "Network", - "availabilityImpact": "Low", - "baseScore": 2.7, - "baseSeverity": "Low", - "confidentialityImpact": "None", - "integrityImpact": "None", - "privilegesRequired": "High", - "scope": "Unchanged", - "userInteraction": "None", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", - "version": "3.1" - } - }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", - "value": "Improper Input Validation (CWE-20)" + "value": "Improper Input Validation (CWE-20)", + "cweId": "CWE-20" } ] } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe", + "product": { + "product_data": [ + { + "product_name": "Adobe Commerce", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "lessThanOrEqual": "2.4.4-p3", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ], + "defaultStatus": "affected" + } + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html", + "refsource": "MISC", "name": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ] }, "source": { "discovery": "EXTERNAL" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "availabilityRequirement": "NOT_DEFINED", + "baseScore": 2.7, + "baseSeverity": "LOW", + "confidentialityImpact": "NONE", + "confidentialityRequirement": "NOT_DEFINED", + "environmentalScore": 2.7, + "environmentalSeverity": "LOW", + "exploitCodeMaturity": "NOT_DEFINED", + "integrityImpact": "NONE", + "integrityRequirement": "NOT_DEFINED", + "modifiedAttackComplexity": "LOW", + "modifiedAttackVector": "NETWORK", + "modifiedAvailabilityImpact": "LOW", + "modifiedConfidentialityImpact": "NONE", + "modifiedIntegrityImpact": "NONE", + "modifiedPrivilegesRequired": "HIGH", + "modifiedScope": "UNCHANGED", + "modifiedUserInteraction": "NONE", + "privilegesRequired": "HIGH", + "remediationLevel": "NOT_DEFINED", + "reportConfidence": "NOT_DEFINED", + "scope": "UNCHANGED", + "temporalScore": 2.7, + "temporalSeverity": "LOW", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", + "version": "3.1" + } + ] } } \ No newline at end of file diff --git a/2023/38xxx/CVE-2023-38221.json b/2023/38xxx/CVE-2023-38221.json index 72aae5624d3..8351cf59fc9 100644 --- a/2023/38xxx/CVE-2023-38221.json +++ b/2023/38xxx/CVE-2023-38221.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "CHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", diff --git a/2023/38xxx/CVE-2023-38249.json b/2023/38xxx/CVE-2023-38249.json index 74a61961311..2e8ead565aa 100644 --- a/2023/38xxx/CVE-2023-38249.json +++ b/2023/38xxx/CVE-2023-38249.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "CHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", diff --git a/2023/38xxx/CVE-2023-38250.json b/2023/38xxx/CVE-2023-38250.json index a692e0c5a93..b7439b74706 100644 --- a/2023/38xxx/CVE-2023-38250.json +++ b/2023/38xxx/CVE-2023-38250.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "CHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", diff --git a/2023/38xxx/CVE-2023-38251.json b/2023/38xxx/CVE-2023-38251.json index 92d3ec8d322..3cb047a0410 100644 --- a/2023/38xxx/CVE-2023-38251.json +++ b/2023/38xxx/CVE-2023-38251.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", diff --git a/2024/20xxx/CVE-2024-20759.json b/2024/20xxx/CVE-2024-20759.json index ef884a82527..e52d321a319 100644 --- a/2024/20xxx/CVE-2024-20759.json +++ b/2024/20xxx/CVE-2024-20759.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "CHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", diff --git a/2024/34xxx/CVE-2024-34104.json b/2024/34xxx/CVE-2024-34104.json index 9763b0ecaf3..738de70056a 100644 --- a/2024/34xxx/CVE-2024-34104.json +++ b/2024/34xxx/CVE-2024-34104.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "NONE", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", diff --git a/2024/34xxx/CVE-2024-34107.json b/2024/34xxx/CVE-2024-34107.json index 6cb0a1ae559..319cd8f0a45 100644 --- a/2024/34xxx/CVE-2024-34107.json +++ b/2024/34xxx/CVE-2024-34107.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", diff --git a/2024/34xxx/CVE-2024-34109.json b/2024/34xxx/CVE-2024-34109.json index d18dbeab5d0..351f0051612 100644 --- a/2024/34xxx/CVE-2024-34109.json +++ b/2024/34xxx/CVE-2024-34109.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", diff --git a/2024/39xxx/CVE-2024-39401.json b/2024/39xxx/CVE-2024-39401.json index ffdced5b12b..a6100b41c3a 100644 --- a/2024/39xxx/CVE-2024-39401.json +++ b/2024/39xxx/CVE-2024-39401.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "CHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", diff --git a/2024/39xxx/CVE-2024-39402.json b/2024/39xxx/CVE-2024-39402.json index 69ab74229f2..6e3a2f54c6b 100644 --- a/2024/39xxx/CVE-2024-39402.json +++ b/2024/39xxx/CVE-2024-39402.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "CHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", diff --git a/2024/39xxx/CVE-2024-39405.json b/2024/39xxx/CVE-2024-39405.json index a4bea4b8d67..36eb3f2c479 100644 --- a/2024/39xxx/CVE-2024-39405.json +++ b/2024/39xxx/CVE-2024-39405.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", diff --git a/2024/39xxx/CVE-2024-39407.json b/2024/39xxx/CVE-2024-39407.json index 9b8d428a5b4..656f256b2d7 100644 --- a/2024/39xxx/CVE-2024-39407.json +++ b/2024/39xxx/CVE-2024-39407.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", diff --git a/2024/39xxx/CVE-2024-39411.json b/2024/39xxx/CVE-2024-39411.json index 037efb87d43..17e4b39b985 100644 --- a/2024/39xxx/CVE-2024-39411.json +++ b/2024/39xxx/CVE-2024-39411.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", diff --git a/2024/39xxx/CVE-2024-39418.json b/2024/39xxx/CVE-2024-39418.json index b5c00b351b0..2ef362ead43 100644 --- a/2024/39xxx/CVE-2024-39418.json +++ b/2024/39xxx/CVE-2024-39418.json @@ -96,7 +96,7 @@ "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", - "modifiedScope": "NOT_DEFINED", + "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", diff --git a/2024/5xxx/CVE-2024-5998.json b/2024/5xxx/CVE-2024-5998.json index ee9e3c016e5..3011d5752c6 100644 --- a/2024/5xxx/CVE-2024-5998.json +++ b/2024/5xxx/CVE-2024-5998.json @@ -1,17 +1,91 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-5998", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@huntr.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the FAISS.deserialize_from_bytes function of langchain-ai/langchain allows for pickle deserialization of untrusted data. This can lead to the execution of arbitrary commands via the os.system function. The issue affects the latest version of the product." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-502 Deserialization of Untrusted Data", + "cweId": "CWE-502" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "langchain-ai", + "product": { + "product_data": [ + { + "product_name": "langchain-ai/langchain", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "unspecified", + "version_value": "0.2.9" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://huntr.com/bounties/fa3a2753-57c3-4e08-a176-d7a3ffda28fe", + "refsource": "MISC", + "name": "https://huntr.com/bounties/fa3a2753-57c3-4e08-a176-d7a3ffda28fe" + }, + { + "url": "https://github.com/langchain-ai/langchain/commit/604dfe2d99246b0c09f047c604f0c63eafba31e7", + "refsource": "MISC", + "name": "https://github.com/langchain-ai/langchain/commit/604dfe2d99246b0c09f047c604f0c63eafba31e7" + } + ] + }, + "source": { + "advisory": "fa3a2753-57c3-4e08-a176-d7a3ffda28fe", + "discovery": "EXTERNAL" + }, + "impact": { + "cvss": [ + { + "version": "3.0", + "attackComplexity": "LOW", + "attackVector": "PHYSICAL", + "availabilityImpact": "LOW", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L", + "baseScore": 5.2, + "baseSeverity": "MEDIUM" } ] } diff --git a/2024/8xxx/CVE-2024-8124.json b/2024/8xxx/CVE-2024-8124.json index 1704cde41d6..499c7b472f9 100644 --- a/2024/8xxx/CVE-2024-8124.json +++ b/2024/8xxx/CVE-2024-8124.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 16.4 prior to 17.1.7, starting from 17.2 prior to 17.2.5, starting from 17.3 prior to 17.3.2 which could cause Denial of Service via sending a large `glm_source` parameter." + "value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 16.4 prior to 17.1.7, starting from 17.2 prior to 17.2.5, starting from 17.3 prior to 17.3.2 which could cause Denial of Service via sending a specific POST request." } ] }, @@ -92,18 +92,18 @@ "impact": { "cvss": [ { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", + "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2024/8xxx/CVE-2024-8943.json b/2024/8xxx/CVE-2024-8943.json new file mode 100644 index 00000000000..679be2fad5d --- /dev/null +++ b/2024/8xxx/CVE-2024-8943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-8943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file