diff --git a/2022/38xxx/CVE-2022-38223.json b/2022/38xxx/CVE-2022-38223.json index 7b9846b9782..595bf805af4 100644 --- a/2022/38xxx/CVE-2022-38223.json +++ b/2022/38xxx/CVE-2022-38223.json @@ -76,6 +76,16 @@ "refsource": "FEDORA", "name": "FEDORA-2024-aeb75f8b5b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2024-3fc66f8bf3", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2024-38c2261ca0", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/" } ] } diff --git a/2023/30xxx/CVE-2023-30590.json b/2023/30xxx/CVE-2023-30590.json index 1ddbcb99864..70a888a1c62 100644 --- a/2023/30xxx/CVE-2023-30590.json +++ b/2023/30xxx/CVE-2023-30590.json @@ -68,6 +68,11 @@ "url": "https://nodejs.org/en/blog/vulnerability/june-2023-security-releases", "refsource": "MISC", "name": "https://nodejs.org/en/blog/vulnerability/june-2023-security-releases" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00029.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00029.html" } ] } diff --git a/2023/38xxx/CVE-2023-38252.json b/2023/38xxx/CVE-2023-38252.json index de9b4a328ea..c3dce68dd45 100644 --- a/2023/38xxx/CVE-2023-38252.json +++ b/2023/38xxx/CVE-2023-38252.json @@ -128,6 +128,16 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/" } ] }, diff --git a/2023/38xxx/CVE-2023-38253.json b/2023/38xxx/CVE-2023-38253.json index 59c4a052e9d..317ff74fb25 100644 --- a/2023/38xxx/CVE-2023-38253.json +++ b/2023/38xxx/CVE-2023-38253.json @@ -128,6 +128,16 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/" } ] }, diff --git a/2023/4xxx/CVE-2023-4255.json b/2023/4xxx/CVE-2023-4255.json index 840005b0a62..869234531c1 100644 --- a/2023/4xxx/CVE-2023-4255.json +++ b/2023/4xxx/CVE-2023-4255.json @@ -113,6 +113,16 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/" } ] }, diff --git a/2024/0xxx/CVE-2024-0079.json b/2024/0xxx/CVE-2024-0079.json index f7564158eb5..0b43d08a326 100644 --- a/2024/0xxx/CVE-2024-0079.json +++ b/2024/0xxx/CVE-2024-0079.json @@ -1,17 +1,76 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-0079", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@nvidia.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a user in a guest VM can cause a NULL-pointer dereference in the host. A successful exploit of this vulnerability may lead to denial of service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-476", + "cweId": "CWE-476" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "nvidia", + "product": { + "product_data": [ + { + "product_name": "vGPU driver, Cloud Gaming driver", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "All versions prior to and including 16.3, 13.9, and all versions prior to and including the January 2024 release" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5520", + "refsource": "MISC", + "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5520" + } + ] + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2024/0xxx/CVE-2024-0400.json b/2024/0xxx/CVE-2024-0400.json index 3a7176ca0bb..fb030f4c613 100644 --- a/2024/0xxx/CVE-2024-0400.json +++ b/2024/0xxx/CVE-2024-0400.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "n/a" + "value": "CWE-94 Improper Control of Generation of Code ('Code Injection')", + "cweId": "CWE-94" } ] } @@ -55,9 +56,9 @@ "references": { "reference_data": [ { - "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000190&languageCode=en&Preview=true", + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000189&languageCode=en&Preview=true", "refsource": "MISC", - "name": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000190&languageCode=en&Preview=true" + "name": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000189&languageCode=en&Preview=true" } ] }, diff --git a/2024/0xxx/CVE-2024-0980.json b/2024/0xxx/CVE-2024-0980.json index 962f5d09495..32f4c13a6cf 100644 --- a/2024/0xxx/CVE-2024-0980.json +++ b/2024/0xxx/CVE-2024-0980.json @@ -1,17 +1,69 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-0980", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@okta.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Auto-update service for Okta Verify for Windows is vulnerable to two flaws which in combination could be used to execute arbitrary code." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper Limitation of a Pathname to a Restricted Directory", + "cweId": "CWE-22" + }, + { + "lang": "eng", + "value": "Uncontrolled Search Path or Element", + "cweId": "CWE-427" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Okta", + "product": { + "product_data": [ + { + "product_name": "Okta Verify for Windows", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "4.10.7" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://trust.okta.com/security-advisories/okta-verify-windows-auto-update-arbitrary-code-execution-cve-2024-0980", + "refsource": "MISC", + "name": "https://trust.okta.com/security-advisories/okta-verify-windows-auto-update-arbitrary-code-execution-cve-2024-0980" } ] } diff --git a/2024/20xxx/CVE-2024-20307.json b/2024/20xxx/CVE-2024-20307.json index d270eb37b70..48a4023f284 100644 --- a/2024/20xxx/CVE-2024-20307.json +++ b/2024/20xxx/CVE-2024-20307.json @@ -1,17 +1,1557 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-20307", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@cisco.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an affected device reloading.\r\n\r This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.\r\n\r Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Stack-based Buffer Overflow", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Cisco", + "product": { + "product_data": [ + { + "product_name": "IOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "15.1(2)SG8" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M11" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY8" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY9" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY10" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY11" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY12" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY13" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY14" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY15" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY16" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S8" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S9" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S10" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S8a" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(3)E4" + }, + { + "version_affected": "=", + "version_value": "15.2(5)E" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E3" + }, + { + "version_affected": "=", + "version_value": "15.2(5b)E" + }, + { + "version_affected": "=", + "version_value": "15.2(3)E5" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E4" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E5" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E5a" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E6" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E7" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E8" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E9" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E10" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E10a" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E10d" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S6" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S7" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S6a" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S8" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S9" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S10" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M10" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M8a" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY3" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY4" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY5" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY6" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY7" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY8" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S3" + }, + { + "version_affected": "=", + "version_value": "15.5(1)S4" + }, + { + "version_affected": "=", + "version_value": "15.5(2)S4" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S4" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S5" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S6" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S6a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S7" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S6b" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S8" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S9" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S10" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S9a" + }, + { + "version_affected": "=", + "version_value": "15.5(2)T4" + }, + { + "version_affected": "=", + "version_value": "15.2(5)EA" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA4" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA5" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA6" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA7" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA8" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA9" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA9a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M4a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M6a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M10" + }, + { + "version_affected": "=", + "version_value": "15.3(1)SY1" + }, + { + "version_affected": "=", + "version_value": "15.3(1)SY2" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EC1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EC2" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY1" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY2" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY3" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY4" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY1" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY2" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY3" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY4" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY5" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY6" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY7" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY8" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY9" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY10" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY11" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4a" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4b" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M0b" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M1a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M2a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M3a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M3b" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M10" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M2a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M3a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M3b" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M4a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6b" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M7a" + }, + { + "version_affected": "=", + "version_value": "15.3(3)JPI11" + } + ] + } + }, + { + "product_name": "Cisco IOS XE Software", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "3.4.8SG" + }, + { + "version_affected": "=", + "version_value": "3.10.8S" + }, + { + "version_affected": "=", + "version_value": "3.10.8aS" + }, + { + "version_affected": "=", + "version_value": "3.10.9S" + }, + { + "version_affected": "=", + "version_value": "3.10.10S" + }, + { + "version_affected": "=", + "version_value": "3.13.6S" + }, + { + "version_affected": "=", + "version_value": "3.13.7S" + }, + { + "version_affected": "=", + "version_value": "3.13.6aS" + }, + { + "version_affected": "=", + "version_value": "3.13.7aS" + }, + { + "version_affected": "=", + "version_value": "3.13.8S" + }, + { + "version_affected": "=", + "version_value": "3.13.9S" + }, + { + "version_affected": "=", + "version_value": "3.13.10S" + }, + { + "version_affected": "=", + "version_value": "3.14.4S" + }, + { + "version_affected": "=", + "version_value": "3.15.4S" + }, + { + "version_affected": "=", + "version_value": "3.7.4E" + }, + { + "version_affected": "=", + "version_value": "3.7.5E" + }, + { + "version_affected": "=", + "version_value": "3.16.3S" + }, + { + "version_affected": "=", + "version_value": "3.16.3aS" + }, + { + "version_affected": "=", + "version_value": "3.16.4S" + }, + { + "version_affected": "=", + "version_value": "3.16.4aS" + }, + { + "version_affected": "=", + "version_value": "3.16.4bS" + }, + { + "version_affected": "=", + "version_value": "3.16.5S" + }, + { + "version_affected": "=", + "version_value": "3.16.4dS" + }, + { + "version_affected": "=", + "version_value": "3.16.6S" + }, + { + "version_affected": "=", + "version_value": "3.16.7S" + }, + { + "version_affected": "=", + "version_value": "3.16.6bS" + }, + { + "version_affected": "=", + "version_value": "3.16.7aS" + }, + { + "version_affected": "=", + "version_value": "3.16.7bS" + }, + { + "version_affected": "=", + "version_value": "3.16.8S" + }, + { + "version_affected": "=", + "version_value": "3.16.9S" + }, + { + "version_affected": "=", + "version_value": "3.16.10S" + }, + { + "version_affected": "=", + "version_value": "16.1.3" + }, + { + "version_affected": "=", + "version_value": "16.2.1" + }, + { + "version_affected": "=", + "version_value": "16.2.2" + }, + { + "version_affected": "=", + "version_value": "3.8.2E" + }, + { + "version_affected": "=", + "version_value": "3.8.3E" + }, + { + "version_affected": "=", + "version_value": "3.8.4E" + }, + { + "version_affected": "=", + "version_value": "3.8.5E" + }, + { + "version_affected": "=", + "version_value": "3.8.5aE" + }, + { + "version_affected": "=", + "version_value": "3.8.6E" + }, + { + "version_affected": "=", + "version_value": "3.8.7E" + }, + { + "version_affected": "=", + "version_value": "3.8.8E" + }, + { + "version_affected": "=", + "version_value": "3.8.9E" + }, + { + "version_affected": "=", + "version_value": "3.8.10E" + }, + { + "version_affected": "=", + "version_value": "16.3.1" + }, + { + "version_affected": "=", + "version_value": "16.3.2" + }, + { + "version_affected": "=", + "version_value": "16.3.3" + }, + { + "version_affected": "=", + "version_value": "16.3.1a" + }, + { + "version_affected": "=", + "version_value": "16.3.4" + }, + { + "version_affected": "=", + "version_value": "16.3.5" + }, + { + "version_affected": "=", + "version_value": "16.3.5b" + }, + { + "version_affected": "=", + "version_value": "16.3.6" + }, + { + "version_affected": "=", + "version_value": "16.3.7" + }, + { + "version_affected": "=", + "version_value": "16.3.8" + }, + { + "version_affected": "=", + "version_value": "16.3.9" + }, + { + "version_affected": "=", + "version_value": "16.3.10" + }, + { + "version_affected": "=", + "version_value": "16.3.11" + }, + { + "version_affected": "=", + "version_value": "16.4.1" + }, + { + "version_affected": "=", + "version_value": "16.4.2" + }, + { + "version_affected": "=", + "version_value": "16.4.3" + }, + { + "version_affected": "=", + "version_value": "16.5.1" + }, + { + "version_affected": "=", + "version_value": "16.5.1a" + }, + { + "version_affected": "=", + "version_value": "16.5.1b" + }, + { + "version_affected": "=", + "version_value": "16.5.2" + }, + { + "version_affected": "=", + "version_value": "16.5.3" + }, + { + "version_affected": "=", + "version_value": "3.9.0E" + }, + { + "version_affected": "=", + "version_value": "16.6.1" + }, + { + "version_affected": "=", + "version_value": "16.6.2" + }, + { + "version_affected": "=", + "version_value": "16.6.3" + }, + { + "version_affected": "=", + "version_value": "16.6.4" + }, + { + "version_affected": "=", + "version_value": "16.6.5" + }, + { + "version_affected": "=", + "version_value": "16.6.4a" + }, + { + "version_affected": "=", + "version_value": "16.6.5a" + }, + { + "version_affected": "=", + "version_value": "16.6.6" + }, + { + "version_affected": "=", + "version_value": "16.6.7" + }, + { + "version_affected": "=", + "version_value": "16.6.8" + }, + { + "version_affected": "=", + "version_value": "16.6.9" + }, + { + "version_affected": "=", + "version_value": "16.6.10" + }, + { + "version_affected": "=", + "version_value": "16.7.1" + }, + { + "version_affected": "=", + "version_value": "16.7.1a" + }, + { + "version_affected": "=", + "version_value": "16.7.1b" + }, + { + "version_affected": "=", + "version_value": "16.7.2" + }, + { + "version_affected": "=", + "version_value": "16.7.3" + }, + { + "version_affected": "=", + "version_value": "16.7.4" + }, + { + "version_affected": "=", + "version_value": "16.8.1" + }, + { + "version_affected": "=", + "version_value": "16.8.1a" + }, + { + "version_affected": "=", + "version_value": "16.8.1b" + }, + { + "version_affected": "=", + "version_value": "16.8.1s" + }, + { + "version_affected": "=", + "version_value": "16.8.1c" + }, + { + "version_affected": "=", + "version_value": "16.8.1d" + }, + { + "version_affected": "=", + "version_value": "16.8.2" + }, + { + "version_affected": "=", + "version_value": "16.8.1e" + }, + { + "version_affected": "=", + "version_value": "16.8.3" + }, + { + "version_affected": "=", + "version_value": "16.9.1" + }, + { + "version_affected": "=", + "version_value": "16.9.2" + }, + { + "version_affected": "=", + "version_value": "16.9.1a" + }, + { + "version_affected": "=", + "version_value": "16.9.1b" + }, + { + "version_affected": "=", + "version_value": "16.9.1s" + }, + { + "version_affected": "=", + "version_value": "16.9.3" + }, + { + "version_affected": "=", + "version_value": "16.9.4" + }, + { + "version_affected": "=", + "version_value": "16.9.3a" + }, + { + "version_affected": "=", + "version_value": "16.9.5" + }, + { + "version_affected": "=", + "version_value": "16.9.5f" + }, + { + "version_affected": "=", + "version_value": "16.9.6" + }, + { + "version_affected": "=", + "version_value": "16.9.7" + }, + { + "version_affected": "=", + "version_value": "16.9.8" + }, + { + "version_affected": "=", + "version_value": "16.10.1" + }, + { + "version_affected": "=", + "version_value": "16.10.1a" + }, + { + "version_affected": "=", + "version_value": "16.10.1b" + }, + { + "version_affected": "=", + "version_value": "16.10.1s" + }, + { + "version_affected": "=", + "version_value": "16.10.1c" + }, + { + "version_affected": "=", + "version_value": "16.10.1e" + }, + { + "version_affected": "=", + "version_value": "16.10.1d" + }, + { + "version_affected": "=", + "version_value": "16.10.2" + }, + { + "version_affected": "=", + "version_value": "16.10.1f" + }, + { + "version_affected": "=", + "version_value": "16.10.1g" + }, + { + "version_affected": "=", + "version_value": "16.10.3" + }, + { + "version_affected": "=", + "version_value": "16.11.1" + }, + { + "version_affected": "=", + "version_value": "16.11.1a" + }, + { + "version_affected": "=", + "version_value": "16.11.1b" + }, + { + "version_affected": "=", + "version_value": "16.11.2" + }, + { + "version_affected": "=", + "version_value": "16.11.1s" + }, + { + "version_affected": "=", + "version_value": "16.12.1" + }, + { + "version_affected": "=", + "version_value": "16.12.1s" + }, + { + "version_affected": "=", + "version_value": "16.12.1a" + }, + { + "version_affected": "=", + "version_value": "16.12.1c" + }, + { + "version_affected": "=", + "version_value": "16.12.1w" + }, + { + "version_affected": "=", + "version_value": "16.12.2" + }, + { + "version_affected": "=", + "version_value": "16.12.1y" + }, + { + "version_affected": "=", + "version_value": "16.12.2a" + }, + { + "version_affected": "=", + "version_value": "16.12.3" + }, + { + "version_affected": "=", + "version_value": "16.12.8" + }, + { + "version_affected": "=", + "version_value": "16.12.2s" + }, + { + "version_affected": "=", + "version_value": "16.12.1x" + }, + { + "version_affected": "=", + "version_value": "16.12.1t" + }, + { + "version_affected": "=", + "version_value": "16.12.4" + }, + { + "version_affected": "=", + "version_value": "16.12.3s" + }, + { + "version_affected": "=", + "version_value": "16.12.3a" + }, + { + "version_affected": "=", + "version_value": "16.12.4a" + }, + { + "version_affected": "=", + "version_value": "16.12.5" + }, + { + "version_affected": "=", + "version_value": "16.12.6" + }, + { + "version_affected": "=", + "version_value": "16.12.1z1" + }, + { + "version_affected": "=", + "version_value": "16.12.5a" + }, + { + "version_affected": "=", + "version_value": "16.12.5b" + }, + { + "version_affected": "=", + "version_value": "16.12.1z2" + }, + { + "version_affected": "=", + "version_value": "16.12.6a" + }, + { + "version_affected": "=", + "version_value": "16.12.7" + }, + { + "version_affected": "=", + "version_value": "16.12.9" + }, + { + "version_affected": "=", + "version_value": "17.1.1" + }, + { + "version_affected": "=", + "version_value": "17.1.1a" + }, + { + "version_affected": "=", + "version_value": "17.1.1s" + }, + { + "version_affected": "=", + "version_value": "17.1.1t" + }, + { + "version_affected": "=", + "version_value": "17.1.3" + }, + { + "version_affected": "=", + "version_value": "17.2.1" + }, + { + "version_affected": "=", + "version_value": "17.2.1r" + }, + { + "version_affected": "=", + "version_value": "17.2.1a" + }, + { + "version_affected": "=", + "version_value": "17.2.1v" + }, + { + "version_affected": "=", + "version_value": "17.2.2" + }, + { + "version_affected": "=", + "version_value": "17.2.3" + }, + { + "version_affected": "=", + "version_value": "17.3.1" + }, + { + "version_affected": "=", + "version_value": "17.3.2" + }, + { + "version_affected": "=", + "version_value": "17.3.3" + }, + { + "version_affected": "=", + "version_value": "17.3.1a" + }, + { + "version_affected": "=", + "version_value": "17.3.1w" + }, + { + "version_affected": "=", + "version_value": "17.3.2a" + }, + { + "version_affected": "=", + "version_value": "17.3.1x" + }, + { + "version_affected": "=", + "version_value": "17.3.1z" + }, + { + "version_affected": "=", + "version_value": "17.3.4" + }, + { + "version_affected": "=", + "version_value": "17.3.5" + }, + { + "version_affected": "=", + "version_value": "17.3.4a" + }, + { + "version_affected": "=", + "version_value": "17.3.6" + }, + { + "version_affected": "=", + "version_value": "17.3.4b" + }, + { + "version_affected": "=", + "version_value": "17.3.4c" + }, + { + "version_affected": "=", + "version_value": "17.3.5a" + }, + { + "version_affected": "=", + "version_value": "17.3.5b" + }, + { + "version_affected": "=", + "version_value": "17.3.7" + }, + { + "version_affected": "=", + "version_value": "17.4.1" + }, + { + "version_affected": "=", + "version_value": "17.4.2" + }, + { + "version_affected": "=", + "version_value": "17.4.1a" + }, + { + "version_affected": "=", + "version_value": "17.4.1b" + }, + { + "version_affected": "=", + "version_value": "17.4.2a" + }, + { + "version_affected": "=", + "version_value": "17.5.1" + }, + { + "version_affected": "=", + "version_value": "17.5.1a" + }, + { + "version_affected": "=", + "version_value": "17.6.1" + }, + { + "version_affected": "=", + "version_value": "17.6.2" + }, + { + "version_affected": "=", + "version_value": "17.6.1w" + }, + { + "version_affected": "=", + "version_value": "17.6.1a" + }, + { + "version_affected": "=", + "version_value": "17.6.1x" + }, + { + "version_affected": "=", + "version_value": "17.6.3" + }, + { + "version_affected": "=", + "version_value": "17.6.1y" + }, + { + "version_affected": "=", + "version_value": "17.6.1z" + }, + { + "version_affected": "=", + "version_value": "17.6.3a" + }, + { + "version_affected": "=", + "version_value": "17.6.4" + }, + { + "version_affected": "=", + "version_value": "17.6.1z1" + }, + { + "version_affected": "=", + "version_value": "17.6.5" + }, + { + "version_affected": "=", + "version_value": "17.6.5a" + }, + { + "version_affected": "=", + "version_value": "17.7.1" + }, + { + "version_affected": "=", + "version_value": "17.7.1a" + }, + { + "version_affected": "=", + "version_value": "17.7.1b" + }, + { + "version_affected": "=", + "version_value": "17.7.2" + }, + { + "version_affected": "=", + "version_value": "17.10.1" + }, + { + "version_affected": "=", + "version_value": "17.10.1a" + }, + { + "version_affected": "=", + "version_value": "17.10.1b" + }, + { + "version_affected": "=", + "version_value": "17.8.1" + }, + { + "version_affected": "=", + "version_value": "17.8.1a" + }, + { + "version_affected": "=", + "version_value": "17.9.1" + }, + { + "version_affected": "=", + "version_value": "17.9.1w" + }, + { + "version_affected": "=", + "version_value": "17.9.2" + }, + { + "version_affected": "=", + "version_value": "17.9.1a" + }, + { + "version_affected": "=", + "version_value": "17.9.1x" + }, + { + "version_affected": "=", + "version_value": "17.9.1y" + }, + { + "version_affected": "=", + "version_value": "17.9.3" + }, + { + "version_affected": "=", + "version_value": "17.9.2a" + }, + { + "version_affected": "=", + "version_value": "17.9.1x1" + }, + { + "version_affected": "=", + "version_value": "17.9.3a" + }, + { + "version_affected": "=", + "version_value": "17.11.1" + }, + { + "version_affected": "=", + "version_value": "17.11.1a" + }, + { + "version_affected": "=", + "version_value": "17.11.99SW" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz", + "refsource": "MISC", + "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz" + } + ] + }, + "source": { + "advisory": "cisco-sa-ikev1-NO2ccFWz", + "discovery": "INTERNAL", + "defects": [ + "CSCwf11183" + ] + }, + "exploit": [ + { + "lang": "en", + "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" } ] } diff --git a/2024/20xxx/CVE-2024-20308.json b/2024/20xxx/CVE-2024-20308.json index b8aaceafbd8..92fdbcf704d 100644 --- a/2024/20xxx/CVE-2024-20308.json +++ b/2024/20xxx/CVE-2024-20308.json @@ -1,17 +1,4144 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-20308", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@cisco.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap underflow, resulting in an affected device reloading.\r\n\r This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.\r\n\r Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic.." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Cisco", + "product": { + "product_data": [ + { + "product_name": "IOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.4(24)T" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T3" + }, + { + "version_affected": "=", + "version_value": "12.4(22)T1" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T5" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T4" + }, + { + "version_affected": "=", + "version_value": "12.4(22)T" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T8" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T2" + }, + { + "version_affected": "=", + "version_value": "12.4(22)T5" + }, + { + "version_affected": "=", + "version_value": "12.4(22)T4" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T1" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T7" + }, + { + "version_affected": "=", + "version_value": "12.4(22)T3" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T6" + }, + { + "version_affected": "=", + "version_value": "12.4(22)T2" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T4a" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T4b" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T3e" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T4c" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T4d" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T4e" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T3f" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T4f" + }, + { + "version_affected": "=", + "version_value": "12.4(24)T4l" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MD1" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MD" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MD3" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MD2" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MD1" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MD2" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MD5" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MD" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MD4" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MD6" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MD7" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR5" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR4" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR7" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR2" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR6" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR10" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR1" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR9" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR3" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR8" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR11" + }, + { + "version_affected": "=", + "version_value": "12.4(22)XR12" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MDA3" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA5" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MDA5" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA3" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MDA4" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA4" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA1" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MDA" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MDA2" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MDA1" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA2" + }, + { + "version_affected": "=", + "version_value": "12.4(22)MDA6" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA6" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA7" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA8" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA10" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA9" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA11" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA12" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDA13" + }, + { + "version_affected": "=", + "version_value": "12.4(24)YG3" + }, + { + "version_affected": "=", + "version_value": "12.4(24)YG4" + }, + { + "version_affected": "=", + "version_value": "12.4(24)YG1" + }, + { + "version_affected": "=", + "version_value": "12.4(24)YG2" + }, + { + "version_affected": "=", + "version_value": "12.4(24)YG" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M1" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M5" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M4" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M3" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M2" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M6" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M7" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M10" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M9" + }, + { + "version_affected": "=", + "version_value": "15.0(1)M8" + }, + { + "version_affected": "=", + "version_value": "15.0(1)XA2" + }, + { + "version_affected": "=", + "version_value": "15.0(1)XA4" + }, + { + "version_affected": "=", + "version_value": "15.0(1)XA1" + }, + { + "version_affected": "=", + "version_value": "15.0(1)XA3" + }, + { + "version_affected": "=", + "version_value": "15.0(1)XA" + }, + { + "version_affected": "=", + "version_value": "15.0(1)XA5" + }, + { + "version_affected": "=", + "version_value": "15.1(2)T" + }, + { + "version_affected": "=", + "version_value": "15.1(1)T4" + }, + { + "version_affected": "=", + "version_value": "15.1(3)T2" + }, + { + "version_affected": "=", + "version_value": "15.1(1)T1" + }, + { + "version_affected": "=", + "version_value": "15.1(2)T0a" + }, + { + "version_affected": "=", + "version_value": "15.1(3)T3" + }, + { + "version_affected": "=", + "version_value": "15.1(1)T3" + }, + { + "version_affected": "=", + "version_value": "15.1(2)T3" + }, + { + "version_affected": "=", + "version_value": "15.1(2)T4" + }, + { + "version_affected": "=", + "version_value": "15.1(1)T2" + }, + { + "version_affected": "=", + "version_value": "15.1(3)T" + }, + { + "version_affected": "=", + "version_value": "15.1(2)T2a" + }, + { + "version_affected": "=", + "version_value": "15.1(3)T1" + }, + { + "version_affected": "=", + "version_value": "15.1(1)T" + }, + { + "version_affected": "=", + "version_value": "15.1(2)T2" + }, + { + "version_affected": "=", + "version_value": "15.1(2)T1" + }, + { + "version_affected": "=", + "version_value": "15.1(2)T5" + }, + { + "version_affected": "=", + "version_value": "15.1(3)T4" + }, + { + "version_affected": "=", + "version_value": "15.1(1)T5" + }, + { + "version_affected": "=", + "version_value": "15.1(1)XB" + }, + { + "version_affected": "=", + "version_value": "15.2(1)S" + }, + { + "version_affected": "=", + "version_value": "15.2(2)S" + }, + { + "version_affected": "=", + "version_value": "15.2(1)S1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S" + }, + { + "version_affected": "=", + "version_value": "15.2(1)S2" + }, + { + "version_affected": "=", + "version_value": "15.2(2)S1" + }, + { + "version_affected": "=", + "version_value": "15.2(2)S2" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S4" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S6" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S2" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S5" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S3" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S3a" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S4a" + }, + { + "version_affected": "=", + "version_value": "15.2(4)S7" + }, + { + "version_affected": "=", + "version_value": "15.3(1)T" + }, + { + "version_affected": "=", + "version_value": "15.3(2)T" + }, + { + "version_affected": "=", + "version_value": "15.3(1)T1" + }, + { + "version_affected": "=", + "version_value": "15.3(1)T2" + }, + { + "version_affected": "=", + "version_value": "15.3(1)T3" + }, + { + "version_affected": "=", + "version_value": "15.3(1)T4" + }, + { + "version_affected": "=", + "version_value": "15.3(2)T1" + }, + { + "version_affected": "=", + "version_value": "15.3(2)T2" + }, + { + "version_affected": "=", + "version_value": "15.3(2)T3" + }, + { + "version_affected": "=", + "version_value": "15.3(2)T4" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EY" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EY1" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EY2" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EY3" + }, + { + "version_affected": "=", + "version_value": "15.1(2)S" + }, + { + "version_affected": "=", + "version_value": "15.1(1)S" + }, + { + "version_affected": "=", + "version_value": "15.1(1)S1" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S" + }, + { + "version_affected": "=", + "version_value": "15.1(1)S2" + }, + { + "version_affected": "=", + "version_value": "15.1(2)S1" + }, + { + "version_affected": "=", + "version_value": "15.1(2)S2" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S1" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S0a" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S2" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S4" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S3" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S5" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S6" + }, + { + "version_affected": "=", + "version_value": "15.1(3)S5a" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M3" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M1" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M2" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M6" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M5" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M4" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M7" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M3a" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M10" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M8" + }, + { + "version_affected": "=", + "version_value": "15.1(4)M9" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE1" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE2" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE3" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE4" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE5" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE6" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE7" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE8" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE9" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE10" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE11" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE10a" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE12" + }, + { + "version_affected": "=", + "version_value": "15.0(2)SE13" + }, + { + "version_affected": "=", + "version_value": "15.1(2)GC" + }, + { + "version_affected": "=", + "version_value": "15.1(2)GC1" + }, + { + "version_affected": "=", + "version_value": "15.1(2)GC2" + }, + { + "version_affected": "=", + "version_value": "15.1(4)GC" + }, + { + "version_affected": "=", + "version_value": "15.1(4)GC1" + }, + { + "version_affected": "=", + "version_value": "15.1(4)GC2" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SG" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SG1" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SG2" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG1" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG2" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG3" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG4" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG5" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG6" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG7" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SG8" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M2" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M4" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M3" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M5" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M8" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M10" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M7" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M6" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M9" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M6a" + }, + { + "version_affected": "=", + "version_value": "15.2(4)M11" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB1" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB3" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB4" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB5" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB6" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB7" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB5a" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB8" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB9" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB10" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB11" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB12" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB13" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB14" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB15" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB16" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB17" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB18" + }, + { + "version_affected": "=", + "version_value": "12.4(24)MDB19" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EX" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EX1" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EX2" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EX3" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EX4" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EX5" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EX8" + }, + { + "version_affected": "=", + "version_value": "15.0(2a)EX5" + }, + { + "version_affected": "=", + "version_value": "15.2(1)GC" + }, + { + "version_affected": "=", + "version_value": "15.2(1)GC1" + }, + { + "version_affected": "=", + "version_value": "15.2(1)GC2" + }, + { + "version_affected": "=", + "version_value": "15.2(2)GC" + }, + { + "version_affected": "=", + "version_value": "15.2(3)GC" + }, + { + "version_affected": "=", + "version_value": "15.2(3)GC1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)GC" + }, + { + "version_affected": "=", + "version_value": "15.2(4)GC1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)GC2" + }, + { + "version_affected": "=", + "version_value": "15.2(4)GC3" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SY" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SY1" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY1" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY2" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SY2" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SY3" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY3" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SY4" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY4" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SY5" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY5" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY4a" + }, + { + "version_affected": "=", + "version_value": "15.1(1)SY6" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY6" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY7" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY8" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY9" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY10" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY11" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY12" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY13" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY14" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY15" + }, + { + "version_affected": "=", + "version_value": "15.1(2)SY16" + }, + { + "version_affected": "=", + "version_value": "15.3(1)S" + }, + { + "version_affected": "=", + "version_value": "15.3(2)S" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S" + }, + { + "version_affected": "=", + "version_value": "15.3(1)S2" + }, + { + "version_affected": "=", + "version_value": "15.3(1)S1" + }, + { + "version_affected": "=", + "version_value": "15.3(2)S2" + }, + { + "version_affected": "=", + "version_value": "15.3(2)S1" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S1" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S2" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S3" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S6" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S4" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S5" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S7" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S8" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S9" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S10" + }, + { + "version_affected": "=", + "version_value": "15.3(3)S8a" + }, + { + "version_affected": "=", + "version_value": "15.4(1)T" + }, + { + "version_affected": "=", + "version_value": "15.4(2)T" + }, + { + "version_affected": "=", + "version_value": "15.4(1)T2" + }, + { + "version_affected": "=", + "version_value": "15.4(1)T1" + }, + { + "version_affected": "=", + "version_value": "15.4(1)T3" + }, + { + "version_affected": "=", + "version_value": "15.4(2)T1" + }, + { + "version_affected": "=", + "version_value": "15.4(2)T3" + }, + { + "version_affected": "=", + "version_value": "15.4(2)T2" + }, + { + "version_affected": "=", + "version_value": "15.4(1)T4" + }, + { + "version_affected": "=", + "version_value": "15.4(2)T4" + }, + { + "version_affected": "=", + "version_value": "15.2(1)E" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E" + }, + { + "version_affected": "=", + "version_value": "15.2(1)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(3)E" + }, + { + "version_affected": "=", + "version_value": "15.2(1)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(1)E3" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E" + }, + { + "version_affected": "=", + "version_value": "15.2(3)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(2a)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E3" + }, + { + "version_affected": "=", + "version_value": "15.2(2a)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(3)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(3a)E" + }, + { + "version_affected": "=", + "version_value": "15.2(3)E3" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E4" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E5" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(3)E4" + }, + { + "version_affected": "=", + "version_value": "15.2(5)E" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E3" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E6" + }, + { + "version_affected": "=", + "version_value": "15.2(5)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(5b)E" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E5a" + }, + { + "version_affected": "=", + "version_value": "15.2(3)E5" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E5b" + }, + { + "version_affected": "=", + "version_value": "15.2(5a)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E4" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E7" + }, + { + "version_affected": "=", + "version_value": "15.2(5)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(6)E" + }, + { + "version_affected": "=", + "version_value": "15.2(5)E2b" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E5" + }, + { + "version_affected": "=", + "version_value": "15.2(5)E2c" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E8" + }, + { + "version_affected": "=", + "version_value": "15.2(6)E0a" + }, + { + "version_affected": "=", + "version_value": "15.2(6)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E7b" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E5a" + }, + { + "version_affected": "=", + "version_value": "15.2(6)E0c" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E6" + }, + { + "version_affected": "=", + "version_value": "15.2(6)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E9" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E7" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E" + }, + { + "version_affected": "=", + "version_value": "15.2(2)E10" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E8" + }, + { + "version_affected": "=", + "version_value": "15.2(6)E2a" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E0a" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E0b" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E0s" + }, + { + "version_affected": "=", + "version_value": "15.2(6)E3" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E9" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(7a)E0b" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E10" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E3" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E1a" + }, + { + "version_affected": "=", + "version_value": "15.2(7b)E0b" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E10a" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E4" + }, + { + "version_affected": "=", + "version_value": "15.2(8)E" + }, + { + "version_affected": "=", + "version_value": "15.2(8)E1" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E5" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E6" + }, + { + "version_affected": "=", + "version_value": "15.2(8)E2" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E10d" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E7" + }, + { + "version_affected": "=", + "version_value": "15.2(8)E3" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E8" + }, + { + "version_affected": "=", + "version_value": "15.2(8)E4" + }, + { + "version_affected": "=", + "version_value": "15.2(4)E10e" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E9" + }, + { + "version_affected": "=", + "version_value": "15.2(8)E5" + }, + { + "version_affected": "=", + "version_value": "15.2(7)E10" + }, + { + "version_affected": "=", + "version_value": "15.1(3)MRA" + }, + { + "version_affected": "=", + "version_value": "15.1(3)MRA1" + }, + { + "version_affected": "=", + "version_value": "15.1(3)MRA2" + }, + { + "version_affected": "=", + "version_value": "15.1(3)MRA3" + }, + { + "version_affected": "=", + "version_value": "15.1(3)MRA4" + }, + { + "version_affected": "=", + "version_value": "15.4(1)S" + }, + { + "version_affected": "=", + "version_value": "15.4(2)S" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S" + }, + { + "version_affected": "=", + "version_value": "15.4(1)S1" + }, + { + "version_affected": "=", + "version_value": "15.4(1)S2" + }, + { + "version_affected": "=", + "version_value": "15.4(2)S1" + }, + { + "version_affected": "=", + "version_value": "15.4(1)S3" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S1" + }, + { + "version_affected": "=", + "version_value": "15.4(2)S2" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S2" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S3" + }, + { + "version_affected": "=", + "version_value": "15.4(1)S4" + }, + { + "version_affected": "=", + "version_value": "15.4(2)S3" + }, + { + "version_affected": "=", + "version_value": "15.4(2)S4" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S4" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S5" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S6" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S7" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S6a" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S8" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S9" + }, + { + "version_affected": "=", + "version_value": "15.4(3)S10" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M10" + }, + { + "version_affected": "=", + "version_value": "15.3(3)M8a" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EZ" + }, + { + "version_affected": "=", + "version_value": "15.2(1)EY" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EJ" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EJ1" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY1" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY0a" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY2" + }, + { + "version_affected": "=", + "version_value": "15.2(2)SY" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY1a" + }, + { + "version_affected": "=", + "version_value": "15.2(2)SY1" + }, + { + "version_affected": "=", + "version_value": "15.2(2)SY2" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY3" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY4" + }, + { + "version_affected": "=", + "version_value": "15.2(2)SY3" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY5" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY6" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY7" + }, + { + "version_affected": "=", + "version_value": "15.2(1)SY8" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EK" + }, + { + "version_affected": "=", + "version_value": "15.0(2)EK1" + }, + { + "version_affected": "=", + "version_value": "15.4(1)CG" + }, + { + "version_affected": "=", + "version_value": "15.4(1)CG1" + }, + { + "version_affected": "=", + "version_value": "15.4(2)CG" + }, + { + "version_affected": "=", + "version_value": "15.5(1)S" + }, + { + "version_affected": "=", + "version_value": "15.5(2)S" + }, + { + "version_affected": "=", + "version_value": "15.5(1)S1" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S" + }, + { + "version_affected": "=", + "version_value": "15.5(1)S2" + }, + { + "version_affected": "=", + "version_value": "15.5(1)S3" + }, + { + "version_affected": "=", + "version_value": "15.5(2)S1" + }, + { + "version_affected": "=", + "version_value": "15.5(2)S2" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S1" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S1a" + }, + { + "version_affected": "=", + "version_value": "15.5(2)S3" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S2" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S0a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S3" + }, + { + "version_affected": "=", + "version_value": "15.5(1)S4" + }, + { + "version_affected": "=", + "version_value": "15.5(2)S4" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S4" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S5" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S6" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S6a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S7" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S6b" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S8" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S9" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S10" + }, + { + "version_affected": "=", + "version_value": "15.5(3)S9a" + }, + { + "version_affected": "=", + "version_value": "15.2(2)EB" + }, + { + "version_affected": "=", + "version_value": "15.2(2)EB1" + }, + { + "version_affected": "=", + "version_value": "15.2(2)EB2" + }, + { + "version_affected": "=", + "version_value": "15.2(6)EB" + }, + { + "version_affected": "=", + "version_value": "15.5(1)T" + }, + { + "version_affected": "=", + "version_value": "15.5(1)T1" + }, + { + "version_affected": "=", + "version_value": "15.5(2)T" + }, + { + "version_affected": "=", + "version_value": "15.5(1)T2" + }, + { + "version_affected": "=", + "version_value": "15.5(1)T3" + }, + { + "version_affected": "=", + "version_value": "15.5(2)T1" + }, + { + "version_affected": "=", + "version_value": "15.5(2)T2" + }, + { + "version_affected": "=", + "version_value": "15.5(2)T3" + }, + { + "version_affected": "=", + "version_value": "15.5(2)T4" + }, + { + "version_affected": "=", + "version_value": "15.5(1)T4" + }, + { + "version_affected": "=", + "version_value": "15.2(2)EA" + }, + { + "version_affected": "=", + "version_value": "15.2(2)EA2" + }, + { + "version_affected": "=", + "version_value": "15.2(3)EA" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA1" + }, + { + "version_affected": "=", + "version_value": "15.2(2)EA3" + }, + { + "version_affected": "=", + "version_value": "15.2(5)EA" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA4" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA5" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA6" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA7" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA8" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA9" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EA9a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M4a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M6a" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.5(3)M10" + }, + { + "version_affected": "=", + "version_value": "15.5(3)SN" + }, + { + "version_affected": "=", + "version_value": "15.6(1)S" + }, + { + "version_affected": "=", + "version_value": "15.6(2)S" + }, + { + "version_affected": "=", + "version_value": "15.6(2)S1" + }, + { + "version_affected": "=", + "version_value": "15.6(1)S1" + }, + { + "version_affected": "=", + "version_value": "15.6(1)S2" + }, + { + "version_affected": "=", + "version_value": "15.6(2)S2" + }, + { + "version_affected": "=", + "version_value": "15.6(1)S3" + }, + { + "version_affected": "=", + "version_value": "15.6(2)S3" + }, + { + "version_affected": "=", + "version_value": "15.6(1)S4" + }, + { + "version_affected": "=", + "version_value": "15.6(2)S4" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T" + }, + { + "version_affected": "=", + "version_value": "15.6(2)T" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T0a" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T1" + }, + { + "version_affected": "=", + "version_value": "15.6(2)T1" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T2" + }, + { + "version_affected": "=", + "version_value": "15.6(2)T2" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T3" + }, + { + "version_affected": "=", + "version_value": "15.6(2)T3" + }, + { + "version_affected": "=", + "version_value": "15.3(1)SY" + }, + { + "version_affected": "=", + "version_value": "15.3(1)SY1" + }, + { + "version_affected": "=", + "version_value": "15.3(1)SY2" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP1" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP2" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP3" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP4" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP5" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP6" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP7" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP8" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP9" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SP10" + }, + { + "version_affected": "=", + "version_value": "15.6(2)SN" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M1b" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M2a" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M3a" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M6a" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M6b" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EC1" + }, + { + "version_affected": "=", + "version_value": "15.2(4)EC2" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY1" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY2" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY3" + }, + { + "version_affected": "=", + "version_value": "15.4(1)SY4" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY1" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY2" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY3" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY4" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY5" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY6" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY7" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY8" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY9" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY10" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY11" + }, + { + "version_affected": "=", + "version_value": "15.5(1)SY12" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4a" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4b" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M0b" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M1a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M2a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M3a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M3b" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M2a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M3a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M3b" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M4a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6b" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M7a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M8b" + } + ] + } + }, + { + "product_name": "Cisco IOS XE Software", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "3.7.0S" + }, + { + "version_affected": "=", + "version_value": "3.7.1S" + }, + { + "version_affected": "=", + "version_value": "3.7.2S" + }, + { + "version_affected": "=", + "version_value": "3.7.3S" + }, + { + "version_affected": "=", + "version_value": "3.7.4S" + }, + { + "version_affected": "=", + "version_value": "3.7.5S" + }, + { + "version_affected": "=", + "version_value": "3.7.6S" + }, + { + "version_affected": "=", + "version_value": "3.7.7S" + }, + { + "version_affected": "=", + "version_value": "3.7.4aS" + }, + { + "version_affected": "=", + "version_value": "3.7.2tS" + }, + { + "version_affected": "=", + "version_value": "3.7.0bS" + }, + { + "version_affected": "=", + "version_value": "3.3.0SG" + }, + { + "version_affected": "=", + "version_value": "3.3.2SG" + }, + { + "version_affected": "=", + "version_value": "3.3.1SG" + }, + { + "version_affected": "=", + "version_value": "3.8.0S" + }, + { + "version_affected": "=", + "version_value": "3.8.1S" + }, + { + "version_affected": "=", + "version_value": "3.8.2S" + }, + { + "version_affected": "=", + "version_value": "3.9.1S" + }, + { + "version_affected": "=", + "version_value": "3.9.0S" + }, + { + "version_affected": "=", + "version_value": "3.9.2S" + }, + { + "version_affected": "=", + "version_value": "3.9.0aS" + }, + { + "version_affected": "=", + "version_value": "3.4.0SG" + }, + { + "version_affected": "=", + "version_value": "3.4.2SG" + }, + { + "version_affected": "=", + "version_value": "3.4.1SG" + }, + { + "version_affected": "=", + "version_value": "3.4.3SG" + }, + { + "version_affected": "=", + "version_value": "3.4.4SG" + }, + { + "version_affected": "=", + "version_value": "3.4.5SG" + }, + { + "version_affected": "=", + "version_value": "3.4.6SG" + }, + { + "version_affected": "=", + "version_value": "3.4.7SG" + }, + { + "version_affected": "=", + "version_value": "3.4.8SG" + }, + { + "version_affected": "=", + "version_value": "3.5.0E" + }, + { + "version_affected": "=", + "version_value": "3.5.1E" + }, + { + "version_affected": "=", + "version_value": "3.5.2E" + }, + { + "version_affected": "=", + "version_value": "3.5.3E" + }, + { + "version_affected": "=", + "version_value": "3.10.0S" + }, + { + "version_affected": "=", + "version_value": "3.10.1S" + }, + { + "version_affected": "=", + "version_value": "3.10.2S" + }, + { + "version_affected": "=", + "version_value": "3.10.3S" + }, + { + "version_affected": "=", + "version_value": "3.10.4S" + }, + { + "version_affected": "=", + "version_value": "3.10.5S" + }, + { + "version_affected": "=", + "version_value": "3.10.6S" + }, + { + "version_affected": "=", + "version_value": "3.10.2tS" + }, + { + "version_affected": "=", + "version_value": "3.10.7S" + }, + { + "version_affected": "=", + "version_value": "3.10.1xbS" + }, + { + "version_affected": "=", + "version_value": "3.10.8S" + }, + { + "version_affected": "=", + "version_value": "3.10.8aS" + }, + { + "version_affected": "=", + "version_value": "3.10.9S" + }, + { + "version_affected": "=", + "version_value": "3.10.10S" + }, + { + "version_affected": "=", + "version_value": "3.11.1S" + }, + { + "version_affected": "=", + "version_value": "3.11.2S" + }, + { + "version_affected": "=", + "version_value": "3.11.0S" + }, + { + "version_affected": "=", + "version_value": "3.11.3S" + }, + { + "version_affected": "=", + "version_value": "3.11.4S" + }, + { + "version_affected": "=", + "version_value": "3.12.0S" + }, + { + "version_affected": "=", + "version_value": "3.12.1S" + }, + { + "version_affected": "=", + "version_value": "3.12.2S" + }, + { + "version_affected": "=", + "version_value": "3.12.3S" + }, + { + "version_affected": "=", + "version_value": "3.12.0aS" + }, + { + "version_affected": "=", + "version_value": "3.12.4S" + }, + { + "version_affected": "=", + "version_value": "3.13.0S" + }, + { + "version_affected": "=", + "version_value": "3.13.1S" + }, + { + "version_affected": "=", + "version_value": "3.13.2S" + }, + { + "version_affected": "=", + "version_value": "3.13.3S" + }, + { + "version_affected": "=", + "version_value": "3.13.4S" + }, + { + "version_affected": "=", + "version_value": "3.13.5S" + }, + { + "version_affected": "=", + "version_value": "3.13.2aS" + }, + { + "version_affected": "=", + "version_value": "3.13.0aS" + }, + { + "version_affected": "=", + "version_value": "3.13.5aS" + }, + { + "version_affected": "=", + "version_value": "3.13.6S" + }, + { + "version_affected": "=", + "version_value": "3.13.7S" + }, + { + "version_affected": "=", + "version_value": "3.13.6aS" + }, + { + "version_affected": "=", + "version_value": "3.13.7aS" + }, + { + "version_affected": "=", + "version_value": "3.13.8S" + }, + { + "version_affected": "=", + "version_value": "3.13.9S" + }, + { + "version_affected": "=", + "version_value": "3.13.10S" + }, + { + "version_affected": "=", + "version_value": "3.6.0E" + }, + { + "version_affected": "=", + "version_value": "3.6.1E" + }, + { + "version_affected": "=", + "version_value": "3.6.2aE" + }, + { + "version_affected": "=", + "version_value": "3.6.2E" + }, + { + "version_affected": "=", + "version_value": "3.6.3E" + }, + { + "version_affected": "=", + "version_value": "3.6.4E" + }, + { + "version_affected": "=", + "version_value": "3.6.5E" + }, + { + "version_affected": "=", + "version_value": "3.6.6E" + }, + { + "version_affected": "=", + "version_value": "3.6.5aE" + }, + { + "version_affected": "=", + "version_value": "3.6.5bE" + }, + { + "version_affected": "=", + "version_value": "3.6.7E" + }, + { + "version_affected": "=", + "version_value": "3.6.8E" + }, + { + "version_affected": "=", + "version_value": "3.6.7bE" + }, + { + "version_affected": "=", + "version_value": "3.6.9E" + }, + { + "version_affected": "=", + "version_value": "3.6.10E" + }, + { + "version_affected": "=", + "version_value": "3.14.0S" + }, + { + "version_affected": "=", + "version_value": "3.14.1S" + }, + { + "version_affected": "=", + "version_value": "3.14.2S" + }, + { + "version_affected": "=", + "version_value": "3.14.3S" + }, + { + "version_affected": "=", + "version_value": "3.14.4S" + }, + { + "version_affected": "=", + "version_value": "3.15.0S" + }, + { + "version_affected": "=", + "version_value": "3.15.1S" + }, + { + "version_affected": "=", + "version_value": "3.15.2S" + }, + { + "version_affected": "=", + "version_value": "3.15.1cS" + }, + { + "version_affected": "=", + "version_value": "3.15.3S" + }, + { + "version_affected": "=", + "version_value": "3.15.4S" + }, + { + "version_affected": "=", + "version_value": "3.7.0E" + }, + { + "version_affected": "=", + "version_value": "3.7.1E" + }, + { + "version_affected": "=", + "version_value": "3.7.2E" + }, + { + "version_affected": "=", + "version_value": "3.7.3E" + }, + { + "version_affected": "=", + "version_value": "3.7.4E" + }, + { + "version_affected": "=", + "version_value": "3.7.5E" + }, + { + "version_affected": "=", + "version_value": "3.16.0S" + }, + { + "version_affected": "=", + "version_value": "3.16.1S" + }, + { + "version_affected": "=", + "version_value": "3.16.1aS" + }, + { + "version_affected": "=", + "version_value": "3.16.2S" + }, + { + "version_affected": "=", + "version_value": "3.16.2aS" + }, + { + "version_affected": "=", + "version_value": "3.16.0cS" + }, + { + "version_affected": "=", + "version_value": "3.16.3S" + }, + { + "version_affected": "=", + "version_value": "3.16.2bS" + }, + { + "version_affected": "=", + "version_value": "3.16.3aS" + }, + { + "version_affected": "=", + "version_value": "3.16.4S" + }, + { + "version_affected": "=", + "version_value": "3.16.4aS" + }, + { + "version_affected": "=", + "version_value": "3.16.4bS" + }, + { + "version_affected": "=", + "version_value": "3.16.5S" + }, + { + "version_affected": "=", + "version_value": "3.16.4dS" + }, + { + "version_affected": "=", + "version_value": "3.16.6S" + }, + { + "version_affected": "=", + "version_value": "3.16.7S" + }, + { + "version_affected": "=", + "version_value": "3.16.6bS" + }, + { + "version_affected": "=", + "version_value": "3.16.7aS" + }, + { + "version_affected": "=", + "version_value": "3.16.7bS" + }, + { + "version_affected": "=", + "version_value": "3.16.8S" + }, + { + "version_affected": "=", + "version_value": "3.16.9S" + }, + { + "version_affected": "=", + "version_value": "3.16.10S" + }, + { + "version_affected": "=", + "version_value": "3.17.0S" + }, + { + "version_affected": "=", + "version_value": "3.17.1S" + }, + { + "version_affected": "=", + "version_value": "3.17.2S" + }, + { + "version_affected": "=", + "version_value": "3.17.1aS" + }, + { + "version_affected": "=", + "version_value": "3.17.3S" + }, + { + "version_affected": "=", + "version_value": "3.17.4S" + }, + { + "version_affected": "=", + "version_value": "16.1.1" + }, + { + "version_affected": "=", + "version_value": "16.1.2" + }, + { + "version_affected": "=", + "version_value": "16.1.3" + }, + { + "version_affected": "=", + "version_value": "16.2.1" + }, + { + "version_affected": "=", + "version_value": "16.2.2" + }, + { + "version_affected": "=", + "version_value": "3.8.0E" + }, + { + "version_affected": "=", + "version_value": "3.8.1E" + }, + { + "version_affected": "=", + "version_value": "3.8.2E" + }, + { + "version_affected": "=", + "version_value": "3.8.3E" + }, + { + "version_affected": "=", + "version_value": "3.8.4E" + }, + { + "version_affected": "=", + "version_value": "3.8.5E" + }, + { + "version_affected": "=", + "version_value": "3.8.5aE" + }, + { + "version_affected": "=", + "version_value": "3.8.6E" + }, + { + "version_affected": "=", + "version_value": "3.8.7E" + }, + { + "version_affected": "=", + "version_value": "3.8.8E" + }, + { + "version_affected": "=", + "version_value": "3.8.9E" + }, + { + "version_affected": "=", + "version_value": "3.8.10E" + }, + { + "version_affected": "=", + "version_value": "3.8.10eE" + }, + { + "version_affected": "=", + "version_value": "16.3.1" + }, + { + "version_affected": "=", + "version_value": "16.3.2" + }, + { + "version_affected": "=", + "version_value": "16.3.3" + }, + { + "version_affected": "=", + "version_value": "16.3.1a" + }, + { + "version_affected": "=", + "version_value": "16.3.4" + }, + { + "version_affected": "=", + "version_value": "16.3.5" + }, + { + "version_affected": "=", + "version_value": "16.3.5b" + }, + { + "version_affected": "=", + "version_value": "16.3.6" + }, + { + "version_affected": "=", + "version_value": "16.3.7" + }, + { + "version_affected": "=", + "version_value": "16.3.8" + }, + { + "version_affected": "=", + "version_value": "16.3.9" + }, + { + "version_affected": "=", + "version_value": "16.3.10" + }, + { + "version_affected": "=", + "version_value": "16.3.11" + }, + { + "version_affected": "=", + "version_value": "16.4.1" + }, + { + "version_affected": "=", + "version_value": "16.4.2" + }, + { + "version_affected": "=", + "version_value": "16.4.3" + }, + { + "version_affected": "=", + "version_value": "16.5.1" + }, + { + "version_affected": "=", + "version_value": "16.5.1a" + }, + { + "version_affected": "=", + "version_value": "16.5.1b" + }, + { + "version_affected": "=", + "version_value": "16.5.2" + }, + { + "version_affected": "=", + "version_value": "16.5.3" + }, + { + "version_affected": "=", + "version_value": "3.18.0aS" + }, + { + "version_affected": "=", + "version_value": "3.18.0S" + }, + { + "version_affected": "=", + "version_value": "3.18.1S" + }, + { + "version_affected": "=", + "version_value": "3.18.2S" + }, + { + "version_affected": "=", + "version_value": "3.18.3S" + }, + { + "version_affected": "=", + "version_value": "3.18.4S" + }, + { + "version_affected": "=", + "version_value": "3.18.0SP" + }, + { + "version_affected": "=", + "version_value": "3.18.1SP" + }, + { + "version_affected": "=", + "version_value": "3.18.1aSP" + }, + { + "version_affected": "=", + "version_value": "3.18.1bSP" + }, + { + "version_affected": "=", + "version_value": "3.18.1cSP" + }, + { + "version_affected": "=", + "version_value": "3.18.2SP" + }, + { + "version_affected": "=", + "version_value": "3.18.2aSP" + }, + { + "version_affected": "=", + "version_value": "3.18.3SP" + }, + { + "version_affected": "=", + "version_value": "3.18.4SP" + }, + { + "version_affected": "=", + "version_value": "3.18.3aSP" + }, + { + "version_affected": "=", + "version_value": "3.18.3bSP" + }, + { + "version_affected": "=", + "version_value": "3.18.5SP" + }, + { + "version_affected": "=", + "version_value": "3.18.6SP" + }, + { + "version_affected": "=", + "version_value": "3.18.7SP" + }, + { + "version_affected": "=", + "version_value": "3.18.8aSP" + }, + { + "version_affected": "=", + "version_value": "3.18.9SP" + }, + { + "version_affected": "=", + "version_value": "3.9.0E" + }, + { + "version_affected": "=", + "version_value": "3.9.1E" + }, + { + "version_affected": "=", + "version_value": "3.9.2E" + }, + { + "version_affected": "=", + "version_value": "16.6.1" + }, + { + "version_affected": "=", + "version_value": "16.6.2" + }, + { + "version_affected": "=", + "version_value": "16.6.3" + }, + { + "version_affected": "=", + "version_value": "16.6.4" + }, + { + "version_affected": "=", + "version_value": "16.6.5" + }, + { + "version_affected": "=", + "version_value": "16.6.4a" + }, + { + "version_affected": "=", + "version_value": "16.6.5a" + }, + { + "version_affected": "=", + "version_value": "16.6.6" + }, + { + "version_affected": "=", + "version_value": "16.6.7" + }, + { + "version_affected": "=", + "version_value": "16.6.8" + }, + { + "version_affected": "=", + "version_value": "16.6.9" + }, + { + "version_affected": "=", + "version_value": "16.6.10" + }, + { + "version_affected": "=", + "version_value": "16.7.1" + }, + { + "version_affected": "=", + "version_value": "16.7.1a" + }, + { + "version_affected": "=", + "version_value": "16.7.1b" + }, + { + "version_affected": "=", + "version_value": "16.7.2" + }, + { + "version_affected": "=", + "version_value": "16.7.3" + }, + { + "version_affected": "=", + "version_value": "16.7.4" + }, + { + "version_affected": "=", + "version_value": "16.8.1" + }, + { + "version_affected": "=", + "version_value": "16.8.1a" + }, + { + "version_affected": "=", + "version_value": "16.8.1b" + }, + { + "version_affected": "=", + "version_value": "16.8.1s" + }, + { + "version_affected": "=", + "version_value": "16.8.1c" + }, + { + "version_affected": "=", + "version_value": "16.8.1d" + }, + { + "version_affected": "=", + "version_value": "16.8.2" + }, + { + "version_affected": "=", + "version_value": "16.8.1e" + }, + { + "version_affected": "=", + "version_value": "16.8.3" + }, + { + "version_affected": "=", + "version_value": "16.9.1" + }, + { + "version_affected": "=", + "version_value": "16.9.2" + }, + { + "version_affected": "=", + "version_value": "16.9.1a" + }, + { + "version_affected": "=", + "version_value": "16.9.1b" + }, + { + "version_affected": "=", + "version_value": "16.9.1s" + }, + { + "version_affected": "=", + "version_value": "16.9.3" + }, + { + "version_affected": "=", + "version_value": "16.9.4" + }, + { + "version_affected": "=", + "version_value": "16.9.3a" + }, + { + "version_affected": "=", + "version_value": "16.9.5" + }, + { + "version_affected": "=", + "version_value": "16.9.5f" + }, + { + "version_affected": "=", + "version_value": "16.9.6" + }, + { + "version_affected": "=", + "version_value": "16.9.7" + }, + { + "version_affected": "=", + "version_value": "16.9.8" + }, + { + "version_affected": "=", + "version_value": "16.10.1" + }, + { + "version_affected": "=", + "version_value": "16.10.1a" + }, + { + "version_affected": "=", + "version_value": "16.10.1b" + }, + { + "version_affected": "=", + "version_value": "16.10.1s" + }, + { + "version_affected": "=", + "version_value": "16.10.1c" + }, + { + "version_affected": "=", + "version_value": "16.10.1e" + }, + { + "version_affected": "=", + "version_value": "16.10.1d" + }, + { + "version_affected": "=", + "version_value": "16.10.2" + }, + { + "version_affected": "=", + "version_value": "16.10.1f" + }, + { + "version_affected": "=", + "version_value": "16.10.1g" + }, + { + "version_affected": "=", + "version_value": "16.10.3" + }, + { + "version_affected": "=", + "version_value": "3.10.0E" + }, + { + "version_affected": "=", + "version_value": "3.10.1E" + }, + { + "version_affected": "=", + "version_value": "3.10.0cE" + }, + { + "version_affected": "=", + "version_value": "3.10.2E" + }, + { + "version_affected": "=", + "version_value": "3.10.3E" + }, + { + "version_affected": "=", + "version_value": "16.11.1" + }, + { + "version_affected": "=", + "version_value": "16.11.1a" + }, + { + "version_affected": "=", + "version_value": "16.11.1b" + }, + { + "version_affected": "=", + "version_value": "16.11.2" + }, + { + "version_affected": "=", + "version_value": "16.11.1s" + }, + { + "version_affected": "=", + "version_value": "16.12.1" + }, + { + "version_affected": "=", + "version_value": "16.12.1s" + }, + { + "version_affected": "=", + "version_value": "16.12.1a" + }, + { + "version_affected": "=", + "version_value": "16.12.1c" + }, + { + "version_affected": "=", + "version_value": "16.12.1w" + }, + { + "version_affected": "=", + "version_value": "16.12.2" + }, + { + "version_affected": "=", + "version_value": "16.12.1y" + }, + { + "version_affected": "=", + "version_value": "16.12.2a" + }, + { + "version_affected": "=", + "version_value": "16.12.3" + }, + { + "version_affected": "=", + "version_value": "16.12.8" + }, + { + "version_affected": "=", + "version_value": "16.12.2s" + }, + { + "version_affected": "=", + "version_value": "16.12.1x" + }, + { + "version_affected": "=", + "version_value": "16.12.1t" + }, + { + "version_affected": "=", + "version_value": "16.12.4" + }, + { + "version_affected": "=", + "version_value": "16.12.3s" + }, + { + "version_affected": "=", + "version_value": "16.12.3a" + }, + { + "version_affected": "=", + "version_value": "16.12.4a" + }, + { + "version_affected": "=", + "version_value": "16.12.5" + }, + { + "version_affected": "=", + "version_value": "16.12.6" + }, + { + "version_affected": "=", + "version_value": "16.12.1z1" + }, + { + "version_affected": "=", + "version_value": "16.12.5a" + }, + { + "version_affected": "=", + "version_value": "16.12.5b" + }, + { + "version_affected": "=", + "version_value": "16.12.1z2" + }, + { + "version_affected": "=", + "version_value": "16.12.6a" + }, + { + "version_affected": "=", + "version_value": "16.12.7" + }, + { + "version_affected": "=", + "version_value": "16.12.9" + }, + { + "version_affected": "=", + "version_value": "16.12.10" + }, + { + "version_affected": "=", + "version_value": "16.12.10a" + }, + { + "version_affected": "=", + "version_value": "3.11.0E" + }, + { + "version_affected": "=", + "version_value": "3.11.1E" + }, + { + "version_affected": "=", + "version_value": "3.11.2E" + }, + { + "version_affected": "=", + "version_value": "3.11.3E" + }, + { + "version_affected": "=", + "version_value": "3.11.1aE" + }, + { + "version_affected": "=", + "version_value": "3.11.4E" + }, + { + "version_affected": "=", + "version_value": "3.11.3aE" + }, + { + "version_affected": "=", + "version_value": "3.11.5E" + }, + { + "version_affected": "=", + "version_value": "3.11.6E" + }, + { + "version_affected": "=", + "version_value": "3.11.7E" + }, + { + "version_affected": "=", + "version_value": "3.11.8E" + }, + { + "version_affected": "=", + "version_value": "3.11.9E" + }, + { + "version_affected": "=", + "version_value": "3.11.10E" + }, + { + "version_affected": "=", + "version_value": "17.1.1" + }, + { + "version_affected": "=", + "version_value": "17.1.1a" + }, + { + "version_affected": "=", + "version_value": "17.1.1s" + }, + { + "version_affected": "=", + "version_value": "17.1.1t" + }, + { + "version_affected": "=", + "version_value": "17.1.3" + }, + { + "version_affected": "=", + "version_value": "17.2.1" + }, + { + "version_affected": "=", + "version_value": "17.2.1r" + }, + { + "version_affected": "=", + "version_value": "17.2.1a" + }, + { + "version_affected": "=", + "version_value": "17.2.1v" + }, + { + "version_affected": "=", + "version_value": "17.2.2" + }, + { + "version_affected": "=", + "version_value": "17.2.3" + }, + { + "version_affected": "=", + "version_value": "17.3.1" + }, + { + "version_affected": "=", + "version_value": "17.3.2" + }, + { + "version_affected": "=", + "version_value": "17.3.3" + }, + { + "version_affected": "=", + "version_value": "17.3.1a" + }, + { + "version_affected": "=", + "version_value": "17.3.1w" + }, + { + "version_affected": "=", + "version_value": "17.3.2a" + }, + { + "version_affected": "=", + "version_value": "17.3.1x" + }, + { + "version_affected": "=", + "version_value": "17.3.1z" + }, + { + "version_affected": "=", + "version_value": "17.3.4" + }, + { + "version_affected": "=", + "version_value": "17.3.5" + }, + { + "version_affected": "=", + "version_value": "17.3.4a" + }, + { + "version_affected": "=", + "version_value": "17.3.6" + }, + { + "version_affected": "=", + "version_value": "17.3.4b" + }, + { + "version_affected": "=", + "version_value": "17.3.4c" + }, + { + "version_affected": "=", + "version_value": "17.3.5a" + }, + { + "version_affected": "=", + "version_value": "17.3.5b" + }, + { + "version_affected": "=", + "version_value": "17.3.7" + }, + { + "version_affected": "=", + "version_value": "17.3.8" + }, + { + "version_affected": "=", + "version_value": "17.3.8a" + }, + { + "version_affected": "=", + "version_value": "17.4.1" + }, + { + "version_affected": "=", + "version_value": "17.4.2" + }, + { + "version_affected": "=", + "version_value": "17.4.1a" + }, + { + "version_affected": "=", + "version_value": "17.4.1b" + }, + { + "version_affected": "=", + "version_value": "17.4.2a" + }, + { + "version_affected": "=", + "version_value": "17.5.1" + }, + { + "version_affected": "=", + "version_value": "17.5.1a" + }, + { + "version_affected": "=", + "version_value": "17.6.1" + }, + { + "version_affected": "=", + "version_value": "17.6.2" + }, + { + "version_affected": "=", + "version_value": "17.6.1w" + }, + { + "version_affected": "=", + "version_value": "17.6.1a" + }, + { + "version_affected": "=", + "version_value": "17.6.1x" + }, + { + "version_affected": "=", + "version_value": "17.6.3" + }, + { + "version_affected": "=", + "version_value": "17.6.1y" + }, + { + "version_affected": "=", + "version_value": "17.6.1z" + }, + { + "version_affected": "=", + "version_value": "17.6.3a" + }, + { + "version_affected": "=", + "version_value": "17.6.4" + }, + { + "version_affected": "=", + "version_value": "17.6.1z1" + }, + { + "version_affected": "=", + "version_value": "17.6.5" + }, + { + "version_affected": "=", + "version_value": "17.6.6" + }, + { + "version_affected": "=", + "version_value": "17.6.6a" + }, + { + "version_affected": "=", + "version_value": "17.6.5a" + }, + { + "version_affected": "=", + "version_value": "17.7.1" + }, + { + "version_affected": "=", + "version_value": "17.7.1a" + }, + { + "version_affected": "=", + "version_value": "17.7.1b" + }, + { + "version_affected": "=", + "version_value": "17.7.2" + }, + { + "version_affected": "=", + "version_value": "17.10.1" + }, + { + "version_affected": "=", + "version_value": "17.10.1a" + }, + { + "version_affected": "=", + "version_value": "17.10.1b" + }, + { + "version_affected": "=", + "version_value": "17.8.1" + }, + { + "version_affected": "=", + "version_value": "17.8.1a" + }, + { + "version_affected": "=", + "version_value": "17.9.1" + }, + { + "version_affected": "=", + "version_value": "17.9.1w" + }, + { + "version_affected": "=", + "version_value": "17.9.2" + }, + { + "version_affected": "=", + "version_value": "17.9.1a" + }, + { + "version_affected": "=", + "version_value": "17.9.1x" + }, + { + "version_affected": "=", + "version_value": "17.9.1y" + }, + { + "version_affected": "=", + "version_value": "17.9.3" + }, + { + "version_affected": "=", + "version_value": "17.9.2a" + }, + { + "version_affected": "=", + "version_value": "17.9.1x1" + }, + { + "version_affected": "=", + "version_value": "17.9.3a" + }, + { + "version_affected": "=", + "version_value": "17.9.4" + }, + { + "version_affected": "=", + "version_value": "17.9.1y1" + }, + { + "version_affected": "=", + "version_value": "17.9.4a" + }, + { + "version_affected": "=", + "version_value": "17.11.1" + }, + { + "version_affected": "=", + "version_value": "17.11.1a" + }, + { + "version_affected": "=", + "version_value": "17.12.1" + }, + { + "version_affected": "=", + "version_value": "17.12.1w" + }, + { + "version_affected": "=", + "version_value": "17.12.1a" + }, + { + "version_affected": "=", + "version_value": "17.11.99SW" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz", + "refsource": "MISC", + "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz" + } + ] + }, + "source": { + "advisory": "cisco-sa-ikev1-NO2ccFWz", + "discovery": "INTERNAL", + "defects": [ + "CSCwh66334" + ] + }, + "exploit": [ + { + "lang": "en", + "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" } ] } diff --git a/2024/22xxx/CVE-2024-22025.json b/2024/22xxx/CVE-2024-22025.json index 132857bcbf5..58557203a47 100644 --- a/2024/22xxx/CVE-2024-22025.json +++ b/2024/22xxx/CVE-2024-22025.json @@ -68,6 +68,11 @@ "url": "https://hackerone.com/reports/2284065", "refsource": "MISC", "name": "https://hackerone.com/reports/2284065" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00029.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00029.html" } ] }, diff --git a/2024/24xxx/CVE-2024-24334.json b/2024/24xxx/CVE-2024-24334.json index 21f25764a31..132d582d74a 100644 --- a/2024/24xxx/CVE-2024-24334.json +++ b/2024/24xxx/CVE-2024-24334.json @@ -1,17 +1,81 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-24334", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-24334", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A heap buffer overflow occurs in dfs_v2 dfs_file in RT-Thread through 5.0.2." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/RT-Thread/rt-thread/issues/8282", + "refsource": "MISC", + "name": "https://github.com/RT-Thread/rt-thread/issues/8282" + }, + { + "url": "https://github.com/RT-Thread/rt-thread/pull/8305", + "refsource": "MISC", + "name": "https://github.com/RT-Thread/rt-thread/pull/8305" + }, + { + "refsource": "FULLDISC", + "name": "20240313 HNS-2024-05 - HN Security Advisory - Multiple vulnerabilities in RT-Thread RTOS", + "url": "http://seclists.org/fulldisclosure/2024/Mar/28" + }, + { + "refsource": "MISC", + "name": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt", + "url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt" + }, + { + "refsource": "MISC", + "name": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/", + "url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/" } ] } diff --git a/2024/24xxx/CVE-2024-24335.json b/2024/24xxx/CVE-2024-24335.json index 4c770e861a4..34964da15d0 100644 --- a/2024/24xxx/CVE-2024-24335.json +++ b/2024/24xxx/CVE-2024-24335.json @@ -1,17 +1,81 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-24335", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-24335", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A heap buffer overflow occurs in the dfs_v2 romfs filesystem RT-Thread through 5.0.2." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/RT-Thread/rt-thread/issues/8271", + "refsource": "MISC", + "name": "https://github.com/RT-Thread/rt-thread/issues/8271" + }, + { + "url": "https://github.com/RT-Thread/rt-thread/pull/8278", + "refsource": "MISC", + "name": "https://github.com/RT-Thread/rt-thread/pull/8278" + }, + { + "refsource": "MISC", + "name": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt", + "url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt" + }, + { + "refsource": "MISC", + "name": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/", + "url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/" + }, + { + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2024/Mar/28", + "url": "https://seclists.org/fulldisclosure/2024/Mar/28" } ] } diff --git a/2024/25xxx/CVE-2024-25388.json b/2024/25xxx/CVE-2024-25388.json index 45e107274e6..34e5ad05c90 100644 --- a/2024/25xxx/CVE-2024-25388.json +++ b/2024/25xxx/CVE-2024-25388.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-25388", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-25388", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "drivers/wlan/wlan_mgmt,c in RT-Thread through 5.0.2 has an integer signedness error and resultant buffer overflow." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/RT-Thread/rt-thread/issues/8285", + "refsource": "MISC", + "name": "https://github.com/RT-Thread/rt-thread/issues/8285" + }, + { + "refsource": "MISC", + "name": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt", + "url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt" + }, + { + "refsource": "MISC", + "name": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/", + "url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/" + }, + { + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2024/Mar/28", + "url": "https://seclists.org/fulldisclosure/2024/Mar/28" } ] } diff --git a/2024/25xxx/CVE-2024-25389.json b/2024/25xxx/CVE-2024-25389.json index cac4669c0cb..c26db0f5254 100644 --- a/2024/25xxx/CVE-2024-25389.json +++ b/2024/25xxx/CVE-2024-25389.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-25389", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-25389", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "RT-Thread through 5.0.2 generates random numbers with a weak algorithm of \"seed = 214013L * seed + 2531011L; return (seed >> 16) & 0x7FFF;\" in calc_random in drivers/misc/rt_random.c." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/RT-Thread/rt-thread/issues/8283", + "refsource": "MISC", + "name": "https://github.com/RT-Thread/rt-thread/issues/8283" + }, + { + "refsource": "MISC", + "name": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt", + "url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt" + }, + { + "refsource": "MISC", + "name": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/", + "url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/" + }, + { + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2024/Mar/28", + "url": "https://seclists.org/fulldisclosure/2024/Mar/28" } ] } diff --git a/2024/25xxx/CVE-2024-25390.json b/2024/25xxx/CVE-2024-25390.json index 7d5ca09c1ec..c38ed7dc816 100644 --- a/2024/25xxx/CVE-2024-25390.json +++ b/2024/25xxx/CVE-2024-25390.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-25390", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-25390", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A heap buffer overflow occurs in finsh/msh_file.c and finsh/msh.c in RT-Thread through 5.0.2." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/RT-Thread/rt-thread/issues/8286", + "refsource": "MISC", + "name": "https://github.com/RT-Thread/rt-thread/issues/8286" + }, + { + "refsource": "MISC", + "name": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt", + "url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt" + }, + { + "refsource": "MISC", + "name": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/", + "url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/" + }, + { + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2024/Mar/28", + "url": "https://seclists.org/fulldisclosure/2024/Mar/28" } ] } diff --git a/2024/25xxx/CVE-2024-25572.json b/2024/25xxx/CVE-2024-25572.json new file mode 100644 index 00000000000..5381706ecf3 --- /dev/null +++ b/2024/25xxx/CVE-2024-25572.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25572", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25734.json b/2024/25xxx/CVE-2024-25734.json index e3d39eb1508..cf546f70b6a 100644 --- a/2024/25xxx/CVE-2024-25734.json +++ b/2024/25xxx/CVE-2024-25734.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-25734", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-25734", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. The TELNET service prompts for a password only after a valid username is entered, which might make it easier for remote attackers to enumerate user accounts." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://hyp3rlinx.altervista.org", + "refsource": "MISC", + "name": "https://hyp3rlinx.altervista.org" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/177081", + "url": "http://packetstormsecurity.com/files/177081" } ] } diff --git a/2024/25xxx/CVE-2024-25962.json b/2024/25xxx/CVE-2024-25962.json index e500f11e8dc..5930a562451 100644 --- a/2024/25xxx/CVE-2024-25962.json +++ b/2024/25xxx/CVE-2024-25962.json @@ -1,17 +1,87 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-25962", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@dell.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Dell InsightIQ, version 5.0, contains an improper access control vulnerability. A remote low privileged attacker could potentially exploit this vulnerability, leading to unauthorized access to monitoring data." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Dell", + "product": { + "product_data": [ + { + "product_name": "InsightIQ", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "5.0.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000223551/dsa-2024-134-security-update-for-dell-insightiq-for-proprietary-code-vulnerability", + "refsource": "MISC", + "name": "https://www.dell.com/support/kbdoc/en-us/000223551/dsa-2024-134-security-update-for-dell-insightiq-for-proprietary-code-vulnerability" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 8.3, + "baseSeverity": "HIGH", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", + "version": "3.1" } ] } diff --git a/2024/26xxx/CVE-2024-26019.json b/2024/26xxx/CVE-2024-26019.json new file mode 100644 index 00000000000..14ed92e7f14 --- /dev/null +++ b/2024/26xxx/CVE-2024-26019.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-26019", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/29xxx/CVE-2024-29220.json b/2024/29xxx/CVE-2024-29220.json new file mode 100644 index 00000000000..72632b08841 --- /dev/null +++ b/2024/29xxx/CVE-2024-29220.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-29220", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/29xxx/CVE-2024-29819.json b/2024/29xxx/CVE-2024-29819.json index 3108c0f6d23..8958832b603 100644 --- a/2024/29xxx/CVE-2024-29819.json +++ b/2024/29xxx/CVE-2024-29819.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-29819", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Syam Mohan WPFront Notification Bar allows Stored XSS.This issue affects WPFront Notification Bar: from n/a through 3.3.2.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Syam Mohan", + "product": { + "product_data": [ + { + "product_name": "WPFront Notification Bar", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "3.4", + "status": "unaffected" + } + ], + "lessThanOrEqual": "3.3.2", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/wpfront-notification-bar/wordpress-wpfront-notification-bar-plugin-3-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/wpfront-notification-bar/wordpress-wpfront-notification-bar-plugin-3-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 3.4 or a higher version." + } + ], + "value": "Update to 3.4 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Joel Indra (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/29xxx/CVE-2024-29934.json b/2024/29xxx/CVE-2024-29934.json index 26956bca56c..dda7ad9817c 100644 --- a/2024/29xxx/CVE-2024-29934.json +++ b/2024/29xxx/CVE-2024-29934.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-29934", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Piotnet Piotnet Addons For Elementor allows Stored XSS.This issue affects Piotnet Addons For Elementor: from n/a through 2.4.25.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Piotnet", + "product": { + "product_data": [ + { + "product_name": "Piotnet Addons For Elementor", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "2.4.26", + "status": "unaffected" + } + ], + "lessThanOrEqual": "2.4.25", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/piotnet-addons-for-elementor/wordpress-piotnet-addons-for-elementor-plugin-2-4-25-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/piotnet-addons-for-elementor/wordpress-piotnet-addons-for-elementor-plugin-2-4-25-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 2.4.26 or a higher version." + } + ], + "value": "Update to 2.4.26 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Abu Hurayra (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/29xxx/CVE-2024-29935.json b/2024/29xxx/CVE-2024-29935.json index 36e304f30dc..8801774c19b 100644 --- a/2024/29xxx/CVE-2024-29935.json +++ b/2024/29xxx/CVE-2024-29935.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-29935", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SinaExtra Sina Extension for Elementor allows Stored XSS.This issue affects Sina Extension for Elementor: from n/a through 3.5.0.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SinaExtra", + "product": { + "product_data": [ + { + "product_name": "Sina Extension for Elementor", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "3.5.1", + "status": "unaffected" + } + ], + "lessThanOrEqual": "3.5.0", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/sina-extension-for-elementor/wordpress-sina-extension-for-elementor-plugin-3-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/sina-extension-for-elementor/wordpress-sina-extension-for-elementor-plugin-3-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 3.5.1 or a higher version." + } + ], + "value": "Update to 3.5.1 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Abu Hurayra (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/29xxx/CVE-2024-29936.json b/2024/29xxx/CVE-2024-29936.json index b064d96409c..e4bd8082db0 100644 --- a/2024/29xxx/CVE-2024-29936.json +++ b/2024/29xxx/CVE-2024-29936.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-29936", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Blocksera Image Hover Effects \u2013 Elementor Addon allows Stored XSS.This issue affects Image Hover Effects \u2013 Elementor Addon: from n/a through 1.4.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Blocksera", + "product": { + "product_data": [ + { + "product_name": "Image Hover Effects \u2013 Elementor Addon", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "1.4.1", + "status": "unaffected" + } + ], + "lessThanOrEqual": "1.4", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/image-hover-effects-addon-for-elementor/wordpress-image-hover-effects-elementor-addon-plugin-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/image-hover-effects-addon-for-elementor/wordpress-image-hover-effects-elementor-addon-plugin-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 1.4.1 or a higher version." + } + ], + "value": "Update to 1.4.1 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Abu Hurayra (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/2xxx/CVE-2024-2097.json b/2024/2xxx/CVE-2024-2097.json index 8d0da9ef738..e225a693117 100644 --- a/2024/2xxx/CVE-2024-2097.json +++ b/2024/2xxx/CVE-2024-2097.json @@ -1,17 +1,87 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-2097", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cybersecurity@hitachienergy.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Authenticated List control client can execute the LINQ query in SCM Server to present event as list for operator. An authenticated malicious client can send special LINQ query to execute arbitrary code remotely (RCE) on the SCM Server that an attacker otherwise does not have authorization to do." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Hitachi Energy", + "product": { + "product_data": [ + { + "product_name": "MACH SCM", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "4.0", + "version_value": "4.38" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000189&languageCode=en&Preview=true", + "refsource": "MISC", + "name": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000189&languageCode=en&Preview=true" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2024/2xxx/CVE-2024-2943.json b/2024/2xxx/CVE-2024-2943.json index f511ed23589..3a95fe15f96 100644 --- a/2024/2xxx/CVE-2024-2943.json +++ b/2024/2xxx/CVE-2024-2943.json @@ -1,17 +1,109 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-2943", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability has been found in Campcodes Online Examination System 1.0 and classified as critical. This vulnerability affects unknown code of the file /adminpanel/admin/query/deleteExamExe.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258034 is the identifier assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "In Campcodes Online Examination System 1.0 wurde eine kritische Schwachstelle gefunden. Hierbei betrifft es unbekannten Programmcode der Datei /adminpanel/admin/query/deleteExamExe.php. Durch das Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Campcodes", + "product": { + "product_data": [ + { + "product_name": "Online Examination System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258034", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258034" + }, + { + "url": "https://vuldb.com/?ctiid.258034", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258034" + }, + { + "url": "https://vuldb.com/?submit.304759", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.304759" + }, + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%203.pdf", + "refsource": "MISC", + "name": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%203.pdf" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" } ] } diff --git a/2024/2xxx/CVE-2024-2944.json b/2024/2xxx/CVE-2024-2944.json index bbb9ae25959..8e1918db4e6 100644 --- a/2024/2xxx/CVE-2024-2944.json +++ b/2024/2xxx/CVE-2024-2944.json @@ -1,17 +1,109 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-2944", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in Campcodes Online Examination System 1.0 and classified as critical. This issue affects some unknown processing of the file /adminpanel/admin/query/deleteCourseExe.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258035." + }, + { + "lang": "deu", + "value": "Eine kritische Schwachstelle wurde in Campcodes Online Examination System 1.0 gefunden. Davon betroffen ist unbekannter Code der Datei /adminpanel/admin/query/deleteCourseExe.php. Durch Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Campcodes", + "product": { + "product_data": [ + { + "product_name": "Online Examination System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258035", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258035" + }, + { + "url": "https://vuldb.com/?ctiid.258035", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258035" + }, + { + "url": "https://vuldb.com/?submit.304760", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.304760" + }, + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%204.pdf", + "refsource": "MISC", + "name": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%204.pdf" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" } ] } diff --git a/2024/30xxx/CVE-2024-30177.json b/2024/30xxx/CVE-2024-30177.json index b1dd982624a..28754c4a608 100644 --- a/2024/30xxx/CVE-2024-30177.json +++ b/2024/30xxx/CVE-2024-30177.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-30177", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Exclusive Addons Exclusive Addons Elementor allows Stored XSS.This issue affects Exclusive Addons Elementor: from n/a through 2.6.8.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Exclusive Addons", + "product": { + "product_data": [ + { + "product_name": "Exclusive Addons Elementor", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "2.6.9", + "status": "unaffected" + } + ], + "lessThanOrEqual": "2.6.8", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/exclusive-addons-for-elementor/wordpress-exclusive-addons-for-elementor-plugin-2-6-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/exclusive-addons-for-elementor/wordpress-exclusive-addons-for-elementor-plugin-2-6-8-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 2.6.9 or a higher version." + } + ], + "value": "Update to 2.6.9 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Abu Hurayra (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/30xxx/CVE-2024-30178.json b/2024/30xxx/CVE-2024-30178.json index 179577a6b95..97c1c9353b7 100644 --- a/2024/30xxx/CVE-2024-30178.json +++ b/2024/30xxx/CVE-2024-30178.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-30178", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Patrick Posner Simply Static allows Stored XSS.This issue affects Simply Static: from n/a through 3.1.3.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Patrick Posner", + "product": { + "product_data": [ + { + "product_name": "Simply Static", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "3.1.4", + "status": "unaffected" + } + ], + "lessThanOrEqual": "3.1.3", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/simply-static/wordpress-simply-static-plugin-3-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/simply-static/wordpress-simply-static-plugin-3-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 3.1.4 or a higher version." + } + ], + "value": "Update to 3.1.4 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "CatFather (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/30xxx/CVE-2024-30179.json b/2024/30xxx/CVE-2024-30179.json index 62468df746d..03a15e6c12d 100644 --- a/2024/30xxx/CVE-2024-30179.json +++ b/2024/30xxx/CVE-2024-30179.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-30179", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 4.7.6.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "BoldThemes", + "product": { + "product_data": [ + { + "product_name": "Bold Page Builder", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "4.7.7", + "status": "unaffected" + } + ], + "lessThanOrEqual": "4.7.6", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/bold-page-builder/wordpress-bold-page-builder-plugin-4-7-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/bold-page-builder/wordpress-bold-page-builder-plugin-4-7-6-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 4.7.7 or a higher version." + } + ], + "value": "Update to 4.7.7 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "LVT-tholv2k (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/30xxx/CVE-2024-30180.json b/2024/30xxx/CVE-2024-30180.json index 1f549af390d..bfabaeb3805 100644 --- a/2024/30xxx/CVE-2024-30180.json +++ b/2024/30xxx/CVE-2024-30180.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-30180", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Easy Social Feed allows Stored XSS.This issue affects Easy Social Feed: from n/a through 6.5.3.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Easy Social Feed", + "product": { + "product_data": [ + { + "product_name": "Easy Social Feed", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "6.5.4", + "status": "unaffected" + } + ], + "lessThanOrEqual": "6.5.3", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/easy-facebook-likebox/wordpress-easy-social-feed-plugin-6-5-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/easy-facebook-likebox/wordpress-easy-social-feed-plugin-6-5-3-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 6.5.4 or a higher version." + } + ], + "value": "Update to 6.5.4 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "LVT-tholv2k (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/30xxx/CVE-2024-30181.json b/2024/30xxx/CVE-2024-30181.json index 88e6b67d398..747e50cbc22 100644 --- a/2024/30xxx/CVE-2024-30181.json +++ b/2024/30xxx/CVE-2024-30181.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-30181", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Plainware Locatoraid Store Locator allows Stored XSS.This issue affects Locatoraid Store Locator: from n/a through 3.9.30.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Plainware", + "product": { + "product_data": [ + { + "product_name": "Locatoraid Store Locator", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "3.9.31", + "status": "unaffected" + } + ], + "lessThanOrEqual": "3.9.30", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/locatoraid/wordpress-locatoraid-store-locator-plugin-3-9-30-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/locatoraid/wordpress-locatoraid-store-locator-plugin-3-9-30-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 3.9.31 or a higher version." + } + ], + "value": "Update to 3.9.31 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Joshua Chan (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/30xxx/CVE-2024-30182.json b/2024/30xxx/CVE-2024-30182.json index 7fd33554b6e..fa49b28d038 100644 --- a/2024/30xxx/CVE-2024-30182.json +++ b/2024/30xxx/CVE-2024-30182.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-30182", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HasThemes HT Mega allows Stored XSS.This issue affects HT Mega: from n/a through 2.4.3.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "HasThemes", + "product": { + "product_data": [ + { + "product_name": "HT Mega", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "2.4.4", + "status": "unaffected" + } + ], + "lessThanOrEqual": "2.4.3", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/ht-mega-for-elementor/wordpress-ht-mega-absolute-addons-for-elementor-plugin-2-4-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/ht-mega-for-elementor/wordpress-ht-mega-absolute-addons-for-elementor-plugin-2-4-3-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 2.4.4 or a higher version." + } + ], + "value": "Update to 2.4.4 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Abu Hurayra (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/30xxx/CVE-2024-30183.json b/2024/30xxx/CVE-2024-30183.json index da4d54585db..b97efdfa087 100644 --- a/2024/30xxx/CVE-2024-30183.json +++ b/2024/30xxx/CVE-2024-30183.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-30183", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Livemesh Livemesh Addons for WPBakery Page Builder allows Stored XSS.This issue affects Livemesh Addons for WPBakery Page Builder: from n/a through 3.7.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Livemesh", + "product": { + "product_data": [ + { + "product_name": "Livemesh Addons for WPBakery Page Builder", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "3.8", + "status": "unaffected" + } + ], + "lessThanOrEqual": "3.7", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/addons-for-visual-composer/wordpress-wpbakery-page-builder-addons-by-livemesh-plugin-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/addons-for-visual-composer/wordpress-wpbakery-page-builder-addons-by-livemesh-plugin-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 3.8 or a higher version." + } + ], + "value": "Update to 3.8 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Abu Hurayra (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/30xxx/CVE-2024-30487.json b/2024/30xxx/CVE-2024-30487.json new file mode 100644 index 00000000000..dfc7c0a2db4 --- /dev/null +++ b/2024/30xxx/CVE-2024-30487.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30487", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30488.json b/2024/30xxx/CVE-2024-30488.json new file mode 100644 index 00000000000..17fe100cacc --- /dev/null +++ b/2024/30xxx/CVE-2024-30488.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30488", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30489.json b/2024/30xxx/CVE-2024-30489.json new file mode 100644 index 00000000000..4979eaa0be1 --- /dev/null +++ b/2024/30xxx/CVE-2024-30489.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30489", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30490.json b/2024/30xxx/CVE-2024-30490.json new file mode 100644 index 00000000000..2b3bc15aebf --- /dev/null +++ b/2024/30xxx/CVE-2024-30490.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30490", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30491.json b/2024/30xxx/CVE-2024-30491.json new file mode 100644 index 00000000000..f6b1ccc60ca --- /dev/null +++ b/2024/30xxx/CVE-2024-30491.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30491", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30492.json b/2024/30xxx/CVE-2024-30492.json new file mode 100644 index 00000000000..79a590f8711 --- /dev/null +++ b/2024/30xxx/CVE-2024-30492.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30492", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30493.json b/2024/30xxx/CVE-2024-30493.json new file mode 100644 index 00000000000..b939846de73 --- /dev/null +++ b/2024/30xxx/CVE-2024-30493.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30493", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30494.json b/2024/30xxx/CVE-2024-30494.json new file mode 100644 index 00000000000..6dadeb5e422 --- /dev/null +++ b/2024/30xxx/CVE-2024-30494.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30494", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30495.json b/2024/30xxx/CVE-2024-30495.json new file mode 100644 index 00000000000..479b53ab240 --- /dev/null +++ b/2024/30xxx/CVE-2024-30495.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30495", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30496.json b/2024/30xxx/CVE-2024-30496.json new file mode 100644 index 00000000000..64524e97dad --- /dev/null +++ b/2024/30xxx/CVE-2024-30496.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30496", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30620.json b/2024/30xxx/CVE-2024-30620.json new file mode 100644 index 00000000000..2cc528248c4 --- /dev/null +++ b/2024/30xxx/CVE-2024-30620.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30620", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30621.json b/2024/30xxx/CVE-2024-30621.json new file mode 100644 index 00000000000..513d8fe36ea --- /dev/null +++ b/2024/30xxx/CVE-2024-30621.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30621", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30622.json b/2024/30xxx/CVE-2024-30622.json new file mode 100644 index 00000000000..bb91a3d04d6 --- /dev/null +++ b/2024/30xxx/CVE-2024-30622.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30622", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30623.json b/2024/30xxx/CVE-2024-30623.json new file mode 100644 index 00000000000..16fe92f2160 --- /dev/null +++ b/2024/30xxx/CVE-2024-30623.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30623", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30624.json b/2024/30xxx/CVE-2024-30624.json new file mode 100644 index 00000000000..acf61251b8c --- /dev/null +++ b/2024/30xxx/CVE-2024-30624.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30624", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30625.json b/2024/30xxx/CVE-2024-30625.json new file mode 100644 index 00000000000..d8d6cf45c53 --- /dev/null +++ b/2024/30xxx/CVE-2024-30625.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30625", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30626.json b/2024/30xxx/CVE-2024-30626.json new file mode 100644 index 00000000000..6b55e73dfdc --- /dev/null +++ b/2024/30xxx/CVE-2024-30626.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30626", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30627.json b/2024/30xxx/CVE-2024-30627.json new file mode 100644 index 00000000000..45ead72bc1b --- /dev/null +++ b/2024/30xxx/CVE-2024-30627.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30627", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30628.json b/2024/30xxx/CVE-2024-30628.json new file mode 100644 index 00000000000..f3b4ef26638 --- /dev/null +++ b/2024/30xxx/CVE-2024-30628.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30628", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30629.json b/2024/30xxx/CVE-2024-30629.json new file mode 100644 index 00000000000..c92c18be583 --- /dev/null +++ b/2024/30xxx/CVE-2024-30629.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30629", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30630.json b/2024/30xxx/CVE-2024-30630.json new file mode 100644 index 00000000000..cab61d0674d --- /dev/null +++ b/2024/30xxx/CVE-2024-30630.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30630", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30631.json b/2024/30xxx/CVE-2024-30631.json new file mode 100644 index 00000000000..3f0e780653b --- /dev/null +++ b/2024/30xxx/CVE-2024-30631.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30631", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30632.json b/2024/30xxx/CVE-2024-30632.json new file mode 100644 index 00000000000..82a3495c2d9 --- /dev/null +++ b/2024/30xxx/CVE-2024-30632.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30632", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30633.json b/2024/30xxx/CVE-2024-30633.json new file mode 100644 index 00000000000..2dc049f8d22 --- /dev/null +++ b/2024/30xxx/CVE-2024-30633.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30633", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30634.json b/2024/30xxx/CVE-2024-30634.json new file mode 100644 index 00000000000..4d065557555 --- /dev/null +++ b/2024/30xxx/CVE-2024-30634.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30634", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30635.json b/2024/30xxx/CVE-2024-30635.json new file mode 100644 index 00000000000..03223e85886 --- /dev/null +++ b/2024/30xxx/CVE-2024-30635.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30635", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30636.json b/2024/30xxx/CVE-2024-30636.json new file mode 100644 index 00000000000..7a53412d865 --- /dev/null +++ b/2024/30xxx/CVE-2024-30636.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30636", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30637.json b/2024/30xxx/CVE-2024-30637.json new file mode 100644 index 00000000000..f95adab26ce --- /dev/null +++ b/2024/30xxx/CVE-2024-30637.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30637", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30638.json b/2024/30xxx/CVE-2024-30638.json new file mode 100644 index 00000000000..4a3d13453e5 --- /dev/null +++ b/2024/30xxx/CVE-2024-30638.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30638", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30639.json b/2024/30xxx/CVE-2024-30639.json new file mode 100644 index 00000000000..1ed5a93b6e5 --- /dev/null +++ b/2024/30xxx/CVE-2024-30639.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30639", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30640.json b/2024/30xxx/CVE-2024-30640.json new file mode 100644 index 00000000000..ce970c00a32 --- /dev/null +++ b/2024/30xxx/CVE-2024-30640.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30640", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30641.json b/2024/30xxx/CVE-2024-30641.json new file mode 100644 index 00000000000..907ff3905a9 --- /dev/null +++ b/2024/30xxx/CVE-2024-30641.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30641", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30869.json b/2024/30xxx/CVE-2024-30869.json new file mode 100644 index 00000000000..b12808c635b --- /dev/null +++ b/2024/30xxx/CVE-2024-30869.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30869", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30870.json b/2024/30xxx/CVE-2024-30870.json new file mode 100644 index 00000000000..facb3e7cd86 --- /dev/null +++ b/2024/30xxx/CVE-2024-30870.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30870", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30871.json b/2024/30xxx/CVE-2024-30871.json new file mode 100644 index 00000000000..5565448e88b --- /dev/null +++ b/2024/30xxx/CVE-2024-30871.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30871", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30872.json b/2024/30xxx/CVE-2024-30872.json new file mode 100644 index 00000000000..580e50e3a13 --- /dev/null +++ b/2024/30xxx/CVE-2024-30872.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30872", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30873.json b/2024/30xxx/CVE-2024-30873.json new file mode 100644 index 00000000000..95998cae103 --- /dev/null +++ b/2024/30xxx/CVE-2024-30873.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30873", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30874.json b/2024/30xxx/CVE-2024-30874.json new file mode 100644 index 00000000000..624ac1fd4a8 --- /dev/null +++ b/2024/30xxx/CVE-2024-30874.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30874", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30875.json b/2024/30xxx/CVE-2024-30875.json new file mode 100644 index 00000000000..ecdf74d52ea --- /dev/null +++ b/2024/30xxx/CVE-2024-30875.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30875", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30876.json b/2024/30xxx/CVE-2024-30876.json new file mode 100644 index 00000000000..73191a475df --- /dev/null +++ b/2024/30xxx/CVE-2024-30876.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30876", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30877.json b/2024/30xxx/CVE-2024-30877.json new file mode 100644 index 00000000000..e62f5feece6 --- /dev/null +++ b/2024/30xxx/CVE-2024-30877.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30877", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30878.json b/2024/30xxx/CVE-2024-30878.json new file mode 100644 index 00000000000..57361a90c71 --- /dev/null +++ b/2024/30xxx/CVE-2024-30878.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30878", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30879.json b/2024/30xxx/CVE-2024-30879.json new file mode 100644 index 00000000000..0d9ed710ce5 --- /dev/null +++ b/2024/30xxx/CVE-2024-30879.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30879", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30880.json b/2024/30xxx/CVE-2024-30880.json new file mode 100644 index 00000000000..34469cb71d4 --- /dev/null +++ b/2024/30xxx/CVE-2024-30880.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30880", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30881.json b/2024/30xxx/CVE-2024-30881.json new file mode 100644 index 00000000000..685b1aed93a --- /dev/null +++ b/2024/30xxx/CVE-2024-30881.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30881", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30882.json b/2024/30xxx/CVE-2024-30882.json new file mode 100644 index 00000000000..0793dbdddbb --- /dev/null +++ b/2024/30xxx/CVE-2024-30882.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30882", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30883.json b/2024/30xxx/CVE-2024-30883.json new file mode 100644 index 00000000000..5f90709db3b --- /dev/null +++ b/2024/30xxx/CVE-2024-30883.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30883", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30884.json b/2024/30xxx/CVE-2024-30884.json new file mode 100644 index 00000000000..f4eb73c4296 --- /dev/null +++ b/2024/30xxx/CVE-2024-30884.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30884", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30885.json b/2024/30xxx/CVE-2024-30885.json new file mode 100644 index 00000000000..2125ec9b429 --- /dev/null +++ b/2024/30xxx/CVE-2024-30885.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30885", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30886.json b/2024/30xxx/CVE-2024-30886.json new file mode 100644 index 00000000000..d4cd5a1402a --- /dev/null +++ b/2024/30xxx/CVE-2024-30886.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30886", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/30xxx/CVE-2024-30887.json b/2024/30xxx/CVE-2024-30887.json new file mode 100644 index 00000000000..aec8b155b90 --- /dev/null +++ b/2024/30xxx/CVE-2024-30887.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-30887", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/31xxx/CVE-2024-31066.json b/2024/31xxx/CVE-2024-31066.json new file mode 100644 index 00000000000..71526b6ccfe --- /dev/null +++ b/2024/31xxx/CVE-2024-31066.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-31066", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/3xxx/CVE-2024-3002.json b/2024/3xxx/CVE-2024-3002.json index 72543c6247e..d7bdaec69e0 100644 --- a/2024/3xxx/CVE-2024-3002.json +++ b/2024/3xxx/CVE-2024-3002.json @@ -1,17 +1,109 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-3002", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability, which was classified as critical, was found in code-projects Online Book System 1.0. Affected is an unknown function of the file /description.php. The manipulation of the argument ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258204." + }, + { + "lang": "deu", + "value": "Es wurde eine Schwachstelle in code-projects Online Book System 1.0 gefunden. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei /description.php. Dank Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "code-projects", + "product": { + "product_data": [ + { + "product_name": "Online Book System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258204", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258204" + }, + { + "url": "https://vuldb.com/?ctiid.258204", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258204" + }, + { + "url": "https://vuldb.com/?submit.305056", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.305056" + }, + { + "url": "https://github.com/BurakSevben/CVEs/blob/main/Online%20Book%20System/Online%20Book%20System-%20SQL%20Injection%20-%204.md", + "refsource": "MISC", + "name": "https://github.com/BurakSevben/CVEs/blob/main/Online%20Book%20System/Online%20Book%20System-%20SQL%20Injection%20-%204.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Burak (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" } ] } diff --git a/2024/3xxx/CVE-2024-3003.json b/2024/3xxx/CVE-2024-3003.json index 654b7dc6891..18026d633fe 100644 --- a/2024/3xxx/CVE-2024-3003.json +++ b/2024/3xxx/CVE-2024-3003.json @@ -1,17 +1,109 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-3003", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability has been found in code-projects Online Book System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /cart.php. The manipulation of the argument quantity/remove leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258205 was assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "In code-projects Online Book System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /cart.php. Mit der Manipulation des Arguments quantity/remove mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "code-projects", + "product": { + "product_data": [ + { + "product_name": "Online Book System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258205", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258205" + }, + { + "url": "https://vuldb.com/?ctiid.258205", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258205" + }, + { + "url": "https://vuldb.com/?submit.305057", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.305057" + }, + { + "url": "https://github.com/BurakSevben/CVEs/blob/main/Online%20Book%20System/Online%20Book%20System-%20SQL%20Injection%20-%205.md", + "refsource": "MISC", + "name": "https://github.com/BurakSevben/CVEs/blob/main/Online%20Book%20System/Online%20Book%20System-%20SQL%20Injection%20-%205.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Burak (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" } ] } diff --git a/2024/3xxx/CVE-2024-3004.json b/2024/3xxx/CVE-2024-3004.json index 87e94ccbc52..c818217d02e 100644 --- a/2024/3xxx/CVE-2024-3004.json +++ b/2024/3xxx/CVE-2024-3004.json @@ -1,17 +1,109 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-3004", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in code-projects Online Book System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Product.php. The manipulation of the argument value leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-258206 is the identifier assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "Eine Schwachstelle wurde in code-projects Online Book System 1.0 gefunden. Sie wurde als problematisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /Product.php. Durch die Manipulation des Arguments value mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross Site Scripting", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "code-projects", + "product": { + "product_data": [ + { + "product_name": "Online Book System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258206", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258206" + }, + { + "url": "https://vuldb.com/?ctiid.258206", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258206" + }, + { + "url": "https://vuldb.com/?submit.305059", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.305059" + }, + { + "url": "https://github.com/BurakSevben/CVEs/blob/main/Online%20Book%20System/Online%20Book%20System%20-%20Cross-Site-Scripting.md", + "refsource": "MISC", + "name": "https://github.com/BurakSevben/CVEs/blob/main/Online%20Book%20System/Online%20Book%20System%20-%20Cross-Site-Scripting.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Burak (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 3.5, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + }, + { + "version": "3.0", + "baseScore": 3.5, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + }, + { + "version": "2.0", + "baseScore": 4, + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N" } ] } diff --git a/2024/3xxx/CVE-2024-3006.json b/2024/3xxx/CVE-2024-3006.json new file mode 100644 index 00000000000..11dc21cf844 --- /dev/null +++ b/2024/3xxx/CVE-2024-3006.json @@ -0,0 +1,110 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2024-3006", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability classified as critical was found in Tenda FH1205 2.0.0.7(775). This vulnerability affects the function fromSetRouteStatic of the file /goform/fromRouteStatic. The manipulation of the argument entrys leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258292. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "deu", + "value": "In Tenda FH1205 2.0.0.7(775) wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Betroffen ist die Funktion fromSetRouteStatic der Datei /goform/fromRouteStatic. Dank Manipulation des Arguments entrys mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Tenda", + "product": { + "product_data": [ + { + "product_name": "FH1205", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0.0.7(775)" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258292", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258292" + }, + { + "url": "https://vuldb.com/?ctiid.258292", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258292" + }, + { + "url": "https://vuldb.com/?submit.301485", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.301485" + }, + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromRouteStatic.md", + "refsource": "MISC", + "name": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromRouteStatic.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "wxhwxhwxh_mie (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 8.8, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "HIGH" + }, + { + "version": "3.0", + "baseScore": 8.8, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "HIGH" + }, + { + "version": "2.0", + "baseScore": 9, + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C" + } + ] + } +} \ No newline at end of file diff --git a/2024/3xxx/CVE-2024-3007.json b/2024/3xxx/CVE-2024-3007.json new file mode 100644 index 00000000000..dd87916dd3d --- /dev/null +++ b/2024/3xxx/CVE-2024-3007.json @@ -0,0 +1,110 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2024-3007", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability, which was classified as critical, has been found in Tenda FH1205 2.0.0.7(775). This issue affects the function fromNatStaticSetting of the file /goform/NatStaticSetting. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258293 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "deu", + "value": "Eine Schwachstelle wurde in Tenda FH1205 2.0.0.7(775) entdeckt. Sie wurde als kritisch eingestuft. Betroffen davon ist die Funktion fromNatStaticSetting der Datei /goform/NatStaticSetting. Mit der Manipulation des Arguments page mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Tenda", + "product": { + "product_data": [ + { + "product_name": "FH1205", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0.0.7(775)" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258293", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258293" + }, + { + "url": "https://vuldb.com/?ctiid.258293", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258293" + }, + { + "url": "https://vuldb.com/?submit.301486", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.301486" + }, + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromNatStaticSetting.md", + "refsource": "MISC", + "name": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromNatStaticSetting.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "wxhwxhwxh_mie (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 8.8, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "HIGH" + }, + { + "version": "3.0", + "baseScore": 8.8, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "HIGH" + }, + { + "version": "2.0", + "baseScore": 9, + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C" + } + ] + } +} \ No newline at end of file diff --git a/2024/3xxx/CVE-2024-3008.json b/2024/3xxx/CVE-2024-3008.json new file mode 100644 index 00000000000..5c5784f8f2c --- /dev/null +++ b/2024/3xxx/CVE-2024-3008.json @@ -0,0 +1,110 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2024-3008", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability, which was classified as critical, was found in Tenda FH1205 2.0.0.7(775). Affected is the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-258294 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "deu", + "value": "Es wurde eine Schwachstelle in Tenda FH1205 2.0.0.7(775) gefunden. Sie wurde als kritisch eingestuft. Betroffen hiervon ist die Funktion formexeCommand der Datei /goform/execCommand. Durch die Manipulation des Arguments cmdinput mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Tenda", + "product": { + "product_data": [ + { + "product_name": "FH1205", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0.0.7(775)" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258294", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258294" + }, + { + "url": "https://vuldb.com/?ctiid.258294", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258294" + }, + { + "url": "https://vuldb.com/?submit.301487", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.301487" + }, + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formexeCommand.md", + "refsource": "MISC", + "name": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formexeCommand.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "wxhwxhwxh_mie (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 8.8, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "HIGH" + }, + { + "version": "3.0", + "baseScore": 8.8, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "HIGH" + }, + { + "version": "2.0", + "baseScore": 9, + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C" + } + ] + } +} \ No newline at end of file diff --git a/2024/3xxx/CVE-2024-3009.json b/2024/3xxx/CVE-2024-3009.json new file mode 100644 index 00000000000..77c84fd8f78 --- /dev/null +++ b/2024/3xxx/CVE-2024-3009.json @@ -0,0 +1,110 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2024-3009", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability has been found in Tenda FH1205 2.0.0.7(775) and classified as critical. Affected by this vulnerability is the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258295. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "deu", + "value": "In Tenda FH1205 2.0.0.7(775) wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Es geht um die Funktion formWriteFacMac der Datei /goform/WriteFacMac. Durch Manipulation des Arguments mac mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-77 Command Injection", + "cweId": "CWE-77" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Tenda", + "product": { + "product_data": [ + { + "product_name": "FH1205", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0.0.7(775)" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258295", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258295" + }, + { + "url": "https://vuldb.com/?ctiid.258295", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258295" + }, + { + "url": "https://vuldb.com/?submit.301488", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.301488" + }, + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formWriteFacMac.md", + "refsource": "MISC", + "name": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formWriteFacMac.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "wxhwxhwxh_mie (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" + } + ] + } +} \ No newline at end of file diff --git a/2024/3xxx/CVE-2024-3010.json b/2024/3xxx/CVE-2024-3010.json new file mode 100644 index 00000000000..aca0950e11e --- /dev/null +++ b/2024/3xxx/CVE-2024-3010.json @@ -0,0 +1,110 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2024-3010", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability was found in Tenda FH1205 2.0.0.7(775) and classified as critical. Affected by this issue is the function formSetCfm of the file /goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258296. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "deu", + "value": "Eine Schwachstelle wurde in Tenda FH1205 2.0.0.7(775) gefunden. Sie wurde als kritisch eingestuft. Es geht hierbei um die Funktion formSetCfm der Datei /goform/setcfm. Mittels dem Manipulieren des Arguments funcpara1 mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Tenda", + "product": { + "product_data": [ + { + "product_name": "FH1205", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0.0.7(775)" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.258296", + "refsource": "MISC", + "name": "https://vuldb.com/?id.258296" + }, + { + "url": "https://vuldb.com/?ctiid.258296", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.258296" + }, + { + "url": "https://vuldb.com/?submit.301489", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.301489" + }, + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formSetCfm.md", + "refsource": "MISC", + "name": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formSetCfm.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "wxhwxhwxh_mie (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 8.8, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "HIGH" + }, + { + "version": "3.0", + "baseScore": 8.8, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "HIGH" + }, + { + "version": "2.0", + "baseScore": 9, + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C" + } + ] + } +} \ No newline at end of file