diff --git a/2022/26xxx/CVE-2022-26320.json b/2022/26xxx/CVE-2022-26320.json index 4114b6036fc..3327203c0e5 100644 --- a/2022/26xxx/CVE-2022-26320.json +++ b/2022/26xxx/CVE-2022-26320.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.rambus.com/security/response-center/advisories/rmbs-2021-01/", "url": "https://www.rambus.com/security/response-center/advisories/rmbs-2021-01/" + }, + { + "refsource": "MISC", + "name": "https://web.archive.org/web/20220922042721/https://safezoneswupdate.com/", + "url": "https://web.archive.org/web/20220922042721/https://safezoneswupdate.com/" } ] } diff --git a/2024/27xxx/CVE-2024-27458.json b/2024/27xxx/CVE-2024-27458.json index 7b8fb9bc6ce..5e72cb317e1 100644 --- a/2024/27xxx/CVE-2024-27458.json +++ b/2024/27xxx/CVE-2024-27458.json @@ -1,17 +1,87 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-27458", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "hp-security-alert@hp.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A potential security vulnerability has been identified in the HP Hotkey Support software, which might allow local escalation of privilege. HP is releasing mitigation for the potential vulnerability. Customers using HP Programmable Key are recommended to update HP Hotkey Support." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-59 Improper Link Resolution Before File Access ('Link Following')", + "cweId": "CWE-59" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "HP", + "product": { + "product_data": [ + { + "product_name": "HP Hotkey Support", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "See HP Security Bulletin reference for affected versions." + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://support.hp.com/us-en/document/ish_11342101-11342130-16/hpsbhf03977", + "refsource": "MISC", + "name": "https://support.hp.com/us-en/document/ish_11342101-11342130-16/hpsbhf03977" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.2.0" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2024/46xxx/CVE-2024-46278.json b/2024/46xxx/CVE-2024-46278.json index 49605d781b9..9501e183694 100644 --- a/2024/46xxx/CVE-2024-46278.json +++ b/2024/46xxx/CVE-2024-46278.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-46278", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-46278", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Teedy 1.11 is vulnerable to Cross Site Scripting (XSS) via the management console." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/ayato-shitomi/teedy_1.11_account-takeover", + "refsource": "MISC", + "name": "https://github.com/ayato-shitomi/teedy_1.11_account-takeover" + }, + { + "refsource": "MISC", + "name": "https://github.com/ayato-shitomi/CVE-2024-46278-teedy_1.11_account-takeover", + "url": "https://github.com/ayato-shitomi/CVE-2024-46278-teedy_1.11_account-takeover" } ] } diff --git a/2024/46xxx/CVE-2024-46300.json b/2024/46xxx/CVE-2024-46300.json index 50168cc052b..21cb0baa637 100644 --- a/2024/46xxx/CVE-2024-46300.json +++ b/2024/46xxx/CVE-2024-46300.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-46300", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-46300", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "itsourcecode Placement Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Full Name field in registration.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://portswigger.net/web-security/cross-site-scripting/stored", + "refsource": "MISC", + "name": "https://portswigger.net/web-security/cross-site-scripting/stored" + }, + { + "refsource": "MISC", + "name": "https://github.com/riya98241/CVE/blob/main/CVE-2024-46300", + "url": "https://github.com/riya98241/CVE/blob/main/CVE-2024-46300" } ] } diff --git a/2024/47xxx/CVE-2024-47850.json b/2024/47xxx/CVE-2024-47850.json index 1ac00f5b3fc..8e47d07f21c 100644 --- a/2024/47xxx/CVE-2024-47850.json +++ b/2024/47xxx/CVE-2024-47850.json @@ -61,6 +61,11 @@ "url": "https://www.akamai.com/blog/security-research/october-cups-ddos-threat", "refsource": "MISC", "name": "https://www.akamai.com/blog/security-research/october-cups-ddos-threat" + }, + { + "refsource": "MISC", + "name": "https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-rq86-c7g6-r2h8", + "url": "https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-rq86-c7g6-r2h8" } ] } diff --git a/2024/9xxx/CVE-2024-9584.json b/2024/9xxx/CVE-2024-9584.json new file mode 100644 index 00000000000..cb8e918b3f3 --- /dev/null +++ b/2024/9xxx/CVE-2024-9584.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9584", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9585.json b/2024/9xxx/CVE-2024-9585.json new file mode 100644 index 00000000000..20404b1811b --- /dev/null +++ b/2024/9xxx/CVE-2024-9585.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9585", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9586.json b/2024/9xxx/CVE-2024-9586.json new file mode 100644 index 00000000000..b26468c97fe --- /dev/null +++ b/2024/9xxx/CVE-2024-9586.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9586", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9587.json b/2024/9xxx/CVE-2024-9587.json new file mode 100644 index 00000000000..739f38acf84 --- /dev/null +++ b/2024/9xxx/CVE-2024-9587.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9587", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9588.json b/2024/9xxx/CVE-2024-9588.json new file mode 100644 index 00000000000..b6ad48e1845 --- /dev/null +++ b/2024/9xxx/CVE-2024-9588.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9588", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9589.json b/2024/9xxx/CVE-2024-9589.json new file mode 100644 index 00000000000..3b5312abc4d --- /dev/null +++ b/2024/9xxx/CVE-2024-9589.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9589", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9590.json b/2024/9xxx/CVE-2024-9590.json new file mode 100644 index 00000000000..e5a68cc580e --- /dev/null +++ b/2024/9xxx/CVE-2024-9590.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9590", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9591.json b/2024/9xxx/CVE-2024-9591.json new file mode 100644 index 00000000000..cf7eca5467b --- /dev/null +++ b/2024/9xxx/CVE-2024-9591.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9591", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9592.json b/2024/9xxx/CVE-2024-9592.json new file mode 100644 index 00000000000..38206216d60 --- /dev/null +++ b/2024/9xxx/CVE-2024-9592.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9592", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9593.json b/2024/9xxx/CVE-2024-9593.json new file mode 100644 index 00000000000..cd192708b4d --- /dev/null +++ b/2024/9xxx/CVE-2024-9593.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9593", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9594.json b/2024/9xxx/CVE-2024-9594.json new file mode 100644 index 00000000000..415bc02dc13 --- /dev/null +++ b/2024/9xxx/CVE-2024-9594.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9594", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file