From 58e418b4390cfe96cf088dc3711b757083449f01 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 13 Sep 2024 01:01:51 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2024/31xxx/CVE-2024-31336.json | 8 ++- 2024/8xxx/CVE-2024-8762.json | 105 +++++++++++++++++++++++++++++++-- 2 files changed, 108 insertions(+), 5 deletions(-) diff --git a/2024/31xxx/CVE-2024-31336.json b/2024/31xxx/CVE-2024-31336.json index e9aabe9f6dc..86f1f6a98e4 100644 --- a/2024/31xxx/CVE-2024-31336.json +++ b/2024/31xxx/CVE-2024-31336.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "Imagination PowerVR-GPU in Android before 2024-09-05 has a High Severity Vulnerability, aka A-337949672." + "value": "In PVRSRVBridgeRGXKickTA3D2 of server_rgxta3d_bridge.c, there is a possible arbitrary code execution due to improper input validation. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation." } ] }, @@ -59,5 +59,11 @@ "name": "https://source.android.com/security/bulletin/2024-09-01" } ] + }, + "generator": { + "engine": "Vulnogram 0.2.0" + }, + "source": { + "discovery": "UNKNOWN" } } \ No newline at end of file diff --git a/2024/8xxx/CVE-2024-8762.json b/2024/8xxx/CVE-2024-8762.json index a1182df9691..0a0cde0b6d9 100644 --- a/2024/8xxx/CVE-2024-8762.json +++ b/2024/8xxx/CVE-2024-8762.json @@ -1,17 +1,114 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-8762", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in code-projects Crud Operation System 1.0. It has been classified as critical. This affects an unknown part of the file /updatedata.php. The manipulation of the argument sid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "deu", + "value": "Es wurde eine Schwachstelle in code-projects Crud Operation System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /updatedata.php. Durch das Beeinflussen des Arguments sid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "code-projects", + "product": { + "product_data": [ + { + "product_name": "Crud Operation System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.277341", + "refsource": "MISC", + "name": "https://vuldb.com/?id.277341" + }, + { + "url": "https://vuldb.com/?ctiid.277341", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.277341" + }, + { + "url": "https://vuldb.com/?submit.406159", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.406159" + }, + { + "url": "https://github.com/Kangsiyuan/1/issues/1", + "refsource": "MISC", + "name": "https://github.com/Kangsiyuan/1/issues/1" + }, + { + "url": "https://code-projects.org/", + "refsource": "MISC", + "name": "https://code-projects.org/" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "948520331 (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" } ] }