"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-05-01 19:01:04 +00:00
parent ace21d18fe
commit 6b5f3981a2
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
86 changed files with 1381 additions and 197 deletions

View File

@ -87,6 +87,11 @@
"url": "http://git.shadowcat.co.uk/gitweb/gitweb.cgi?p=catagits/HTTP-Body.git;a=commit;h=cc75c886256f187cda388641931e8dafad6c2346",
"refsource": "MISC",
"name": "http://git.shadowcat.co.uk/gitweb/gitweb.cgi?p=catagits/HTTP-Body.git;a=commit;h=cc75c886256f187cda388641931e8dafad6c2346"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240407 HTTP::Body before 1.23 for Perl is still vulnerable to CVE-2013-4407",
"url": "http://www.openwall.com/lists/oss-security/2024/04/07/1"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-23019",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-23019",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross site scripting (XSS) vulnerability in file main.php in sourcecodester oretnom23 Blog Site 1.0 via the name and email parameters to function user_add.\\"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://gist.github.com/enferas/fc3a1b4b3826d0e10cc4a021e5ec1822",
"url": "https://gist.github.com/enferas/fc3a1b4b3826d0e10cc4a021e5ec1822"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-26793",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-26793",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "libmodbus v3.1.10 has a heap-based buffer overflow vulnerability in read_io_status function in src/modbus.c."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://github.com/stephane/libmodbus/issues/683",
"url": "https://github.com/stephane/libmodbus/issues/683"
}
]
}

View File

@ -77,6 +77,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EIUICU6CVJUIB6BPJ7P5QTPQR5VOBHFK/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EIUICU6CVJUIB6BPJ7P5QTPQR5VOBHFK/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/13",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/12/13"
}
]
},

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -59,6 +59,11 @@
"url": "https://lists.apache.org/thread/jqczy3vxzs6q6rz9o0626j5nks9fnv95",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/jqczy3vxzs6q6rz9o0626j5nks9fnv95"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/10/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/10/2"
}
]
},

View File

@ -97,6 +97,11 @@
"url": "https://support.apple.com/en-us/HT213982",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT213982"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/26/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/26/1"
}
]
}

View File

@ -126,6 +126,11 @@
"url": "https://support.apple.com/en-us/HT214041",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214041"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/26/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/26/1"
}
]
}

View File

@ -92,6 +92,11 @@
"url": "https://support.apple.com/en-us/HT214036",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214036"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/26/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/26/1"
}
]
}

View File

@ -73,6 +73,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VY63B4SGY4QOQGUXMECRGD6K3YT3GJ75/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VY63B4SGY4QOQGUXMECRGD6K3YT3GJ75/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/09/1"
}
]
},

View File

@ -64,6 +64,11 @@
"url": "https://lists.apache.org/thread/yw4vzm0c5lqkwm0bxv6qy03yfd1od4nw",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/yw4vzm0c5lqkwm0bxv6qy03yfd1od4nw"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/17/10",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/17/10"
}
]
},

View File

@ -59,6 +59,11 @@
"url": "https://lists.apache.org/thread/6hn0thq743vz9gh283s2d87wz8tqh37c",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/6hn0thq743vz9gh283s2d87wz8tqh37c"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/01/5",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/01/5"
}
]
},

View File

@ -59,6 +59,11 @@
"url": "https://lists.apache.org/thread/5o342chnpyd6rps68ygzfkzycxl998yo",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/5o342chnpyd6rps68ygzfkzycxl998yo"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/06/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/06/2"
}
]
},

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "http://lists.lustre.org/pipermail/lustre-announce-lustre.org/2024/000270.html",
"url": "http://lists.lustre.org/pipermail/lustre-announce-lustre.org/2024/000270.html"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240312 CVE-2023-51786: Lustre: incorrect access control resulting in potential data compromise or privilege escalation",
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/2"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20240409 [SECURITY] [DLA 3783-1] expat security update",
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00006.html"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240320 Security fixes in Python 3.10.14, 3.9.19, and 3.8.19 (CVE-2023-6597 & CVE-2024-0450)",
"url": "http://www.openwall.com/lists/oss-security/2024/03/20/5"
}
]
}

View File

@ -146,6 +146,21 @@
"url": "http://www.openwall.com/lists/oss-security/2024/04/11/9",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/11/9"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/11/11",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/11/11"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/12/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/12/2"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/12/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/12/1"
}
]
},

View File

@ -413,10 +413,25 @@
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/11/7"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/18",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/10/18"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/16/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/16/2"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/12/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/12/2"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/12/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/12/1"
}
]
},

View File

@ -118,6 +118,11 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html",
"refsource": "MISC",
"name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/20/5",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/20/5"
}
]
},

View File

@ -129,6 +129,11 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html",
"refsource": "MISC",
"name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/20/5",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/20/5"
}
]
},

View File

@ -85,6 +85,11 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00002.html",
"refsource": "MISC",
"name": "https://lists.debian.org/debian-lts-announce/2024/04/msg00002.html"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/20/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/20/2"
}
]
},

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-22830",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-22830",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Anti-Cheat Expert's Windows kernel module \"ACE-BASE.sys\" version 1.0.2202.6217 does not perform proper access control when handling system resources. This allows a local attacker to escalate privileges from regular user to System or PPL level."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://anti-cheat.com",
"refsource": "MISC",
"name": "http://anti-cheat.com"
},
{
"refsource": "MISC",
"name": "https://intl.anticheatexpert.com/#/tool-center",
"url": "https://intl.anticheatexpert.com/#/tool-center"
},
{
"refsource": "MISC",
"name": "https://www.defencetech.it/wp-content/uploads/2024/04/Report-CVE-2024-22830.pdf",
"url": "https://www.defencetech.it/wp-content/uploads/2024/04/Report-CVE-2024-22830.pdf"
}
]
}

View File

@ -163,6 +163,16 @@
"url": "http://seclists.org/fulldisclosure/2024/Mar/24",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Mar/24"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/26",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Mar/26"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/26/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/26/1"
}
]
}

View File

@ -188,6 +188,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/26/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/26/1"
}
]
}

View File

@ -161,6 +161,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/26/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/26/1"
}
]
}

View File

@ -188,6 +188,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/26/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/26/1"
}
]
}

View File

@ -1,18 +1,75 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-24312",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-24312",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SQL injection vulnerability in Vaales Technologies V_QRS v.2024-01-17 allows a remote attacker to obtain sensitive information via the Models/UserModel.php component."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://www2.deloitte.com/xe/en/pages/about-deloitte/articles/sustainable-strategies/unveiling-vulnerabilities-in-cybersecurity.html",
"url": "https://www2.deloitte.com/xe/en/pages/about-deloitte/articles/sustainable-strategies/unveiling-vulnerabilities-in-cybersecurity.html"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"availabilityImpact": "NONE",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AC:L/A:N/C:H/I:N/PR:N/S:C/UI:N",
"version": "3.1"
}
}
}

View File

@ -1,18 +1,75 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-24313",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-24313",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue in Vaales Technologies V_QRS v.2024-01-17 allows a remote attacker to obtain sensitive information via the Models/FormModel.php and QRModel.php component."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://www2.deloitte.com/xe/en/pages/about-deloitte/articles/sustainable-strategies/unveiling-vulnerabilities-in-cybersecurity.html",
"url": "https://www2.deloitte.com/xe/en/pages/about-deloitte/articles/sustainable-strategies/unveiling-vulnerabilities-in-cybersecurity.html"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"availabilityImpact": "NONE",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AC:L/A:N/C:L/I:N/PR:N/S:U/UI:N",
"version": "3.1"
}
}
}

View File

@ -59,6 +59,11 @@
"url": "https://lists.apache.org/thread/ts203zssv1n9qth1wdlhk2bhos3vcq6t",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/ts203zssv1n9qth1wdlhk2bhos3vcq6t"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/18/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/18/1"
}
]
},

View File

@ -64,6 +64,11 @@
"url": "https://github.com/apache/mynewt-nimble/commit/d42a0ebe6632bd0c318560e4293a522634f60594",
"refsource": "MISC",
"name": "https://github.com/apache/mynewt-nimble/commit/d42a0ebe6632bd0c318560e4293a522634f60594"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/05/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/05/2"
}
]
},

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-25355",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-25355",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "s3-url-parser 1.0.3 is vulnerable to Denial of service via the regexes component."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://gist.github.com/6en6ar/a4977866c59cbcfc716f0f2717b812bf",
"url": "https://gist.github.com/6en6ar/a4977866c59cbcfc716f0f2717b812bf"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-25458",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-25458",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue in CYCZCAM, SHIX ZHAO, SHIXCAM A9 Camera (circuit board identifier A9-48B-V1.0) firmware v.CYCAM_48B_BC01_v87_0903 allows a remote attacker to obtain sensitive information via a crafted request to a UDP port."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://tanzhuyin.com/posts/cve-2024-25458/",
"url": "https://tanzhuyin.com/posts/cve-2024-25458/"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://lists.apache.org/thread/knskxxxml95091rsnpxkpo1jjp8rj0fh",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/knskxxxml95091rsnpxkpo1jjp8rj0fh"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/01/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/01/1"
}
]
},

View File

@ -1,17 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-26504",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-26504",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue in Wifire Hotspot v.4.5.3 allows a local attacker to execute arbitrary code via a crafted payload to the dst parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://cwe.mitre.org/data/definitions/601.html",
"refsource": "MISC",
"name": "https://cwe.mitre.org/data/definitions/601.html"
},
{
"url": "https://portswigger.net/kb/issues/00500100_open-redirection-reflected",
"refsource": "MISC",
"name": "https://portswigger.net/kb/issues/00500100_open-redirection-reflected"
},
{
"url": "https://wifire.me/en/hotspot",
"refsource": "MISC",
"name": "https://wifire.me/en/hotspot"
},
{
"refsource": "MISC",
"name": "https://tomiodarim.io/posts/cve-2024-26504/",
"url": "https://tomiodarim.io/posts/cve-2024-26504/"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://lists.apache.org/thread/6536rmzyg076lzzdw2xdktvnz163mjpy",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/6536rmzyg076lzzdw2xdktvnz163mjpy"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/12/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/12/3"
}
]
},

View File

@ -59,6 +59,11 @@
"url": "https://lists.apache.org/thread/dz9n9lndqfsf64t72o73r7sttrc6ocsd",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/dz9n9lndqfsf64t72o73r7sttrc6ocsd"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/22/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/22/4"
}
]
},

View File

@ -73,6 +73,11 @@
"url": "https://lists.apache.org/thread/o825rvjjtmz3qv21ps5k7m2w9193g1lo",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/o825rvjjtmz3qv21ps5k7m2w9193g1lo"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/19/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/19/2"
}
]
},

View File

@ -68,11 +68,6 @@
"url": "http://www.openwall.com/lists/oss-security/2024/04/05/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/05/3"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/03/16",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/03/16"
}
]
},

View File

@ -102,25 +102,10 @@
"name": "[oss-security] 20240327 Re: CVE-2024-28085: Escape sequence injection in util-linux wall",
"url": "http://www.openwall.com/lists/oss-security/2024/03/27/8"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240327 Re: CVE-2024-28085: Escape sequence injection in util-linux wall",
"url": "http://www.openwall.com/lists/oss-security/2024/03/27/7"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240328 Re: Re: CVE-2024-28085: Escape sequence injection in util-linux wall",
"url": "http://www.openwall.com/lists/oss-security/2024/03/28/2"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240328 Re: CVE-2024-28085: Escape sequence injection in util-linux wall",
"url": "http://www.openwall.com/lists/oss-security/2024/03/28/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240327 CVE-2024-28085: Escape sequence injection in util-linux wall",
"url": "http://www.openwall.com/lists/oss-security/2024/03/27/5"
}
]
}

View File

@ -59,6 +59,11 @@
"url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt",
"refsource": "MISC",
"name": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/14/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/14/3"
}
]
},

View File

@ -258,6 +258,16 @@
"url": "https://people.redhat.com/~hkario/marvin/",
"refsource": "MISC",
"name": "https://people.redhat.com/~hkario/marvin/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/22/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/22/1"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/22/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/22/2"
}
]
},

View File

@ -169,6 +169,16 @@
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html",
"refsource": "MISC",
"name": "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/22/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/22/1"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/22/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/22/2"
}
]
},

View File

@ -69,6 +69,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNKDKEEKZNL5FGCTZKJ6CFXFVWFL5FJ7/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNKDKEEKZNL5FGCTZKJ6CFXFVWFL5FJ7/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/20/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/20/4"
}
]
},

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -74,6 +74,11 @@
"url": "https://lists.apache.org/thread/265t5zbmtjs6h9fkw52wtp03nsbplky2",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/265t5zbmtjs6h9fkw52wtp03nsbplky2"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/19/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/19/3"
}
]
},

View File

@ -63,6 +63,11 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2024-15/",
"refsource": "MISC",
"name": "https://www.mozilla.org/security/advisories/mfsa2024-15/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/23/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/23/1"
}
]
},

View File

@ -85,6 +85,11 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html",
"refsource": "MISC",
"name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/23/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/23/1"
}
]
},

View File

@ -398,6 +398,11 @@
"url": "https://www.openwall.com/lists/oss-security/2024/03/12/5",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2024/03/12/5"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/5",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/12/5"
}
]
},

View File

@ -458,6 +458,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/27/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/27/3"
}
]
},

View File

@ -63,6 +63,11 @@
"url": "https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=222494%40responsive&new=222494%40responsive&sfp_email=&sfph_mail=",
"refsource": "MISC",
"name": "https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=222494%40responsive&new=222494%40responsive&sfp_email=&sfph_mail="
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/22/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/22/1"
}
]
},

View File

@ -79,6 +79,16 @@
"url": "http://www.openwall.com/lists/oss-security/2024/04/24/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/24/2"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/17/9",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/17/9"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/18/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/18/4"
}
]
},

View File

@ -71,6 +71,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20240325 Re: GNU emacs 29.3 released to fix security issues",
"url": "http://www.openwall.com/lists/oss-security/2024/03/25/2"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240408 Re: Is CVE-2024-30203 bogus? (Emacs)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/08/6"
}
]
}

View File

@ -126,11 +126,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240408 Is CVE-2024-30203 bogus? (Emacs)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/08/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240410 Re: Is CVE-2024-30203 bogus? (Emacs)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/6"
}
]
}

View File

@ -116,11 +116,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240408 Is CVE-2024-30203 bogus? (Emacs)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/08/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240410 Re: Is CVE-2024-30203 bogus? (Emacs)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/6"
}
]
}

View File

@ -75,11 +75,6 @@
"url": "http://www.openwall.com/lists/oss-security/2024/04/05/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/05/3"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/03/16",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/03/16"
}
]
},

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -71,11 +71,6 @@
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240423 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)",
"url": "http://www.openwall.com/lists/oss-security/2024/04/23/5"
}
]
}

View File

@ -176,6 +176,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2024-cba85cc558",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PUOTQVGC4DISVHQGSPUYGXO6TLDK65LA/"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20240415 CVE-2024-31497: Secret Key Recovery of NIST P-521 Private Keys Through Biased ECDSA Nonces in PuTTY Client",
"url": "http://www.openwall.com/lists/oss-security/2024/04/15/6"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://lists.apache.org/thread/c0zfjnow3oc3dzc8w5rbkzj8lqj5jm5x",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/c0zfjnow3oc3dzc8w5rbkzj8lqj5jm5x"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/09/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/09/2"
}
]
},

View File

@ -64,6 +64,11 @@
"url": "https://lists.apache.org/thread/99clvqrht5l5r6kzjzwg2kj94boc9sfh",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/99clvqrht5l5r6kzjzwg2kj94boc9sfh"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/8",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/10/8"
}
]
},

View File

@ -64,6 +64,11 @@
"url": "https://lists.apache.org/thread/jpkbq3oktopt34x2n5wnhzc2r1410ddd",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/jpkbq3oktopt34x2n5wnhzc2r1410ddd"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/09/10",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/09/10"
}
]
},

View File

@ -64,6 +64,11 @@
"url": "https://lists.apache.org/thread/s4scw8bxdhrjs0kg0lhb68xqd8y9lrtf",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/s4scw8bxdhrjs0kg0lhb68xqd8y9lrtf"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/09/12",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/09/12"
}
]
},

View File

@ -64,6 +64,11 @@
"url": "https://lists.apache.org/thread/pz6vg7wcjk901rmsgt86h76g6kfcgtk3",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/pz6vg7wcjk901rmsgt86h76g6kfcgtk3"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/17/10",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/17/10"
}
]
},

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-32212",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-32212",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SQL Injection vulnerability in LOGINT LoMag Inventory Management v1.0.20.120 and before allows an attacker to execute arbitrary code via the ArticleGetGroups, DocAddDocument, ClassClickShop and frmSettings components."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://gainsec.com/2024/04/28/cve-2024-32210-cve-2024-32211-cve-2024-32212-cve-2024-32213-lomag-integrator-ce-warehouse-management/",
"url": "https://gainsec.com/2024/04/28/cve-2024-32210-cve-2024-32211-cve-2024-32212-cve-2024-32213-lomag-integrator-ce-warehouse-management/"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-32213",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-32213",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The LoMag WareHouse Management application version 1.0.20.120 and older were found to allow weak passwords. By default, hard-coded passwords of 10 characters with little or no complexity are allowed."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://gainsec.com/2024/04/28/cve-2024-32210-cve-2024-32211-cve-2024-32212-cve-2024-32213-lomag-integrator-ce-warehouse-management/",
"url": "https://gainsec.com/2024/04/28/cve-2024-32210-cve-2024-32211-cve-2024-32212-cve-2024-32213-lomag-integrator-ce-warehouse-management/"
}
]
}

View File

@ -100,6 +100,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IB6VQAF5S2YOBULDHPUKPOEIKONOP5KO/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IB6VQAF5S2YOBULDHPUKPOEIKONOP5KO/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/18/5",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/04/18/5"
}
]
},

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-33300",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-33300",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Typora v1.0.0 through v1.7 version (below) Markdown editor has a cross-site scripting (XSS) vulnerability, which allows attackers to execute arbitrary code by uploading Markdown files."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://github.com/whoisoo6/Stored-xss-vulnerability-exists-in-Typra",
"url": "https://github.com/whoisoo6/Stored-xss-vulnerability-exists-in-Typra"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-33304",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-33304",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SourceCodester Product Show Room 1.0 is vulnerable to Cross Site Scripting (XSS) via \"Last Name\" under Add Users."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://github.com/Mohitkumar0786/CVE/blob/main/CVE-2024-33304.md",
"url": "https://github.com/Mohitkumar0786/CVE/blob/main/CVE-2024-33304.md"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-33393",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-33393",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue in spidernet-io spiderpool v.0.9.3 and before allows a local attacker to execute arbitrary code via a crafted command to get the token component."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://gist.github.com/HouqiyuA/fdb09caea44c80a5681ca1d30bcd6777",
"url": "https://gist.github.com/HouqiyuA/fdb09caea44c80a5681ca1d30bcd6777"
}
]
}

View File

@ -1,17 +1,81 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-33428",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-33428",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Buffer-Overflow vulnerability at conv.c:68 of stsaz phiola v2.0-rc22 allows a remote attacker to execute arbitrary code via the a crafted .wav file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/stsaz/phiola/issues/29",
"refsource": "MISC",
"name": "https://github.com/stsaz/phiola/issues/29"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/heap-buffer-overflow-1",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/heap-buffer-overflow-1"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-1/heap-buffer-overflow-1.md",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-1/heap-buffer-overflow-1.md"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-1/poc",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-1/poc"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-1/heap-buffer-overflow-1.assets/image-20240420005017430.png",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-1/heap-buffer-overflow-1.assets/image-20240420005017430.png"
}
]
}

View File

@ -1,17 +1,86 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-33429",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-33429",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Buffer-Overflow vulnerability at pcm_convert.h:513 of phiola v2.0-rc22 allows a remote attacker to execute arbitrary code via a crafted .wav file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/stsaz/phiola/",
"refsource": "MISC",
"name": "https://github.com/stsaz/phiola/"
},
{
"url": "https://github.com/stsaz/phiola/issues/30",
"refsource": "MISC",
"name": "https://github.com/stsaz/phiola/issues/30"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/heap-buffer-overflow-2",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/heap-buffer-overflow-2"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-2/heap-buffer-overflow-2.md",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-2/heap-buffer-overflow-2.md"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-2/poc/",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-2/poc/"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-2/heap-buffer-overflow-2.assets/image-20240420011116818.png",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/heap-buffer-overflow-2/heap-buffer-overflow-2.assets/image-20240420011116818.png"
}
]
}

View File

@ -1,17 +1,91 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-33430",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-33430",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue in phiola/src/afilter/pcm_convert.h:513 of phiola v2.0-rc22 allows a remote attacker to execute arbitrary code via the a crafted .wav file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/stsaz/phiola/",
"refsource": "MISC",
"name": "https://github.com/stsaz/phiola/"
},
{
"url": "https://github.com/stsaz/phiola/issues/28",
"refsource": "MISC",
"name": "https://github.com/stsaz/phiola/issues/28"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/segmentFault-1",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/segmentFault-1"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/segmentFault-1/poc",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/segmentFault-1/poc"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/segmentFault-1/poc/I2ZFI3~5",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/segmentFault-1/poc/I2ZFI3~5"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/segmentFault-1/segmentFault-1.md",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/segmentFault-1/segmentFault-1.md"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/segmentFault-1/segmentFault-1.assets/image-20240420011601263.png",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/segmentFault-1/segmentFault-1.assets/image-20240420011601263.png"
}
]
}

View File

@ -1,17 +1,91 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-33431",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-33431",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue in phiola/src/afilter/conv.c:115 of phiola v2.0-rc22 allows a remote attacker to cause a denial of service via a crafted .wav file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/stsaz/phiola/",
"refsource": "MISC",
"name": "https://github.com/stsaz/phiola/"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/flowPointException-1",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/flowPointException-1"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/flowPointException-1/flowPointException-1.md",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/flowPointException-1/flowPointException-1.md"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/flowPointException-1/poc",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/tree/master/phiola/flowPointException-1/poc"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/flowPointException-1/poc/I0I72U~G",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/flowPointException-1/poc/I0I72U~G"
},
{
"url": "https://github.com/stsaz/phiola/issues/27",
"refsource": "MISC",
"name": "https://github.com/stsaz/phiola/issues/27"
},
{
"url": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/flowPointException-1/flowPointException-1.assets/image-20240420004701828.png",
"refsource": "MISC",
"name": "https://github.com/Helson-S/FuzzyTesting/blob/master/phiola/flowPointException-1/flowPointException-1.assets/image-20240420004701828.png"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-34154",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-34155",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-34156",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-34157",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-34158",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -338,10 +338,25 @@
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/30/27"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/10",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/29/10"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/8",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/29/8"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/30/5",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/30/5"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/29/4"
}
]
},