"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-01-26 18:00:35 +00:00
parent 5f0fd7746a
commit 995a37f3a1
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
50 changed files with 2368 additions and 25 deletions

View File

@ -75,6 +75,11 @@
"url": "http://seclists.org/fulldisclosure/2024/Jan/24",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/24"
},
{
"url": "http://packetstormsecurity.com/files/176790/CloudLinux-CageFS-7.1.1-1-Token-Disclosure.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/176790/CloudLinux-CageFS-7.1.1-1-Token-Disclosure.html"
}
]
},

View File

@ -75,6 +75,11 @@
"url": "http://seclists.org/fulldisclosure/2024/Jan/25",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/25"
},
{
"url": "http://packetstormsecurity.com/files/176791/CloudLinux-CageFS-7.0.8-2-Insufficiently-Restricted-Proxy-Command.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/176791/CloudLinux-CageFS-7.0.8-2-Insufficiently-Restricted-Proxy-Command.html"
}
]
},

View File

@ -57,6 +57,16 @@
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-959/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-959/"
},
{
"refsource": "FULLDISC",
"name": "20240126 [Full Disclosure] CVE-2024-22901: Default MYSQL Credentials in Vinchin Backup & Recovery v7.2 and Earlier",
"url": "http://seclists.org/fulldisclosure/2024/Jan/30"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/176794/Vinchin-Backup-And-Recovery-7.2-Default-MySQL-Credentials.html",
"url": "http://packetstormsecurity.com/files/176794/Vinchin-Backup-And-Recovery-7.2-Default-MySQL-Credentials.html"
}
]
},

View File

@ -179,6 +179,11 @@
"url": "https://jira.atlassian.com/browse/CONFSERVER-93833",
"refsource": "MISC",
"name": "https://jira.atlassian.com/browse/CONFSERVER-93833"
},
{
"url": "http://packetstormsecurity.com/files/176789/Atlassian-Confluence-SSTI-Injection.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/176789/Atlassian-Confluence-SSTI-Injection.html"
}
]
},

View File

@ -127,6 +127,21 @@
"url": "https://support.apple.com/kb/HT214058",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214058"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -107,6 +107,21 @@
"url": "https://support.apple.com/kb/HT214058",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214058"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -97,6 +97,21 @@
"url": "https://support.apple.com/kb/HT214058",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214058"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -134,6 +134,11 @@
"url": "https://support.apple.com/kb/HT213936",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT213936"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
}
]
}

View File

@ -68,6 +68,11 @@
"url": "https://support.apple.com/kb/HT214036",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214036"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
}
]
}

View File

@ -122,6 +122,21 @@
"url": "https://support.apple.com/kb/HT214041",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214041"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -90,6 +90,21 @@
"url": "https://support.apple.com/kb/HT214036",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214036"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -147,6 +147,11 @@
"url": "https://security.gentoo.org/glsa/202401-04",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/202401-04"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/35",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/35"
}
]
}

View File

@ -147,6 +147,11 @@
"url": "https://security.gentoo.org/glsa/202401-04",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/202401-04"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/35",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/35"
}
]
}

View File

@ -63,6 +63,11 @@
"url": "https://support.apple.com/kb/HT213984",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT213984"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
}
]
}

View File

@ -122,6 +122,21 @@
"url": "https://support.apple.com/kb/HT214041",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214041"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "In the APEX module framework of Android, there is a possible malicious update to platform components due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n"
"value": "In the APEX module framework of AOSP, there is a possible malicious update to platform components due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. More details on this can be found in the following links (which go live Jan 30th, 2024):\n * https://rtx.meta.security/exploitation/2024/01/30/Android-vendors-APEX-test-keys.html https://rtx.meta.security/exploitation/2024/01/30/Android-vendors-APEX-test-keys.html \n * https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-wmcc-g67r-9962 https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-wmcc-g67r-9962 \n * https://www.fairphone.com/en/2023/12/22/security-update-apex-modules-vulnerability-fixed https://www.fairphone.com/en/2023/12/22/security-update-apex-modules-vulnerability-fixed \n\n\n"
}
]
},

View File

@ -93,6 +93,11 @@
"url": "https://security.gentoo.org/glsa/202312-07",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/202312-07"
},
{
"url": "http://packetstormsecurity.com/files/176721/Chrome-content-NavigationURLLoaderImpl-FallbackToNonInterceptedRequest-Heap-Use-After-Free.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/176721/Chrome-content-NavigationURLLoaderImpl-FallbackToNonInterceptedRequest-Heap-Use-After-Free.html"
}
]
}

View File

@ -1,17 +1,109 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0937",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as critical, has been found in van_der_Schaar LAB synthcity 0.2.9. Affected by this issue is the function load_from_file of the component PKL File Handler. The manipulation leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252182 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early and confirmed immediately the existence of the issue. A patch is planned to be released in February 2024."
},
{
"lang": "deu",
"value": "Eine kritische Schwachstelle wurde in van_der_Schaar LAB synthcity 0.2.9 entdeckt. Dies betrifft die Funktion load_from_file der Komponente PKL File Handler. Durch das Manipulieren mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-502 Deserialization",
"cweId": "CWE-502"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "van_der_Schaar LAB",
"product": {
"product_data": [
{
"product_name": "synthcity",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.2.9"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.252182",
"refsource": "MISC",
"name": "https://vuldb.com/?id.252182"
},
{
"url": "https://vuldb.com/?ctiid.252182",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.252182"
},
{
"url": "https://github.com/bayuncao/vul-cve-6",
"refsource": "MISC",
"name": "https://github.com/bayuncao/vul-cve-6"
},
{
"url": "https://github.com/bayuncao/vul-cve-6/blob/main/poc.py",
"refsource": "MISC",
"name": "https://github.com/bayuncao/vul-cve-6/blob/main/poc.py"
}
]
},
"credits": [
{
"lang": "en",
"value": "bayuncao (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 6.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 6.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 7.5,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P"
}
]
}

View File

@ -1,17 +1,140 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0938",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.9. This affects an unknown part of the file /general/email/inbox/delete_webmail.php. The manipulation of the argument WEBBODY_ID_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-252183. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "deu",
"value": "Es wurde eine kritische Schwachstelle in Tongda OA 2017 bis 11.9 gefunden. Dabei betrifft es einen unbekannter Codeteil der Datei /general/email/inbox/delete_webmail.php. Durch Manipulieren des Arguments WEBBODY_ID_STR mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 11.10 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89 SQL Injection",
"cweId": "CWE-89"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Tongda",
"product": {
"product_data": [
{
"product_name": "OA 2017",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "11.0"
},
{
"version_affected": "=",
"version_value": "11.1"
},
{
"version_affected": "=",
"version_value": "11.2"
},
{
"version_affected": "=",
"version_value": "11.3"
},
{
"version_affected": "=",
"version_value": "11.4"
},
{
"version_affected": "=",
"version_value": "11.5"
},
{
"version_affected": "=",
"version_value": "11.6"
},
{
"version_affected": "=",
"version_value": "11.7"
},
{
"version_affected": "=",
"version_value": "11.8"
},
{
"version_affected": "=",
"version_value": "11.9"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.252183",
"refsource": "MISC",
"name": "https://vuldb.com/?id.252183"
},
{
"url": "https://vuldb.com/?ctiid.252183",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.252183"
},
{
"url": "https://github.com/Yu1e/vuls/blob/main/SQL%20injection%20vulnerability%20exists%20in%20Tongda%20OA.md",
"refsource": "MISC",
"name": "https://github.com/Yu1e/vuls/blob/main/SQL%20injection%20vulnerability%20exists%20in%20Tongda%20OA.md"
}
]
},
"credits": [
{
"lang": "en",
"value": "yu1e (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 5.5,
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 5.5,
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 5.2,
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0958",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0959",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0960",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0961",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0962",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0963",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0964",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0965",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-0966",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

File diff suppressed because it is too large Load Diff

View File

@ -1,17 +1,226 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-20263",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "psirt@cisco.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability with the access control list (ACL) management within a stacked switch configuration of Cisco Business 250 Series Smart Switches and Business 350 Series Managed Switches could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. This vulnerability is due to incorrect processing of ACLs on a stacked configuration when either the primary or backup switches experience a full stack reload or power cycle. An attacker could exploit this vulnerability by sending crafted traffic through an affected device. A successful exploit could allow the attacker to bypass configured ACLs, causing traffic to be dropped or forwarded in an unexpected manner. The attacker does not have control over the conditions that result in the device being in the vulnerable state. Note: In the vulnerable state, the ACL would be correctly applied on the primary devices but could be incorrectly applied to the backup devices."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Cisco",
"product": {
"product_data": [
{
"product_name": "Cisco Small Business Smart and Managed Switches",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.0.0.73"
},
{
"version_affected": "=",
"version_value": "2.1.0.63"
},
{
"version_affected": "=",
"version_value": "2.2.0.63"
},
{
"version_affected": "=",
"version_value": "2.2.0.66"
},
{
"version_affected": "=",
"version_value": "2.2.5.68"
},
{
"version_affected": "=",
"version_value": "2.2.7.07"
},
{
"version_affected": "=",
"version_value": "2.2.8.04"
},
{
"version_affected": "=",
"version_value": "2.3.0.130"
},
{
"version_affected": "=",
"version_value": "2.3.5.63"
},
{
"version_affected": "=",
"version_value": "2.4.0.91"
},
{
"version_affected": "=",
"version_value": "2.4.0.94"
},
{
"version_affected": "=",
"version_value": "2.4.5.71"
},
{
"version_affected": "=",
"version_value": "2.5.0.78"
},
{
"version_affected": "=",
"version_value": "2.5.0.79"
},
{
"version_affected": "=",
"version_value": "2.5.0.82"
},
{
"version_affected": "=",
"version_value": "2.5.0.83"
},
{
"version_affected": "=",
"version_value": "2.5.0.89"
},
{
"version_affected": "=",
"version_value": "2.5.0.90"
},
{
"version_affected": "=",
"version_value": "2.5.0.92"
},
{
"version_affected": "=",
"version_value": "2.5.5.47"
},
{
"version_affected": "=",
"version_value": "2.5.7.85"
},
{
"version_affected": "=",
"version_value": "2.5.8.12"
},
{
"version_affected": "=",
"version_value": "2.5.8.15"
},
{
"version_affected": "=",
"version_value": "2.5.9.13"
},
{
"version_affected": "=",
"version_value": "2.5.9.15"
},
{
"version_affected": "=",
"version_value": "2.5.9.16"
},
{
"version_affected": "=",
"version_value": "3.0.0.61"
},
{
"version_affected": "=",
"version_value": "3.0.0.69"
},
{
"version_affected": "=",
"version_value": "3.1.0.57"
},
{
"version_affected": "=",
"version_value": "3.1.1.7"
},
{
"version_affected": "=",
"version_value": "3.2.0.84"
},
{
"version_affected": "=",
"version_value": "3.2.0.89"
},
{
"version_affected": "=",
"version_value": "3.2.1.1"
},
{
"version_affected": "=",
"version_value": "3.3.0.16"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-bus-acl-bypass-5zn9hNJk",
"refsource": "MISC",
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-bus-acl-bypass-5zn9hNJk"
}
]
},
"source": {
"advisory": "cisco-sa-sb-bus-acl-bypass-5zn9hNJk",
"discovery": "EXTERNAL",
"defects": [
"CSCwf48882",
"CSCwh68993"
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
}
]
}

View File

@ -1,17 +1,169 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-20305",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "psirt@cisco.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability in the web-based management interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Cisco",
"product": {
"product_data": [
{
"product_name": "Cisco Unity Connection",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "12.0(1)SU1"
},
{
"version_affected": "=",
"version_value": "12.0(1)SU2"
},
{
"version_affected": "=",
"version_value": "12.0(1)SU3"
},
{
"version_affected": "=",
"version_value": "12.0(1)SU4"
},
{
"version_affected": "=",
"version_value": "12.0(1)SU5"
},
{
"version_affected": "=",
"version_value": "12.5(1)"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU1"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU2"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU3"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU4"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU5"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU6"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU7"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU8"
},
{
"version_affected": "=",
"version_value": "12.5(1)SU8a"
},
{
"version_affected": "=",
"version_value": "14"
},
{
"version_affected": "=",
"version_value": "14SU1"
},
{
"version_affected": "=",
"version_value": "14SU2"
},
{
"version_affected": "=",
"version_value": "14SU3"
},
{
"version_affected": "=",
"version_value": "14SU3a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuc-xss-9TFuu5MS",
"refsource": "MISC",
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuc-xss-9TFuu5MS"
}
]
},
"source": {
"advisory": "cisco-sa-cuc-xss-9TFuu5MS",
"discovery": "INTERNAL",
"defects": [
"CSCwh63111"
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
}
]
}

View File

@ -1,17 +1,73 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-21336",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secure@microsoft.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Spoofing"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Microsoft",
"product": {
"product_data": [
{
"product_name": "Microsoft Edge (Chromium-based)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.0.0",
"version_value": "121.0.2277.83"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21336",
"refsource": "MISC",
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21336"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"baseSeverity": "LOW",
"baseScore": 2.5,
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C"
}
]
}

View File

@ -75,6 +75,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -92,6 +92,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -136,6 +136,21 @@
"url": "http://seclists.org/fulldisclosure/2024/Jan/27",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/27"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
}
]
}

View File

@ -102,6 +102,26 @@
"url": "https://support.apple.com/en-us/HT214057",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214057"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -109,6 +109,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -58,6 +58,11 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -109,6 +109,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -119,6 +119,21 @@
"url": "http://seclists.org/fulldisclosure/2024/Jan/27",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/27"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
}
]
}

View File

@ -124,6 +124,31 @@
"url": "https://support.apple.com/en-us/HT214057",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214057"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -136,6 +136,21 @@
"url": "http://seclists.org/fulldisclosure/2024/Jan/27",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/27"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
}
]
}

View File

@ -80,6 +80,21 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
}
]
}

View File

@ -109,6 +109,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -92,6 +92,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -109,6 +109,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -58,6 +58,11 @@
"url": "https://support.apple.com/en-us/HT214059",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214059"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
}
]
}

View File

@ -129,6 +129,31 @@
"url": "http://seclists.org/fulldisclosure/2024/Jan/27",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/27"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
}
]
}

View File

@ -109,6 +109,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/33",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/33"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
}
]
}

View File

@ -63,6 +63,16 @@
"url": "https://support.apple.com/en-us/HT214061",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214061"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/36",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/36"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
}
]
}