"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-05-28 21:01:04 +00:00
parent 9b33c2037b
commit a5e3675942
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
60 changed files with 176 additions and 224 deletions

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "<p>An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation. An attacker who successfully exploited the vulnerability could bypass authentication and achieve improper access.</p>\n<p>To exploit this vulnerability, an attacker would need to modify the token.</p>\n<p>The update addresses the vulnerability by modifying how Microsoft SharePoint Server and Skype for Business Server validate tokens.</p>\n"
"value": "An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation. An attacker who successfully exploited the vulnerability could bypass authentication and achieve improper access.\nTo exploit this vulnerability, an attacker would need to modify the token.\nThe update addresses the vulnerability by modifying how Microsoft SharePoint Server and Skype for Business Server validate tokens.\n"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "<p>An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p>\n<p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p>\n<p>The security update addresses the vulnerability by ensuring the Windows Kernel properly handles objects in memory.</p>\n"
"value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\nTo exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.\nThe security update addresses the vulnerability by ensuring the Windows Kernel properly handles objects in memory.\n"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user\u2019s rights.</p>\n<p>Please see the\u00a0<a href=\"https://aka.ms/CVE-2022-30190-Guidance\">MSRC Blog Entry</a> for important information about steps you can take to protect your system from this vulnerability.</p>\n"
"value": "A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user\u2019s rights.\nPlease see the\u00a0MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability.\n"
}
]
},

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information",
"cweId": "CWE-319"
"value": "Security Feature Bypass"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
"value": "Security Feature Bypass"
}
]
}
@ -83,18 +82,6 @@
]
}
},
{
"product_name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "16.11.0",
"version_value": "16.11.34"
}
]
}
},
{
"product_name": "Microsoft Visual Studio 2022 version 17.4",
"version": {
@ -131,90 +118,6 @@
]
}
},
{
"product_name": "NuGet 5.11.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "5.11.0",
"version_value": "5.11.6.0"
}
]
}
},
{
"product_name": "NuGet 17.4.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "17.4.0",
"version_value": "17.4.3.0"
}
]
}
},
{
"product_name": "NUGET 17.6.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "17.6.0",
"version_value": "17.6.2.0"
}
]
}
},
{
"product_name": "NuGet 17.8.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "17.8.0",
"version_value": "17.8.1.0"
}
]
}
},
{
"product_name": "PowerShell 7.2",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "7.2.0",
"version_value": "7.2.18"
}
]
}
},
{
"product_name": "PowerShell 7.3",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "7.3.0",
"version_value": "7.3.11"
}
]
}
},
{
"product_name": "PowerShell 7.4",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "7.4.0",
"version_value": "7.4.2"
}
]
}
},
{
"product_name": "Microsoft .NET Framework 4.8",
"version": {

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-73: External Control of File Name or Path",
"cweId": "CWE-73"
"value": "Security Feature Bypass"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')",
"cweId": "CWE-59"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-476: NULL Pointer Dereference",
"cweId": "CWE-476"
"value": "Denial of Service"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')",
"cweId": "CWE-843"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-822: Untrusted Pointer Dereference",
"cweId": "CWE-822"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-822: Untrusted Pointer Dereference",
"cweId": "CWE-822"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')",
"cweId": "CWE-77"
"value": "Remote Code Execution"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
"value": "Spoofing"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-822: Untrusted Pointer Dereference",
"cweId": "CWE-822"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-822: Untrusted Pointer Dereference",
"cweId": "CWE-822"
"value": "Remote Code Execution"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
"value": "Denial of Service"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory",
"cweId": "CWE-591"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
"value": "Denial of Service"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-310: Cryptographic Issues",
"cweId": "CWE-310"
"value": "Spoofing"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-326: Inadequate Encryption Strength",
"cweId": "CWE-326"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-908: Use of Uninitialized Resource",
"cweId": "CWE-908"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
"value": "Information Disclosure"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "Windows libarchive Remote Code Execution Vulnerability"
"value": "Windows Libarchive Remote Code Execution Vulnerability"
}
]
},
@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
"value": "Remote Code Execution"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "Windows libarchive Remote Code Execution Vulnerability"
"value": "Windows Libarchive Remote Code Execution Vulnerability"
}
]
},
@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
"value": "Remote Code Execution"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-190: Integer Overflow or Wraparound",
"cweId": "CWE-190"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')",
"cweId": "CWE-362"
"value": "Remote Code Execution"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
"value": "Remote Code Execution"
}
]
}
@ -71,18 +70,6 @@
]
}
},
{
"product_name": "Remote Desktop client for Windows Desktop",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.2.0.0",
"version_value": "1.2.5105.0"
}
]
}
},
{
"product_name": "Windows Server 2022",
"version": {

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-191: Integer Underflow (Wrap or Wraparound)",
"cweId": "CWE-191"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-197: Numeric Truncation Error",
"cweId": "CWE-197"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
"value": "Denial of Service"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-209: Generation of Error Message Containing Sensitive Information",
"cweId": "CWE-209"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
"value": "Security Feature Bypass"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-502: Deserialization of Untrusted Data",
"cweId": "CWE-502"
"value": "Remote Code Execution"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
"value": "Denial of Service"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
"cweId": "CWE-200"
"value": "Spoofing"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-426: Untrusted Search Path",
"cweId": "CWE-426"
"value": "Remote Code Execution"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
"value": "Spoofing"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
"value": "Spoofing"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')",
"cweId": "CWE-59"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-822: Untrusted Pointer Dereference",
"cweId": "CWE-822"
"value": "Elevation of Privilege"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
"value": "Remote Code Execution"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-126: Buffer Over-read",
"cweId": "CWE-126"
"value": "Information Disclosure"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
"value": "Remote Code Execution"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-400: Uncontrolled Resource Consumption",
"cweId": "CWE-400"
"value": "Denial of Service"
}
]
}

View File

@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
"value": "Denial of Service"
}
]
}

View File

@ -41,7 +41,7 @@
{
"version_affected": "<",
"version_name": "1.0.0",
"version_value": "121.0.2277.98"
"version_value": "121.0.2277.83"
}
]
}

View File

@ -1,17 +1,94 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-35226",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security-advisories@github.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. In affected versions template authors could inject php code by choosing a malicious file name for an extends-tag. Sites that cannot fully trust template authors should update asap. All users are advised to update. There is no patch for users on the v3 branch. There are no known workarounds for this vulnerability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-94: Improper Control of Generation of Code ('Code Injection')",
"cweId": "CWE-94"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "smarty-php",
"product": {
"product_data": [
{
"product_name": "smarty",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": ">= 5.0.0, < 5.1.1"
},
{
"version_affected": "=",
"version_value": ">= 3.0.0, < 4.5.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/smarty-php/smarty/security/advisories/GHSA-4rmg-292m-wg3w",
"refsource": "MISC",
"name": "https://github.com/smarty-php/smarty/security/advisories/GHSA-4rmg-292m-wg3w"
},
{
"url": "https://github.com/smarty-php/smarty/commit/0be92bc8a6fb83e6e0d883946f7e7c09ba4e857a",
"refsource": "MISC",
"name": "https://github.com/smarty-php/smarty/commit/0be92bc8a6fb83e6e0d883946f7e7c09ba4e857a"
}
]
},
"source": {
"advisory": "GHSA-4rmg-292m-wg3w",
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5452",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5453",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}