From b4cef186bfdafa1b3ca810807c4b57cb9a444c02 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 29 Feb 2024 14:00:33 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2024/27xxx/CVE-2024-27906.json | 5 ++ 2024/28xxx/CVE-2024-28020.json | 18 +++++++ 2024/28xxx/CVE-2024-28021.json | 18 +++++++ 2024/28xxx/CVE-2024-28022.json | 18 +++++++ 2024/28xxx/CVE-2024-28023.json | 18 +++++++ 2024/28xxx/CVE-2024-28024.json | 18 +++++++ 2024/2xxx/CVE-2024-2001.json | 97 ++++++++++++++++++++++++++++++++-- 2024/2xxx/CVE-2024-2006.json | 18 +++++++ 2024/2xxx/CVE-2024-2007.json | 18 +++++++ 2024/2xxx/CVE-2024-2008.json | 18 +++++++ 2024/2xxx/CVE-2024-2009.json | 18 +++++++ 2024/2xxx/CVE-2024-2010.json | 18 +++++++ 2024/2xxx/CVE-2024-2011.json | 18 +++++++ 2024/2xxx/CVE-2024-2012.json | 18 +++++++ 2024/2xxx/CVE-2024-2013.json | 18 +++++++ 2024/2xxx/CVE-2024-2014.json | 18 +++++++ 16 files changed, 350 insertions(+), 4 deletions(-) create mode 100644 2024/28xxx/CVE-2024-28020.json create mode 100644 2024/28xxx/CVE-2024-28021.json create mode 100644 2024/28xxx/CVE-2024-28022.json create mode 100644 2024/28xxx/CVE-2024-28023.json create mode 100644 2024/28xxx/CVE-2024-28024.json create mode 100644 2024/2xxx/CVE-2024-2006.json create mode 100644 2024/2xxx/CVE-2024-2007.json create mode 100644 2024/2xxx/CVE-2024-2008.json create mode 100644 2024/2xxx/CVE-2024-2009.json create mode 100644 2024/2xxx/CVE-2024-2010.json create mode 100644 2024/2xxx/CVE-2024-2011.json create mode 100644 2024/2xxx/CVE-2024-2012.json create mode 100644 2024/2xxx/CVE-2024-2013.json create mode 100644 2024/2xxx/CVE-2024-2014.json diff --git a/2024/27xxx/CVE-2024-27906.json b/2024/27xxx/CVE-2024-27906.json index 8474bedee2e..55435e6380f 100644 --- a/2024/27xxx/CVE-2024-27906.json +++ b/2024/27xxx/CVE-2024-27906.json @@ -69,6 +69,11 @@ "url": "https://lists.apache.org/thread/on4f7t5sqr3vfgp1pvkck79wv7mq9st5", "refsource": "MISC", "name": "https://lists.apache.org/thread/on4f7t5sqr3vfgp1pvkck79wv7mq9st5" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/02/29/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/02/29/1" } ] }, diff --git a/2024/28xxx/CVE-2024-28020.json b/2024/28xxx/CVE-2024-28020.json new file mode 100644 index 00000000000..dda51b66f21 --- /dev/null +++ b/2024/28xxx/CVE-2024-28020.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28020", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28021.json b/2024/28xxx/CVE-2024-28021.json new file mode 100644 index 00000000000..2d3c56235a8 --- /dev/null +++ b/2024/28xxx/CVE-2024-28021.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28021", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28022.json b/2024/28xxx/CVE-2024-28022.json new file mode 100644 index 00000000000..66f065489f2 --- /dev/null +++ b/2024/28xxx/CVE-2024-28022.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28022", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28023.json b/2024/28xxx/CVE-2024-28023.json new file mode 100644 index 00000000000..a8ad877a420 --- /dev/null +++ b/2024/28xxx/CVE-2024-28023.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28023", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28024.json b/2024/28xxx/CVE-2024-28024.json new file mode 100644 index 00000000000..00091cdcb5a --- /dev/null +++ b/2024/28xxx/CVE-2024-28024.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28024", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2001.json b/2024/2xxx/CVE-2024-2001.json index 3870e3a1182..7c407ac9351 100644 --- a/2024/2xxx/CVE-2024-2001.json +++ b/2024/2xxx/CVE-2024-2001.json @@ -1,17 +1,106 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-2001", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve-coordination@incibe.es", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Cross-Site Scripting vulnerability in Cockpit CMS affecting version 2.7.0. This vulnerability could allow an authenticated user to upload an infected PDF file and store a malicious JavaScript payload to be executed when the file is uploaded." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Cockpit CMS", + "product": { + "product_data": [ + { + "product_name": "Cockpit CMS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.7.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-vulnerability-cockpit-cms", + "refsource": "MISC", + "name": "https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-vulnerability-cockpit-cms" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "There is no reported solution at this time." + } + ], + "value": "There is no reported solution at this time." + } + ], + "credits": [ + { + "lang": "en", + "value": "Sergio Rom\u00e1n Hurtado" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/2xxx/CVE-2024-2006.json b/2024/2xxx/CVE-2024-2006.json new file mode 100644 index 00000000000..71b0bbfe58b --- /dev/null +++ b/2024/2xxx/CVE-2024-2006.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2006", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2007.json b/2024/2xxx/CVE-2024-2007.json new file mode 100644 index 00000000000..dcc531e8b98 --- /dev/null +++ b/2024/2xxx/CVE-2024-2007.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2007", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2008.json b/2024/2xxx/CVE-2024-2008.json new file mode 100644 index 00000000000..dd6b9802d06 --- /dev/null +++ b/2024/2xxx/CVE-2024-2008.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2008", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2009.json b/2024/2xxx/CVE-2024-2009.json new file mode 100644 index 00000000000..9ced4a5cbd4 --- /dev/null +++ b/2024/2xxx/CVE-2024-2009.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2009", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2010.json b/2024/2xxx/CVE-2024-2010.json new file mode 100644 index 00000000000..0c4d0065c7b --- /dev/null +++ b/2024/2xxx/CVE-2024-2010.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2010", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2011.json b/2024/2xxx/CVE-2024-2011.json new file mode 100644 index 00000000000..ac858c3492c --- /dev/null +++ b/2024/2xxx/CVE-2024-2011.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2011", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2012.json b/2024/2xxx/CVE-2024-2012.json new file mode 100644 index 00000000000..d83977de6ac --- /dev/null +++ b/2024/2xxx/CVE-2024-2012.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2012", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2013.json b/2024/2xxx/CVE-2024-2013.json new file mode 100644 index 00000000000..9b23a1353db --- /dev/null +++ b/2024/2xxx/CVE-2024-2013.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2013", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2014.json b/2024/2xxx/CVE-2024-2014.json new file mode 100644 index 00000000000..fe08580b28d --- /dev/null +++ b/2024/2xxx/CVE-2024-2014.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2014", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file