From d6c1c1d84bfc120fc57582fbfd6976a57e0818b3 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 31 Jan 2024 17:00:34 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/47xxx/CVE-2023-47116.json | 86 +++++++++++++++++++++++-- 2023/6xxx/CVE-2023-6779.json | 6 ++ 2023/6xxx/CVE-2023-6780.json | 6 ++ 2024/0xxx/CVE-2024-0219.json | 6 +- 2024/0xxx/CVE-2024-0741.json | 5 ++ 2024/0xxx/CVE-2024-0742.json | 5 ++ 2024/0xxx/CVE-2024-0746.json | 5 ++ 2024/0xxx/CVE-2024-0747.json | 5 ++ 2024/0xxx/CVE-2024-0749.json | 5 ++ 2024/0xxx/CVE-2024-0750.json | 5 ++ 2024/0xxx/CVE-2024-0751.json | 5 ++ 2024/0xxx/CVE-2024-0753.json | 5 ++ 2024/0xxx/CVE-2024-0755.json | 5 ++ 2024/0xxx/CVE-2024-0832.json | 6 +- 2024/0xxx/CVE-2024-0833.json | 6 +- 2024/1xxx/CVE-2024-1129.json | 18 ++++++ 2024/1xxx/CVE-2024-1130.json | 18 ++++++ 2024/22xxx/CVE-2024-22302.json | 85 +++++++++++++++++++++++-- 2024/22xxx/CVE-2024-22306.json | 85 +++++++++++++++++++++++-- 2024/22xxx/CVE-2024-22307.json | 113 +++++++++++++++++++++++++++++++-- 2024/22xxx/CVE-2024-22310.json | 113 +++++++++++++++++++++++++++++++-- 2024/24xxx/CVE-2024-24566.json | 81 +++++++++++++++++++++-- 2024/24xxx/CVE-2024-24579.json | 81 +++++++++++++++++++++-- 2024/24xxx/CVE-2024-24806.json | 18 ++++++ 2024/24xxx/CVE-2024-24807.json | 18 ++++++ 2024/24xxx/CVE-2024-24808.json | 18 ++++++ 2024/24xxx/CVE-2024-24809.json | 18 ++++++ 2024/24xxx/CVE-2024-24810.json | 18 ++++++ 2024/24xxx/CVE-2024-24811.json | 18 ++++++ 2024/24xxx/CVE-2024-24812.json | 18 ++++++ 2024/24xxx/CVE-2024-24813.json | 18 ++++++ 2024/24xxx/CVE-2024-24814.json | 18 ++++++ 2024/24xxx/CVE-2024-24815.json | 18 ++++++ 2024/24xxx/CVE-2024-24816.json | 18 ++++++ 2024/24xxx/CVE-2024-24817.json | 18 ++++++ 2024/24xxx/CVE-2024-24818.json | 18 ++++++ 2024/24xxx/CVE-2024-24819.json | 18 ++++++ 2024/24xxx/CVE-2024-24820.json | 18 ++++++ 2024/24xxx/CVE-2024-24821.json | 18 ++++++ 2024/24xxx/CVE-2024-24822.json | 18 ++++++ 2024/24xxx/CVE-2024-24823.json | 18 ++++++ 2024/24xxx/CVE-2024-24824.json | 18 ++++++ 2024/24xxx/CVE-2024-24825.json | 18 ++++++ 2024/24xxx/CVE-2024-24826.json | 18 ++++++ 2024/24xxx/CVE-2024-24827.json | 18 ++++++ 2024/24xxx/CVE-2024-24828.json | 18 ++++++ 2024/24xxx/CVE-2024-24829.json | 18 ++++++ 2024/24xxx/CVE-2024-24830.json | 18 ++++++ 48 files changed, 1168 insertions(+), 37 deletions(-) create mode 100644 2024/1xxx/CVE-2024-1129.json create mode 100644 2024/1xxx/CVE-2024-1130.json create mode 100644 2024/24xxx/CVE-2024-24806.json create mode 100644 2024/24xxx/CVE-2024-24807.json create mode 100644 2024/24xxx/CVE-2024-24808.json create mode 100644 2024/24xxx/CVE-2024-24809.json create mode 100644 2024/24xxx/CVE-2024-24810.json create mode 100644 2024/24xxx/CVE-2024-24811.json create mode 100644 2024/24xxx/CVE-2024-24812.json create mode 100644 2024/24xxx/CVE-2024-24813.json create mode 100644 2024/24xxx/CVE-2024-24814.json create mode 100644 2024/24xxx/CVE-2024-24815.json create mode 100644 2024/24xxx/CVE-2024-24816.json create mode 100644 2024/24xxx/CVE-2024-24817.json create mode 100644 2024/24xxx/CVE-2024-24818.json create mode 100644 2024/24xxx/CVE-2024-24819.json create mode 100644 2024/24xxx/CVE-2024-24820.json create mode 100644 2024/24xxx/CVE-2024-24821.json create mode 100644 2024/24xxx/CVE-2024-24822.json create mode 100644 2024/24xxx/CVE-2024-24823.json create mode 100644 2024/24xxx/CVE-2024-24824.json create mode 100644 2024/24xxx/CVE-2024-24825.json create mode 100644 2024/24xxx/CVE-2024-24826.json create mode 100644 2024/24xxx/CVE-2024-24827.json create mode 100644 2024/24xxx/CVE-2024-24828.json create mode 100644 2024/24xxx/CVE-2024-24829.json create mode 100644 2024/24xxx/CVE-2024-24830.json diff --git a/2023/47xxx/CVE-2023-47116.json b/2023/47xxx/CVE-2023-47116.json index b77e805e722..dc79de8c189 100644 --- a/2023/47xxx/CVE-2023-47116.json +++ b/2023/47xxx/CVE-2023-47116.json @@ -1,17 +1,95 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-47116", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Label Studio is a popular open source data labeling tool. The vulnerability affects all versions of Label Studio prior to 1.11.0 and was tested on version 1.8.2. Label Studio's SSRF protections that can be enabled by setting the `SSRF_PROTECTION_ENABLED` environment variable can be bypassed to access internal web servers. This is because the current SSRF validation is done by executing a single DNS lookup to verify that the IP address is not in an excluded subnet range. This protection can be bypassed by either using HTTP redirection or performing a DNS rebinding attack." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-918: Server-Side Request Forgery (SSRF)", + "cweId": "CWE-918" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "HumanSignal", + "product": { + "product_data": [ + { + "product_name": "label-studio", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "< 1.11.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/HumanSignal/label-studio/security/advisories/GHSA-p59w-9gqw-wj8r", + "refsource": "MISC", + "name": "https://github.com/HumanSignal/label-studio/security/advisories/GHSA-p59w-9gqw-wj8r" + }, + { + "url": "https://github.com/HumanSignal/label-studio/commit/55dd6af4716b92f2bb213fe461d1ffbc380c6a64", + "refsource": "MISC", + "name": "https://github.com/HumanSignal/label-studio/commit/55dd6af4716b92f2bb213fe461d1ffbc380c6a64" + }, + { + "url": "https://github.com/HumanSignal/label-studio/releases/tag/1.11.0", + "refsource": "MISC", + "name": "https://github.com/HumanSignal/label-studio/releases/tag/1.11.0" + } + ] + }, + "source": { + "advisory": "GHSA-p59w-9gqw-wj8r", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" } ] } diff --git a/2023/6xxx/CVE-2023-6779.json b/2023/6xxx/CVE-2023-6779.json index c660600aa4a..948d3b8afae 100644 --- a/2023/6xxx/CVE-2023-6779.json +++ b/2023/6xxx/CVE-2023-6779.json @@ -169,6 +169,12 @@ } ] }, + "credits": [ + { + "lang": "en", + "value": "Red Hat would like to thank Qualys Threat Research Unit for reporting this issue." + } + ], "impact": { "cvss": [ { diff --git a/2023/6xxx/CVE-2023-6780.json b/2023/6xxx/CVE-2023-6780.json index 0742b2efe41..b41ca936821 100644 --- a/2023/6xxx/CVE-2023-6780.json +++ b/2023/6xxx/CVE-2023-6780.json @@ -169,6 +169,12 @@ } ] }, + "credits": [ + { + "lang": "en", + "value": "Red Hat would like to thank Qualys Threat Research Unit for reporting this issue." + } + ], "impact": { "cvss": [ { diff --git a/2024/0xxx/CVE-2024-0219.json b/2024/0xxx/CVE-2024-0219.json index ff6bff9e79b..24b0ac7952f 100644 --- a/2024/0xxx/CVE-2024-0219.json +++ b/2024/0xxx/CVE-2024-0219.json @@ -65,9 +65,9 @@ "references": { "reference_data": [ { - "url": "https://www.telerik.com/devcraft", + "url": "https://www.telerik.com/products/decompiler.aspx", "refsource": "MISC", - "name": "https://www.telerik.com/devcraft" + "name": "https://www.telerik.com/products/decompiler.aspx" }, { "url": "https://docs.telerik.com/devtools/justdecompile/knowledge-base/legacy-installer-vulnerability", @@ -85,7 +85,7 @@ "credits": [ { "lang": "en", - "value": "HackerOne - hackandpwn" + "value": "Lockheed Martin Red Team" } ], "impact": { diff --git a/2024/0xxx/CVE-2024-0741.json b/2024/0xxx/CVE-2024-0741.json index 39576ed7c41..6783466935b 100644 --- a/2024/0xxx/CVE-2024-0741.json +++ b/2024/0xxx/CVE-2024-0741.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0742.json b/2024/0xxx/CVE-2024-0742.json index 62c1bb6e23e..0888a76a9c0 100644 --- a/2024/0xxx/CVE-2024-0742.json +++ b/2024/0xxx/CVE-2024-0742.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0746.json b/2024/0xxx/CVE-2024-0746.json index 2ce020a3a76..8c74b07a8c1 100644 --- a/2024/0xxx/CVE-2024-0746.json +++ b/2024/0xxx/CVE-2024-0746.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0747.json b/2024/0xxx/CVE-2024-0747.json index dff427a97a0..564337fdafc 100644 --- a/2024/0xxx/CVE-2024-0747.json +++ b/2024/0xxx/CVE-2024-0747.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0749.json b/2024/0xxx/CVE-2024-0749.json index 94722e107cc..db1c723a02e 100644 --- a/2024/0xxx/CVE-2024-0749.json +++ b/2024/0xxx/CVE-2024-0749.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0750.json b/2024/0xxx/CVE-2024-0750.json index 15a23700ee1..d55b710e6d2 100644 --- a/2024/0xxx/CVE-2024-0750.json +++ b/2024/0xxx/CVE-2024-0750.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0751.json b/2024/0xxx/CVE-2024-0751.json index 7e40ae7b4fa..be86adba04f 100644 --- a/2024/0xxx/CVE-2024-0751.json +++ b/2024/0xxx/CVE-2024-0751.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0753.json b/2024/0xxx/CVE-2024-0753.json index 57841c6bb24..dd214fe7625 100644 --- a/2024/0xxx/CVE-2024-0753.json +++ b/2024/0xxx/CVE-2024-0753.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0755.json b/2024/0xxx/CVE-2024-0755.json index 2f61bb08ba5..3a6e1405535 100644 --- a/2024/0xxx/CVE-2024-0755.json +++ b/2024/0xxx/CVE-2024-0755.json @@ -102,6 +102,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0832.json b/2024/0xxx/CVE-2024-0832.json index b81a8c51d01..d2f3334a5e6 100644 --- a/2024/0xxx/CVE-2024-0832.json +++ b/2024/0xxx/CVE-2024-0832.json @@ -65,9 +65,9 @@ "references": { "reference_data": [ { - "url": "https://www.telerik.com/devcraft", + "url": "https://www.telerik.com/products/reporting.aspx", "refsource": "MISC", - "name": "https://www.telerik.com/devcraft" + "name": "https://www.telerik.com/products/reporting.aspx" }, { "url": "https://docs.telerik.com/reporting/knowledge-base/legacy-installer-vulnerability", @@ -85,7 +85,7 @@ "credits": [ { "lang": "en", - "value": "HackerOne - hackandpwn" + "value": "Lockheed Martin Red Team" } ], "impact": { diff --git a/2024/0xxx/CVE-2024-0833.json b/2024/0xxx/CVE-2024-0833.json index 8b10d1afc38..ede1f972b63 100644 --- a/2024/0xxx/CVE-2024-0833.json +++ b/2024/0xxx/CVE-2024-0833.json @@ -65,9 +65,9 @@ "references": { "reference_data": [ { - "url": "https://www.telerik.com/devcraft", + "url": "https://www.telerik.com/teststudio", "refsource": "MISC", - "name": "https://www.telerik.com/devcraft" + "name": "https://www.telerik.com/teststudio" }, { "url": "https://docs.telerik.com/teststudio/knowledge-base/product-notices-kb/legacy-installer-vulnerability", @@ -85,7 +85,7 @@ "credits": [ { "lang": "en", - "value": "HackerOne - hackandpwn" + "value": "Lockheed Martin Red Team" } ], "impact": { diff --git a/2024/1xxx/CVE-2024-1129.json b/2024/1xxx/CVE-2024-1129.json new file mode 100644 index 00000000000..330e1a1697b --- /dev/null +++ b/2024/1xxx/CVE-2024-1129.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-1129", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/1xxx/CVE-2024-1130.json b/2024/1xxx/CVE-2024-1130.json new file mode 100644 index 00000000000..c0a54ea3666 --- /dev/null +++ b/2024/1xxx/CVE-2024-1130.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-1130", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/22xxx/CVE-2024-22302.json b/2024/22xxx/CVE-2024-22302.json index 9bcbd0af986..4cc69e0f7e1 100644 --- a/2024/22xxx/CVE-2024-22302.json +++ b/2024/22xxx/CVE-2024-22302.json @@ -1,17 +1,94 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-22302", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ignazio Scimone Albo Pretorio On line allows Stored XSS.This issue affects Albo Pretorio On line: from n/a through 4.6.6.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Ignazio Scimone", + "product": { + "product_data": [ + { + "product_name": "Albo Pretorio On line", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "n/a", + "version_value": "4.6.6" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/albo-pretorio-on-line/wordpress-albo-pretorio-on-line-plugin-4-6-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/albo-pretorio-on-line/wordpress-albo-pretorio-on-line-plugin-4-6-6-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "NG\u00d4 THI\u00caN AN / ancorn_ from VNPT-VCI (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/22xxx/CVE-2024-22306.json b/2024/22xxx/CVE-2024-22306.json index c67c59d6415..ce3b05dcb19 100644 --- a/2024/22xxx/CVE-2024-22306.json +++ b/2024/22xxx/CVE-2024-22306.json @@ -1,17 +1,94 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-22306", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hometory Mang Board WP allows Stored XSS.This issue affects Mang Board WP: from n/a through 1.7.7.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Hometory", + "product": { + "product_data": [ + { + "product_name": "Mang Board WP", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "n/a", + "version_value": "1.7.7" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/mangboard/wordpress-mang-board-wp-plugin-1-7-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/mangboard/wordpress-mang-board-wp-plugin-1-7-7-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Byeongjun Jo (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/22xxx/CVE-2024-22307.json b/2024/22xxx/CVE-2024-22307.json index cb7b114f788..3c1cbc9987c 100644 --- a/2024/22xxx/CVE-2024-22307.json +++ b/2024/22xxx/CVE-2024-22307.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-22307", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Lab WP-Lister Lite for eBay allows Reflected XSS.This issue affects WP-Lister Lite for eBay: from n/a through 3.5.7.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "WP Lab", + "product": { + "product_data": [ + { + "product_name": "WP-Lister Lite for eBay", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "3.5.8", + "status": "unaffected" + } + ], + "lessThanOrEqual": "3.5.7", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-lister-for-ebay/wordpress-wp-lister-lite-for-ebay-plugin-3-5-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/wp-lister-for-ebay/wordpress-wp-lister-lite-for-ebay-plugin-3-5-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 3.5.8 or a higher version." + } + ], + "value": "Update to\u00a03.5.8 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Dimas Maulana (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/22xxx/CVE-2024-22310.json b/2024/22xxx/CVE-2024-22310.json index 91059cbf82b..82c933e9600 100644 --- a/2024/22xxx/CVE-2024-22310.json +++ b/2024/22xxx/CVE-2024-22310.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-22310", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Formzu Inc. Formzu WP allows Stored XSS.This issue affects Formzu WP: from n/a through 1.6.7.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Formzu Inc.", + "product": { + "product_data": [ + { + "product_name": "Formzu WP", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "1.6.8", + "status": "unaffected" + } + ], + "lessThanOrEqual": "1.6.7", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/formzu-wp/wordpress-formzu-wp-plugin-1-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/formzu-wp/wordpress-formzu-wp-plugin-1-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 1.6.8 or a higher version." + } + ], + "value": "Update to\u00a01.6.8 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "NG\u00d4 THI\u00caN AN / ancorn_ from VNPT-VCI (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/24xxx/CVE-2024-24566.json b/2024/24xxx/CVE-2024-24566.json index 44043af711a..d5f3161e355 100644 --- a/2024/24xxx/CVE-2024-24566.json +++ b/2024/24xxx/CVE-2024-24566.json @@ -1,17 +1,90 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-24566", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Lobe Chat is a chatbot framework that supports speech synthesis, multimodal, and extensible Function Call plugin system. When the application is password-protected (deployed with the `ACCESS_CODE` option), it is possible to access plugins without proper authorization (without password). This vulnerability is patched in 0.122.4." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "lobehub", + "product": { + "product_data": [ + { + "product_name": "lobe-chat", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "< 0.122.4" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/lobehub/lobe-chat/security/advisories/GHSA-pf55-fj96-xf37", + "refsource": "MISC", + "name": "https://github.com/lobehub/lobe-chat/security/advisories/GHSA-pf55-fj96-xf37" + }, + { + "url": "https://github.com/lobehub/lobe-chat/commit/2184167f09ab68e4efa051ee984ea0c4e7c48fbd", + "refsource": "MISC", + "name": "https://github.com/lobehub/lobe-chat/commit/2184167f09ab68e4efa051ee984ea0c4e7c48fbd" + } + ] + }, + "source": { + "advisory": "GHSA-pf55-fj96-xf37", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2024/24xxx/CVE-2024-24579.json b/2024/24xxx/CVE-2024-24579.json index 8d04f73dd01..9709b59172b 100644 --- a/2024/24xxx/CVE-2024-24579.json +++ b/2024/24xxx/CVE-2024-24579.json @@ -1,17 +1,90 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-24579", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "stereoscope is a go library for processing container images and simulating a squash filesystem. Prior to version 0.0.1, it is possible to craft an OCI tar archive that, when stereoscope attempts to unarchive the contents, will result in writing to paths outside of the unarchive temporary directory. Specifically, use of `github.com/anchore/stereoscope/pkg/file.UntarToDirectory()` function, the `github.com/anchore/stereoscope/pkg/image/oci.TarballImageProvider` struct, or the higher level `github.com/anchore/stereoscope/pkg/image.Image.Read()` function express this vulnerability. As a workaround, if you are using the OCI archive as input into stereoscope then you can switch to using an OCI layout by unarchiving the tar archive and provide the unarchived directory to stereoscope." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", + "cweId": "CWE-22" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "anchore", + "product": { + "product_data": [ + { + "product_name": "stereoscope", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "< 0.0.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/anchore/stereoscope/security/advisories/GHSA-hpxr-w9w7-g4gv", + "refsource": "MISC", + "name": "https://github.com/anchore/stereoscope/security/advisories/GHSA-hpxr-w9w7-g4gv" + }, + { + "url": "https://github.com/anchore/stereoscope/commit/09dacab4d9ee65ee8bc7af8ebf4aa7b5aaa36204", + "refsource": "MISC", + "name": "https://github.com/anchore/stereoscope/commit/09dacab4d9ee65ee8bc7af8ebf4aa7b5aaa36204" + } + ] + }, + "source": { + "advisory": "GHSA-hpxr-w9w7-g4gv", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2024/24xxx/CVE-2024-24806.json b/2024/24xxx/CVE-2024-24806.json new file mode 100644 index 00000000000..daf21aaec1f --- /dev/null +++ b/2024/24xxx/CVE-2024-24806.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24806", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24807.json b/2024/24xxx/CVE-2024-24807.json new file mode 100644 index 00000000000..82dc94e0fd0 --- /dev/null +++ b/2024/24xxx/CVE-2024-24807.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24807", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24808.json b/2024/24xxx/CVE-2024-24808.json new file mode 100644 index 00000000000..6bcd9e7b96c --- /dev/null +++ b/2024/24xxx/CVE-2024-24808.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24808", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24809.json b/2024/24xxx/CVE-2024-24809.json new file mode 100644 index 00000000000..e06c90d4712 --- /dev/null +++ b/2024/24xxx/CVE-2024-24809.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24809", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24810.json b/2024/24xxx/CVE-2024-24810.json new file mode 100644 index 00000000000..68b7ac77f4b --- /dev/null +++ b/2024/24xxx/CVE-2024-24810.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24810", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24811.json b/2024/24xxx/CVE-2024-24811.json new file mode 100644 index 00000000000..e619b19ca75 --- /dev/null +++ b/2024/24xxx/CVE-2024-24811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24812.json b/2024/24xxx/CVE-2024-24812.json new file mode 100644 index 00000000000..0e2729fd06b --- /dev/null +++ b/2024/24xxx/CVE-2024-24812.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24812", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24813.json b/2024/24xxx/CVE-2024-24813.json new file mode 100644 index 00000000000..21016772e06 --- /dev/null +++ b/2024/24xxx/CVE-2024-24813.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24813", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24814.json b/2024/24xxx/CVE-2024-24814.json new file mode 100644 index 00000000000..f836e76833c --- /dev/null +++ b/2024/24xxx/CVE-2024-24814.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24814", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24815.json b/2024/24xxx/CVE-2024-24815.json new file mode 100644 index 00000000000..03a0bef97df --- /dev/null +++ b/2024/24xxx/CVE-2024-24815.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24815", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24816.json b/2024/24xxx/CVE-2024-24816.json new file mode 100644 index 00000000000..9cdb8fd6efb --- /dev/null +++ b/2024/24xxx/CVE-2024-24816.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24816", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24817.json b/2024/24xxx/CVE-2024-24817.json new file mode 100644 index 00000000000..aefa2fae9b3 --- /dev/null +++ b/2024/24xxx/CVE-2024-24817.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24817", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24818.json b/2024/24xxx/CVE-2024-24818.json new file mode 100644 index 00000000000..7254582f3d4 --- /dev/null +++ b/2024/24xxx/CVE-2024-24818.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24818", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24819.json b/2024/24xxx/CVE-2024-24819.json new file mode 100644 index 00000000000..e71c313379e --- /dev/null +++ b/2024/24xxx/CVE-2024-24819.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24819", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24820.json b/2024/24xxx/CVE-2024-24820.json new file mode 100644 index 00000000000..536a0d58754 --- /dev/null +++ b/2024/24xxx/CVE-2024-24820.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24820", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24821.json b/2024/24xxx/CVE-2024-24821.json new file mode 100644 index 00000000000..efd455f3fad --- /dev/null +++ b/2024/24xxx/CVE-2024-24821.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24821", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24822.json b/2024/24xxx/CVE-2024-24822.json new file mode 100644 index 00000000000..2c7b96cf01f --- /dev/null +++ b/2024/24xxx/CVE-2024-24822.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24822", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24823.json b/2024/24xxx/CVE-2024-24823.json new file mode 100644 index 00000000000..8ed3ed01b17 --- /dev/null +++ b/2024/24xxx/CVE-2024-24823.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24823", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24824.json b/2024/24xxx/CVE-2024-24824.json new file mode 100644 index 00000000000..1a97f5f9f93 --- /dev/null +++ b/2024/24xxx/CVE-2024-24824.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24824", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24825.json b/2024/24xxx/CVE-2024-24825.json new file mode 100644 index 00000000000..07cf6b7eed1 --- /dev/null +++ b/2024/24xxx/CVE-2024-24825.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24825", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24826.json b/2024/24xxx/CVE-2024-24826.json new file mode 100644 index 00000000000..bfb51a8cc98 --- /dev/null +++ b/2024/24xxx/CVE-2024-24826.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24826", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24827.json b/2024/24xxx/CVE-2024-24827.json new file mode 100644 index 00000000000..a9ff1913442 --- /dev/null +++ b/2024/24xxx/CVE-2024-24827.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24827", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24828.json b/2024/24xxx/CVE-2024-24828.json new file mode 100644 index 00000000000..766eaf88d8b --- /dev/null +++ b/2024/24xxx/CVE-2024-24828.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24828", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24829.json b/2024/24xxx/CVE-2024-24829.json new file mode 100644 index 00000000000..fadb4f7a79e --- /dev/null +++ b/2024/24xxx/CVE-2024-24829.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24829", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24830.json b/2024/24xxx/CVE-2024-24830.json new file mode 100644 index 00000000000..81a291962b2 --- /dev/null +++ b/2024/24xxx/CVE-2024-24830.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-24830", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file