diff --git a/2023/47xxx/CVE-2023-47726.json b/2023/47xxx/CVE-2023-47726.json index b4889102c9c..5203babdca6 100644 --- a/2023/47xxx/CVE-2023-47726.json +++ b/2023/47xxx/CVE-2023-47726.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-47726", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "IBM QRadar Suite Software 1.10.12.0 through 1.10.21.0 and IBM Cloud Pak for Security 1.10.12.0 through 1.10.21.0 could allow an authenticated user to execute certain arbitrary commands due to improper input validation. IBM X-Force ID: 272087." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-1287 Improper Validation of Specified Type of Input", + "cweId": "CWE-1287" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "QRadar Suite Software", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.10.12.0", + "version_value": "1.10.21.0" + } + ] + } + }, + { + "product_name": "Cloud Pak for Security", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.10.12.0", + "version_value": "1.10.21.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://https://www.ibm.com/support/pages/node/7157750", + "refsource": "MISC", + "name": "https://https://www.ibm.com/support/pages/node/7157750" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272087", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272087" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.2.0" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", + "version": "3.1" } ] } diff --git a/2023/52xxx/CVE-2023-52685.json b/2023/52xxx/CVE-2023-52685.json index aa60348e55d..c683d8a21e3 100644 --- a/2023/52xxx/CVE-2023-52685.json +++ b/2023/52xxx/CVE-2023-52685.json @@ -5,164 +5,14 @@ "CVE_data_meta": { "ID": "CVE-2023-52685", "ASSIGNER": "cve@kernel.org", - "STATE": "PUBLIC" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\npstore: ram_core: fix possible overflow in persistent_ram_init_ecc()\n\nIn persistent_ram_init_ecc(), on 64-bit arches DIV_ROUND_UP() will return\n64-bit value since persistent_ram_zone::buffer_size has type size_t which\nis derived from the 64-bit *unsigned long*, while the ecc_blocks variable\nthis value gets assigned to has (always 32-bit) *int* type. Even if that\nvalue fits into *int* type, an overflow is still possible when calculating\nthe size_t typed ecc_total variable further below since there's no cast to\nany 64-bit type before multiplication. Declaring the ecc_blocks variable\nas *size_t* should fix this mess...\n\nFound by Linux Verification Center (linuxtesting.org) with the SVACE static\nanalysis tool." + "value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "n/a" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Linux", - "product": { - "product_data": [ - { - "product_name": "Linux", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "9cc05ad97c57", - "version_value": "3b333cded94f" - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "3.4", - "status": "affected" - }, - { - "version": "0", - "lessThan": "3.4", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.19.306", - "lessThanOrEqual": "4.19.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.4.268", - "lessThanOrEqual": "5.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.10.209", - "lessThanOrEqual": "5.10.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.15.148", - "lessThanOrEqual": "5.15.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "6.1.75", - "lessThanOrEqual": "6.1.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "6.6.14", - "lessThanOrEqual": "6.6.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "6.7.2", - "lessThanOrEqual": "6.7.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "6.8", - "lessThanOrEqual": "*", - "status": "unaffected", - "versionType": "original_commit_for_fix" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://git.kernel.org/stable/c/3b333cded94fbe5ce30d699b316c4715151268ae", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/3b333cded94fbe5ce30d699b316c4715151268ae" - }, - { - "url": "https://git.kernel.org/stable/c/d1fe1aede684bd014714dacfdc75586a9ad38657", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/d1fe1aede684bd014714dacfdc75586a9ad38657" - }, - { - "url": "https://git.kernel.org/stable/c/acd413da3e1f37582207cd6078a41d57c9011918", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/acd413da3e1f37582207cd6078a41d57c9011918" - }, - { - "url": "https://git.kernel.org/stable/c/8fb12524c86bdd542a54857d5d076b1b6778c78c", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/8fb12524c86bdd542a54857d5d076b1b6778c78c" - }, - { - "url": "https://git.kernel.org/stable/c/48dcfc42ce705b652c0619cb99846afc43029de9", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/48dcfc42ce705b652c0619cb99846afc43029de9" - }, - { - "url": "https://git.kernel.org/stable/c/a34946ec3de88a16cc3a87fdab50aad06255a22b", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/a34946ec3de88a16cc3a87fdab50aad06255a22b" - }, - { - "url": "https://git.kernel.org/stable/c/f9b891a7e8fcf83901f8507241e23e7420103b61", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/f9b891a7e8fcf83901f8507241e23e7420103b61" - }, - { - "url": "https://git.kernel.org/stable/c/86222a8fc16ec517de8da2604d904c9df3a08e5d", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/86222a8fc16ec517de8da2604d904c9df3a08e5d" - } - ] - }, - "generator": { - "engine": "bippy-a5840b7849dd" } } \ No newline at end of file diff --git a/2024/6xxx/CVE-2024-6115.json b/2024/6xxx/CVE-2024-6115.json index 0a4315a0f66..91f06531f53 100644 --- a/2024/6xxx/CVE-2024-6115.json +++ b/2024/6xxx/CVE-2024-6115.json @@ -1,17 +1,109 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-6115", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability classified as critical was found in itsourcecode Simple Online Hotel Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file add_room.php. The manipulation of the argument photo leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268867." + }, + { + "lang": "deu", + "value": "In itsourcecode Simple Online Hotel Reservation System 1.0 wurde eine kritische Schwachstelle entdeckt. Betroffen ist eine unbekannte Verarbeitung der Datei add_room.php. Mittels dem Manipulieren des Arguments photo mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-434 Unrestricted Upload", + "cweId": "CWE-434" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "itsourcecode", + "product": { + "product_data": [ + { + "product_name": "Simple Online Hotel Reservation System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.268867", + "refsource": "MISC", + "name": "https://vuldb.com/?id.268867" + }, + { + "url": "https://vuldb.com/?ctiid.268867", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.268867" + }, + { + "url": "https://vuldb.com/?submit.358996", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.358996" + }, + { + "url": "https://github.com/wangyuan-ui/CVE/issues/5", + "refsource": "MISC", + "name": "https://github.com/wangyuan-ui/CVE/issues/5" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "wangyuan-ui (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 7.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + }, + { + "version": "3.0", + "baseScore": 7.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + }, + { + "version": "2.0", + "baseScore": 7.5, + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P" } ] } diff --git a/2024/6xxx/CVE-2024-6116.json b/2024/6xxx/CVE-2024-6116.json index cca4b2de141..42fe46405e8 100644 --- a/2024/6xxx/CVE-2024-6116.json +++ b/2024/6xxx/CVE-2024-6116.json @@ -1,17 +1,109 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-6116", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability, which was classified as critical, has been found in itsourcecode Simple Online Hotel Reservation System 1.0. Affected by this issue is some unknown functionality of the file edit_room.php. The manipulation of the argument photo leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268868." + }, + { + "lang": "deu", + "value": "Eine kritische Schwachstelle wurde in itsourcecode Simple Online Hotel Reservation System 1.0 entdeckt. Betroffen davon ist ein unbekannter Prozess der Datei edit_room.php. Mittels Manipulieren des Arguments photo mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-434 Unrestricted Upload", + "cweId": "CWE-434" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "itsourcecode", + "product": { + "product_data": [ + { + "product_name": "Simple Online Hotel Reservation System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.268868", + "refsource": "MISC", + "name": "https://vuldb.com/?id.268868" + }, + { + "url": "https://vuldb.com/?ctiid.268868", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.268868" + }, + { + "url": "https://vuldb.com/?submit.359002", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.359002" + }, + { + "url": "https://github.com/wangyuan-ui/CVE/issues/6", + "refsource": "MISC", + "name": "https://github.com/wangyuan-ui/CVE/issues/6" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "wangyuan-ui (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 7.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + }, + { + "version": "3.0", + "baseScore": 7.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + }, + { + "version": "2.0", + "baseScore": 7.5, + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P" } ] } diff --git a/2024/6xxx/CVE-2024-6124.json b/2024/6xxx/CVE-2024-6124.json new file mode 100644 index 00000000000..39672de035a --- /dev/null +++ b/2024/6xxx/CVE-2024-6124.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-6124", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/6xxx/CVE-2024-6125.json b/2024/6xxx/CVE-2024-6125.json new file mode 100644 index 00000000000..a9c80cc225e --- /dev/null +++ b/2024/6xxx/CVE-2024-6125.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-6125", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file