mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-08-01T02:00:16.656388+00:00
This commit is contained in:
parent
0c8f0a01a7
commit
064c2d5932
@ -2,133 +2,15 @@
|
||||
"id": "CVE-2023-4262",
|
||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||
"published": "2023-09-27T15:19:40.137",
|
||||
"lastModified": "2023-12-22T19:33:23.297",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-01T00:15:02.090",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Possible buffer overflow\u00a0 in Zephyr mgmt subsystem when asserts are disabled\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Posible desbordamiento del b\u00fafer en el subsistema de gesti\u00f3n de Zephyr cuando las afirmaciones est\u00e1n deshabilitadas"
|
||||
"value": "Rejected reason: User data field is not attacker controlled"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "3.4.0",
|
||||
"matchCriteriaId": "51CECB97-3A81-4A54-AA0A-DB2A1DE18CF2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/11/07/1",
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-56p9-5p3v-hhrc",
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
137
CVE-2024/CVE-2024-73xx/CVE-2024-7330.json
Normal file
137
CVE-2024/CVE-2024-73xx/CVE-2024-7330.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7330",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-01T00:15:02.480",
|
||||
"lastModified": "2024-08-01T00:15:02.480",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in YouDianCMS 7 and classified as critical. Affected by this vulnerability is the function curl_exec of the file /App/Core/Extend/Function/ydLib.php. The manipulation of the argument url leads to server-side request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273253 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.273253",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.273253",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.378325",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.shikangsi.com/post/share/c065b84c-f2ab-4679-9336-de7fb1ebba1f",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-73xx/CVE-2024-7331.json
Normal file
137
CVE-2024/CVE-2024-73xx/CVE-2024-7331.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7331",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-01T00:15:02.770",
|
||||
"lastModified": "2024-08-01T00:15:02.770",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in TOTOLINK A3300R 17.0.0cu.557_B20221024 and classified as critical. Affected by this issue is the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument File leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273254 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 9.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3300R/UploadCustomModule.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.273254",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.273254",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.378351",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-73xx/CVE-2024-7332.json
Normal file
137
CVE-2024/CVE-2024-73xx/CVE-2024-7332.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7332",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-01T01:15:09.663",
|
||||
"lastModified": "2024-08-01T01:15:09.663",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in TOTOLINK CP450 4.1.0cu.747_B20191224. It has been classified as critical. This affects an unknown part of the file /web_cste/cgi-bin/product.ini of the component Telnet Service. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273255. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 10.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-259"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/CP450/product.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.273255",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.273255",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.378357",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
24
README.md
24
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-31T23:55:16.730648+00:00
|
||||
2024-08-01T02:00:16.656388+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-31T23:15:14.063000+00:00
|
||||
2024-08-01T01:15:09.663000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,33 +27,29 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-07-31T00:00:08.661060+00:00
|
||||
2024-08-01T00:00:08.649725+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
258691
|
||||
258694
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-38182](CVE-2024/CVE-2024-381xx/CVE-2024-38182.json) (`2024-07-31T23:15:13.560`)
|
||||
- [CVE-2024-41262](CVE-2024/CVE-2024-412xx/CVE-2024-41262.json) (`2024-07-31T22:15:02.427`)
|
||||
- [CVE-2024-7327](CVE-2024/CVE-2024-73xx/CVE-2024-7327.json) (`2024-07-31T22:15:02.520`)
|
||||
- [CVE-2024-7328](CVE-2024/CVE-2024-73xx/CVE-2024-7328.json) (`2024-07-31T23:15:13.787`)
|
||||
- [CVE-2024-7329](CVE-2024/CVE-2024-73xx/CVE-2024-7329.json) (`2024-07-31T23:15:14.063`)
|
||||
- [CVE-2024-7330](CVE-2024/CVE-2024-73xx/CVE-2024-7330.json) (`2024-08-01T00:15:02.480`)
|
||||
- [CVE-2024-7331](CVE-2024/CVE-2024-73xx/CVE-2024-7331.json) (`2024-08-01T00:15:02.770`)
|
||||
- [CVE-2024-7332](CVE-2024/CVE-2024-73xx/CVE-2024-7332.json) (`2024-08-01T01:15:09.663`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-37973](CVE-2024/CVE-2024-379xx/CVE-2024-37973.json) (`2024-07-31T23:15:11.550`)
|
||||
- [CVE-2024-38164](CVE-2024/CVE-2024-381xx/CVE-2024-38164.json) (`2024-07-31T23:15:13.353`)
|
||||
- [CVE-2024-38176](CVE-2024/CVE-2024-381xx/CVE-2024-38176.json) (`2024-07-31T23:15:13.460`)
|
||||
- [CVE-2023-4262](CVE-2023/CVE-2023-42xx/CVE-2023-4262.json) (`2024-08-01T00:15:02.090`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
21
_state.csv
21
_state.csv
@ -231926,7 +231926,7 @@ CVE-2023-42580,0,0,857d6b0c372e6663712d898c016feff0c3c218909136cd95337a864def798
|
||||
CVE-2023-42581,0,0,46e168df1b395467e74592619a6bbab0800f78cf8d4fec626bf850c7508c4d4f,2023-12-12T17:08:44.080000
|
||||
CVE-2023-4259,0,0,66c07068928725737fca6c815c044a284bfe54d498bc2dc1dfdc90d5db05576a,2023-12-22T19:33:51.477000
|
||||
CVE-2023-4260,0,0,825d2e262d09d358795c77a30ca8ce45e8b4eeaff5088b76af0e3b42b67d864b,2023-12-22T19:33:33.067000
|
||||
CVE-2023-4262,0,0,eee2f16ea6a6de12df74710b71db584b05f565694ac43e30dc4b02655d9e4206,2023-12-22T19:33:23.297000
|
||||
CVE-2023-4262,0,1,96c5e685e0ea51dcabf79db9f0bdc769da7bbc4411b11be6252f295df8d63962,2024-08-01T00:15:02.090000
|
||||
CVE-2023-42627,0,0,5e2cd42b2278c38c4f57cff46961aa9936e939b832a0083c807af58694bbcce2,2023-12-28T16:13:12.767000
|
||||
CVE-2023-42628,0,0,5207ef8837f7217e05d0e269eeb144df39b0636cf5f49008355f0fa919038baf,2023-12-28T16:13:28.370000
|
||||
CVE-2023-42629,0,0,c50fd43fc12ac4375054e07f3b50f99863600d41b708051e6e543395b4e6b0c6,2023-12-28T16:13:32.073000
|
||||
@ -254630,7 +254630,7 @@ CVE-2024-3797,0,0,151890f4e5d8e0d5473cf065c3613433333b9f328648ba8da91d4cb5eb80d8
|
||||
CVE-2024-37970,0,0,f961697c7788754c6ab5d8c03485408f8bcc3bb1a7cce532aa01297f6de9ca2b,2024-07-16T16:34:31.423000
|
||||
CVE-2024-37971,0,0,989d47a7febc264124aeb958185e4ff0e5312eced69b2f3c35bc235a95020d2d,2024-07-16T16:35:10.503000
|
||||
CVE-2024-37972,0,0,e8ed965e0e513f28789a8d5e80c69602e8253e60bf85460f2862b533ea63da14,2024-07-16T16:36:32.987000
|
||||
CVE-2024-37973,0,1,3342f3f2dcfdfb878d17e2ff1e983db755e09cd797849ecd7545c62932c35d0c,2024-07-31T23:15:11.550000
|
||||
CVE-2024-37973,0,0,3342f3f2dcfdfb878d17e2ff1e983db755e09cd797849ecd7545c62932c35d0c,2024-07-31T23:15:11.550000
|
||||
CVE-2024-37974,0,0,b75b4e720fd064320f983be42ac5df37fd67ff02a66f86c056c7256c4c6e6ffa,2024-07-16T16:37:07.930000
|
||||
CVE-2024-37975,0,0,925df989d2d4d0445eca6ca3ea362b8c1374aa4fbb4893990e3c6f823f9ed2b8,2024-07-16T15:19:58.980000
|
||||
CVE-2024-37977,0,0,fc6cdf1fcb13c0b297637d2640fd367e1afe7a1dfb5055043578b69faed9ff36,2024-07-16T16:37:44.987000
|
||||
@ -254739,11 +254739,11 @@ CVE-2024-3814,0,0,4b11a7d4126e6e627365a6c09d49c5b79c42112fff3bef28a2dbbe621feb8e
|
||||
CVE-2024-3815,0,0,55e2d42c0e61accee69ffa342efcde0fddef3a4ea430c0440620925be3cd147a,2024-07-26T13:36:59.737000
|
||||
CVE-2024-38156,0,0,b24436c85d01ced9aa10bffdcc3048064061e2106e9f06caaac14532dc6e9f6d,2024-07-19T13:01:44.567000
|
||||
CVE-2024-3816,0,0,ca9c8b3746ea2ebbbc383e9aa135dd99550dbafdbe5ff9c69dbe15b33a0feabf,2024-07-03T14:37:07.750000
|
||||
CVE-2024-38164,0,1,dbbf6a7a3aa497240e03a96db137088266505739eccc385d88cf5929688ebf43,2024-07-31T23:15:13.353000
|
||||
CVE-2024-38164,0,0,dbbf6a7a3aa497240e03a96db137088266505739eccc385d88cf5929688ebf43,2024-07-31T23:15:13.353000
|
||||
CVE-2024-3817,0,0,4cefb34eb15d4ef81a2470a00ac0f43601ef6263c0fd4425e7542c27d02dfa54,2024-04-18T13:04:28.900000
|
||||
CVE-2024-38176,0,1,c7ddf7d66b3b168ce1d4e9a4b5793de22db23f0bea8ed4891a425bf92139e6ab,2024-07-31T23:15:13.460000
|
||||
CVE-2024-38176,0,0,c7ddf7d66b3b168ce1d4e9a4b5793de22db23f0bea8ed4891a425bf92139e6ab,2024-07-31T23:15:13.460000
|
||||
CVE-2024-3818,0,0,b4c982a18364880791124fa7ba25840b7eb37a53aa1551fa23324d948b6ddd3f,2024-04-19T13:10:25.637000
|
||||
CVE-2024-38182,1,1,f94c850452ac835f3d908202db3dd12a2af4c9b2a482af3a029a90d4f705e531,2024-07-31T23:15:13.560000
|
||||
CVE-2024-38182,0,0,f94c850452ac835f3d908202db3dd12a2af4c9b2a482af3a029a90d4f705e531,2024-07-31T23:15:13.560000
|
||||
CVE-2024-3819,0,0,c25bdc543ba06fd05ac51b0b8912467c3fc6d8848be54d697bfdb5995b1a7e51,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3820,0,0,8985e7d1e7aecc5fe081b43705d723ec0ca067093ca4a65f30dd280cab84082f,2024-06-03T14:46:24.250000
|
||||
CVE-2024-3821,0,0,3ffbadbdaf34f564e9c498f1baa8fe758531e73989a1bbb861692bcbfdfc262c,2024-06-03T14:46:24.250000
|
||||
@ -256170,7 +256170,7 @@ CVE-2024-41255,0,0,4a89030e72b0c007b3c1931622b82c09cf5b3bacda492c4e75dbee34788e1
|
||||
CVE-2024-41256,0,0,7e35a1caa198ba3d5fbbfcaef95bf7d870c5fe1b716ea9b7ae2ada78462ecffc,2024-07-31T21:15:18.117000
|
||||
CVE-2024-41258,0,0,eaad9b5dfb7b73d37bbd886e16ec2afdbeda1d4cfa58c26ce1208e218518f9bf,2024-07-31T21:15:18.200000
|
||||
CVE-2024-4126,0,0,eeea001e03fa6fec03fbd996718e983ff172445a96f3b74ca8247477394c3911,2024-06-04T19:20:30.860000
|
||||
CVE-2024-41262,1,1,ce738faaad1cf4fe3a46b684cb267621394c5324b0241a99ca6d44938f9c0c25,2024-07-31T22:15:02.427000
|
||||
CVE-2024-41262,0,0,ce738faaad1cf4fe3a46b684cb267621394c5324b0241a99ca6d44938f9c0c25,2024-07-31T22:15:02.427000
|
||||
CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ece0,2024-06-04T19:20:30.957000
|
||||
CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000
|
||||
CVE-2024-41281,0,0,67d3a54ff6c69e817d1c4d3304511fe0d1b87ffa7ae182f6c630038b3326bf87,2024-07-22T13:00:53.287000
|
||||
@ -258686,7 +258686,10 @@ CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295b
|
||||
CVE-2024-7324,0,0,1e2ca05d2a54a8e20a65dafbea055b83788ac7fbff6de5e226983904da67ce08,2024-07-31T18:15:13.037000
|
||||
CVE-2024-7325,0,0,f8bbc15794dd5703238123f98b81da3bd159faf05724f6da7b67566f050685bc,2024-07-31T20:15:07.817000
|
||||
CVE-2024-7326,0,0,a5633e33c2a02d16e1af1e072da8fcba0a0a399f571fb68ca112102c143d392c,2024-07-31T21:15:19.190000
|
||||
CVE-2024-7327,1,1,510528affde5acd43eb35c63eb5d902602feae67d44ba5b56e6db447c84da7be,2024-07-31T22:15:02.520000
|
||||
CVE-2024-7328,1,1,be7182a894a8e66f01544f620c1db2fc584f80c3fdfe225824388e187bc79987,2024-07-31T23:15:13.787000
|
||||
CVE-2024-7329,1,1,647011e77f0a714e815e8381fc994d93728c4132bc26ac724dbc1603ac898070,2024-07-31T23:15:14.063000
|
||||
CVE-2024-7327,0,0,510528affde5acd43eb35c63eb5d902602feae67d44ba5b56e6db447c84da7be,2024-07-31T22:15:02.520000
|
||||
CVE-2024-7328,0,0,be7182a894a8e66f01544f620c1db2fc584f80c3fdfe225824388e187bc79987,2024-07-31T23:15:13.787000
|
||||
CVE-2024-7329,0,0,647011e77f0a714e815e8381fc994d93728c4132bc26ac724dbc1603ac898070,2024-07-31T23:15:14.063000
|
||||
CVE-2024-7330,1,1,5bf5173338f50020395f31daa98d4e5268ee0c334bf7bc2b63dcd97ca1cac54d,2024-08-01T00:15:02.480000
|
||||
CVE-2024-7331,1,1,422506cc594da25bdbe818831361a21a2e0829762b0d1a1720237ffae15a8cb0,2024-08-01T00:15:02.770000
|
||||
CVE-2024-7332,1,1,ef2ff829409aed53fc5b7bd78181a4259375247ae472718669fa3749f64cef0b,2024-08-01T01:15:09.663000
|
||||
CVE-2024-7340,0,0,fce15548fae9b804b40d57548bf30df09df1870e3bdee4ca04fd99c2c05c0232,2024-07-31T15:15:11.203000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user