Auto-Update: 2024-06-23T23:55:18.015229+00:00

This commit is contained in:
cad-safe-bot 2024-06-23 23:58:10 +00:00
parent a605ebfee5
commit 0dc0e08886
5 changed files with 171 additions and 6 deletions

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-39331",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-23T22:15:09.370",
"lastModified": "2024-06-23T22:15:09.370",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In Emacs before 29.4, org-link-expand-abbrev in lisp/ol.el expands a %(...) link abbrev even when it specifies an unsafe function, such as shell-command-to-string. This affects Org Mode before 9.7.5."
}
],
"metrics": {},
"references": [
{
"url": "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29",
"source": "cve@mitre.org"
},
{
"url": "https://git.savannah.gnu.org/cgit/emacs/org-mode.git/commit/?id=f4cc61636947b5c2f0afc67174dd369fe3277aa8",
"source": "cve@mitre.org"
},
{
"url": "https://list.orgmode.org/87sex5gdqc.fsf%40localhost/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.gnu.org/archive/html/info-gnu-emacs/2024-06/msg00000.html",
"source": "cve@mitre.org"
},
{
"url": "https://news.ycombinator.com/item?id=40768225",
"source": "cve@mitre.org"
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/06/23/1",
"source": "cve@mitre.org"
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/06/23/2",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-39334",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-23T23:15:09.387",
"lastModified": "2024-06-23T23:15:09.387",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "MENDELSON AS4 before 2024 B376 has a client-side vulnerability when a trading partner provides prepared XML data. When a victim opens the details of this transaction in the client, files can be written to the computer on which the client process is running. (The server process is not affected.)"
}
],
"metrics": {},
"references": [
{
"url": "https://mendelson-e-c.com/node/27845",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,96 @@
{
"id": "CVE-2024-6273",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-23T22:15:09.490",
"lastModified": "2024-06-23T22:15:09.490",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Clinic Queuing System 1.0. It has been declared as problematic. Affected by this vulnerability is the function save_patient of the file patient_side.php. The manipulation of the argument Full Name/Contact/Address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269485 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://docs.google.com/document/d/14ExrgXqPQlgvjw2poqNzYzAOi-C5tda-XBJF513yzag/edit?usp=sharing",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/sgr-xd/CVEs/blob/main/CVE-2024-6273.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.269485",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.269485",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.362873",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-23T16:00:18.033071+00:00
2024-06-23T23:55:18.015229+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-23T15:15:09.233000+00:00
2024-06-23T23:15:09.387000+00:00
```
### Last Data Feed Release
@ -33,14 +33,16 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
254958
254961
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `3`
- [CVE-2024-4841](CVE-2024/CVE-2024-48xx/CVE-2024-4841.json) (`2024-06-23T15:15:09.233`)
- [CVE-2024-39331](CVE-2024/CVE-2024-393xx/CVE-2024-39331.json) (`2024-06-23T22:15:09.370`)
- [CVE-2024-39334](CVE-2024/CVE-2024-393xx/CVE-2024-39334.json) (`2024-06-23T23:15:09.387`)
- [CVE-2024-6273](CVE-2024/CVE-2024-62xx/CVE-2024-6273.json) (`2024-06-23T22:15:09.490`)
### CVEs modified in the last Commit

View File

@ -253489,6 +253489,8 @@ CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d02
CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000
CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000
CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000
CVE-2024-39331,1,1,0004c9080d524d1b169c2f47687275982d21fd1cdd7181b1048338d08a3deaa0,2024-06-23T22:15:09.370000
CVE-2024-39334,1,1,91d0b0de89be300a86a73b924fe0e63e4dd8272867397f0b420a2f8d6e51abda,2024-06-23T23:15:09.387000
CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000
CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000
CVE-2024-3939,0,0,8db4cbfcc78e197894431199cdad6af4ac1ac13ee2f1028e231ba1f907931766,2024-05-28T12:39:28.377000
@ -254192,7 +254194,7 @@ CVE-2024-4835,0,0,b9626bd6b7354ef649f3d482141bd2eedfd065e81dc3c11d391c7f577be028
CVE-2024-4837,0,0,67f132196b6c5804deb56deda048fcbd80dd9bcaa597012fb36064245b7ca6b6,2024-05-15T18:35:11.453000
CVE-2024-4838,0,0,213892fd4e00ded7d0e7161081f565f4e4fb5fc98a2507596b17757660a932b0,2024-05-16T13:03:05.353000
CVE-2024-4840,0,0,0433203d32cea74c83d368a573acbff4a265569f0c59cff4b7c2310b61ae299a,2024-05-14T16:11:39.510000
CVE-2024-4841,1,1,79642fdffc683c6b0d04a13ce6417a60c387339808a5119462faf1e701444ffc,2024-06-23T15:15:09.233000
CVE-2024-4841,0,0,79642fdffc683c6b0d04a13ce6417a60c387339808a5119462faf1e701444ffc,2024-06-23T15:15:09.233000
CVE-2024-4842,0,0,42725480e618d2e75cdf5b0a1412ffa80e3600e0a1a1d76c6fd07755cc858e7e,2024-05-30T20:15:09.703000
CVE-2024-4843,0,0,58cfe808f738fd9393d526b6ae9c349063459aa7046a90d478177ce3db0c98a6,2024-05-16T13:03:05.353000
CVE-2024-4844,0,0,9cc52c71da3e5a51bc8bac3549d843df2f9b393e878f774cc4555ff01bf8c6f2,2024-05-16T13:03:05.353000
@ -254957,3 +254959,4 @@ CVE-2024-6266,0,0,70666cb36be680ae24e3b529873b2f76b9772ce56140af79219b2227eed230
CVE-2024-6267,0,0,9ee9d3ae56be6680575548576947e037de2c4b890a9205e4f9e207294729b9e2,2024-06-23T09:15:11.320000
CVE-2024-6268,0,0,d5f22f854a068a47453548a1178f4ed15437dffc736d923ed553c44b59a8eea7,2024-06-23T10:15:09.753000
CVE-2024-6269,0,0,1e8f9e9c3bfd0a35fc5f3a43852838aac6176b60453f405532505e06c6623810,2024-06-23T12:15:09.710000
CVE-2024-6273,1,1,2a20125ff6fb39b88ec3a7ac35b04aea41f736595011e009df3ffdaa1143e961,2024-06-23T22:15:09.490000

Can't render this file because it is too large.