Auto-Update: 2024-03-16T23:00:37.755577+00:00

This commit is contained in:
cad-safe-bot 2024-03-16 23:03:26 +00:00
parent 1f0eebc508
commit 115bef7121
7 changed files with 293 additions and 17 deletions

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-2479",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:10.460",
"lastModified": "2024-03-15T12:53:06.423",
"lastModified": "2024-03-16T22:15:07.180",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in MHA Sistemas arMHAzena 9.6.0.0. This affects an unknown part of the component Cadastro Page. The manipulation of the argument Query leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256887. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Una vulnerabilidad ha sido encontrada en MHA Sistemas arMHAzena 9.6.0.0 y clasificada como problem\u00e1tica. Una parte desconocida del componente Cadastro Page afecta a una parte desconocida. La manipulaci\u00f3n del argumento Consulta conduce a cross-site scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-256887. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-2480",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:10.890",
"lastModified": "2024-03-15T12:53:06.423",
"lastModified": "2024-03-16T22:15:07.317",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in MHA Sistemas arMHAzena 9.6.0.0. This vulnerability affects unknown code of the component Executa Page. The manipulation of the argument Companhia/Planta/Agente de/Agente at\u00e9 leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256888. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en MHA Sistemas arMHAzena 9.6.0.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del componente Executa Page. La manipulaci\u00f3n del argumento Companhia/Planta/Agente de/Agente at\u00e9 conduce a la inyecci\u00f3n sql. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-256888. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2530",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T21:15:29.733",
"lastModified": "2024-03-16T21:15:29.733",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/update-rooms.php. The manipulation of the argument id leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256967. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/Reflected%20XSS%20-%20update-rooms.php.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256967",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256967",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2531",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T22:15:07.400",
"lastModified": "2024-03-16T22:15:07.400",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. Affected is an unknown function of the file /admin/update-rooms.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256968. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/Arbitrary%20File%20Upload%20-%20update-rooms.php.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256968",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256968",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2532",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T22:15:07.613",
"lastModified": "2024-03-16T22:15:07.613",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/update-users.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256969 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/SQL%20Injection%20-%20update-users.php.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256969",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256969",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-16T21:00:38.269083+00:00
2024-03-16T23:00:37.755577+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-16T20:15:06.947000+00:00
2024-03-16T22:15:07.613000+00:00
```
### Last Data Feed Release
@ -29,23 +29,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
241711
241714
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `3`
* [CVE-2024-2526](CVE-2024/CVE-2024-25xx/CVE-2024-2526.json) (`2024-03-16T19:15:06.087`)
* [CVE-2024-2527](CVE-2024/CVE-2024-25xx/CVE-2024-2527.json) (`2024-03-16T19:15:06.317`)
* [CVE-2024-2528](CVE-2024/CVE-2024-25xx/CVE-2024-2528.json) (`2024-03-16T20:15:06.713`)
* [CVE-2024-2529](CVE-2024/CVE-2024-25xx/CVE-2024-2529.json) (`2024-03-16T20:15:06.947`)
* [CVE-2024-2530](CVE-2024/CVE-2024-25xx/CVE-2024-2530.json) (`2024-03-16T21:15:29.733`)
* [CVE-2024-2531](CVE-2024/CVE-2024-25xx/CVE-2024-2531.json) (`2024-03-16T22:15:07.400`)
* [CVE-2024-2532](CVE-2024/CVE-2024-25xx/CVE-2024-2532.json) (`2024-03-16T22:15:07.613`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `2`
* [CVE-2024-2479](CVE-2024/CVE-2024-24xx/CVE-2024-2479.json) (`2024-03-16T22:15:07.180`)
* [CVE-2024-2480](CVE-2024/CVE-2024-24xx/CVE-2024-2480.json) (`2024-03-16T22:15:07.317`)
## Download and Usage

View File

@ -240720,13 +240720,13 @@ CVE-2024-24783,0,0,12be64e2db63a036341461fa12b20bbb20b8ea46e325e75c94cfb782663e8
CVE-2024-24784,0,0,5450058de71553b9cf7fdedc345d5ee5f35be919b251db9a4b49d663fd2c521a,2024-03-06T15:18:08.093000
CVE-2024-24785,0,0,7b9073a1f2be203ed1de8c1594434fc8421a0c0316879bd3f71a1253b422083d,2024-03-06T15:18:08.093000
CVE-2024-24786,0,0,9a7cdd8ad660e7a56a83d0409ccc2144904f9d91b9b4d12f7d622b82700c0904,2024-03-06T15:18:08.093000
CVE-2024-2479,0,0,47b3c19b0298507568d5036163a3e382a6395cdee86b21dfccff1f2ad7aa300a,2024-03-15T12:53:06.423000
CVE-2024-2479,0,1,4e42a85cd7a5dd6437b5c3ced2d2d4d3166c7ca25f9d2edd1908301a9882710f,2024-03-16T22:15:07.180000
CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000
CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000
CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a358,2024-02-12T14:19:54.330000
CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000
CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000
CVE-2024-2480,0,0,28e577c451b247476a0a7225fd4724f8938ca6fd6a15f996eabbfd72ee472657,2024-03-15T12:53:06.423000
CVE-2024-2480,0,1,1ad8091366906d60986cf13811a146b0dbb77bd1c4ace31a37a490d382cacf2b,2024-03-16T22:15:07.317000
CVE-2024-24801,0,0,47915f71445069b208f35a7935b9c510a17f8f452a570f52726f8c5c81b5b647,2024-02-16T16:17:01.713000
CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd1d1,2024-02-22T19:07:27.197000
CVE-2024-24803,0,0,fc5d4f4cab51b4c20d7b6e3bf5587ec068edf5c72abf706c2f7a07ca396460a8,2024-02-16T16:19:58.613000
@ -240957,20 +240957,21 @@ CVE-2024-25249,0,0,e626f7804fc8e3e2331820b9aeb548c245c405719ff0d76dcfa04a8ec8a29
CVE-2024-2525,0,0,e0720dcc8e46feddc25c2cf611c952cec7fef0cb124392f10384d5d54e22e8d1,2024-03-16T18:15:07.290000
CVE-2024-25250,0,0,50921ad09828430a91a170dee03070c033f5594e850effa2946a4512e5f222cf,2024-03-14T12:52:16.723000
CVE-2024-25251,0,0,1d2a5a9a4b66e0916ca3d01dc7a497fd6f413128e5f9cf23b916246f32337d74,2024-02-22T19:07:27.197000
CVE-2024-2526,1,1,fa6e9816bfdd16464305d7b46ca2942cf8bac60e6915cca5f1e658d97360efd7,2024-03-16T19:15:06.087000
CVE-2024-2526,0,0,fa6e9816bfdd16464305d7b46ca2942cf8bac60e6915cca5f1e658d97360efd7,2024-03-16T19:15:06.087000
CVE-2024-25260,0,0,a963ef502694ae6000774c93857ccef97ccb95aa054d7c962bcf481c9eca61da,2024-02-20T19:50:53.960000
CVE-2024-25262,0,0,e9e8a281108082e2fe38cf1f84c8b0462ae4f78a51833715d231a5f9854a6582,2024-02-29T13:49:29.390000
CVE-2024-25269,0,0,610ef0fe6e3e6668f53e0b2517fd03c8e618e09a014c6c96c638cb13913135da,2024-03-05T13:41:01.900000
CVE-2024-2527,1,1,39e4215aa19f2b1ca028599a3dfccfa5202e2e275e8523fed48187af04162df7,2024-03-16T19:15:06.317000
CVE-2024-2527,0,0,39e4215aa19f2b1ca028599a3dfccfa5202e2e275e8523fed48187af04162df7,2024-03-16T19:15:06.317000
CVE-2024-25274,0,0,c67c1019fa7f81937eaa7b49699eb25e8594cfb6c501c59f973bc6d3f7357c19,2024-02-20T19:50:53.960000
CVE-2024-2528,1,1,6587c55544c5e01742f652b8a331a0e682a55d77b778c39790372a18f375f47f,2024-03-16T20:15:06.713000
CVE-2024-2528,0,0,6587c55544c5e01742f652b8a331a0e682a55d77b778c39790372a18f375f47f,2024-03-16T20:15:06.713000
CVE-2024-25288,0,0,72929964e4a52e0e6416447a3784055900fd86941add2396584bdb99e953beb1,2024-02-22T19:07:27.197000
CVE-2024-2529,1,1,ef510e7d38276a50a2f41be5d6358bea1df927bdaf4684a12024aa37daf1a9cd,2024-03-16T20:15:06.947000
CVE-2024-2529,0,0,ef510e7d38276a50a2f41be5d6358bea1df927bdaf4684a12024aa37daf1a9cd,2024-03-16T20:15:06.947000
CVE-2024-25291,0,0,bc77bf07b7f0885dcc53f309d4c8551c9d231ccb3e5075560ca429ae43d295cd,2024-02-29T13:49:29.390000
CVE-2024-25292,0,0,93d2b7f6141fe539a29ae7e5b673c657afb26540dc5e8da909caf90c01b33dc8,2024-02-29T13:49:29.390000
CVE-2024-25293,0,0,0b85db10c32bd0ffaa51c674a448c6fa3593e795a8c8cebcd511335821521f83,2024-03-01T14:04:26.010000
CVE-2024-25297,0,0,c19c73677945e62fe080022a44c0cbc836550b8fdff36961566daa131754b5e5,2024-02-20T19:50:53.960000
CVE-2024-25298,0,0,4fa4ef0f63750c476b0b4a4ba066ec9d8bbe95d9ab83d566e2b5ec729231bb8a,2024-02-20T19:50:53.960000
CVE-2024-2530,1,1,92c098852ee58532e7e5d2e18bdaf1c546feadec4053b212128dbf99ad86c7e6,2024-03-16T21:15:29.733000
CVE-2024-25300,0,0,d141ffefe6a37cb8a456f69fa3c7ba560306491e628c2d7a7b071533ed1e6176,2024-02-15T06:23:39.303000
CVE-2024-25301,0,0,b4b5481a9b0e00a54080436fba120c53bf8ba9ed9e17566157a8266c481e9604,2024-02-15T06:23:39.303000
CVE-2024-25302,0,0,ecc19fbd05e49a18009047767e692d79274fe3c3eff09a17e5e0ee19370e34df,2024-02-22T03:37:51.937000
@ -240980,6 +240981,7 @@ CVE-2024-25306,0,0,742a9d583e6e80a9720b35649aad7345e542977a9ef7d0e1b077fc85ae685
CVE-2024-25307,0,0,dc134a5ea95c85b6feee1f3feeba9a2085d371b9d1dff34e8b9da05c9a77cd4c,2024-02-12T14:25:11.867000
CVE-2024-25308,0,0,787c02b106c1b76086cc4f72c8cb4ff80829854c40d8b5ca58cbdd5874ae725d,2024-02-12T14:28:27.823000
CVE-2024-25309,0,0,364beedac3b8c0a707d05905783d8f4d2d35eec3d9f3af5615c0b353f1d38efa,2024-02-12T14:28:15.157000
CVE-2024-2531,1,1,7d28adf27e4ee4a15bd98780dc24dd55b8f72eec5fb5ac29c9bf5c29f4366944,2024-03-16T22:15:07.400000
CVE-2024-25310,0,0,0ab410d99cb28e84a76115741a395a753e492a99ce014e2f2a3b11cffb2bc989,2024-02-12T14:24:40.230000
CVE-2024-25312,0,0,7eafde0d86c03dab799a0b24a98577edbab950f62505c0ea65dae615759bca3a,2024-02-12T14:27:37.243000
CVE-2024-25313,0,0,85a8fd6cf7933afa08704918b864405b4b8578a78dc664c46bbe2f91768ad586,2024-02-12T14:27:16.007000
@ -240987,6 +240989,7 @@ CVE-2024-25314,0,0,a8146d259a8c8d8bb5dc62b92157e3a166018c6c2f85898d75d4177dda7a6
CVE-2024-25315,0,0,136f14dd76f8699fd29eef34984e013f6cdb8770a204b6452b0d939ebb290f2d,2024-02-12T14:23:41.613000
CVE-2024-25316,0,0,dccaf090a474bca51fc0821682da4c5c2112d945aeae3ef07f57e1e971411620,2024-02-12T14:23:16.537000
CVE-2024-25318,0,0,e87647abcdb6f28062346e5c03e3ffb63c878809c19788b614db3d2291a96d12,2024-02-12T21:37:44.753000
CVE-2024-2532,1,1,013aa8b1a5f40605fbb77eb675e3ca9912f6b77d001a82390db4d070e3189688,2024-03-16T22:15:07.613000
CVE-2024-25320,0,0,56ee093beb049b07518afee56858a8d8ace3b9803f6562a14fef92d8b7d67178,2024-02-16T19:26:55.393000
CVE-2024-25325,0,0,8bc90d1a62ad4d34bac08e20579a9a62b335b7a18a1a28110fe5bb69acbf6c97,2024-03-12T12:40:13.500000
CVE-2024-25327,0,0,ed53fcf930246e366b75ca3dbc41603185b262291cf82ff3e550f2ed4e97b776,2024-03-08T14:02:57.420000

Can't render this file because it is too large.