diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json new file mode 100644 index 00000000000..341183fae49 --- /dev/null +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-1022", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-01-29T23:15:08.313", + "lastModified": "2024-01-29T23:15:08.313", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, was found in CodeAstro Simple Student Result Management System 5.6. This affects an unknown part of the file /add_classes.php of the component Add Class Page. The manipulation of the argument Class Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252291." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 2.4, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 3.3 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 6.4, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/1lPZ1yL9UlU-uB03xz17q4OR9338X_1am/view?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.252291", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.252291", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23334.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23334.json new file mode 100644 index 00000000000..22951690424 --- /dev/null +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23334.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-23334", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-01-29T23:15:08.563", + "lastModified": "2024-01-29T23:15:08.563", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/aio-libs/aiohttp/commit/1c335944d6a8b1298baf179b7c0b3069f10c514b", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aio-libs/aiohttp/pull/8079", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-5h86-8mv2-jq9f", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23829.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23829.json new file mode 100644 index 00000000000..a53c88dd59d --- /dev/null +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23829.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-23829", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-01-29T23:15:08.767", + "lastModified": "2024-01-29T23:15:08.767", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Security-sensitive parts of the Python HTTP parser retained minor differences in allowable character sets, that must trigger error handling to robustly match frame boundaries of proxies in order to protect against injection of additional requests. Additionally, validation could trigger exceptions that were not handled consistently with processing of other malformed input. Being more lenient than internet standards require could, depending on deployment environment, assist in request smuggling. The unhandled exception could cause excessive resource consumption on the application server and/or its logging facilities. This vulnerability exists due to an incomplete fix for CVE-2023-47627. Version 3.9.2 fixes this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-444" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/aio-libs/aiohttp/commit/33ccdfb0a12690af5bb49bda2319ec0907fa7827", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aio-libs/aiohttp/pull/8074", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-8qpw-xqxj-h4r2", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23849.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23849.json index 235eb673955..e217c87f3c0 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23849.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23849.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23849", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-23T09:15:36.050", - "lastModified": "2024-01-23T13:43:53.100", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-30T00:23:43.143", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,15 +14,76 @@ "value": "En rds_recv_track_latency en net/rds/af_rds.c en el kernel de Linux hasta 6.7.1, hay un error uno por uno para una comparaci\u00f3n RDS_MSG_RX_DGRAM_TRACE_MAX, lo que resulta en un acceso fuera de los l\u00edmites." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-193" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndIncluding": "6.7.1", + "matchCriteriaId": "0AE666E7-4818-4C34-948C-9ECD1822ED8E" + } + ] + } + ] + } + ], "references": [ { "url": "https://lore.kernel.org/netdev/1705715319-19199-1-git-send-email-sharath.srinivasan%40oracle.com/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] }, { "url": "https://lore.kernel.org/netdev/CALGdzuoVdq-wtQ4Az9iottBqC5cv9ZhcE5q8N7LfYFvkRsOVcw%40mail.gmail.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index 2d1df5f8130..9913cf983e8 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-01-29T23:00:24.805627+00:00 +2024-01-30T00:55:24.514940+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-01-29T22:59:41.243000+00:00 +2024-01-30T00:23:43.143000+00:00 ``` ### Last Data Feed Release @@ -29,52 +29,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -237075 +237078 ``` ### CVEs added in the last Commit -Recently added CVEs: `8` +Recently added CVEs: `3` -* [CVE-2023-49038](CVE-2023/CVE-2023-490xx/CVE-2023-49038.json) (`2024-01-29T21:15:08.620`) -* [CVE-2023-4550](CVE-2023/CVE-2023-45xx/CVE-2023-4550.json) (`2024-01-29T21:15:08.670`) -* [CVE-2023-4551](CVE-2023/CVE-2023-45xx/CVE-2023-4551.json) (`2024-01-29T21:15:08.880`) -* [CVE-2023-4552](CVE-2023/CVE-2023-45xx/CVE-2023-4552.json) (`2024-01-29T21:15:09.073`) -* [CVE-2023-4553](CVE-2023/CVE-2023-45xx/CVE-2023-4553.json) (`2024-01-29T21:15:09.263`) -* [CVE-2023-4554](CVE-2023/CVE-2023-45xx/CVE-2023-4554.json) (`2024-01-29T21:15:09.457`) -* [CVE-2024-1020](CVE-2024/CVE-2024-10xx/CVE-2024-1020.json) (`2024-01-29T22:15:08.313`) -* [CVE-2024-1021](CVE-2024/CVE-2024-10xx/CVE-2024-1021.json) (`2024-01-29T22:15:08.553`) +* [CVE-2024-1022](CVE-2024/CVE-2024-10xx/CVE-2024-1022.json) (`2024-01-29T23:15:08.313`) +* [CVE-2024-23334](CVE-2024/CVE-2024-233xx/CVE-2024-23334.json) (`2024-01-29T23:15:08.563`) +* [CVE-2024-23829](CVE-2024/CVE-2024-238xx/CVE-2024-23829.json) (`2024-01-29T23:15:08.767`) ### CVEs modified in the last Commit -Recently modified CVEs: `41` +Recently modified CVEs: `1` -* [CVE-2023-51042](CVE-2023/CVE-2023-510xx/CVE-2023-51042.json) (`2024-01-29T22:57:08.890`) -* [CVE-2023-48126](CVE-2023/CVE-2023-481xx/CVE-2023-48126.json) (`2024-01-29T22:58:18.460`) -* [CVE-2023-48127](CVE-2023/CVE-2023-481xx/CVE-2023-48127.json) (`2024-01-29T22:58:28.277`) -* [CVE-2023-48128](CVE-2023/CVE-2023-481xx/CVE-2023-48128.json) (`2024-01-29T22:58:33.717`) -* [CVE-2023-48130](CVE-2023/CVE-2023-481xx/CVE-2023-48130.json) (`2024-01-29T22:58:42.233`) -* [CVE-2023-48131](CVE-2023/CVE-2023-481xx/CVE-2023-48131.json) (`2024-01-29T22:58:51.857`) -* [CVE-2023-48132](CVE-2023/CVE-2023-481xx/CVE-2023-48132.json) (`2024-01-29T22:58:57.930`) -* [CVE-2023-48133](CVE-2023/CVE-2023-481xx/CVE-2023-48133.json) (`2024-01-29T22:59:02.667`) -* [CVE-2023-48135](CVE-2023/CVE-2023-481xx/CVE-2023-48135.json) (`2024-01-29T22:59:19.950`) -* [CVE-2023-48129](CVE-2023/CVE-2023-481xx/CVE-2023-48129.json) (`2024-01-29T22:59:32.340`) -* [CVE-2024-0703](CVE-2024/CVE-2024-07xx/CVE-2024-0703.json) (`2024-01-29T22:42:17.067`) -* [CVE-2024-0741](CVE-2024/CVE-2024-07xx/CVE-2024-0741.json) (`2024-01-29T22:42:31.483`) -* [CVE-2024-0743](CVE-2024/CVE-2024-07xx/CVE-2024-0743.json) (`2024-01-29T22:47:27.210`) -* [CVE-2024-0744](CVE-2024/CVE-2024-07xx/CVE-2024-0744.json) (`2024-01-29T22:47:40.353`) -* [CVE-2024-0755](CVE-2024/CVE-2024-07xx/CVE-2024-0755.json) (`2024-01-29T22:47:49.327`) -* [CVE-2024-22660](CVE-2024/CVE-2024-226xx/CVE-2024-22660.json) (`2024-01-29T22:48:00.700`) -* [CVE-2024-22490](CVE-2024/CVE-2024-224xx/CVE-2024-22490.json) (`2024-01-29T22:48:35.493`) -* [CVE-2024-23180](CVE-2024/CVE-2024-231xx/CVE-2024-23180.json) (`2024-01-29T22:52:05.053`) -* [CVE-2024-23181](CVE-2024/CVE-2024-231xx/CVE-2024-23181.json) (`2024-01-29T22:55:15.377`) -* [CVE-2024-23182](CVE-2024/CVE-2024-231xx/CVE-2024-23182.json) (`2024-01-29T22:55:36.183`) -* [CVE-2024-23183](CVE-2024/CVE-2024-231xx/CVE-2024-23183.json) (`2024-01-29T22:55:48.787`) -* [CVE-2024-23348](CVE-2024/CVE-2024-233xx/CVE-2024-23348.json) (`2024-01-29T22:56:06.637`) -* [CVE-2024-23453](CVE-2024/CVE-2024-234xx/CVE-2024-23453.json) (`2024-01-29T22:58:07.777`) -* [CVE-2024-23851](CVE-2024/CVE-2024-238xx/CVE-2024-23851.json) (`2024-01-29T22:59:12.447`) -* [CVE-2024-23850](CVE-2024/CVE-2024-238xx/CVE-2024-23850.json) (`2024-01-29T22:59:41.243`) +* [CVE-2024-23849](CVE-2024/CVE-2024-238xx/CVE-2024-23849.json) (`2024-01-30T00:23:43.143`) ## Download and Usage