Auto-Update: 2024-12-19T09:00:22.604550+00:00

This commit is contained in:
cad-safe-bot 2024-12-19 09:03:47 +00:00
parent bafc67cb12
commit 2e6a32816d
7 changed files with 310 additions and 11 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2020-12819",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-12-19T08:15:11.770",
"lastModified": "2024-12-19T08:15:11.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability in the processing of Link Control Protocol messages in FortiGate versions 5.6.12, 6.0.10, 6.2.4 and 6.4.1 and earlier may allow a remote attacker with valid SSL VPN credentials to crash the SSL VPN daemon by sending a large LCP packet, when tunnel mode is enabled. Arbitrary code execution may be theoretically possible, albeit practically very difficult to achieve in this context"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/advisory/FG-IR-20-082",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2021-26093",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-12-19T08:15:14.717",
"lastModified": "2024-12-19T08:15:14.717",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An access of uninitialized pointer (CWE-824) vulnerability\u00a0in FortiWLC versions 8.6.0, 8.5.3 and earlier may allow a local and authenticated attacker to crash the access point\u00a0being managed by the controller by executing a crafted CLI command."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-824"
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-21-002",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12560",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-19T07:15:13.507",
"lastModified": "2024-12-19T07:15:13.507",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Button Block \u2013 Get fully customizable & multi-functional buttons plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.1.5 via the 'btn_block_duplicate_post' function. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract potentially sensitive data from draft, scheduled (future), private, and password protected posts."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3208482/button-block",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ac55e988-2b41-459b-9ab1-e5f9fdca203f?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-4229",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2024-12-19T08:17:30.230",
"lastModified": "2024-12-19T08:17:30.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect Default Permissions vulnerability in Edgecross Basic Software for Windows versions 1.00 and later and Edgecross Basic Software for Developers versions 1.00 and later allows a malicious local attacker to execute an arbitrary malicious code, resulting in information disclosure, tampering with and deletion, or a denial-of-service (DoS) condition, if the product is installed in a folder other than a folder that only users with administrative privilege have permission to modify."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/vu/JVNVU92857077/index.html",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
},
{
"url": "https://www.edgecross.org/client_info/EDGECROSS/view/userweb/ext/en/data-download/pdf/ECD-TE10-0003-01-EN.pdf",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-4230",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2024-12-19T08:17:30.470",
"lastModified": "2024-12-19T08:17:30.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "External Control of File Name or Path vulnerability in Edgecross Basic Software for Windows versions 1.00 and later and Edgecross Basic Software for Developers versions 1.00 and later allows a malicious local attacker to execute an arbitrary malicious code, resulting in information disclosure, tampering with and deletion, or a denial-of-service (DoS) condition."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-73"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/vu/JVNVU92857077/index.html",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
},
{
"url": "https://www.edgecross.org/client_info/EDGECROSS/view/userweb/ext/en/data-download/pdf/ECD-TE10-0003-01-EN.pdf",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-19T07:00:20.844002+00:00
2024-12-19T09:00:22.604550+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-19T06:15:23.230000+00:00
2024-12-19T08:17:30.470000+00:00
```
### Last Data Feed Release
@ -33,22 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
274345
274350
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `5`
- [CVE-2024-11740](CVE-2024/CVE-2024-117xx/CVE-2024-11740.json) (`2024-12-19T06:15:21.243`)
- [CVE-2024-11768](CVE-2024/CVE-2024-117xx/CVE-2024-11768.json) (`2024-12-19T06:15:23.007`)
- [CVE-2020-12819](CVE-2020/CVE-2020-128xx/CVE-2020-12819.json) (`2024-12-19T08:15:11.770`)
- [CVE-2021-26093](CVE-2021/CVE-2021-260xx/CVE-2021-26093.json) (`2024-12-19T08:15:14.717`)
- [CVE-2024-12560](CVE-2024/CVE-2024-125xx/CVE-2024-12560.json) (`2024-12-19T07:15:13.507`)
- [CVE-2024-4229](CVE-2024/CVE-2024-42xx/CVE-2024-4229.json) (`2024-12-19T08:17:30.230`)
- [CVE-2024-4230](CVE-2024/CVE-2024-42xx/CVE-2024-4230.json) (`2024-12-19T08:17:30.470`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2024-38499](CVE-2024/CVE-2024-384xx/CVE-2024-38499.json) (`2024-12-19T06:15:23.230`)
## Download and Usage

View File

@ -147828,6 +147828,7 @@ CVE-2020-12815,0,0,df32f1c62003cdadbb0afc24ca75df39ca4dc0804ab8b97162715dc4a5294
CVE-2020-12816,0,0,48c51f0235980afbcbab50ea2cb90c8fe4004526e9c3a06265fc9b2c75882eaf,2024-11-21T05:00:19.927000
CVE-2020-12817,0,0,e98d3763d551f764083135cad61bc60ac9df18241e9743a5cc7008fcd5839a56,2024-11-21T05:00:20.053000
CVE-2020-12818,0,0,671fc9fbdbe3092c4779c13951027edfc290fea7c7ab7abd7d0208cd1bbcf899,2024-11-21T05:00:20.173000
CVE-2020-12819,1,1,55808baac491aaae6a7eac880b91ce002ae30d34f239a61c87cf56ec2a23132d,2024-12-19T08:15:11.770000
CVE-2020-1282,0,0,5dffd0f7490f04d4b38e703efd93f4aeaf53342feda449eb492337d8e143e58b,2024-11-21T05:10:09.537000
CVE-2020-12821,0,0,80bcfaffcfb668796236a3e35b815e8ec4146df6282fdf2e3e6375b32fcb8032,2024-11-21T05:00:20.317000
CVE-2020-12823,0,0,63ce9c2c4c1ef765c93695caf4139f7414cd4af512f7553968ad51b1ea50fa92,2024-11-21T05:00:20.483000
@ -171880,6 +171881,7 @@ CVE-2021-26088,0,0,c26e6d0a3d2d39cb55ac02c63c46a7014509930ab7b8dfa748b6804dc94fc
CVE-2021-26089,0,0,6d8844e9a67c7f9126a795bec2dc39b17e18dec81df6faf3063ff3a641ec63a3,2024-11-21T05:55:51.027000
CVE-2021-26090,0,0,e3f8c1b2626ee36fd370ee3c68bcb4a42ad821868abe4e4fa89f643789009be7,2024-11-21T05:55:51.150000
CVE-2021-26092,0,0,bc381940e01045bf4ebcb99f1b03b7940fa8d07e8399794e6e19a6f437b8a7ae,2024-11-21T05:55:51.277000
CVE-2021-26093,1,1,e799a25ff881cd6fbb5a1277dea5db2da547d141474ca3b067282410d83cc1d6,2024-12-19T08:15:14.717000
CVE-2021-26095,0,0,eab82fd930a577aba43ab891efe1cc8f8949906b0a8e50a351f70144f3de22e3,2024-11-21T05:55:51.413000
CVE-2021-26096,0,0,985ad40795b1115555526fe54bd3b71ecaf986e692d7772d71cf0b479480407e,2024-11-21T05:55:51.523000
CVE-2021-26097,0,0,5492509e540c4b9490ee3ecc2fc9e19c927e8dd5d975d3f7f5bdd412c54ecb2a,2024-11-21T05:55:51.667000
@ -244432,7 +244434,7 @@ CVE-2024-11732,0,0,6786f7c223dbf5c7abf2566386e4c9fbb35edf5a2ada6569df25893c7ff24
CVE-2024-11737,0,0,82b4de15247bbd822a2abb2f56467686fd4a6957a6b87fe1370247ce71679d0b,2024-12-11T10:15:06.677000
CVE-2024-11738,0,0,f587c97dbd4b1ce8e0f6a611dd679c71e26fa6d4305ce8c0e3ca3797b0619379,2024-12-06T15:15:07.723000
CVE-2024-1174,0,0,6b46be4d722ab187c094170b7547b36656d9ec8ed90fcec0cd49c5c30bebda75,2024-11-21T08:49:57.790000
CVE-2024-11740,1,1,46e12694ca821047fe3ab9f444409d2b0328d88c2f3f03956e939a4fc552b35e,2024-12-19T06:15:21.243000
CVE-2024-11740,0,0,46e12694ca821047fe3ab9f444409d2b0328d88c2f3f03956e939a4fc552b35e,2024-12-19T06:15:21.243000
CVE-2024-11742,0,0,573cb42c588bd214b3269f0f0837d622553f326ed266e544aa54ab8c350167c5,2024-12-04T21:04:48.830000
CVE-2024-11743,0,0,f820c67dcaaaf23a6b1da5f22e8dfaf3af6e92af3da2964cdf1cbb12adde80f2,2024-12-04T21:07:20.510000
CVE-2024-11744,0,0,d39b5f592014fd4a2278c647fc2411f75d3865150415b86b86bc4d90ea41f3d3,2024-12-03T15:30:32.153000
@ -244454,7 +244456,7 @@ CVE-2024-11763,0,0,2b2c0323b3c93139ab3dc406b2344ba6550636910350822782e7898bf1761
CVE-2024-11765,0,0,7ca3665c3c821fbe55ce7d0837aed80052a89fb5c5a0acd85f5778bdcb7cc52c,2024-12-12T06:15:21.570000
CVE-2024-11766,0,0,ece6a23c84d85f85ec62e1b775f625e9ee6e819290e6f88bd3f3e210a2634e2f,2024-12-12T06:15:21.757000
CVE-2024-11767,0,0,27b1bb05f924b0778af68bdc2e081cf79c91f7af32c3aed079cfafa7d5bfee0c,2024-12-13T05:15:05.843000
CVE-2024-11768,1,1,8dfa0b88a03431c073c3978c64f604dfdd1b4968272ff4a03c494f2b0d2f99f4,2024-12-19T06:15:23.007000
CVE-2024-11768,0,0,8dfa0b88a03431c073c3978c64f604dfdd1b4968272ff4a03c494f2b0d2f99f4,2024-12-19T06:15:23.007000
CVE-2024-11769,0,0,7c09ce15e3c33c67c82c4f8389595c27e00e07d607e16c4d909baefd0cbdfd8b,2024-12-04T08:15:06.680000
CVE-2024-1177,0,0,50204f0e1e82280f8898460ad80abf26f09df69c8b4bae2f8e7f259925f88097,2024-11-21T08:49:58.233000
CVE-2024-11770,0,0,be8f578c9f82931df9c3ede6728bb383379d1438331426ab12c908c3c55de158,2024-12-14T05:15:07.627000
@ -244874,6 +244876,7 @@ CVE-2024-12553,0,0,a2255cbe7c81f26e6254fdbc6535a51f1e6a86b8a15e67572b76456e109cd
CVE-2024-12554,0,0,9c2c5116d478f8a3368d2869fc0d22776c7ca9cea54e725be0c02d64f1e2b79f,2024-12-18T10:15:08.493000
CVE-2024-12555,0,0,0d42d0c8cac624be8352d225c1fedeed93d78abfe4d84ed9171ab1d4e5a1062b,2024-12-14T05:15:11.827000
CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000
CVE-2024-12560,1,1,59d00c885b51c3e9ef9e4160d8c87472751bc46b43573f63258bdfe4a0067aed,2024-12-19T07:15:13.507000
CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000
CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000
CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000
@ -259669,7 +259672,7 @@ CVE-2024-38493,0,0,4bc3bb4a09abc963fa51784326718bced0354c37a2459c0b47f92207de44f
CVE-2024-38494,0,0,1f129c527a043d054672829334da9694bcc0abb503164120f45d12b60f760728,2024-11-21T09:26:05.737000
CVE-2024-38495,0,0,c57460246bd2654a442a7e089db309669537766d2f426be8aec4def73902de48,2024-11-21T09:26:05.863000
CVE-2024-38496,0,0,01a1900349f3d0adbd135ec854533895da77cbe9c60e719fe6990ff9f4db5d3a,2024-12-03T19:15:09.550000
CVE-2024-38499,0,1,5cdcaf2bf3f988260ae4afd83104cd0c145d02633de1d7b12a020c9e6762884e,2024-12-19T06:15:23.230000
CVE-2024-38499,0,0,5cdcaf2bf3f988260ae4afd83104cd0c145d02633de1d7b12a020c9e6762884e,2024-12-19T06:15:23.230000
CVE-2024-3850,0,0,73a9519b4dc6d88b65702fd8409fd31ed5a6966b8b99f91a593546b7c4071d4a,2024-11-21T09:30:32.383000
CVE-2024-38501,0,0,21a80373aa9d7e24644fdfb4a65ec744cf578aba5d6e990dcbd2df904d0b193f,2024-08-22T13:34:42.653000
CVE-2024-38502,0,0,17ce9bdc7ff577bc96c645bc41b79b45ca6b234955d8ce844b268b214cdd59cb,2024-08-22T13:35:47.970000
@ -262251,6 +262254,7 @@ CVE-2024-42286,0,0,88a350d0d1bfe8d72cadc8f3604c03efc6d680068d7a4563ac5031df086d3
CVE-2024-42287,0,0,96a5843d6e7940d2d66061e6e69ad7677405e85f408d476e7b45f877e5c33148,2024-09-10T19:05:07.670000
CVE-2024-42288,0,0,ad851cd9fb83394e07b4b280aca47c2d5687840222a01a79baab985fdfee8754,2024-09-05T17:38:38.383000
CVE-2024-42289,0,0,c1f5f80e65360bc84de6f1843a63caa8bd7dabe52a8ed74195c3a977c79dccdd,2024-09-05T17:37:49.057000
CVE-2024-4229,1,1,cf11f22bd5c7b73e043208efe4fe5932fbd0b9bec62ad7a9361a579f569bbc89,2024-12-19T08:17:30.230000
CVE-2024-42290,0,0,d27aca27562195d04490643fa18705d7b7ed22675306a86b123d07597c93e3ce,2024-08-19T12:59:59.177000
CVE-2024-42291,0,0,cae7e14d3bf2a910bf5be2341289caed2571c15b89bb59bb6f1bec8a1ae818f1,2024-11-14T16:15:19.550000
CVE-2024-42292,0,0,8310aa9a5630623a5a144ae735b237b95b640aed6f25022423101f353e6f84b0,2024-08-19T12:59:59.177000
@ -262261,6 +262265,7 @@ CVE-2024-42296,0,0,6f0a4e19d0af7904c42d2fd48012f42857e020384d64582beaccc791074f5
CVE-2024-42297,0,0,652aed150affdd94d2259264bc0331f9c1a6680837141d101ef43985ca846ae4,2024-09-30T13:41:26.463000
CVE-2024-42298,0,0,829a05ef5accf6b1340476cdd4fe04e5c5f5c5aa6bda59614c0f20948f28ca3c,2024-09-10T18:42:19.607000
CVE-2024-42299,0,0,1d9a7f76ca05044914ea6b23419a3afe5dfacda94e0276680ead40f3cc253bdb,2024-08-19T12:59:59.177000
CVE-2024-4230,1,1,a88480c497fea9617e8693bbae12ee3909a8498b3883a94e64385384957ed561,2024-12-19T08:17:30.470000
CVE-2024-42300,0,0,0085a0d67ebb00a2eb0fdee834d161b381fb524f015d1781780f7c3f00257248,2024-08-19T12:59:59.177000
CVE-2024-42301,0,0,129dbb93dae1eabbb963d5dcac7fb57bfbb8caaea663a2c352a786d5bebc25b3,2024-08-22T16:31:18.667000
CVE-2024-42302,0,0,da1015d07a749f28ff926f11e37ddecf9a8893e67ee64cc6c5353120ca48714f,2024-08-22T16:37:26.237000

Can't render this file because it is too large.