Auto-Update: 2024-04-08T22:00:37.986211+00:00

This commit is contained in:
cad-safe-bot 2024-04-08 22:03:28 +00:00
parent 830b9e33e5
commit 328cad7a33
12 changed files with 822 additions and 317 deletions

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2024-23078",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T20:15:08.500",
"lastModified": "2024-04-08T20:15:08.500",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "JGraphT Core v1.5.2 was discovered to contain a NullPointerException via the component org.jgrapht.alg.util.ToleranceDoubleComparator::compare(Double, Double)."
}
],
"metrics": {},
"references": [
{
"url": "http://jgrapht.com",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/LLM4IG/5feabadf06a88102df316174123e2770",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/jgrapht/jgrapht",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2024-23085",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T20:15:08.567",
"lastModified": "2024-04-08T20:15:08.567",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Apfloat v1.10.1 was discovered to contain a NullPointerException via the component org.apfloat.internal.DoubleScramble::scramble(double[], int, int[])."
}
],
"metrics": {},
"references": [
{
"url": "http://apfloat.com",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/LLM4IG/a4a54fc4abe044976a66af9fffedfc94",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/mtommila/apfloat",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2024-23086",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T20:15:08.620",
"lastModified": "2024-04-08T20:15:08.620",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Apfloat v1.10.1 was discovered to contain a stack overflow via the component org.apfloat.internal.DoubleModMath::modPow(double."
}
],
"metrics": {},
"references": [
{
"url": "http://apfloat.com",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/LLM4IG/63ad1a4d1e3955043b7a90fdbf36676b",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/mtommila/apfloat",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-24279",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T20:15:08.673",
"lastModified": "2024-04-08T20:15:08.673",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in secdiskapp 1.5.1 (management program for NewQ Fingerprint Encryption Super Speed Flash Disk) allows attackers to gain escalated privileges via vsVerifyPassword and vsSetFingerPrintPower functions."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/BossSecuLab/Vulnerability_Reporting/security/advisories/GHSA-9fj6-vr9p-px49",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27630",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T21:15:09.983",
"lastModified": "2024-04-08T21:15:09.983",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insecure Direct Object Reference (IDOR) in GNU Savane v.3.12 and before allows a remote attacker to delete arbitrary files via crafted input to the trackers_data_delete_file function."
}
],
"metrics": {},
"references": [
{
"url": "https://medium.com/%40allypetitt/how-i-found-3-cves-in-2-days-8a135eb924d3",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-27631",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T21:15:10.067",
"lastModified": "2024-04-08T21:15:10.067",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Request Forgery vulnerability in GNU Savane v.3.12 and before allows a remote attacker to escalate privileges via siteadmin/usergroup.php"
}
],
"metrics": {},
"references": [
{
"url": "https://git.savannah.nongnu.org/cgit/administration/savane.git/commit/?h=i18n&id=d3962d3feb75467489b869204db98e2dffaaaf09",
"source": "cve@mitre.org"
},
{
"url": "https://medium.com/%40allypetitt/how-i-found-3-cves-in-2-days-8a135eb924d3",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-3463",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T20:15:08.723",
"lastModified": "2024-04-08T20:15:08.723",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in SourceCodester Laundry Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /karyawan/edit. The manipulation of the argument karyawan leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259744."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemXSS.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.259744",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.259744",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.312302",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-3464",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T20:15:08.990",
"lastModified": "2024-04-08T20:15:08.990",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Laundry Management System 1.0 and classified as critical. This issue affects the function laporan_filter of the file /application/controller/Pelanggan.php. The manipulation of the argument jeniskelamin leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259745 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemSQL2.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.259745",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.259745",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.312304",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-3465",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T21:15:10.163",
"lastModified": "2024-04-08T21:15:10.163",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Laundry Management System 1.0. It has been classified as critical. Affected is the function laporan_filter of the file /application/controller/Transaki.php. The manipulation of the argument dari/sampai leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-259746 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemSQL3.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.259746",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.259746",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.312313",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-3466",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T21:15:10.587",
"lastModified": "2024-04-08T21:15:10.587",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Laundry Management System 1.0. It has been declared as critical. Affected by this vulnerability is the function laporan_filter of the file /application/controller/Pengeluaran.php. The manipulation of the argument dari/sampai leads to sql injection. The associated identifier of this vulnerability is VDB-259747."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.2
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 5.1,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemSQL4.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.259747",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.259747",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.312314",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-08T20:00:37.968462+00:00
2024-04-08T22:00:37.986211+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-08T19:15:07.417000+00:00
2024-04-08T21:15:10.587000+00:00
```
### Last Data Feed Release
@ -33,50 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
244471
244481
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `10`
- [CVE-2023-7164](CVE-2023/CVE-2023-71xx/CVE-2023-7164.json) (`2024-04-08T18:15:08.287`)
- [CVE-2024-23082](CVE-2024/CVE-2024-230xx/CVE-2024-23082.json) (`2024-04-08T18:15:08.460`)
- [CVE-2024-28224](CVE-2024/CVE-2024-282xx/CVE-2024-28224.json) (`2024-04-08T19:15:07.353`)
- [CVE-2024-28270](CVE-2024/CVE-2024-282xx/CVE-2024-28270.json) (`2024-04-08T19:15:07.417`)
- [CVE-2024-3457](CVE-2024/CVE-2024-34xx/CVE-2024-3457.json) (`2024-04-08T18:15:08.623`)
- [CVE-2024-3458](CVE-2024/CVE-2024-34xx/CVE-2024-3458.json) (`2024-04-08T18:15:08.857`)
- [CVE-2024-23078](CVE-2024/CVE-2024-230xx/CVE-2024-23078.json) (`2024-04-08T20:15:08.500`)
- [CVE-2024-23085](CVE-2024/CVE-2024-230xx/CVE-2024-23085.json) (`2024-04-08T20:15:08.567`)
- [CVE-2024-23086](CVE-2024/CVE-2024-230xx/CVE-2024-23086.json) (`2024-04-08T20:15:08.620`)
- [CVE-2024-24279](CVE-2024/CVE-2024-242xx/CVE-2024-24279.json) (`2024-04-08T20:15:08.673`)
- [CVE-2024-27630](CVE-2024/CVE-2024-276xx/CVE-2024-27630.json) (`2024-04-08T21:15:09.983`)
- [CVE-2024-27631](CVE-2024/CVE-2024-276xx/CVE-2024-27631.json) (`2024-04-08T21:15:10.067`)
- [CVE-2024-3463](CVE-2024/CVE-2024-34xx/CVE-2024-3463.json) (`2024-04-08T20:15:08.723`)
- [CVE-2024-3464](CVE-2024/CVE-2024-34xx/CVE-2024-3464.json) (`2024-04-08T20:15:08.990`)
- [CVE-2024-3465](CVE-2024/CVE-2024-34xx/CVE-2024-3465.json) (`2024-04-08T21:15:10.163`)
- [CVE-2024-3466](CVE-2024/CVE-2024-34xx/CVE-2024-3466.json) (`2024-04-08T21:15:10.587`)
### CVEs modified in the last Commit
Recently modified CVEs: `275`
Recently modified CVEs: `0`
- [CVE-2024-3421](CVE-2024/CVE-2024-34xx/CVE-2024-3421.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3422](CVE-2024/CVE-2024-34xx/CVE-2024-3422.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3423](CVE-2024/CVE-2024-34xx/CVE-2024-3423.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3424](CVE-2024/CVE-2024-34xx/CVE-2024-3424.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3425](CVE-2024/CVE-2024-34xx/CVE-2024-3425.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3426](CVE-2024/CVE-2024-34xx/CVE-2024-3426.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3427](CVE-2024/CVE-2024-34xx/CVE-2024-3427.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3428](CVE-2024/CVE-2024-34xx/CVE-2024-3428.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3430](CVE-2024/CVE-2024-34xx/CVE-2024-3430.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3431](CVE-2024/CVE-2024-34xx/CVE-2024-3431.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3432](CVE-2024/CVE-2024-34xx/CVE-2024-3432.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3433](CVE-2024/CVE-2024-34xx/CVE-2024-3433.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3434](CVE-2024/CVE-2024-34xx/CVE-2024-3434.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3436](CVE-2024/CVE-2024-34xx/CVE-2024-3436.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3437](CVE-2024/CVE-2024-34xx/CVE-2024-3437.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3438](CVE-2024/CVE-2024-34xx/CVE-2024-3438.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3439](CVE-2024/CVE-2024-34xx/CVE-2024-3439.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3440](CVE-2024/CVE-2024-34xx/CVE-2024-3440.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3441](CVE-2024/CVE-2024-34xx/CVE-2024-3441.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3442](CVE-2024/CVE-2024-34xx/CVE-2024-3442.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3443](CVE-2024/CVE-2024-34xx/CVE-2024-3443.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3444](CVE-2024/CVE-2024-34xx/CVE-2024-3444.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3445](CVE-2024/CVE-2024-34xx/CVE-2024-3445.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3455](CVE-2024/CVE-2024-34xx/CVE-2024-3455.json) (`2024-04-08T18:48:40.217`)
- [CVE-2024-3456](CVE-2024/CVE-2024-34xx/CVE-2024-3456.json) (`2024-04-08T18:48:40.217`)
## Download and Usage

File diff suppressed because it is too large Load Diff