mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2024-02-08T23:00:25.349053+00:00
This commit is contained in:
parent
d1194c18a4
commit
377824d5a8
20
CVE-2023/CVE-2023-253xx/CVE-2023-25365.json
Normal file
20
CVE-2023/CVE-2023-253xx/CVE-2023-25365.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-25365",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T22:15:08.410",
|
||||
"lastModified": "2024-02-08T22:15:08.410",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability found in October CMS v.3.2.0 allows local attacker to execute arbitrary code via the file type .mp3"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cupc4k3.medium.com/cve-2023-25365-xss-via-file-upload-bypass-ddf4d2a106a7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-270xx/CVE-2023-27001.json
Normal file
20
CVE-2023/CVE-2023-270xx/CVE-2023-27001.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-27001",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T22:15:08.463",
|
||||
"lastModified": "2024-02-08T22:15:08.463",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue discovered in Egerie Risk Manager v4.0.5 allows attackers to bypass the signature mechanism and tamper with the values inside the JWT payload resulting in privilege escalation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/post-cyberlabs/CVE-Advisory/blob/main/CVE-2023-27001.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-30559",
|
||||
"sourceIdentifier": "cybersecurity@bd.com",
|
||||
"published": "2023-07-13T18:15:09.293",
|
||||
"lastModified": "2023-07-25T18:55:06.657",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-02-08T22:15:08.523",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The configuration from the PCU can be modified without authentication using physical connection to the PCU. \n\n\n\n\n\n\n\n"
|
||||
"value": "The firmware update package for the wireless card is not properly signed and can be modified."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -37,20 +37,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseScore": 5.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -71,7 +71,11 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-345"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
20
CVE-2023/CVE-2023-402xx/CVE-2023-40265.json
Normal file
20
CVE-2023/CVE-2023-402xx/CVE-2023-40265.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-40265",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T22:15:08.770",
|
||||
"lastModified": "2024-02-08T22:15:08.770",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Atos Unify OpenScape Xpressions WebAssistant V7 before V7R1 FR5 HF42 P911. It allows authenticated remote code execution via file upload."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://networks.unify.com/security/advisories/OBSO-2305-03.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-402xx/CVE-2023-40266.json
Normal file
20
CVE-2023/CVE-2023-402xx/CVE-2023-40266.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-40266",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T22:15:08.840",
|
||||
"lastModified": "2024-02-08T22:15:08.840",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Atos Unify OpenScape Xpressions WebAssistant V7 before V7R1 FR5 HF42 P911. It allows path traversal."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://networks.unify.com/security/advisories/OBSO-2305-03.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43532",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-02-06T06:16:02.500",
|
||||
"lastModified": "2024-02-06T13:53:38.513",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-02-08T21:19:44.773",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -17,8 +17,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
@ -38,10 +58,378 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-763"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14E3FE58-7F1C-4F5C-B62D-0CF124E14AB2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFCB0BBA-3F81-4FCA-B3DE-190C46DA50DB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C4A050CA-8514-400A-A6B3-F513CC93CA14"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD850305-1E76-4952-A3FB-F6229CBF7FE9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8cx_gen_3_compute_platform_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C155F86-467F-4B57-950E-12FAAB570B01"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8cx_gen_3_compute_platform:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71E06B94-9463-49A6-B816-E8A82BEA8545"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/february-2024-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
"source": "product-security@qualcomm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43535",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-02-06T06:16:03.013",
|
||||
"lastModified": "2024-02-06T13:53:38.513",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-02-08T21:11:41.007",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -17,8 +17,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
@ -38,10 +58,378 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-129"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14E3FE58-7F1C-4F5C-B62D-0CF124E14AB2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFCB0BBA-3F81-4FCA-B3DE-190C46DA50DB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C4A050CA-8514-400A-A6B3-F513CC93CA14"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD850305-1E76-4952-A3FB-F6229CBF7FE9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8cx_gen_3_compute_platform_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C155F86-467F-4B57-950E-12FAAB570B01"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8cx_gen_3_compute_platform:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71E06B94-9463-49A6-B816-E8A82BEA8545"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/february-2024-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
"source": "product-security@qualcomm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
File diff suppressed because it is too large
Load Diff
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-47022",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-06T01:15:07.987",
|
||||
"lastModified": "2024-02-06T13:53:38.513",
|
||||
"lastModified": "2024-02-08T22:15:08.897",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in NCR Terminal Handler v.1.5.1 allows a remote attacker to execute arbitrary code via a crafted script to the payload parameter."
|
||||
"value": "Insecure Direct Object Reference in NCR Terminal Handler v.1.5.1 allows an unprivileged user to edit the audit logs for any user and can lead to CSV injection."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -16,10 +16,6 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.google.com/document/d/15s7NftTX2dxfcFnMqkFIyeN48xq3LceesWOhP-9xL4Y/edit?usp=sharing",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Patrick0x41/Security-Advisories/tree/main/CVE-2023-47022",
|
||||
"source": "cve@mitre.org"
|
||||
|
20
CVE-2023/CVE-2023-491xx/CVE-2023-49101.json
Normal file
20
CVE-2023/CVE-2023-491xx/CVE-2023-49101.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-49101",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T22:15:08.940",
|
||||
"lastModified": "2024-02-08T22:15:08.940",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "WebAdmin in Axigen 10.3.x before 10.3.3.61, 10.4.x before 10.4.24, and 10.5.x before 10.5.10 allows XSS attacks against admins because of mishandling of viewing the usage of SSL certificates."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.axigen.com/kb/show/400",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5366",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-06T18:15:12.520",
|
||||
"lastModified": "2023-11-07T04:23:57.037",
|
||||
"lastModified": "2024-02-08T22:15:08.993",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -37,7 +37,7 @@
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "53f830b8-0a3f-465b-8143-3b8a9948e749",
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -70,7 +70,7 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "53f830b8-0a3f-465b-8143-3b8a9948e749",
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
@ -161,6 +161,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/02/08/4",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5366",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0242",
|
||||
"sourceIdentifier": "productsecurity@jci.com",
|
||||
"published": "2024-02-08T20:15:52.407",
|
||||
"lastModified": "2024-02-08T20:15:52.407",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-08T21:03:22.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1329",
|
||||
"sourceIdentifier": "security@hashicorp.com",
|
||||
"published": "2024-02-08T20:15:52.643",
|
||||
"lastModified": "2024-02-08T20:15:52.643",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-08T21:03:22.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22795",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T19:15:08.110",
|
||||
"lastModified": "2024-02-08T19:15:08.110",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-08T21:03:22.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22836",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T20:15:52.830",
|
||||
"lastModified": "2024-02-08T20:15:52.830",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-08T21:03:22.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23660",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T20:15:52.887",
|
||||
"lastModified": "2024-02-08T20:15:52.887",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-08T21:03:22.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2024/CVE-2024-237xx/CVE-2024-23756.json
Normal file
20
CVE-2024/CVE-2024-237xx/CVE-2024-23756.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-23756",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T21:15:08.380",
|
||||
"lastModified": "2024-02-08T21:15:08.380",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The HTTP PUT and DELETE methods are enabled in the Plone official Docker version 5.2.13 (5221), allowing unauthenticated attackers to execute dangerous actions such as uploading files to the server or deleting them."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/c0d3x27/CVEs/tree/main/CVE-2024-23756",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23764",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T19:15:08.180",
|
||||
"lastModified": "2024-02-08T19:15:08.180",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-08T21:03:22.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24115",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T20:15:52.933",
|
||||
"lastModified": "2024-02-08T20:15:52.933",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-08T21:03:22.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24215",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T19:15:08.233",
|
||||
"lastModified": "2024-02-08T19:15:08.233",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-08T21:03:22.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2024/CVE-2024-243xx/CVE-2024-24393.json
Normal file
20
CVE-2024/CVE-2024-243xx/CVE-2024-24393.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24393",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T22:15:09.130",
|
||||
"lastModified": "2024-02-08T22:15:09.130",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "File Upload vulnerability index.php in Pichome v.1.1.01 allows a remote attacker to execute arbitrary code via crafted POST request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zyx0814/Pichome/issues/24",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-244xx/CVE-2024-24494.json
Normal file
20
CVE-2024/CVE-2024-244xx/CVE-2024-24494.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24494",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T21:15:08.437",
|
||||
"lastModified": "2024-02-08T21:15:08.437",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Daily Habit Tracker v.1.0 allows a remote attacker to execute arbitrary code via the day, exercise, pray, read_book, vitamins, laundry, alcohol and meat parameters in the add-tracker.php and update-tracker.php components."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/0xQRx/VunerabilityResearch/blob/master/2024/DailyHabitTracker-Stored_XSS.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-244xx/CVE-2024-24495.json
Normal file
20
CVE-2024/CVE-2024-244xx/CVE-2024-24495.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24495",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T21:15:08.490",
|
||||
"lastModified": "2024-02-08T21:15:08.490",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in delete-tracker.php in Daily Habit Tracker v.1.0 allows a remote attacker to execute arbitrary code via crafted GET request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/DailyHabitTracker-SQL_Injection.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-244xx/CVE-2024-24496.json
Normal file
20
CVE-2024/CVE-2024-244xx/CVE-2024-24496.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24496",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T21:15:08.537",
|
||||
"lastModified": "2024-02-08T21:15:08.537",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Daily Habit Tracker v.1.0 allows a remote attacker to manipulate trackers via the home.php, add-tracker.php, delete-tracker.php, update-tracker.php components."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/0xQRx/VunerabilityResearch/blob/master/2024/DailyHabitTracker-Broken_Access_Control.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-244xx/CVE-2024-24497.json
Normal file
20
CVE-2024/CVE-2024-244xx/CVE-2024-24497.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24497",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T21:15:08.590",
|
||||
"lastModified": "2024-02-08T21:15:08.590",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Employee Management System v.1.0 allows a remote attacker to execute arbitrary SQL commands via the txtusername and txtpassword parameters in the login.php components."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/EmployeeManagementSystem-SQL_Injection_Admin_Login.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-244xx/CVE-2024-24498.json
Normal file
20
CVE-2024/CVE-2024-244xx/CVE-2024-24498.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24498",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T21:15:08.640",
|
||||
"lastModified": "2024-02-08T21:15:08.640",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unrestricted File Upload vulnerability in Employee Management System 1.0 allows a remote attacker to execute arbitrary code via the edit-photo.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/EmployeeManagementSystem-Unauthenticated_Unrestricted_File_Upload_To_RCE.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-244xx/CVE-2024-24499.json
Normal file
20
CVE-2024/CVE-2024-244xx/CVE-2024-24499.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24499",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T21:15:08.693",
|
||||
"lastModified": "2024-02-08T21:15:08.693",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Employee Management System v.1.0 allows a remote attacker to execute arbitrary SQL commands via the txtfullname and txtphone parameters in the edit_profile.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/EmployeeManagementSystem-SQL_Injection_Admin_Update_Profile.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-24806",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-02-07T22:15:10.173",
|
||||
"lastModified": "2024-02-08T03:29:33.180",
|
||||
"lastModified": "2024-02-08T22:15:09.200",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "libuv es una librer\u00eda de soporte multiplataforma centrada en E/S as\u00edncrona. La funci\u00f3n `uv_getaddrinfo` en `src/unix/getaddrinfo.c` (y su contraparte de Windows `src/win/getaddrinfo.c`), trunca los nombres de host a 256 caracteres antes de llamar a `getaddrinfo`. Este comportamiento se puede aprovechar para crear direcciones como `0x00007f000001`, que `getaddrinfo` considera v\u00e1lidas y podr\u00edan permitir a un atacante crear payloads que se resuelvan en direcciones IP no deseadas, evitando las comprobaciones de los desarrolladores. La vulnerabilidad surge debido a c\u00f3mo se maneja la variable `hostname_ascii` (con una longitud de 256 bytes) en `uv_getaddrinfo` y posteriormente en `uv__idna_toascii`. Cuando el nombre de host supera los 256 caracteres, se trunca sin un byte nulo final. Como resultado, los atacantes pueden acceder a API internas o a sitios web (similares a MySpace) que permiten a los usuarios tener p\u00e1ginas `nombre de usuario.ejemplo.com`. Los servicios internos que rastrean o almacenan en cach\u00e9 estas p\u00e1ginas de usuario pueden quedar expuestos a ataques SSRF si un usuario malintencionado elige un nombre de usuario largo y vulnerable. Este problema se solucion\u00f3 en la versi\u00f3n 1.48.0. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -47,6 +51,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/02/08/2",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629",
|
||||
"source": "security-advisories@github.com"
|
||||
|
81
README.md
81
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-02-08T21:00:24.645079+00:00
|
||||
2024-02-08T23:00:25.349053+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-02-08T20:50:26.827000+00:00
|
||||
2024-02-08T22:23:50.630000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,52 +29,57 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
237966
|
||||
237979
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `13`
|
||||
|
||||
* [CVE-2024-22795](CVE-2024/CVE-2024-227xx/CVE-2024-22795.json) (`2024-02-08T19:15:08.110`)
|
||||
* [CVE-2024-23764](CVE-2024/CVE-2024-237xx/CVE-2024-23764.json) (`2024-02-08T19:15:08.180`)
|
||||
* [CVE-2024-24215](CVE-2024/CVE-2024-242xx/CVE-2024-24215.json) (`2024-02-08T19:15:08.233`)
|
||||
* [CVE-2024-0242](CVE-2024/CVE-2024-02xx/CVE-2024-0242.json) (`2024-02-08T20:15:52.407`)
|
||||
* [CVE-2024-1329](CVE-2024/CVE-2024-13xx/CVE-2024-1329.json) (`2024-02-08T20:15:52.643`)
|
||||
* [CVE-2024-22836](CVE-2024/CVE-2024-228xx/CVE-2024-22836.json) (`2024-02-08T20:15:52.830`)
|
||||
* [CVE-2024-23660](CVE-2024/CVE-2024-236xx/CVE-2024-23660.json) (`2024-02-08T20:15:52.887`)
|
||||
* [CVE-2024-24115](CVE-2024/CVE-2024-241xx/CVE-2024-24115.json) (`2024-02-08T20:15:52.933`)
|
||||
* [CVE-2023-25365](CVE-2023/CVE-2023-253xx/CVE-2023-25365.json) (`2024-02-08T22:15:08.410`)
|
||||
* [CVE-2023-27001](CVE-2023/CVE-2023-270xx/CVE-2023-27001.json) (`2024-02-08T22:15:08.463`)
|
||||
* [CVE-2023-40265](CVE-2023/CVE-2023-402xx/CVE-2023-40265.json) (`2024-02-08T22:15:08.770`)
|
||||
* [CVE-2023-40266](CVE-2023/CVE-2023-402xx/CVE-2023-40266.json) (`2024-02-08T22:15:08.840`)
|
||||
* [CVE-2023-49101](CVE-2023/CVE-2023-491xx/CVE-2023-49101.json) (`2024-02-08T22:15:08.940`)
|
||||
* [CVE-2024-23756](CVE-2024/CVE-2024-237xx/CVE-2024-23756.json) (`2024-02-08T21:15:08.380`)
|
||||
* [CVE-2024-24494](CVE-2024/CVE-2024-244xx/CVE-2024-24494.json) (`2024-02-08T21:15:08.437`)
|
||||
* [CVE-2024-24495](CVE-2024/CVE-2024-244xx/CVE-2024-24495.json) (`2024-02-08T21:15:08.490`)
|
||||
* [CVE-2024-24496](CVE-2024/CVE-2024-244xx/CVE-2024-24496.json) (`2024-02-08T21:15:08.537`)
|
||||
* [CVE-2024-24497](CVE-2024/CVE-2024-244xx/CVE-2024-24497.json) (`2024-02-08T21:15:08.590`)
|
||||
* [CVE-2024-24498](CVE-2024/CVE-2024-244xx/CVE-2024-24498.json) (`2024-02-08T21:15:08.640`)
|
||||
* [CVE-2024-24499](CVE-2024/CVE-2024-244xx/CVE-2024-24499.json) (`2024-02-08T21:15:08.693`)
|
||||
* [CVE-2024-24393](CVE-2024/CVE-2024-243xx/CVE-2024-24393.json) (`2024-02-08T22:15:09.130`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `63`
|
||||
Recently modified CVEs: `27`
|
||||
|
||||
* [CVE-2009-3759](CVE-2009/CVE-2009-37xx/CVE-2009-3759.json) (`2024-02-08T20:48:04.980`)
|
||||
* [CVE-2010-1637](CVE-2010/CVE-2010-16xx/CVE-2010-1637.json) (`2024-02-08T19:56:01.377`)
|
||||
* [CVE-2015-8315](CVE-2015/CVE-2015-83xx/CVE-2015-8315.json) (`2024-02-08T20:34:07.077`)
|
||||
* [CVE-2016-4029](CVE-2016/CVE-2016-40xx/CVE-2016-4029.json) (`2024-02-08T19:56:14.470`)
|
||||
* [CVE-2019-11930](CVE-2019/CVE-2019-119xx/CVE-2019-11930.json) (`2024-02-08T20:12:24.120`)
|
||||
* [CVE-2019-12041](CVE-2019/CVE-2019-120xx/CVE-2019-12041.json) (`2024-02-08T20:28:10.007`)
|
||||
* [CVE-2019-16215](CVE-2019/CVE-2019-162xx/CVE-2019-16215.json) (`2024-02-08T20:28:52.407`)
|
||||
* [CVE-2020-21469](CVE-2020/CVE-2020-214xx/CVE-2020-21469.json) (`2024-02-08T19:25:02.497`)
|
||||
* [CVE-2020-5243](CVE-2020/CVE-2020-52xx/CVE-2020-5243.json) (`2024-02-08T20:12:57.650`)
|
||||
* [CVE-2021-21317](CVE-2021/CVE-2021-213xx/CVE-2021-21317.json) (`2024-02-08T20:29:02.863`)
|
||||
* [CVE-2021-41232](CVE-2021/CVE-2021-412xx/CVE-2021-41232.json) (`2024-02-08T20:35:02.133`)
|
||||
* [CVE-2022-42745](CVE-2022/CVE-2022-427xx/CVE-2022-42745.json) (`2024-02-08T19:55:44.273`)
|
||||
* [CVE-2022-27223](CVE-2022/CVE-2022-272xx/CVE-2022-27223.json) (`2024-02-08T20:50:26.827`)
|
||||
* [CVE-2023-37621](CVE-2023/CVE-2023-376xx/CVE-2023-37621.json) (`2024-02-08T19:04:55.887`)
|
||||
* [CVE-2023-20180](CVE-2023/CVE-2023-201xx/CVE-2023-20180.json) (`2024-02-08T19:07:44.363`)
|
||||
* [CVE-2023-20221](CVE-2023/CVE-2023-202xx/CVE-2023-20221.json) (`2024-02-08T19:07:51.023`)
|
||||
* [CVE-2023-40547](CVE-2023/CVE-2023-405xx/CVE-2023-40547.json) (`2024-02-08T19:25:40.323`)
|
||||
* [CVE-2023-47142](CVE-2023/CVE-2023-471xx/CVE-2023-47142.json) (`2024-02-08T19:32:57.063`)
|
||||
* [CVE-2023-38273](CVE-2023/CVE-2023-382xx/CVE-2023-38273.json) (`2024-02-08T19:35:12.703`)
|
||||
* [CVE-2023-47148](CVE-2023/CVE-2023-471xx/CVE-2023-47148.json) (`2024-02-08T19:58:30.023`)
|
||||
* [CVE-2023-47143](CVE-2023/CVE-2023-471xx/CVE-2023-47143.json) (`2024-02-08T20:00:13.007`)
|
||||
* [CVE-2023-47144](CVE-2023/CVE-2023-471xx/CVE-2023-47144.json) (`2024-02-08T20:01:15.150`)
|
||||
* [CVE-2023-51939](CVE-2023/CVE-2023-519xx/CVE-2023-51939.json) (`2024-02-08T20:11:36.137`)
|
||||
* [CVE-2024-24388](CVE-2024/CVE-2024-243xx/CVE-2024-24388.json) (`2024-02-08T20:04:04.027`)
|
||||
* [CVE-2024-0909](CVE-2024/CVE-2024-09xx/CVE-2024-0909.json) (`2024-02-08T20:07:51.410`)
|
||||
* [CVE-2023-43534](CVE-2023/CVE-2023-435xx/CVE-2023-43534.json) (`2024-02-08T21:17:05.153`)
|
||||
* [CVE-2023-43533](CVE-2023/CVE-2023-435xx/CVE-2023-43533.json) (`2024-02-08T21:17:59.437`)
|
||||
* [CVE-2023-43532](CVE-2023/CVE-2023-435xx/CVE-2023-43532.json) (`2024-02-08T21:19:44.773`)
|
||||
* [CVE-2023-43522](CVE-2023/CVE-2023-435xx/CVE-2023-43522.json) (`2024-02-08T21:59:52.547`)
|
||||
* [CVE-2023-43520](CVE-2023/CVE-2023-435xx/CVE-2023-43520.json) (`2024-02-08T22:00:42.790`)
|
||||
* [CVE-2023-43519](CVE-2023/CVE-2023-435xx/CVE-2023-43519.json) (`2024-02-08T22:08:33.677`)
|
||||
* [CVE-2023-33065](CVE-2023/CVE-2023-330xx/CVE-2023-33065.json) (`2024-02-08T22:10:10.700`)
|
||||
* [CVE-2023-30559](CVE-2023/CVE-2023-305xx/CVE-2023-30559.json) (`2024-02-08T22:15:08.523`)
|
||||
* [CVE-2023-47022](CVE-2023/CVE-2023-470xx/CVE-2023-47022.json) (`2024-02-08T22:15:08.897`)
|
||||
* [CVE-2023-5366](CVE-2023/CVE-2023-53xx/CVE-2023-5366.json) (`2024-02-08T22:15:08.993`)
|
||||
* [CVE-2023-33067](CVE-2023/CVE-2023-330xx/CVE-2023-33067.json) (`2024-02-08T22:18:01.073`)
|
||||
* [CVE-2023-33068](CVE-2023/CVE-2023-330xx/CVE-2023-33068.json) (`2024-02-08T22:18:32.903`)
|
||||
* [CVE-2023-33069](CVE-2023/CVE-2023-330xx/CVE-2023-33069.json) (`2024-02-08T22:19:01.727`)
|
||||
* [CVE-2023-33072](CVE-2023/CVE-2023-330xx/CVE-2023-33072.json) (`2024-02-08T22:21:49.550`)
|
||||
* [CVE-2023-33076](CVE-2023/CVE-2023-330xx/CVE-2023-33076.json) (`2024-02-08T22:23:06.457`)
|
||||
* [CVE-2023-33077](CVE-2023/CVE-2023-330xx/CVE-2023-33077.json) (`2024-02-08T22:23:50.630`)
|
||||
* [CVE-2024-22795](CVE-2024/CVE-2024-227xx/CVE-2024-22795.json) (`2024-02-08T21:03:22.000`)
|
||||
* [CVE-2024-23764](CVE-2024/CVE-2024-237xx/CVE-2024-23764.json) (`2024-02-08T21:03:22.000`)
|
||||
* [CVE-2024-24215](CVE-2024/CVE-2024-242xx/CVE-2024-24215.json) (`2024-02-08T21:03:22.000`)
|
||||
* [CVE-2024-0242](CVE-2024/CVE-2024-02xx/CVE-2024-0242.json) (`2024-02-08T21:03:22.000`)
|
||||
* [CVE-2024-1329](CVE-2024/CVE-2024-13xx/CVE-2024-1329.json) (`2024-02-08T21:03:22.000`)
|
||||
* [CVE-2024-22836](CVE-2024/CVE-2024-228xx/CVE-2024-22836.json) (`2024-02-08T21:03:22.000`)
|
||||
* [CVE-2024-23660](CVE-2024/CVE-2024-236xx/CVE-2024-23660.json) (`2024-02-08T21:03:22.000`)
|
||||
* [CVE-2024-24115](CVE-2024/CVE-2024-241xx/CVE-2024-24115.json) (`2024-02-08T21:03:22.000`)
|
||||
* [CVE-2024-24806](CVE-2024/CVE-2024-248xx/CVE-2024-24806.json) (`2024-02-08T22:15:09.200`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user