mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-04-17T16:00:39.135965+00:00
This commit is contained in:
parent
dd766e0eaa
commit
39756a3bcb
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39367",
|
"id": "CVE-2023-39367",
|
||||||
"sourceIdentifier": "talos-cna@cisco.com",
|
"sourceIdentifier": "talos-cna@cisco.com",
|
||||||
"published": "2024-04-17T13:15:06.920",
|
"published": "2024-04-17T13:15:06.920",
|
||||||
"lastModified": "2024-04-17T13:15:06.920",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -54,6 +54,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1867",
|
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1867",
|
||||||
"source": "talos-cna@cisco.com"
|
"source": "talos-cna@cisco.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1867",
|
||||||
|
"source": "talos-cna@cisco.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-40146",
|
"id": "CVE-2023-40146",
|
||||||
"sourceIdentifier": "talos-cna@cisco.com",
|
"sourceIdentifier": "talos-cna@cisco.com",
|
||||||
"published": "2024-04-17T13:15:07.143",
|
"published": "2024-04-17T13:15:07.143",
|
||||||
"lastModified": "2024-04-17T13:15:07.143",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -54,6 +54,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1868",
|
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1868",
|
||||||
"source": "talos-cna@cisco.com"
|
"source": "talos-cna@cisco.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1868",
|
||||||
|
"source": "talos-cna@cisco.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43491",
|
"id": "CVE-2023-43491",
|
||||||
"sourceIdentifier": "talos-cna@cisco.com",
|
"sourceIdentifier": "talos-cna@cisco.com",
|
||||||
"published": "2024-04-17T13:15:07.370",
|
"published": "2024-04-17T13:15:07.370",
|
||||||
"lastModified": "2024-04-17T13:15:07.370",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -54,6 +54,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1863",
|
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1863",
|
||||||
"source": "talos-cna@cisco.com"
|
"source": "talos-cna@cisco.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1863",
|
||||||
|
"source": "talos-cna@cisco.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45209",
|
"id": "CVE-2023-45209",
|
||||||
"sourceIdentifier": "talos-cna@cisco.com",
|
"sourceIdentifier": "talos-cna@cisco.com",
|
||||||
"published": "2024-04-17T13:15:07.633",
|
"published": "2024-04-17T13:15:07.633",
|
||||||
"lastModified": "2024-04-17T13:15:07.633",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -54,6 +54,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1865",
|
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1865",
|
||||||
"source": "talos-cna@cisco.com"
|
"source": "talos-cna@cisco.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1865",
|
||||||
|
"source": "talos-cna@cisco.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45744",
|
"id": "CVE-2023-45744",
|
||||||
"sourceIdentifier": "talos-cna@cisco.com",
|
"sourceIdentifier": "talos-cna@cisco.com",
|
||||||
"published": "2024-04-17T13:15:07.827",
|
"published": "2024-04-17T13:15:07.827",
|
||||||
"lastModified": "2024-04-17T13:15:07.827",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -54,6 +54,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1866",
|
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1866",
|
||||||
"source": "talos-cna@cisco.com"
|
"source": "talos-cna@cisco.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1866",
|
||||||
|
"source": "talos-cna@cisco.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-6805",
|
"id": "CVE-2023-6805",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-04-17T13:15:08.020",
|
"published": "2024-04-17T13:15:08.020",
|
||||||
"lastModified": "2024-04-17T13:15:08.020",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
63
CVE-2024/CVE-2024-11xx/CVE-2024-1132.json
Normal file
63
CVE-2024/CVE-2024-11xx/CVE-2024-1132.json
Normal file
@ -0,0 +1,63 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-1132",
|
||||||
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
|
"published": "2024-04-17T14:15:07.953",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field, and requires user interaction within the malicious URL."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1868",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1132",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262117",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
63
CVE-2024/CVE-2024-12xx/CVE-2024-1249.json
Normal file
63
CVE-2024/CVE-2024-12xx/CVE-2024-1249.json
Normal file
@ -0,0 +1,63 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-1249",
|
||||||
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
|
"published": "2024-04-17T14:15:08.160",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A flaw was found in Keycloak's OIDC component in the \"checkLoginIframe,\" which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin validation for incoming messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.4,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 4.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-346"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1868",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1249",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262918",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-24xx/CVE-2024-2419.json
Normal file
59
CVE-2024/CVE-2024-24xx/CVE-2024-2419.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2419",
|
||||||
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
|
"published": "2024-04-17T14:15:08.367",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A flaw was found in Keycloak's redirect_uri validation logic. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to the theft of an access token, making it possible for the attacker to impersonate other users. It is very similar to CVE-2023-6291."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-601"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-2419",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269371",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-290xx/CVE-2024-29035.json
Normal file
59
CVE-2024/CVE-2024-290xx/CVE-2024-29035.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29035",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-04-17T15:15:07.037",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Umbraco is an ASP.NET CMS. Failing webhooks logs are available when solution is not in debug mode. Those logs can contain information that is critical. This vulnerability is fixed in 13.1.1."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-918"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/umbraco/Umbraco-CMS/commit/6b8067815c02ae43161966a8075a3585e1bc4de0",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-74p6-39f2-23v3",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-302xx/CVE-2024-30253.json
Normal file
59
CVE-2024/CVE-2024-302xx/CVE-2024-30253.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-30253",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-04-17T15:15:07.253",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with `@solana/web3.js` will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with `@solana/web3.js`, your application/service may crash, resulting in a loss of availability. This vulnerability is fixed in 1.0.1, 1.10.2, 1.11.1, 1.12.1, 1.1.2, 1.13.1, 1.14.1, 1.15.1, 1.16.2, 1.17.1, 1.18.1, 1.19.1, 1.20.3, 1.21.1, 1.22.1, 1.23.1, 1.24.3, 1.25.1, 1.26.1, 1.27.1, 1.28.1, 1.2.8, 1.29.4, 1.30.3, 1.31.1, 1.3.1, 1.32.3, 1.33.1, 1.34.1, 1.35.2, 1.36.1, 1.37.3, 1.38.1, 1.39.2, 1.40.2, 1.41.11, 1.4.1, 1.42.1, 1.43.7, 1.44.4, 1.45.1, 1.46.1, 1.47.5, 1.48.1, 1.49.1, 1.50.2, 1.51.1, 1.5.1, 1.52.1, 1.53.1, 1.54.2, 1.55.1, 1.56.3, 1.57.1, 1.58.1, 1.59.2, 1.60.1, 1.61.2, 1.6.1, 1.62.2, 1.63.2, 1.64.1, 1.65.1, 1.66.6, 1.67.3, 1.68.2, 1.69.1, 1.70.4, 1.71.1, 1.72.1, 1.7.2, 1.73.5, 1.74.1, 1.75.1, 1.76.1, 1.77.4, 1.78.8, 1.79.1, 1.80.1, 1.81.1, 1.8.1, 1.82.1, 1.83.1, 1.84.1, 1.85.1, 1.86.1, 1.87.7, 1.88.1, 1.89.2, 1.90.2, 1.9.2, and 1.91.3."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-119"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/solana-labs/solana-web3.js/commit/77d935221a4805107b20b60ae7c1148725e4e2d0",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/solana-labs/solana-web3.js/security/advisories/GHSA-8m45-2rjm-j347",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-30952",
|
"id": "CVE-2024-30952",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-17T13:15:08.187",
|
"published": "2024-04-17T13:15:08.187",
|
||||||
"lastModified": "2024-04-17T13:15:08.187",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
24
CVE-2024/CVE-2024-315xx/CVE-2024-31578.json
Normal file
24
CVE-2024/CVE-2024-315xx/CVE-2024-31578.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-31578",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:08.563",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-32281",
|
"id": "CVE-2024-32281",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-17T13:15:08.247",
|
"published": "2024-04-17T13:15:08.247",
|
||||||
"lastModified": "2024-04-17T13:15:08.247",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32282.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32282.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32282",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:08.627",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda FH1202 v1.2.0.14(408) firmware contains a command injection vulnerablility in the formexeCommand function via the cmdinput parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/formexecommand_cmdi.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32283.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32283.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32283",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:08.683",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda FH1203 V2.0.1.6 firmware has a command injection vulnerablility in formexeCommand function via the cmdinput parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/formexecommand_cmdi.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32285.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32285.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32285",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:08.740",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the password parameter in the formaddUserName function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W30E/formaddUserName.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32286.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32286.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32286",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:08.793",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability located via the page parameter in the fromVirtualSer function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W30E/fromVirtualSer.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32287.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32287.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32287",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:08.843",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the qos parameter in the fromqossetting function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W30E/fromqossetting.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32288.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32288.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32288",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:08.903",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability located via the page parameter in the fromwebExcptypemanFilter function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W30E/fromwebExcptypemanFilter.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32290.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32290.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32290",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:08.960",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda W30E v1.0 v1.0.1.25(633) firmware has a stack overflow vulnerability via the page parameter in the fromAddressNat function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W30E/fromAddressNat_page.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32291.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32291.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32291",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:09.010",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda W30E v1.0 firmware v1.0.1.25(633) has a stack overflow vulnerability via the page parameter in the fromNatlimit function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W30E/fromNatlimit.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32292.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32292.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32292",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:09.063",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda W30E v1.0 V1.0.1.25(633) firmware contains a command injection vulnerablility in the formexeCommand function via the cmdinput parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W30E/formexecommand_cmdi.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32293.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32293.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32293",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:09.113",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the page parameter in the fromDhcpListClient function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W30E/fromDhcpListClient_page.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-322xx/CVE-2024-32299.json
Normal file
20
CVE-2024/CVE-2024-322xx/CVE-2024-32299.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32299",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:09.160",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/fromWizardHandle.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-32301",
|
"id": "CVE-2024-32301",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-17T13:15:08.293",
|
"published": "2024-04-17T13:15:08.293",
|
||||||
"lastModified": "2024-04-17T13:15:08.293",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
20
CVE-2024/CVE-2024-323xx/CVE-2024-32302.json
Normal file
20
CVE-2024/CVE-2024-323xx/CVE-2024-32302.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32302",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:09.207",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/fromWizardHandle.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-323xx/CVE-2024-32306.json
Normal file
20
CVE-2024/CVE-2024-323xx/CVE-2024-32306.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32306",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:09.260",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda AC10U v1.0 Firmware v15.03.06.49 has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.48/fromWizardHandle.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-32307",
|
"id": "CVE-2024-32307",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-17T13:15:08.340",
|
"published": "2024-04-17T13:15:08.340",
|
||||||
"lastModified": "2024-04-17T13:15:08.340",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-32310",
|
"id": "CVE-2024-32310",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-17T13:15:08.390",
|
"published": "2024-04-17T13:15:08.390",
|
||||||
"lastModified": "2024-04-17T13:15:08.390",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
20
CVE-2024/CVE-2024-323xx/CVE-2024-32311.json
Normal file
20
CVE-2024/CVE-2024-323xx/CVE-2024-32311.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32311",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:09.313",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the adslPwd parameter in the formWanParameterSetting function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/formWanParameterSetting.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-32312",
|
"id": "CVE-2024-32312",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-17T13:15:08.440",
|
"published": "2024-04-17T13:15:08.440",
|
||||||
"lastModified": "2024-04-17T13:15:08.440",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-32313",
|
"id": "CVE-2024-32313",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-17T13:15:08.490",
|
"published": "2024-04-17T13:15:08.490",
|
||||||
"lastModified": "2024-04-17T13:15:08.490",
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
20
CVE-2024/CVE-2024-323xx/CVE-2024-32315.json
Normal file
20
CVE-2024/CVE-2024-323xx/CVE-2024-32315.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-32315",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-17T14:15:09.367",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the adslPwd parameter in the formWanParameterSetting function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/formWanParameterSetting.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-38xx/CVE-2024-3825.json
Normal file
59
CVE-2024/CVE-2024-38xx/CVE-2024-3825.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-3825",
|
||||||
|
"sourceIdentifier": "security@puppet.com",
|
||||||
|
"published": "2024-04-17T15:15:07.463",
|
||||||
|
"lastModified": "2024-04-17T15:31:50.160",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Versions of the BlazeMeter Jenkins plugin prior to 4.22 contain a flaw which results in credential enumeration\n"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@puppet.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@puppet.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Blazemeter/blazemeter-jenkins-plugin/commit/11ec94f68136a0612ae1b37b5370053132cb2528",
|
||||||
|
"source": "security@puppet.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://portal.perforce.com/s/detail/a91PA000001STsvYAG",
|
||||||
|
"source": "security@puppet.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
87
README.md
87
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-04-17T14:00:39.469925+00:00
|
2024-04-17T16:00:39.135965+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-04-17T13:15:08.490000+00:00
|
2024-04-17T15:31:50.160000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,61 +33,54 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
246078
|
246100
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `17`
|
Recently added CVEs: `22`
|
||||||
|
|
||||||
- [CVE-2023-39367](CVE-2023/CVE-2023-393xx/CVE-2023-39367.json) (`2024-04-17T13:15:06.920`)
|
- [CVE-2024-1132](CVE-2024/CVE-2024-11xx/CVE-2024-1132.json) (`2024-04-17T14:15:07.953`)
|
||||||
- [CVE-2023-40146](CVE-2023/CVE-2023-401xx/CVE-2023-40146.json) (`2024-04-17T13:15:07.143`)
|
- [CVE-2024-1249](CVE-2024/CVE-2024-12xx/CVE-2024-1249.json) (`2024-04-17T14:15:08.160`)
|
||||||
- [CVE-2023-43491](CVE-2023/CVE-2023-434xx/CVE-2023-43491.json) (`2024-04-17T13:15:07.370`)
|
- [CVE-2024-2419](CVE-2024/CVE-2024-24xx/CVE-2024-2419.json) (`2024-04-17T14:15:08.367`)
|
||||||
- [CVE-2023-45209](CVE-2023/CVE-2023-452xx/CVE-2023-45209.json) (`2024-04-17T13:15:07.633`)
|
- [CVE-2024-29035](CVE-2024/CVE-2024-290xx/CVE-2024-29035.json) (`2024-04-17T15:15:07.037`)
|
||||||
- [CVE-2023-45744](CVE-2023/CVE-2023-457xx/CVE-2023-45744.json) (`2024-04-17T13:15:07.827`)
|
- [CVE-2024-30253](CVE-2024/CVE-2024-302xx/CVE-2024-30253.json) (`2024-04-17T15:15:07.253`)
|
||||||
- [CVE-2023-6805](CVE-2023/CVE-2023-68xx/CVE-2023-6805.json) (`2024-04-17T13:15:08.020`)
|
- [CVE-2024-31578](CVE-2024/CVE-2024-315xx/CVE-2024-31578.json) (`2024-04-17T14:15:08.563`)
|
||||||
- [CVE-2024-30952](CVE-2024/CVE-2024-309xx/CVE-2024-30952.json) (`2024-04-17T13:15:08.187`)
|
- [CVE-2024-32282](CVE-2024/CVE-2024-322xx/CVE-2024-32282.json) (`2024-04-17T14:15:08.627`)
|
||||||
- [CVE-2024-32281](CVE-2024/CVE-2024-322xx/CVE-2024-32281.json) (`2024-04-17T13:15:08.247`)
|
- [CVE-2024-32283](CVE-2024/CVE-2024-322xx/CVE-2024-32283.json) (`2024-04-17T14:15:08.683`)
|
||||||
- [CVE-2024-32301](CVE-2024/CVE-2024-323xx/CVE-2024-32301.json) (`2024-04-17T13:15:08.293`)
|
- [CVE-2024-32285](CVE-2024/CVE-2024-322xx/CVE-2024-32285.json) (`2024-04-17T14:15:08.740`)
|
||||||
- [CVE-2024-32307](CVE-2024/CVE-2024-323xx/CVE-2024-32307.json) (`2024-04-17T13:15:08.340`)
|
- [CVE-2024-32286](CVE-2024/CVE-2024-322xx/CVE-2024-32286.json) (`2024-04-17T14:15:08.793`)
|
||||||
- [CVE-2024-32310](CVE-2024/CVE-2024-323xx/CVE-2024-32310.json) (`2024-04-17T13:15:08.390`)
|
- [CVE-2024-32287](CVE-2024/CVE-2024-322xx/CVE-2024-32287.json) (`2024-04-17T14:15:08.843`)
|
||||||
- [CVE-2024-32312](CVE-2024/CVE-2024-323xx/CVE-2024-32312.json) (`2024-04-17T13:15:08.440`)
|
- [CVE-2024-32288](CVE-2024/CVE-2024-322xx/CVE-2024-32288.json) (`2024-04-17T14:15:08.903`)
|
||||||
- [CVE-2024-32313](CVE-2024/CVE-2024-323xx/CVE-2024-32313.json) (`2024-04-17T13:15:08.490`)
|
- [CVE-2024-32290](CVE-2024/CVE-2024-322xx/CVE-2024-32290.json) (`2024-04-17T14:15:08.960`)
|
||||||
- [CVE-2024-3333](CVE-2024/CVE-2024-33xx/CVE-2024-3333.json) (`2024-04-17T12:15:07.470`)
|
- [CVE-2024-32291](CVE-2024/CVE-2024-322xx/CVE-2024-32291.json) (`2024-04-17T14:15:09.010`)
|
||||||
- [CVE-2024-3908](CVE-2024/CVE-2024-39xx/CVE-2024-3908.json) (`2024-04-17T12:15:07.633`)
|
- [CVE-2024-32292](CVE-2024/CVE-2024-322xx/CVE-2024-32292.json) (`2024-04-17T14:15:09.063`)
|
||||||
- [CVE-2024-3909](CVE-2024/CVE-2024-39xx/CVE-2024-3909.json) (`2024-04-17T12:15:07.853`)
|
- [CVE-2024-32293](CVE-2024/CVE-2024-322xx/CVE-2024-32293.json) (`2024-04-17T14:15:09.113`)
|
||||||
- [CVE-2024-3910](CVE-2024/CVE-2024-39xx/CVE-2024-3910.json) (`2024-04-17T12:15:08.070`)
|
- [CVE-2024-32299](CVE-2024/CVE-2024-322xx/CVE-2024-32299.json) (`2024-04-17T14:15:09.160`)
|
||||||
|
- [CVE-2024-32302](CVE-2024/CVE-2024-323xx/CVE-2024-32302.json) (`2024-04-17T14:15:09.207`)
|
||||||
|
- [CVE-2024-32306](CVE-2024/CVE-2024-323xx/CVE-2024-32306.json) (`2024-04-17T14:15:09.260`)
|
||||||
|
- [CVE-2024-32311](CVE-2024/CVE-2024-323xx/CVE-2024-32311.json) (`2024-04-17T14:15:09.313`)
|
||||||
|
- [CVE-2024-32315](CVE-2024/CVE-2024-323xx/CVE-2024-32315.json) (`2024-04-17T14:15:09.367`)
|
||||||
|
- [CVE-2024-3825](CVE-2024/CVE-2024-38xx/CVE-2024-3825.json) (`2024-04-17T15:15:07.463`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `368`
|
Recently modified CVEs: `13`
|
||||||
|
|
||||||
- [CVE-2024-3854](CVE-2024/CVE-2024-38xx/CVE-2024-3854.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2023-39367](CVE-2023/CVE-2023-393xx/CVE-2023-39367.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3855](CVE-2024/CVE-2024-38xx/CVE-2024-3855.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2023-40146](CVE-2023/CVE-2023-401xx/CVE-2023-40146.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3856](CVE-2024/CVE-2024-38xx/CVE-2024-3856.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2023-43491](CVE-2023/CVE-2023-434xx/CVE-2023-43491.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3857](CVE-2024/CVE-2024-38xx/CVE-2024-3857.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2023-45209](CVE-2023/CVE-2023-452xx/CVE-2023-45209.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3858](CVE-2024/CVE-2024-38xx/CVE-2024-3858.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2023-45744](CVE-2023/CVE-2023-457xx/CVE-2023-45744.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3859](CVE-2024/CVE-2024-38xx/CVE-2024-3859.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2023-6805](CVE-2023/CVE-2023-68xx/CVE-2023-6805.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3860](CVE-2024/CVE-2024-38xx/CVE-2024-3860.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2024-30952](CVE-2024/CVE-2024-309xx/CVE-2024-30952.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3861](CVE-2024/CVE-2024-38xx/CVE-2024-3861.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2024-32281](CVE-2024/CVE-2024-322xx/CVE-2024-32281.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3862](CVE-2024/CVE-2024-38xx/CVE-2024-3862.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2024-32301](CVE-2024/CVE-2024-323xx/CVE-2024-32301.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3863](CVE-2024/CVE-2024-38xx/CVE-2024-3863.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2024-32307](CVE-2024/CVE-2024-323xx/CVE-2024-32307.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3864](CVE-2024/CVE-2024-38xx/CVE-2024-3864.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2024-32310](CVE-2024/CVE-2024-323xx/CVE-2024-32310.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3865](CVE-2024/CVE-2024-38xx/CVE-2024-3865.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2024-32312](CVE-2024/CVE-2024-323xx/CVE-2024-32312.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3873](CVE-2024/CVE-2024-38xx/CVE-2024-3873.json) (`2024-04-17T12:48:31.863`)
|
- [CVE-2024-32313](CVE-2024/CVE-2024-323xx/CVE-2024-32313.json) (`2024-04-17T15:31:50.160`)
|
||||||
- [CVE-2024-3874](CVE-2024/CVE-2024-38xx/CVE-2024-3874.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3875](CVE-2024/CVE-2024-38xx/CVE-2024-3875.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3876](CVE-2024/CVE-2024-38xx/CVE-2024-3876.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3877](CVE-2024/CVE-2024-38xx/CVE-2024-3877.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3878](CVE-2024/CVE-2024-38xx/CVE-2024-3878.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3879](CVE-2024/CVE-2024-38xx/CVE-2024-3879.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3880](CVE-2024/CVE-2024-38xx/CVE-2024-3880.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3881](CVE-2024/CVE-2024-38xx/CVE-2024-3881.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3882](CVE-2024/CVE-2024-38xx/CVE-2024-3882.json) (`2024-04-17T12:48:31.863`)
|
|
||||||
- [CVE-2024-3905](CVE-2024/CVE-2024-39xx/CVE-2024-3905.json) (`2024-04-17T12:48:07.510`)
|
|
||||||
- [CVE-2024-3906](CVE-2024/CVE-2024-39xx/CVE-2024-3906.json) (`2024-04-17T12:48:07.510`)
|
|
||||||
- [CVE-2024-3907](CVE-2024/CVE-2024-39xx/CVE-2024-3907.json) (`2024-04-17T12:48:07.510`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
792
_state.csv
792
_state.csv
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user