mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-03-01T19:00:55.410137+00:00
This commit is contained in:
parent
f78741dbf4
commit
479b22e42c
36
CVE-2023/CVE-2023-525xx/CVE-2023-52556.json
Normal file
36
CVE-2023/CVE-2023-525xx/CVE-2023-52556.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-52556",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2024-03-01T17:15:07.177",
|
||||
"lastModified": "2024-03-01T17:15:07.177",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In OpenBSD 7.4 before errata 009, a race condition between pf(4)'s processing of packets and expiration of packet states may cause a kernel panic.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.4/common/009_pf.patch.sig",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openbsd/src/commit/9d9f4dc6c833cb79d13f836581e3a781d06842e7",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-525xx/CVE-2023-52557.json
Normal file
36
CVE-2023/CVE-2023-525xx/CVE-2023-52557.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-52557",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2024-03-01T17:15:07.257",
|
||||
"lastModified": "2024-03-01T17:15:07.257",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In OpenBSD 7.3 before errata 016, npppd(8) could crash by a l2tp message which has an AVP (Attribute-Value Pair) with wrong length.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-131"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/016_npppd.patch.sig",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openbsd/src/commit/abf3a29384c582c807a621e7fc6e7c68d0cafe9b",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
}
|
||||
]
|
||||
}
|
40
CVE-2023/CVE-2023-525xx/CVE-2023-52558.json
Normal file
40
CVE-2023/CVE-2023-525xx/CVE-2023-52558.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"id": "CVE-2023-52558",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2024-03-01T17:15:07.330",
|
||||
"lastModified": "2024-03-01T17:15:07.330",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In OpenBSD 7.4 before errata 002 and OpenBSD 7.3 before errata 019, a\u00a0network buffer that had to be split at certain length that could crash the kernel after receiving specially crafted escape sequences."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-131"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/019_msplit.patch.sig",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.4/common/002_msplit.patch.sig",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openbsd/src/commit/7b4d35e0a60ba1dd4daf4b1c2932020a22463a89",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-20xx/CVE-2024-2071.json
Normal file
88
CVE-2024/CVE-2024-20xx/CVE-2024-2071.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2071",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-01T17:15:07.717",
|
||||
"lastModified": "2024-03-01T17:15:07.717",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in SourceCodester FAQ Management System 1.0. Affected by this issue is some unknown functionality of the component Update FAQ. The manipulation of the argument Frequently Asked Question leads to cross site scripting. The attack may be launched remotely. VDB-255386 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/will121351/wenqin.webray.com.cn/blob/main/CVE-project/faq-management-system.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255386",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255386",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-20xx/CVE-2024-2072.json
Normal file
88
CVE-2024/CVE-2024-20xx/CVE-2024-2072.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2072",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-01T17:15:07.940",
|
||||
"lastModified": "2024-03-01T17:15:07.940",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, was found in SourceCodester Flashcard Quiz App 1.0. This affects an unknown part of the file /endpoint/update-flashcard.php. The manipulation of the argument question/answer leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-255387."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/smurf-reigz/security/blob/main/proof-of-concepts/SOURCECODESTER%20%5BFlashcard%20Quiz%20App%20Using%20PHP%20and%20MySQL%5D%20XSS%20on%20update-flashcard.php.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255387",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255387",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-20xx/CVE-2024-2073.json
Normal file
88
CVE-2024/CVE-2024-20xx/CVE-2024-2073.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2073",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-01T17:15:08.167",
|
||||
"lastModified": "2024-03-01T17:15:08.167",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in SourceCodester Block Inserter for Dynamic Content 1.0 and classified as critical. This vulnerability affects unknown code of the file view_post.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255388."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vanitashtml/CVE-Dumps/blob/main/Block%20Inserter%20for%20Dynamic%20Content%20-%20Sql%20Injection.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255388",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255388",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-20xx/CVE-2024-2074.json
Normal file
88
CVE-2024/CVE-2024-20xx/CVE-2024-2074.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2074",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-01T18:15:29.113",
|
||||
"lastModified": "2024-03-01T18:15:29.113",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Mini-Tmall up to 20231017 and classified as critical. This issue affects some unknown processing of the file ?r=tmall/admin/user/1/1. The manipulation of the argument orderBy leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-255389 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yuziiiiiiiiii/CVE-SQL/blob/main/cve.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255389",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255389",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-20xx/CVE-2024-2075.json
Normal file
88
CVE-2024/CVE-2024-20xx/CVE-2024-2075.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2075",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-01T18:15:29.337",
|
||||
"lastModified": "2024-03-01T18:15:29.337",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Daily Habit Tracker 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/update-tracker.php. The manipulation of the argument day leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-255391."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vanitashtml/CVE-Dumps/blob/main/Stored%20XSS%20Daily%20Habit%20Tracker.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255391",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255391",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-27285",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-02-28T20:15:41.940",
|
||||
"lastModified": "2024-02-29T13:49:47.277",
|
||||
"lastModified": "2024-03-01T17:15:07.407",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "YARD is a Ruby Documentation tool. The \"frames.html\" file within the Yard Doc's generated documentation is vulnerable to Cross-Site Scripting (XSS) attacks due to inadequate sanitization of user input within the JavaScript segment of the \"frames.erb\" template file. This vulnerability is fixed in 0.9.35."
|
||||
"value": "YARD is a Ruby Documentation tool. The \"frames.html\" file within the Yard Doc's generated documentation is vulnerable to Cross-Site Scripting (XSS) attacks due to inadequate sanitization of user input within the JavaScript segment of the \"frames.erb\" template file. This vulnerability is fixed in 0.9.36."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "YARD es una herramienta de documentaci\u00f3n de Ruby. El archivo \"frames.html\" dentro de la documentaci\u00f3n generada por Yard Doc es vulnerable a ataques de Cross-Site Scripting (XSS) debido a una desinfecci\u00f3n inadecuada de la entrada del usuario dentro del segmento JavaScript del archivo de plantilla \"frames.erb\". Esta vulnerabilidad se solucion\u00f3 en 0.9.35."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -47,13 +51,25 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/lsegal/yard/commit/1fcb2d8b316caf8779cfdcf910715e9ab583f0aa",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/lsegal/yard/commit/2069e2bf08293bda2fcc78f7d0698af6354054be",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/lsegal/yard/pull/1538",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/lsegal/yard/security/advisories/GHSA-8mq4-9jjh-9xrc",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/yard/CVE-2024-27285.yml",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-272xx/CVE-2024-27298.json
Normal file
71
CVE-2024/CVE-2024-272xx/CVE-2024-27298.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-27298",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-01T18:15:28.913",
|
||||
"lastModified": "2024-03-01T18:15:28.913",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "parse-server is a Parse Server for Node.js / Express. This vulnerability allows SQL injection when Parse Server is configured to use the PostgreSQL database. The vulnerability has been fixed in 6.5.0 and 7.0.0-alpha.20.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/parse-community/parse-server/commit/a6e654943536932904a69b51e513507fcf90a504",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/parse-community/parse-server/commit/cbefe770a7260b54748a058b8a7389937dc35833",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/parse-community/parse-server/releases/tag/6.5.0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/parse-community/parse-server/releases/tag/7.0.0-alpha.20",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/parse-community/parse-server/security/advisories/GHSA-6927-3vr9-fxf2",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-275xx/CVE-2024-27558.json
Normal file
20
CVE-2024/CVE-2024-275xx/CVE-2024-27558.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-27558",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-01T17:15:07.490",
|
||||
"lastModified": "2024-03-01T17:15:07.490",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stupid Simple CMS 1.2.4 is vulnerable to Cross Site Scripting (XSS) within the blog title of the settings."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/kilooooo/cms/blob/main/2.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-275xx/CVE-2024-27559.json
Normal file
20
CVE-2024/CVE-2024-275xx/CVE-2024-27559.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-27559",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-01T17:15:07.530",
|
||||
"lastModified": "2024-03-01T17:15:07.530",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stupid Simple CMS v1.2.4 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /save_settings.php"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/kilooooo/cms/blob/main/1.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-276xx/CVE-2024-27689.json
Normal file
20
CVE-2024/CVE-2024-276xx/CVE-2024-27689.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-27689",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-01T17:15:07.573",
|
||||
"lastModified": "2024-03-01T17:15:07.573",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stupid Simple CMS v1.2.4 was discovered to contain a Cross-Site Request Forgery (CSRF) via /update-article.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Xin246/cms/blob/main/2.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
15
CVE-2024/CVE-2024-276xx/CVE-2024-27692.json
Normal file
15
CVE-2024/CVE-2024-276xx/CVE-2024-27692.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-27692",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-01T17:15:07.617",
|
||||
"lastModified": "2024-03-01T17:15:07.617",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: * REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-22939. Reason: This candidate is a duplicate of CVE-2024-22939. Notes: All CVE users should reference CVE-2024-22939 instead of this candidate."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
20
CVE-2024/CVE-2024-277xx/CVE-2024-27734.json
Normal file
20
CVE-2024/CVE-2024-277xx/CVE-2024-27734.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-27734",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-01T17:15:07.670",
|
||||
"lastModified": "2024-03-01T17:15:07.670",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Cross Site Scripting vulnerability in CSZ CMS v.1.3.0 allows an attacker to execute arbitrary code via a crafted script to the Site Name fields of the Site Settings component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sms2056/cms/blob/main/3.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
README.md
56
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-01T17:00:32.559867+00:00
|
||||
2024-03-01T19:00:55.410137+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-01T16:15:47.063000+00:00
|
||||
2024-03-01T18:15:29.337000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,50 +29,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
240227
|
||||
240241
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `16`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
* [CVE-2023-50378](CVE-2023/CVE-2023-503xx/CVE-2023-50378.json) (`2024-03-01T15:15:08.310`)
|
||||
* [CVE-2024-0967](CVE-2024/CVE-2024-09xx/CVE-2024-0967.json) (`2024-03-01T15:15:08.410`)
|
||||
* [CVE-2024-27497](CVE-2024/CVE-2024-274xx/CVE-2024-27497.json) (`2024-03-01T15:15:08.580`)
|
||||
* [CVE-2024-2065](CVE-2024/CVE-2024-20xx/CVE-2024-2065.json) (`2024-03-01T15:15:08.627`)
|
||||
* [CVE-2024-2066](CVE-2024/CVE-2024-20xx/CVE-2024-2066.json) (`2024-03-01T15:15:08.853`)
|
||||
* [CVE-2024-2067](CVE-2024/CVE-2024-20xx/CVE-2024-2067.json) (`2024-03-01T15:15:09.073`)
|
||||
* [CVE-2024-1624](CVE-2024/CVE-2024-16xx/CVE-2024-1624.json) (`2024-03-01T16:15:45.723`)
|
||||
* [CVE-2024-27138](CVE-2024/CVE-2024-271xx/CVE-2024-27138.json) (`2024-03-01T16:15:45.983`)
|
||||
* [CVE-2024-27139](CVE-2024/CVE-2024-271xx/CVE-2024-27139.json) (`2024-03-01T16:15:46.067`)
|
||||
* [CVE-2024-27140](CVE-2024/CVE-2024-271xx/CVE-2024-27140.json) (`2024-03-01T16:15:46.143`)
|
||||
* [CVE-2024-27295](CVE-2024/CVE-2024-272xx/CVE-2024-27295.json) (`2024-03-01T16:15:46.227`)
|
||||
* [CVE-2024-27296](CVE-2024/CVE-2024-272xx/CVE-2024-27296.json) (`2024-03-01T16:15:46.413`)
|
||||
* [CVE-2024-27499](CVE-2024/CVE-2024-274xx/CVE-2024-27499.json) (`2024-03-01T16:15:46.597`)
|
||||
* [CVE-2024-2068](CVE-2024/CVE-2024-20xx/CVE-2024-2068.json) (`2024-03-01T16:15:46.643`)
|
||||
* [CVE-2024-2069](CVE-2024/CVE-2024-20xx/CVE-2024-2069.json) (`2024-03-01T16:15:46.857`)
|
||||
* [CVE-2024-2070](CVE-2024/CVE-2024-20xx/CVE-2024-2070.json) (`2024-03-01T16:15:47.063`)
|
||||
* [CVE-2023-52556](CVE-2023/CVE-2023-525xx/CVE-2023-52556.json) (`2024-03-01T17:15:07.177`)
|
||||
* [CVE-2023-52557](CVE-2023/CVE-2023-525xx/CVE-2023-52557.json) (`2024-03-01T17:15:07.257`)
|
||||
* [CVE-2023-52558](CVE-2023/CVE-2023-525xx/CVE-2023-52558.json) (`2024-03-01T17:15:07.330`)
|
||||
* [CVE-2024-27558](CVE-2024/CVE-2024-275xx/CVE-2024-27558.json) (`2024-03-01T17:15:07.490`)
|
||||
* [CVE-2024-27559](CVE-2024/CVE-2024-275xx/CVE-2024-27559.json) (`2024-03-01T17:15:07.530`)
|
||||
* [CVE-2024-27689](CVE-2024/CVE-2024-276xx/CVE-2024-27689.json) (`2024-03-01T17:15:07.573`)
|
||||
* [CVE-2024-27692](CVE-2024/CVE-2024-276xx/CVE-2024-27692.json) (`2024-03-01T17:15:07.617`)
|
||||
* [CVE-2024-27734](CVE-2024/CVE-2024-277xx/CVE-2024-27734.json) (`2024-03-01T17:15:07.670`)
|
||||
* [CVE-2024-2071](CVE-2024/CVE-2024-20xx/CVE-2024-2071.json) (`2024-03-01T17:15:07.717`)
|
||||
* [CVE-2024-2072](CVE-2024/CVE-2024-20xx/CVE-2024-2072.json) (`2024-03-01T17:15:07.940`)
|
||||
* [CVE-2024-2073](CVE-2024/CVE-2024-20xx/CVE-2024-2073.json) (`2024-03-01T17:15:08.167`)
|
||||
* [CVE-2024-27298](CVE-2024/CVE-2024-272xx/CVE-2024-27298.json) (`2024-03-01T18:15:28.913`)
|
||||
* [CVE-2024-2074](CVE-2024/CVE-2024-20xx/CVE-2024-2074.json) (`2024-03-01T18:15:29.113`)
|
||||
* [CVE-2024-2075](CVE-2024/CVE-2024-20xx/CVE-2024-2075.json) (`2024-03-01T18:15:29.337`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `15`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
* [CVE-2023-46950](CVE-2023/CVE-2023-469xx/CVE-2023-46950.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2023-46951](CVE-2023/CVE-2023-469xx/CVE-2023-46951.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2023-52497](CVE-2023/CVE-2023-524xx/CVE-2023-52497.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-24903](CVE-2024/CVE-2024-249xx/CVE-2024-24903.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-24904](CVE-2024/CVE-2024-249xx/CVE-2024-24904.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-24905](CVE-2024/CVE-2024-249xx/CVE-2024-24905.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-24907](CVE-2024/CVE-2024-249xx/CVE-2024-24907.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-27567](CVE-2024/CVE-2024-275xx/CVE-2024-27567.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-27568](CVE-2024/CVE-2024-275xx/CVE-2024-27568.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-27569](CVE-2024/CVE-2024-275xx/CVE-2024-27569.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-27570](CVE-2024/CVE-2024-275xx/CVE-2024-27570.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-27571](CVE-2024/CVE-2024-275xx/CVE-2024-27571.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-27572](CVE-2024/CVE-2024-275xx/CVE-2024-27572.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-2064](CVE-2024/CVE-2024-20xx/CVE-2024-2064.json) (`2024-03-01T15:23:36.177`)
|
||||
* [CVE-2024-23120](CVE-2024/CVE-2024-231xx/CVE-2024-23120.json) (`2024-03-01T16:15:45.920`)
|
||||
* [CVE-2024-27285](CVE-2024/CVE-2024-272xx/CVE-2024-27285.json) (`2024-03-01T17:15:07.407`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user