Auto-Update: 2024-05-18T02:00:34.282306+00:00

This commit is contained in:
cad-safe-bot 2024-05-18 02:03:25 +00:00
parent b911cea67d
commit 5209ca98c6
8 changed files with 195 additions and 22 deletions

View File

@ -2,8 +2,12 @@
"id": "CVE-2014-100005",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-01-13T11:59:04.477",
"lastModified": "2023-11-08T20:19:11.320",
"lastModified": "2024-05-18T01:00:01.410",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-05-16",
"cisaActionDue": "2024-06-06",
"cisaRequiredAction": "This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.",
"cisaVulnerabilityName": "D-Link DIR-600 Router Cross-Site Request Forgery (CSRF) Vulnerability",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,12 @@
"id": "CVE-2021-40655",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-24T21:15:07.310",
"lastModified": "2022-07-12T17:42:04.277",
"lastModified": "2024-05-18T01:00:01.417",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-05-16",
"cisaActionDue": "2024-06-06",
"cisaRequiredAction": "This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.",
"cisaVulnerabilityName": "D-Link DIR-605 Router Information Disclosure Vulnerability",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-23554",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-05-18T00:15:07.337",
"lastModified": "2024-05-18T00:15:07.337",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) on Session Token vulnerability that could potentially lead to Remote Code Execution (RCE). \n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.5,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0113140",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-23556",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-05-18T00:15:07.563",
"lastModified": "2024-05-18T00:15:07.563",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SSL/TLS Renegotiation functionality potentially leading to DoS attack vulnerability. \n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0113140",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-4264",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-05-18T00:15:07.777",
"lastModified": "2024-05-18T00:15:07.777",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A remote code execution (RCE) vulnerability exists in the berriai/litellm project due to improper control of the generation of code when using the `eval` function unsafely in the `litellm.get_secret()` method. Specifically, when the server utilizes Google KMS, untrusted data is passed to the `eval` function without any sanitization. Attackers can exploit this vulnerability by injecting malicious values into environment variables through the `/config/update` endpoint, which allows for the update of settings in `proxy_server_config.yaml`."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://huntr.com/bounties/a3221b0c-6e25-4295-ab0f-042997e8fc61",
"source": "security@huntr.dev"
}
]
}

View File

@ -2,12 +2,20 @@
"id": "CVE-2024-4761",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-05-14T16:17:35.810",
"lastModified": "2024-05-14T19:17:55.627",
"lastModified": "2024-05-18T01:00:01.417",
"vulnStatus": "Awaiting Analysis",
"cisaExploitAdd": "2024-05-16",
"cisaActionDue": "2024-06-06",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Google Chromium V8 Out-of-Bounds Memory Write Vulnerability",
"descriptions": [
{
"lang": "en",
"value": "Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "La escritura fuera de los l\u00edmites en V8 en Google Chrome anterior a 124.0.6367.207 permit\u00eda a un atacante remoto realizar una escritura en memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
}
],
"metrics": {},

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-17T23:55:30.423807+00:00
2024-05-18T02:00:34.282306+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-17T23:15:06.523000+00:00
2024-05-18T01:00:01.417000+00:00
```
### Last Data Feed Release
@ -27,30 +27,31 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2024-05-17T12:20:08.415423+00:00
2024-05-18T00:00:20.243832+00:00
```
### Total Number of included CVEs
```plain
250619
250622
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `3`
- [CVE-2024-23583](CVE-2024/CVE-2024-235xx/CVE-2024-23583.json) (`2024-05-17T23:15:06.523`)
- [CVE-2024-25742](CVE-2024/CVE-2024-257xx/CVE-2024-25742.json) (`2024-05-17T22:15:07.227`)
- [CVE-2024-35312](CVE-2024/CVE-2024-353xx/CVE-2024-35312.json) (`2024-05-17T22:15:07.390`)
- [CVE-2024-35313](CVE-2024/CVE-2024-353xx/CVE-2024-35313.json) (`2024-05-17T22:15:07.453`)
- [CVE-2024-23554](CVE-2024/CVE-2024-235xx/CVE-2024-23554.json) (`2024-05-18T00:15:07.337`)
- [CVE-2024-23556](CVE-2024/CVE-2024-235xx/CVE-2024-23556.json) (`2024-05-18T00:15:07.563`)
- [CVE-2024-4264](CVE-2024/CVE-2024-42xx/CVE-2024-4264.json) (`2024-05-18T00:15:07.777`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `3`
- [CVE-2024-25743](CVE-2024/CVE-2024-257xx/CVE-2024-25743.json) (`2024-05-17T22:15:07.310`)
- [CVE-2014-100005](CVE-2014/CVE-2014-1000xx/CVE-2014-100005.json) (`2024-05-18T01:00:01.410`)
- [CVE-2021-40655](CVE-2021/CVE-2021-406xx/CVE-2021-40655.json) (`2024-05-18T01:00:01.417`)
- [CVE-2024-4761](CVE-2024/CVE-2024-47xx/CVE-2024-4761.json) (`2024-05-18T01:00:01.417`)
## Download and Usage

View File

@ -65431,7 +65431,7 @@ CVE-2014-100001,0,0,5ac276f773561ede81fdf5d78f5f9aec96550401150d51d58f3725c5852f
CVE-2014-100002,0,0,8921e0f8bddadcffe1058a56b9d3e744ce22ecb885550739968d3ae3c51cfe38,2017-09-08T01:29:00.980000
CVE-2014-100003,0,0,fd19150946d90a65211a0c3e56d9cdd3436a6b5dcf95d8a323104140efd8ba45,2015-03-24T20:49:10.563000
CVE-2014-100004,0,0,47c1a0aec06e1b21a7cb780e9ea18dde24556b5d20e8e0d0b4da712f7ab2e01c,2018-10-09T19:42:19.983000
CVE-2014-100005,0,0,c6a3e1e7a5ea89f00623d1f15831346ff21f89979451e989b3a3ddc40d0d9cc5,2023-11-08T20:19:11.320000
CVE-2014-100005,0,1,f2fd76379650b095140492816c8f4c0dd92568226aeff0c612742c44dc15b38a,2024-05-18T01:00:01.410000
CVE-2014-100006,0,0,c8b6db88beaf665688d6d19030fc701c030ca6de66cda1ec9018d81c419a0db8,2017-09-08T01:29:01.153000
CVE-2014-100007,0,0,dfe4f8f8310fca4b211c10f514b7d0a299ba5a3528d8529bcef77fd45649b5a1,2017-09-08T01:29:01.197000
CVE-2014-100008,0,0,972a364c0a9a57b38f917faef549ac217c1aefba5e654f9580a992ab41a4b490,2017-09-08T01:29:01.260000
@ -182308,7 +182308,7 @@ CVE-2021-4065,0,0,d1c2dee1cceec2a47ed46ae13670cb804e448d31b858772090684213a0e3e6
CVE-2021-40650,0,0,da2cf6be4a7856150d7d6a37a5bd557704b5042eb34774dc1111b9c733840443,2022-06-22T20:28:50.433000
CVE-2021-40651,0,0,d0d1e150724603ddbc53e71d2e422eb56717bc29db07af2c6c7fd1f081acea31,2021-10-07T15:33:47.493000
CVE-2021-40654,0,0,dd92544ffa979c86aeb15a276793324b64da9bf8e4fa374d7f3aae66aa3c5021,2022-07-12T17:42:04.277000
CVE-2021-40655,0,0,7ff88548b64677b1a75a0eacaf15a2def3f39aae10ed2d49ca1b5a02c179cb81,2022-07-12T17:42:04.277000
CVE-2021-40655,0,1,0e657042524c277c7b599648eaa319d3a7f3a60842f5b4a96a3c7da501eca9ab,2024-05-18T01:00:01.417000
CVE-2021-40656,0,0,772d17f6c68174c6efe9ea7b2c2c3d0660b5c0daea6c415882fd90faa9cc3920,2022-04-14T17:12:14.893000
CVE-2021-40658,0,0,1a6cef94fbdf0d4ce12fec2dbc5bfbe2f21db2c8b1a373445d6312fbc728e1d9,2023-08-08T14:21:49.707000
CVE-2021-4066,0,0,264208dc008eaf0ff726ad3e5039031cfc74c0c015a70d61b6acc58a0317cf26,2023-11-07T03:40:09.250000
@ -243191,6 +243191,8 @@ CVE-2024-2355,0,0,0a51a2a710a186fdb374230411114a8239ce2b1547a2a38ea6a9cb999b7bb2
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
CVE-2024-23551,0,0,96a25e11351f4649a98a4c5ff5524cf1d9d2fddc8f277b1f892661e041d69491,2024-05-08T13:15:00.690000
CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000
CVE-2024-23554,1,1,a2313e539d4ca7910138d10623b10f09e81165007674fe32e578b73be3403047,2024-05-18T00:15:07.337000
CVE-2024-23556,1,1,61ede538d9e5a1d196f34d26f777ef5897c1cb1559c1a7b9c782c44133ca707b,2024-05-18T00:15:07.563000
CVE-2024-23557,0,0,c1e3777f7706c5637c3babf0c39f0462f9d51e731fae3bfba6c8c968c64a983b,2024-04-19T13:10:25.637000
CVE-2024-23558,0,0,0e030b3ddee305097ecf13a5fc93f84821f79454ea82e12098abf6fd591f4cb5,2024-04-16T13:24:07.103000
CVE-2024-23559,0,0,a67d6aa6c2589ae3d37731867bb9f648e4b5d30ad4eba2e61f15676037d7636b,2024-04-15T19:15:09.577000
@ -243199,7 +243201,7 @@ CVE-2024-23561,0,0,a22fcf5dfd91b5d6ac506750080d833a3983c3c231b1230f7c5930b307faa
CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000
CVE-2024-23576,0,0,fa772848f65b9fbe0b2af01b9b9bd28d30a4b44840aadc43b28ff198f7906160,2024-05-14T16:13:02.773000
CVE-2024-2358,0,0,a1b0ff86c10dcc0cc90254078c2507c7f215f808024299c95ae7b33a0c1059e0,2024-05-16T13:03:05.353000
CVE-2024-23583,1,1,f8befc3d9cd3e67de5630d62fe21f61484d816e67b2ed65b75a955f60f784c89,2024-05-17T23:15:06.523000
CVE-2024-23583,0,0,f8befc3d9cd3e67de5630d62fe21f61484d816e67b2ed65b75a955f60f784c89,2024-05-17T23:15:06.523000
CVE-2024-23584,0,0,0a74df816091d3b0eb89fda75cd2dbdfa4a27fc3d1fc7171d6cfed2608adfd53,2024-04-11T01:24:48.327000
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000
@ -244428,8 +244430,8 @@ CVE-2024-25739,0,0,3f77808e2a48c50aab928b0c96b70686e724f3302ff450f04c0ab77d04e27
CVE-2024-2574,0,0,b5441c1b84575547e924314a12527464107de86e7e6ade40cf449ff7ac8309a8,2024-05-17T02:38:20.537000
CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000
CVE-2024-25741,0,0,f1234f859d02ff2a7aa2753dc2a1e43b929acf864167d8c3c5522f3098d24837,2024-02-12T14:20:03.287000
CVE-2024-25742,1,1,e6fe74dc8b7b412d99cb4d100ac5ce27ce2dccc5840d83c246b8813698e9cf64,2024-05-17T22:15:07.227000
CVE-2024-25743,0,1,f4ab9fa0626070f639cae75d30842deed655e3fbae514e1ed4d7bb8f6f7efed0,2024-05-17T22:15:07.310000
CVE-2024-25742,0,0,e6fe74dc8b7b412d99cb4d100ac5ce27ce2dccc5840d83c246b8813698e9cf64,2024-05-17T22:15:07.227000
CVE-2024-25743,0,0,f4ab9fa0626070f639cae75d30842deed655e3fbae514e1ed4d7bb8f6f7efed0,2024-05-17T22:15:07.310000
CVE-2024-25744,0,0,4b0b476da30d39c3d73f2f74d7d6a3fe7e372d371ce439923d15b6b4e22ccfeb,2024-02-12T14:20:03.287000
CVE-2024-25746,0,0,6272a47b2c23f44a1fdd2c4a804d33aa59797a37bb203c19911b0f26f1951dd8,2024-02-23T02:42:54.547000
CVE-2024-25748,0,0,beca6aa38f2f4693ac0e2f34d593b69359263cf9d72b56c066509cc509297ece,2024-02-23T02:42:54.547000
@ -249694,8 +249696,8 @@ CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccf
CVE-2024-35301,0,0,31d70387ac3b77f8178b091609121b2e771e2d3b5ff0653a25e667cb9a2a6795,2024-05-16T13:03:05.353000
CVE-2024-35302,0,0,bedc04fb48b1aec9300bbc7bdb129eb3a111fcae4692e0504ff52487ec0a7795,2024-05-16T13:03:05.353000
CVE-2024-3531,0,0,f94dc4507fa745c7821c57504582df496aeb4be55faceb860dafda149411ac59,2024-05-17T02:39:59.430000
CVE-2024-35312,1,1,f4acdc38e7a4e54965bac6587e1030c69d5a167c8c05d2074209979ffb6c61df,2024-05-17T22:15:07.390000
CVE-2024-35313,1,1,33c3e4d74624ce6d2d6e57124591f7ddc224db475d201af80aa8a4741f085a58,2024-05-17T22:15:07.453000
CVE-2024-35312,0,0,f4acdc38e7a4e54965bac6587e1030c69d5a167c8c05d2074209979ffb6c61df,2024-05-17T22:15:07.390000
CVE-2024-35313,0,0,33c3e4d74624ce6d2d6e57124591f7ddc224db475d201af80aa8a4741f085a58,2024-05-17T22:15:07.453000
CVE-2024-3532,0,0,d2f2a0ef1925b7bbaad85e2d8821e2e8cf660ac377bc2b08bf060255298cce7f,2024-05-17T02:39:59.520000
CVE-2024-3533,0,0,b5d4c48184abe8eef9a34f03991499e6f587b80436d4a5162dc6d5ad2628b6b4,2024-05-17T02:39:59.617000
CVE-2024-3534,0,0,3f1920931444a20406a7f610b0b64ebb830986df38b69b0c0bee94b2ffa95f93,2024-05-17T02:39:59.703000
@ -250223,6 +250225,7 @@ CVE-2024-4255,0,0,fe667b23218914fa44fee4b4c2a7be125396fae9094659c59aa2ca90b0b1e4
CVE-2024-4256,0,0,f01b9b3012ce7ea24c9894def6f3f1cef49ac09bb4f57d3ed8f552e5b1070b71,2024-05-17T02:40:21.240000
CVE-2024-4257,0,0,0f6d2313bd719b89d901deefe2dc2f87463055c189b3c018795a055e61e9ea45,2024-05-17T02:40:21.330000
CVE-2024-4263,0,0,b1f2b30077721ef2ca6e11fb6bda0f0973b13bae19df9c4c6804c151ec0ef6fb,2024-05-16T13:03:05.353000
CVE-2024-4264,1,1,aeaea6d2ede7a436848950cf8170ba9e53c9b86a55ee2b7dd36fae834e85655b,2024-05-18T00:15:07.777000
CVE-2024-4265,0,0,91d38fbd7b9c4ea0cd26c0f2028b5e1f8ee8c7d7e1c2c632d6b17cd2b7b69603,2024-05-02T18:00:37.360000
CVE-2024-4275,0,0,78dbf52771ddf59505b9222514d00cf39d2cb883e25965ab29139ce3d748873c,2024-05-14T16:11:39.510000
CVE-2024-4277,0,0,28c68fbd8fbf742ea35db69404ff5cf06f67a7656a1fd7514e44e23e67f2b3ef,2024-05-14T16:11:39.510000
@ -250476,7 +250479,7 @@ CVE-2024-4737,0,0,6b47106c8e4e467fe93f661d18fd2c8748e996259ee5ebdc2860bb0423c37a
CVE-2024-4738,0,0,a433a0ababe3a5140e81fb002dd302d144dd5ac39a2822f0f1c34736f879eb89,2024-05-17T02:40:36.380000
CVE-2024-4747,0,0,a3ae6d00ee8ee4bada1688a80cf3dcc71578205e028aa220fe0d295385244b43,2024-05-14T16:11:39.510000
CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000
CVE-2024-4761,0,0,da03d5911760bd4ca331ad33be8d043fbe59c031584c57814bca4379dc0c4256,2024-05-14T19:17:55.627000
CVE-2024-4761,0,1,9a4fc220aa66aa317056eb3996265d546a683fb5652e07b6fa8ab73d0b9164d3,2024-05-18T01:00:01.417000
CVE-2024-4764,0,0,1ce71353b9d55abf261ec64b79822c804e2d05038b12e07efb15b19542c85283,2024-05-14T19:17:55.627000
CVE-2024-4765,0,0,940f5000f62119fc819a1c6e56fca66a58cb674478c2a5875e655065b86df5a1,2024-05-14T19:17:55.627000
CVE-2024-4766,0,0,6686ced7b91e59ba9ceec56c88909b800d529cd7de526bd774b535ba4cd47e6b,2024-05-14T19:17:55.627000

Can't render this file because it is too large.