mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-08-23T08:00:18.346249+00:00
This commit is contained in:
parent
3af1d4a7a7
commit
55ceee47a2
21
CVE-2024/CVE-2024-32xx/CVE-2024-3282.json
Normal file
21
CVE-2024/CVE-2024-32xx/CVE-2024-3282.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-3282",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-08-23T06:15:03.827",
|
||||
"lastModified": "2024-08-23T06:15:03.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP Table Builder WordPress plugin through 1.5.0 does not sanitise and escape some of its Table data, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/12bf5e8e-24c9-48b9-b94c-c14ed60d7c15/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2024/CVE-2024-407xx/CVE-2024-40766.json
Normal file
33
CVE-2024/CVE-2024-407xx/CVE-2024-40766.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2024-40766",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2024-08-23T07:15:03.643",
|
||||
"lastModified": "2024-08-23T07:15:03.643",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper access control vulnerability has been identified in the SonicWall SonicOS management access, potentially leading to unauthorized resource access and in specific conditions, causing the firewall to crash. This issue affects SonicWall Firewall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@sonicwall.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015",
|
||||
"source": "PSIRT@sonicwall.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-67xx/CVE-2024-6715.json
Normal file
21
CVE-2024/CVE-2024-67xx/CVE-2024-6715.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-6715",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-08-23T06:15:04.070",
|
||||
"lastModified": "2024-08-23T06:15:04.070",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Ditty WordPress plugin before 3.1.46 re-introduced a previously fixed security issue (https://wpscan.com/vulnerability/80a9eb3a-2cb1-4844-9004-ba2554b2d46c/) in v3.1.39"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/19406acc-3441-4d4a-9163-ace8f1dceb78/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
12
README.md
12
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-23T06:00:17.492849+00:00
|
||||
2024-08-23T08:00:18.346249+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-23T05:15:15.437000+00:00
|
||||
2024-08-23T07:15:03.643000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,14 +33,16 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
260996
|
||||
260999
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-7258](CVE-2024/CVE-2024-72xx/CVE-2024-7258.json) (`2024-08-23T05:15:15.437`)
|
||||
- [CVE-2024-3282](CVE-2024/CVE-2024-32xx/CVE-2024-3282.json) (`2024-08-23T06:15:03.827`)
|
||||
- [CVE-2024-40766](CVE-2024/CVE-2024-407xx/CVE-2024-40766.json) (`2024-08-23T07:15:03.643`)
|
||||
- [CVE-2024-6715](CVE-2024/CVE-2024-67xx/CVE-2024-6715.json) (`2024-08-23T06:15:04.070`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
@ -251815,6 +251815,7 @@ CVE-2024-32816,0,0,07ef618f38a111b939c1604d02b213ea044873e8a9ea20856dbea33bba01e
|
||||
CVE-2024-32817,0,0,8d2006c9b6a5d6a9b9d5bef70fc5e21bcd93f5001033112c9e1270f7197a4e64,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32818,0,0,70f4ac55665de3a33130a2dd403b24f66717dd64859ed5b05de619a5101515b6,2024-06-10T02:52:08.267000
|
||||
CVE-2024-32819,0,0,fe1c0b85edcfac0fa30d340f687f0b522a28c36df349d11be5e0d29d5afa16ed,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3282,1,1,90a77b7618b250dd5dc4573b989369e53dae78563c1ae73635294189dcb9efd5,2024-08-23T06:15:03.827000
|
||||
CVE-2024-32820,0,0,5aa48b1b617dbdcc0e7988625c906afef7054f45e8e50fbfe5c26eaf7cbc525f,2024-06-10T02:52:08.267000
|
||||
CVE-2024-32821,0,0,0e2e7529c79698d08866d46065126ddb4146f8f4e957c45b537f5173f4723cef,2024-06-10T02:52:08.267000
|
||||
CVE-2024-32822,0,0,d10684d64aa9071956e86a3b8967958d92847110092eb8c0d01880de097f0ad7,2024-04-26T12:58:17.720000
|
||||
@ -256717,6 +256718,7 @@ CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b98
|
||||
CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9455,2024-07-11T13:06:13.187000
|
||||
CVE-2024-4076,0,0,3600a7160ba6cb63d73da78d982aeb737757fd1783e0b44697873d9ae49c2d36,2024-08-01T13:59:24.073000
|
||||
CVE-2024-40764,0,0,ab85577e2cb5d9a786ef6b191ba8264da7952ad06ab8f1b0e070c99f55710d56,2024-08-01T13:58:00.227000
|
||||
CVE-2024-40766,1,1,b7a2ce0b222ddbb5717399f093b215f1d59e66ecf4ed80615805c9001a7fe379,2024-08-23T07:15:03.643000
|
||||
CVE-2024-40767,0,0,0f0f227d49db4f76a18af060eeadd57ea0ca5da0ccc7bd26ef12905f9453740a,2024-07-30T19:19:40.767000
|
||||
CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000
|
||||
CVE-2024-40774,0,0,20f4c2f88088010929acd58158f18d58b2de8f6cd0c1c18a2a116c0b40766ad5,2024-08-20T15:16:40.210000
|
||||
@ -260206,6 +260208,7 @@ CVE-2024-6707,0,0,0dfe7a21a9f5f3f2c918856e8a22bd010b2f6875b837d373eb17e1778a3c84
|
||||
CVE-2024-6709,0,0,6fe2e770615cb1cdf14ac6a1be894b0afc1b11da8138a88bedb96b5baf70b602,2024-08-05T12:41:45.957000
|
||||
CVE-2024-6710,0,0,4e918da09846cceb474e5a8b11ef31c34f74c44e6fb5c62544fbedf363b9f5e1,2024-08-07T21:35:11.673000
|
||||
CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce83,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6715,1,1,48a76114cbb320a86b433f2c50ad51fcadc00b9730ba5849459403d19dd65833,2024-08-23T06:15:04.070000
|
||||
CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000
|
||||
CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6720,0,0,1dc3a2e2b9f95baf4f0364462830a2005109f2f0ee9a4c40c2088696994c0bf6,2024-08-07T20:53:27.343000
|
||||
@ -260535,7 +260538,7 @@ CVE-2024-7252,0,0,490536b1b267bc05e09f33c429c150806f5477f059597f5cad78d37cad62a6
|
||||
CVE-2024-7255,0,0,a4eb887a2aa91b61ced64af6faa636cef124d2fd1032af5abcd1e986918698ff,2024-08-16T15:23:19.167000
|
||||
CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000
|
||||
CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7258,1,1,b8a200982000a2891227a1513c5a157cf4fea7675fe684028aca0e4807be9f50,2024-08-23T05:15:15.437000
|
||||
CVE-2024-7258,0,0,b8a200982000a2891227a1513c5a157cf4fea7675fe684028aca0e4807be9f50,2024-08-23T05:15:15.437000
|
||||
CVE-2024-7262,0,0,6eb890539ac6ea65f95d63d1cc2b2db839fe55351667e7e39ec8c244bb43a119,2024-08-22T06:15:04.173000
|
||||
CVE-2024-7263,0,0,9d6df8d57145d860b9f285c4defefe5eae42f914cf87b79ed3fa24860767bd90,2024-08-22T06:15:04.510000
|
||||
CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user