diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3576.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3576.json index 241e939d2c7..c6a641979b7 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3576.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3576.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3576", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-04T19:15:10.340", - "lastModified": "2023-11-07T14:15:21.410", + "lastModified": "2024-03-11T13:15:52.550", "vulnStatus": "Modified", "descriptions": [ { @@ -142,6 +142,10 @@ "Issue Tracking", "Third Party Advisory" ] + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00011.html", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52356.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52356.json index 4ebe6aec16c..903f5b843cb 100644 --- a/CVE-2023/CVE-2023-523xx/CVE-2023-52356.json +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52356.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52356", "sourceIdentifier": "secalert@redhat.com", "published": "2024-01-25T20:15:39.063", - "lastModified": "2024-01-31T17:41:06.517", - "vulnStatus": "Analyzed", + "lastModified": "2024-03-11T13:15:52.753", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -148,6 +148,10 @@ "Issue Tracking", "Patch" ] + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00011.html", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1441.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1441.json new file mode 100644 index 00000000000..86efdba5572 --- /dev/null +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1441.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-1441", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-03-11T14:15:06.917", + "lastModified": "2024-03-11T14:15:06.917", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An off-by-one error flaw was found in the udevListInterfacesByStatus() function in libvirt when the number of interfaces exceeds the size of the `names` array. This issue can be reproduced by sending specially crafted data to the libvirt daemon, allowing an unprivileged client to perform a denial of service attack by causing the libvirt daemon to crash." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-193" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2024-1441", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263841", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2370.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2370.json new file mode 100644 index 00000000000..02215a8dc71 --- /dev/null +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2370.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-2370", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-03-11T13:15:52.920", + "lastModified": "2024-03-11T13:15:52.920", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted file upload vulnerability in ManageEngine Desktop Central affecting version 9, build 90055. This vulnerability could allow a remote attacker to upload a malicious file to the system without any credentials provided." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/unrestricted-file-upload-vulnerability-manageengine-desktop-central", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 235415c2f1f..131cbd81de4 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-03-11T13:00:38.242650+00:00 +2024-03-11T15:00:45.148845+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-03-11T12:47:42.653000+00:00 +2024-03-11T14:15:06.917000+00:00 ``` ### Last Data Feed Release @@ -29,23 +29,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -240954 +240956 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `2` -* [CVE-2024-1373](CVE-2024/CVE-2024-13xx/CVE-2024-1373.json) (`2024-03-11T10:15:49.383`) +* [CVE-2024-1441](CVE-2024/CVE-2024-14xx/CVE-2024-1441.json) (`2024-03-11T14:15:06.917`) +* [CVE-2024-2370](CVE-2024/CVE-2024-23xx/CVE-2024-2370.json) (`2024-03-11T13:15:52.920`) ### CVEs modified in the last Commit -Recently modified CVEs: `3` +Recently modified CVEs: `2` -* [CVE-2023-7216](CVE-2023/CVE-2023-72xx/CVE-2023-7216.json) (`2024-03-11T11:15:57.017`) -* [CVE-2024-28816](CVE-2024/CVE-2024-288xx/CVE-2024-28816.json) (`2024-03-11T12:47:42.653`) -* [CVE-2024-28823](CVE-2024/CVE-2024-288xx/CVE-2024-28823.json) (`2024-03-11T12:47:42.653`) +* [CVE-2023-3576](CVE-2023/CVE-2023-35xx/CVE-2023-3576.json) (`2024-03-11T13:15:52.550`) +* [CVE-2023-52356](CVE-2023/CVE-2023-523xx/CVE-2023-52356.json) (`2024-03-11T13:15:52.753`) ## Download and Usage diff --git a/_state.csv b/_state.csv index aa6300a484c..d4c95a51cec 100644 --- a/_state.csv +++ b/_state.csv @@ -225207,7 +225207,7 @@ CVE-2023-3573,0,0,49b7f2d44d94282fd92e4e51fd75140c6d27fd1eb60b043bb5658c6909308f CVE-2023-3574,0,0,c46f3ebebeb50c74076f9bdd903b2401894ef2646196eb960c08c98cd128d220,2023-07-19T15:58:24.693000 CVE-2023-3575,0,0,cb418c109da6ae5c3db4c1cfd49867dd6bedc2e2b3460bc932b1f4a8938017b2,2023-11-07T04:19:05.260000 CVE-2023-35759,0,0,737d089372a13d311d938b6f73fbc87604835ac5d6e732c4dc0dc97aa37b299e,2024-02-05T17:15:08.490000 -CVE-2023-3576,0,0,4fe1ea206f5dd50d8ddd342960c4a559a3f3951dfe9970a7e68ef900265f9f42,2023-11-07T14:15:21.410000 +CVE-2023-3576,0,1,afc3943dafc3dce0b127a1fe6f63cb13cec0d0d4331467a034b7ea0ef34bb624,2024-03-11T13:15:52.550000 CVE-2023-35762,0,0,d3d58c95cdc44cd1c3674a8efa00d524d00379a36ec6dd9b457951306765e9b9,2023-11-29T20:52:44.790000 CVE-2023-35763,0,0,d967a50d80e9fca1c8b396011c9adaeb43d2582130d44fa236f81f07f6cc7468,2023-11-07T04:15:57.230000 CVE-2023-35765,0,0,c9d756b3cf84f57072c1ddad827e0ca15c83ffcc92755c9945c039f52d670aa0,2023-07-13T22:38:39.083000 @@ -235718,7 +235718,7 @@ CVE-2023-5235,0,0,501d70ffe62054b2f34e569922209bc8c97e72f29972137f98206c72df307e CVE-2023-52353,0,0,51c95c68b53b17ae5c9383b4fb7643d2f698c0a7aeb9527a084925d0123ca2a0,2024-01-29T15:53:20.917000 CVE-2023-52354,0,0,15087b81bcfb8f0a08f98300e2d3a8a3cc0e673259e9dc08373afde8da8bc3a6,2024-01-29T16:56:40.830000 CVE-2023-52355,0,0,30175535bfde6e66be6dce4a86bb0177b08047eb9e1fb2db9c326dc5f918982b,2024-02-04T20:15:45.900000 -CVE-2023-52356,0,0,416ab88236a0610952abcf11cf4373be796b1ac403333a7648dc70b58a2354b6,2024-01-31T17:41:06.517000 +CVE-2023-52356,0,1,f4861a9c0008839a2b5ec1f2513aaa75cc90ea85b18808e65d7bc888af5c1638,2024-03-11T13:15:52.753000 CVE-2023-52357,0,0,b1d8671149392ba36552d2d7975d95dd19f0db4f65b14e0cfedba761dce5c034,2024-02-20T19:50:53.960000 CVE-2023-52358,0,0,0b53d52db0f0a147bc8902c908a4bfab00aea8420e8b8fd20902eb5f941687f3,2024-02-20T19:50:53.960000 CVE-2023-5236,0,0,dca46a86e45346118bf2a7ab84eba7b576d6badd3032b0dee15268882dfcf4cc,2024-01-25T14:15:26.617000 @@ -237507,7 +237507,7 @@ CVE-2023-7212,0,0,79d1d721588ec6fee9312db4d618398b1921fcf5c938a32d629fcefd81868f CVE-2023-7213,0,0,dcb36a46605e3c6a3105da694308e63a193a561e121d48c47f3aebdcfff316c2,2024-02-29T01:43:00.563000 CVE-2023-7214,0,0,38b343e2ef3ebe439366e1faf773feb984fcb878a75079d45d82e8c4e22ac8ef,2024-02-29T01:43:00.663000 CVE-2023-7215,0,0,3b9f3d0932c0a9066538fbd50547c7cd207b8f16024907c458fb724c2bdd81fc,2024-02-29T01:43:00.757000 -CVE-2023-7216,0,1,f549bbfabe40d68ffd7e9f0240ec73e27fb45e02146cb907adfd469188bbec90,2024-03-11T11:15:57.017000 +CVE-2023-7216,0,0,f549bbfabe40d68ffd7e9f0240ec73e27fb45e02146cb907adfd469188bbec90,2024-03-11T11:15:57.017000 CVE-2023-7218,0,0,997caf33100cd20bf7c911b456121cfd7490406f2f4ee5f6ea17044b58c740d4,2024-02-29T01:43:00.860000 CVE-2023-7219,0,0,6572233655301e556670ceb1176d411546e5bee98a818b734f4f538794ff15bf,2024-02-29T01:43:00.957000 CVE-2023-7220,0,0,7c65969bdcbdbd7b3901a2c212c596c57db7467dcffafbf0d426a13be394a84d,2024-02-29T01:43:01.043000 @@ -238412,7 +238412,7 @@ CVE-2024-1367,0,0,c7d0c61b44ec49f91e60f0f66492f38fa7ca52e01168f39d5ee8a77f3ed2b9 CVE-2024-1368,0,0,4942898dc0cda867f223a3a338598e98ff3b4ceab62d7bcc8729f71cf52128cb,2024-02-28T14:06:45.783000 CVE-2024-1369,0,0,3b9400e51aa638758466cd578c61a464d544a6e8f00f7ecbfeaefa54887b9eb9,2024-03-05T17:42:45.630000 CVE-2024-1372,0,0,fd6a0b0bdbecc63f56aef495458a3c5dd8f2e76f436e6cb5f113766b10bba4a3,2024-03-05T17:12:04.487000 -CVE-2024-1373,1,1,6182eba24b857bc2b56524dd4b982074bd00b00d58fe9873ed20ec6b67a1b251,2024-03-11T10:15:49.383000 +CVE-2024-1373,0,0,6182eba24b857bc2b56524dd4b982074bd00b00d58fe9873ed20ec6b67a1b251,2024-03-11T10:15:49.383000 CVE-2024-1374,0,0,7fe6e2944b2df04d1912da5645567f3da2009d2f734eda817ead1dbb0beca205,2024-03-06T15:26:34.817000 CVE-2024-1377,0,0,76e2b469816a5f01575bd35c8b248dabb148d14ddf8df784749e6781cc820f88,2024-03-07T13:52:27.110000 CVE-2024-1378,0,0,861a3323ec8efaeb758681460069e84c3f0f238c20d369cc8b41f972b8f59fb9,2024-03-01T23:02:21.513000 @@ -238442,6 +238442,7 @@ CVE-2024-1435,0,0,3d9157bea425ae0ccbf8fb80f8804820a71722fe736e6d6583f664e8ae632d CVE-2024-1436,0,0,89cc5ea7a7e1178a29adf59c2f4cf429bb9957790ab8a0265c3119401c784ce0,2024-02-26T16:32:25.577000 CVE-2024-1437,0,0,95b845910a840a20b7fa4620989917eab09ec6f88cd90b7d076b0bb6f7afcc4a,2024-02-29T13:49:29.390000 CVE-2024-1439,0,0,0872453f826d79b5bb50df9535aa030a513837aff169f1535b08260848c8b609,2024-02-12T14:19:54.330000 +CVE-2024-1441,1,1,779b128d5e6dbaccc3e862d37e1f7b9cbeae4c7d0f84d699ae8ad4489da37214,2024-03-11T14:15:06.917000 CVE-2024-1442,0,0,d5be8c6d2acf818787220c68cc096ecac92494a9aeb2f3b78b57d2953e31d3e2,2024-03-08T14:02:57.420000 CVE-2024-1443,0,0,715b4f1b1b036595e816d480c22f0394bab184a4b61631c3489044453d5f3bfb,2024-03-07T13:52:27.110000 CVE-2024-1444,0,0,56d4978632986301b509a1a8d65f888b9f13fd4ebe8f88db05c849bbae5ae999,2024-02-16T17:15:08.710000 @@ -239881,6 +239882,7 @@ CVE-2024-23686,0,0,ed98c70a3681e7ffc9688a2b700aefef53fbafafcbc0cbfe3bff77d9af067 CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cfabd,2024-01-26T16:54:13.900000 CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000 CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000 +CVE-2024-2370,1,1,16f988ff46fdfe91c440b55eb7c64364d5f6cdcb167f09fe7bf66f636001f14e,2024-03-11T13:15:52.920000 CVE-2024-23724,0,0,ce25237b1b8be392e772c83f957fdb1e42b10b520f1a3f65fb6dea0241ad88c3,2024-02-11T22:29:15.837000 CVE-2024-23725,0,0,e7109aa5ed154918326c3254d584acf7e8190c7c6acd985ea1145474ef362350,2024-01-29T15:25:48.110000 CVE-2024-23726,0,0,1e6b5838c3bbe1bdea4cff85e0dab09275e17fdbeddbc74981e476f308132713,2024-01-29T15:25:36.090000 @@ -240951,5 +240953,5 @@ CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e CVE-2024-28753,0,0,73ca850c1b6879daba607bc61d7d16457b56173a47004b8bff799b514a526c36,2024-03-11T01:32:39.697000 CVE-2024-28754,0,0,9281349f951cf3fa92b3f484f1e5f3e3b9f20229dcabe6872ba34e9bebaf3b2c,2024-03-11T01:32:39.697000 CVE-2024-28757,0,0,2ea8a9bd701b62a4c7d927e860f5361b09b4376e3bc3bbb014ff5d4ca725cec6,2024-03-11T01:32:29.610000 -CVE-2024-28816,0,1,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000 -CVE-2024-28823,0,1,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000 +CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000 +CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000