Auto-Update: 2024-06-15T16:00:18.427663+00:00

This commit is contained in:
cad-safe-bot 2024-06-15 16:03:09 +00:00
parent c8a89a2e75
commit 5a6395d0f9
5 changed files with 222 additions and 8 deletions

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-27275",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-06-15T14:15:09.443",
"lastModified": "2024-06-15T14:15:09.443",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "IBM i 7.2, 7.3, 7.4, and 7.5 contains a local privilege escalation vulnerability caused by an insufficient authority requirement. A local user without administrator privilege can configure a physical file trigger to execute with the privileges of a user socially engineered to access the target file. The correction is to require administrator privilege to configure trigger support. IBM X-Force ID: 285203."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-264"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/285203",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7157637",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-31870",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-06-15T14:15:09.690",
"lastModified": "2024-06-15T14:15:09.690",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "IBM Db2 for i 7.2, 7.3, 7.4, and 7.5 supplies user defined table function is vulnerable to user enumeration by a local authenticated attacker, without having authority to the related *USRPRF objects. This can be used by a malicious actor to gather information about users that can be targeted in further attacks. IBM X-Force ID: 287174."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-204"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/287174",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7157638",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-15T15:15:51.033",
"lastModified": "2024-06-15T15:15:51.033",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in itsourcecode Online Book Store up to 1.0. Affected is an unknown function of the file /edit_book.php. The manipulation of the argument image leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-268698 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/1902zdq/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268698",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268698",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.357143",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-15T14:00:18.176655+00:00
2024-06-15T16:00:18.427663+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-15T13:15:51.570000+00:00
2024-06-15T15:15:51.033000+00:00
```
### Last Data Feed Release
@ -33,15 +33,16 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
254211
254214
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `3`
- [CVE-2024-6006](CVE-2024/CVE-2024-60xx/CVE-2024-6006.json) (`2024-06-15T12:15:49.543`)
- [CVE-2024-6007](CVE-2024/CVE-2024-60xx/CVE-2024-6007.json) (`2024-06-15T13:15:51.570`)
- [CVE-2024-27275](CVE-2024/CVE-2024-272xx/CVE-2024-27275.json) (`2024-06-15T14:15:09.443`)
- [CVE-2024-31870](CVE-2024/CVE-2024-318xx/CVE-2024-31870.json) (`2024-06-15T14:15:09.690`)
- [CVE-2024-6008](CVE-2024/CVE-2024-60xx/CVE-2024-6008.json) (`2024-06-15T15:15:51.033`)
### CVEs modified in the last Commit

View File

@ -246773,6 +246773,7 @@ CVE-2024-27269,0,0,5fb13e5ff56d50c56f0b55daebe6cb14731ee1876299af16274caa159ae62
CVE-2024-2727,0,0,958214357d5cfc59c51fd0300fa3ab5e09b0479b417a5156cb98159538007f76,2024-03-22T15:34:43.663000
CVE-2024-27270,0,0,90fac36f214c0b31b291ee9cc7c1398845637888710e65e72962c5636284122e,2024-03-27T15:49:51.300000
CVE-2024-27273,0,0,121e1276bc15459b31678ff1a9bdce8a08ac88a34e7ab9da955a5958c30154f9,2024-05-08T13:15:00.690000
CVE-2024-27275,1,1,7ad5e4be084ef935fa0ee3fb00a4f6909dfd8fbba6a4dee9f8ddf664efa6af23,2024-06-15T14:15:09.443000
CVE-2024-27277,0,0,6c09ef572e665868238fb6d81d7d941702112e8d7fb954bfa230fe4edfeb437e,2024-03-21T19:47:03.943000
CVE-2024-27278,0,0,2ef9546b6eb3a76ad70be700186038d995dd630654759ed72b9b3d10968f6d39,2024-03-06T15:18:08.093000
CVE-2024-27279,0,0,a0a465925dfcee0f633443a4d3db070f2bf023c10d4135b020d1a0fbe76c5a4b,2024-03-12T12:40:13.500000
@ -249636,6 +249637,7 @@ CVE-2024-31866,0,0,273882af8e5be5ea8da6353ac690dc9a0d086b625d54fdea7b1703d546793
CVE-2024-31867,0,0,e77b94cb0dbba9724dcb4bf10a3c28b5d0820940e8bf0aa9502c6074559fee16,2024-05-01T18:15:23.740000
CVE-2024-31868,0,0,f51ec98640700979c2fbd42ec349064554a4f4e2766ddc3095908e984b1027bd,2024-05-01T18:15:23.793000
CVE-2024-31869,0,0,6b47e5d99cd19b8bfd6b20f4635198692675f2130d19292ed2ac9c7f0af5e4f1,2024-05-01T18:15:23.843000
CVE-2024-31870,1,1,db131e412514bd4ee894918066b4916ae9b3afcc649696bcbaf046b1af0babd3,2024-06-15T14:15:09.690000
CVE-2024-31871,0,0,2e9cb20a8839296f42d6bc6aa4eee6ec286fed065eef42e4971f116c0f81a135,2024-04-10T19:49:51.183000
CVE-2024-31872,0,0,7d09da772d85c1598253bebf81c543077ef995af0f84d1cf088132605a2400f9,2024-04-10T19:49:51.183000
CVE-2024-31873,0,0,30397559953deb34a9ae192149473632dc6b2334245e920787a4c5e14fc76375,2024-04-10T19:49:51.183000
@ -254208,5 +254210,6 @@ CVE-2024-5996,0,0,39e608463feedd3b2c4692002beac62fb7b065fa02bb74368f2c8f4d20db97
CVE-2024-6000,0,0,9ecd9bce478128bfa01786216d4c2f4b79bba7d7c3700482d0e8a2bbf0746324,2024-06-15T04:15:14.313000
CVE-2024-6003,0,0,2b437b326d800bdf64ea83b097c2b01785400c7a1545b390184100034051b372,2024-06-14T22:15:10.837000
CVE-2024-6005,0,0,d1fbbd6f1a022118fa74f19a8354fe9ceb6053688d2ab54aeba8cbab7f2d94e6,2024-06-15T10:15:11.940000
CVE-2024-6006,1,1,cbd8642a248960978a84c062535dc6d6deeeb60f42e09e4738b780deabbbd150,2024-06-15T12:15:49.543000
CVE-2024-6007,1,1,8358f9a117742f49ee96984a161f8e658018be5d6d6c5faa250d3d7c6db70d5f,2024-06-15T13:15:51.570000
CVE-2024-6006,0,0,cbd8642a248960978a84c062535dc6d6deeeb60f42e09e4738b780deabbbd150,2024-06-15T12:15:49.543000
CVE-2024-6007,0,0,8358f9a117742f49ee96984a161f8e658018be5d6d6c5faa250d3d7c6db70d5f,2024-06-15T13:15:51.570000
CVE-2024-6008,1,1,f1f9c8aa7333044852c7678b5648f2d36cf3cd498e7e7b8bb8cd339aa658de0d,2024-06-15T15:15:51.033000

Can't render this file because it is too large.