mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-09 03:57:14 +00:00
Auto-Update: 2024-11-20T00:55:40.920392+00:00
This commit is contained in:
parent
ae646c481f
commit
6089504807
21
CVE-2018/CVE-2018-94xx/CVE-2018-9440.json
Normal file
21
CVE-2018/CVE-2018-94xx/CVE-2018-9440.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2018-9440",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2024-11-19T23:15:04.020",
|
||||
"lastModified": "2024-11-19T23:15:04.020",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In parse of M3UParser.cpp there is a possible resource exhaustion due to improper input validation. This could lead to denial of service with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2018-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2018/CVE-2018-94xx/CVE-2018-9456.json
Normal file
21
CVE-2018/CVE-2018-94xx/CVE-2018-9456.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2018-9456",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2024-11-19T23:15:04.100",
|
||||
"lastModified": "2024-11-19T23:15:04.100",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In sdpu_extract_attr_seq of sdp_utils.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2018-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2018/CVE-2018-94xx/CVE-2018-9466.json
Normal file
21
CVE-2018/CVE-2018-94xx/CVE-2018-9466.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2018-9466",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2024-11-19T23:15:04.170",
|
||||
"lastModified": "2024-11-19T23:15:04.170",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the xmlSnprintfElementContent function of valid.c, there is a possible out of bounds write. This could lead to remote escalation of privilege in an unprivileged app with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2018-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2018/CVE-2018-94xx/CVE-2018-9467.json
Normal file
21
CVE-2018/CVE-2018-94xx/CVE-2018-9467.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2018-9467",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2024-11-20T00:15:16.820",
|
||||
"lastModified": "2024-11-20T00:15:16.820",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the getHost() function of UriTest.java, there is the possibility of incorrect web origin determination. This could lead to incorrect security decisions with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2018-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-52728",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-30T00:15:07.507",
|
||||
"lastModified": "2024-04-30T13:11:16.690",
|
||||
"lastModified": "2024-11-19T23:35:00.713",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Open Networking Foundation SD-RAN ONOS onos-lib-go 0.10.25 permite una condici\u00f3n de \u00edndice fuera de rango en putBitString."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-129"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/onosproject/onos-lib-go/issues/245",
|
||||
|
21
CVE-2024/CVE-2024-443xx/CVE-2024-44306.json
Normal file
21
CVE-2024/CVE-2024-443xx/CVE-2024-44306.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-44306",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-11-20T00:15:16.967",
|
||||
"lastModified": "2024-11-20T00:15:16.967",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.6. An app may be able to execute arbitrary code with kernel privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/120911",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-443xx/CVE-2024-44307.json
Normal file
21
CVE-2024/CVE-2024-443xx/CVE-2024-44307.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-44307",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-11-20T00:15:17.030",
|
||||
"lastModified": "2024-11-20T00:15:17.030",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.6. An app may be able to execute arbitrary code with kernel privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/120911",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2024/CVE-2024-443xx/CVE-2024-44308.json
Normal file
37
CVE-2024/CVE-2024-443xx/CVE-2024-44308.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-44308",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-11-20T00:15:17.080",
|
||||
"lastModified": "2024-11-20T00:15:17.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121752",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121753",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121754",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121755",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121756",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2024/CVE-2024-443xx/CVE-2024-44309.json
Normal file
37
CVE-2024/CVE-2024-443xx/CVE-2024-44309.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-44309",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-11-20T00:15:17.137",
|
||||
"lastModified": "2024-11-20T00:15:17.137",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A cookie management issue was addressed with improved state management. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to a cross site scripting attack. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121752",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121753",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121754",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121755",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121756",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
64
README.md
64
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-11-19T23:00:21.127901+00:00
|
||||
2024-11-20T00:55:40.920392+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-11-19T22:35:12.220000+00:00
|
||||
2024-11-20T00:15:17.137000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,64 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
270641
|
||||
270649
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `20`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2018-9365](CVE-2018/CVE-2018-93xx/CVE-2018-9365.json) (`2024-11-19T21:15:05.587`)
|
||||
- [CVE-2018-9410](CVE-2018/CVE-2018-94xx/CVE-2018-9410.json) (`2024-11-19T21:15:05.657`)
|
||||
- [CVE-2018-9411](CVE-2018/CVE-2018-94xx/CVE-2018-9411.json) (`2024-11-19T22:15:18.750`)
|
||||
- [CVE-2018-9412](CVE-2018/CVE-2018-94xx/CVE-2018-9412.json) (`2024-11-19T22:15:18.813`)
|
||||
- [CVE-2018-9417](CVE-2018/CVE-2018-94xx/CVE-2018-9417.json) (`2024-11-19T22:15:18.880`)
|
||||
- [CVE-2018-9419](CVE-2018/CVE-2018-94xx/CVE-2018-9419.json) (`2024-11-19T22:15:18.943`)
|
||||
- [CVE-2018-9420](CVE-2018/CVE-2018-94xx/CVE-2018-9420.json) (`2024-11-19T22:15:19.010`)
|
||||
- [CVE-2018-9421](CVE-2018/CVE-2018-94xx/CVE-2018-9421.json) (`2024-11-19T22:15:19.070`)
|
||||
- [CVE-2018-9424](CVE-2018/CVE-2018-94xx/CVE-2018-9424.json) (`2024-11-19T22:15:19.130`)
|
||||
- [CVE-2018-9428](CVE-2018/CVE-2018-94xx/CVE-2018-9428.json) (`2024-11-19T22:15:19.190`)
|
||||
- [CVE-2018-9432](CVE-2018/CVE-2018-94xx/CVE-2018-9432.json) (`2024-11-19T22:15:19.247`)
|
||||
- [CVE-2018-9433](CVE-2018/CVE-2018-94xx/CVE-2018-9433.json) (`2024-11-19T22:15:19.307`)
|
||||
- [CVE-2023-27609](CVE-2023/CVE-2023-276xx/CVE-2023-27609.json) (`2024-11-19T22:15:19.443`)
|
||||
- [CVE-2024-11400](CVE-2024/CVE-2024-114xx/CVE-2024-11400.json) (`2024-11-19T22:15:19.740`)
|
||||
- [CVE-2024-30424](CVE-2024/CVE-2024-304xx/CVE-2024-30424.json) (`2024-11-19T22:15:20.103`)
|
||||
- [CVE-2024-51669](CVE-2024/CVE-2024-516xx/CVE-2024-51669.json) (`2024-11-19T22:15:20.673`)
|
||||
- [CVE-2024-52392](CVE-2024/CVE-2024-523xx/CVE-2024-52392.json) (`2024-11-19T22:15:20.910`)
|
||||
- [CVE-2024-52595](CVE-2024/CVE-2024-525xx/CVE-2024-52595.json) (`2024-11-19T22:15:21.120`)
|
||||
- [CVE-2024-52762](CVE-2024/CVE-2024-527xx/CVE-2024-52762.json) (`2024-11-19T21:15:06.580`)
|
||||
- [CVE-2024-52763](CVE-2024/CVE-2024-527xx/CVE-2024-52763.json) (`2024-11-19T21:15:06.663`)
|
||||
- [CVE-2018-9440](CVE-2018/CVE-2018-94xx/CVE-2018-9440.json) (`2024-11-19T23:15:04.020`)
|
||||
- [CVE-2018-9456](CVE-2018/CVE-2018-94xx/CVE-2018-9456.json) (`2024-11-19T23:15:04.100`)
|
||||
- [CVE-2018-9466](CVE-2018/CVE-2018-94xx/CVE-2018-9466.json) (`2024-11-19T23:15:04.170`)
|
||||
- [CVE-2018-9467](CVE-2018/CVE-2018-94xx/CVE-2018-9467.json) (`2024-11-20T00:15:16.820`)
|
||||
- [CVE-2024-44306](CVE-2024/CVE-2024-443xx/CVE-2024-44306.json) (`2024-11-20T00:15:16.967`)
|
||||
- [CVE-2024-44307](CVE-2024/CVE-2024-443xx/CVE-2024-44307.json) (`2024-11-20T00:15:17.030`)
|
||||
- [CVE-2024-44308](CVE-2024/CVE-2024-443xx/CVE-2024-44308.json) (`2024-11-20T00:15:17.080`)
|
||||
- [CVE-2024-44309](CVE-2024/CVE-2024-443xx/CVE-2024-44309.json) (`2024-11-20T00:15:17.137`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `446`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-53069](CVE-2024/CVE-2024-530xx/CVE-2024-53069.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53070](CVE-2024/CVE-2024-530xx/CVE-2024-53070.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53071](CVE-2024/CVE-2024-530xx/CVE-2024-53071.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53072](CVE-2024/CVE-2024-530xx/CVE-2024-53072.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53073](CVE-2024/CVE-2024-530xx/CVE-2024-53073.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53074](CVE-2024/CVE-2024-530xx/CVE-2024-53074.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53075](CVE-2024/CVE-2024-530xx/CVE-2024-53075.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53076](CVE-2024/CVE-2024-530xx/CVE-2024-53076.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53077](CVE-2024/CVE-2024-530xx/CVE-2024-53077.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53078](CVE-2024/CVE-2024-530xx/CVE-2024-53078.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53079](CVE-2024/CVE-2024-530xx/CVE-2024-53079.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53080](CVE-2024/CVE-2024-530xx/CVE-2024-53080.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53081](CVE-2024/CVE-2024-530xx/CVE-2024-53081.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53082](CVE-2024/CVE-2024-530xx/CVE-2024-53082.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53083](CVE-2024/CVE-2024-530xx/CVE-2024-53083.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53084](CVE-2024/CVE-2024-530xx/CVE-2024-53084.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53085](CVE-2024/CVE-2024-530xx/CVE-2024-53085.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53086](CVE-2024/CVE-2024-530xx/CVE-2024-53086.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53087](CVE-2024/CVE-2024-530xx/CVE-2024-53087.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-53088](CVE-2024/CVE-2024-530xx/CVE-2024-53088.json) (`2024-11-19T21:56:45.533`)
|
||||
- [CVE-2024-6613](CVE-2024/CVE-2024-66xx/CVE-2024-6613.json) (`2024-11-19T22:35:12.220`)
|
||||
- [CVE-2024-8403](CVE-2024/CVE-2024-84xx/CVE-2024-8403.json) (`2024-11-19T21:57:32.967`)
|
||||
- [CVE-2024-9609](CVE-2024/CVE-2024-96xx/CVE-2024-9609.json) (`2024-11-19T21:28:42.670`)
|
||||
- [CVE-2024-9777](CVE-2024/CVE-2024-97xx/CVE-2024-9777.json) (`2024-11-19T21:57:32.967`)
|
||||
- [CVE-2024-9830](CVE-2024/CVE-2024-98xx/CVE-2024-9830.json) (`2024-11-19T21:57:32.967`)
|
||||
- [CVE-2023-52728](CVE-2023/CVE-2023-527xx/CVE-2023-52728.json) (`2024-11-19T23:35:00.713`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
942
_state.csv
942
_state.csv
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user