mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-06-17T16:00:31.403271+00:00
This commit is contained in:
parent
f1db00a862
commit
60d6442c75
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-45063",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-11-10T16:15:12.307",
|
||||
"lastModified": "2024-06-15T10:15:11.347",
|
||||
"lastModified": "2024-06-17T15:15:50.030",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,6 +116,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/06/15/1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/06/17/1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://invisible-island.net/xterm/xterm.log.html",
|
||||
"source": "cve@mitre.org",
|
||||
|
15
CVE-2024/CVE-2024-14xx/CVE-2024-1469.json
Normal file
15
CVE-2024/CVE-2024-14xx/CVE-2024-1469.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-1469",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-17T15:15:50.463",
|
||||
"lastModified": "2024-06-17T15:15:50.463",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: ** REJECT ** Duplicate assignment. Please use CVE-2024-0845 instead."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-34997",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-17T19:15:07.373",
|
||||
"lastModified": "2024-05-20T13:00:34.807",
|
||||
"lastModified": "2024-06-17T14:15:09.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "joblib v1.4.2 was discovered to contain a deserialization vulnerability via the component joblib.numpy_pickle::NumpyArrayWrapper().read_array()."
|
||||
"value": "joblib v1.4.2 was discovered to contain a deserialization vulnerability via the component joblib.numpy_pickle::NumpyArrayWrapper().read_array(). NOTE: this is disputed by the supplier because NumpyArrayWrapper is only used during caching of trusted content."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -19,6 +19,10 @@
|
||||
{
|
||||
"url": "https://github.com/joblib/joblib/issues/1582",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/joblib/joblib/issues/977",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-365xx/CVE-2024-36580.json
Normal file
20
CVE-2024/CVE-2024-365xx/CVE-2024-36580.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-36580",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:10.227",
|
||||
"lastModified": "2024-06-17T14:15:10.227",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Prototype Pollution issue in cdr0 sg 1.0.10 allows an attacker to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/mestrtee/a75d75eca4622ad08f7cfa903a6cc9c3",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-365xx/CVE-2024-36581.json
Normal file
20
CVE-2024/CVE-2024-365xx/CVE-2024-36581.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-36581",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T15:15:51.130",
|
||||
"lastModified": "2024-06-17T15:15:51.130",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Prototype Pollution issue in abw badger-database 1.2.1 allows an attacker to execute arbitrary code via dist/badger-database.esm."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/mestrtee/f6b2ed1b3b4bc0df994c7455fc6110bd",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-365xx/CVE-2024-36582.json
Normal file
20
CVE-2024/CVE-2024-365xx/CVE-2024-36582.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-36582",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T15:15:51.243",
|
||||
"lastModified": "2024-06-17T15:15:51.243",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "alexbinary object-deep-assign 1.0.11 is vulnerable to Prototype Pollution via the extend() method of Module.deepAssign (/src/index.js)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/mestrtee/9fe4d3a862c62ce6b2b0d20d4c5fd346",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-365xx/CVE-2024-36583.json
Normal file
20
CVE-2024/CVE-2024-365xx/CVE-2024-36583.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-36583",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:10.330",
|
||||
"lastModified": "2024-06-17T14:15:10.330",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Prototype Pollution issue in byondreal accessor <= 1.0.0 allows an attacker to execute arbitrary code via @byondreal/accessor/index."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/mestrtee/97bc2fbfbcbde3a54d5536c9adeee34c",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-371xx/CVE-2024-37158.json
Normal file
59
CVE-2024/CVE-2024-371xx/CVE-2024-37158.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-37158",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-17T14:15:10.430",
|
||||
"lastModified": "2024-06-17T14:15:10.430",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Evmos is the Ethereum Virtual Machine (EVM) Hub on the Cosmos Network. Preliminary checks on actions computed by the clawback vesting accounts are performed in the ante handler. Evmos core, implements two different ante handlers: one for Cosmos transactions and one for Ethereum transactions. Checks performed on the two implementation are different. The vulnerability discovered allowed a clawback account to bypass Cosmos ante handler checks by sending an Ethereum transaction targeting a precompile used to interact with a Cosmos SDK module. This vulnerability is fixed in 18.0.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-691"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/evmos/evmos/commit/b2a09ca66613d8b04decd3f2dcba8e1e77709dcb",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/evmos/evmos/security/advisories/GHSA-pxv8-qhrh-jc7v",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-371xx/CVE-2024-37159.json
Normal file
59
CVE-2024/CVE-2024-371xx/CVE-2024-37159.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-37159",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-17T14:15:10.693",
|
||||
"lastModified": "2024-06-17T14:15:10.693",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Evmos is the Ethereum Virtual Machine (EVM) Hub on the Cosmos Network. This vulnerability allowed a user to create a validator using vested tokens to deposit the self-bond. This vulnerability is fixed in 18.0.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/evmos/evmos/commit/b2a09ca66613d8b04decd3f2dcba8e1e77709dcb",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/evmos/evmos/security/advisories/GHSA-pxv8-qhrh-jc7v",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-37383",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-07T04:15:30.463",
|
||||
"lastModified": "2024-06-07T14:56:05.647",
|
||||
"lastModified": "2024-06-17T15:15:51.517",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -27,6 +27,10 @@
|
||||
{
|
||||
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.7",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00008.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-37384",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-07T04:15:30.597",
|
||||
"lastModified": "2024-06-07T14:56:05.647",
|
||||
"lastModified": "2024-06-17T15:15:51.640",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -27,6 +27,10 @@
|
||||
{
|
||||
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.7",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00008.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-376xx/CVE-2024-37619.json
Normal file
24
CVE-2024/CVE-2024-376xx/CVE-2024-37619.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-37619",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:10.943",
|
||||
"lastModified": "2024-06-17T14:15:10.943",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "StrongShop v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the spec_group_id parameter at /spec/index.blade.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/45",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.strongshop.cn/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-376xx/CVE-2024-37620.json
Normal file
24
CVE-2024/CVE-2024-376xx/CVE-2024-37620.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-37620",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:11.047",
|
||||
"lastModified": "2024-06-17T14:15:11.047",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPVOD v4.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the id parameter at /view/admin/view.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/46",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.phpvod.com/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-376xx/CVE-2024-37621.json
Normal file
24
CVE-2024/CVE-2024-376xx/CVE-2024-37621.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-37621",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:11.153",
|
||||
"lastModified": "2024-06-17T14:15:11.153",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "StrongShop v1.0 was discovered to contain a Server-Side Template Injection (SSTI) vulnerability via the component /shippingOptionConfig/index.blade.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/47",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.strongshop.cn",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-376xx/CVE-2024-37622.json
Normal file
20
CVE-2024/CVE-2024-376xx/CVE-2024-37622.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37622",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:11.480",
|
||||
"lastModified": "2024-06-17T14:15:11.480",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Xinhu RockOA v2.6.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the num parameter at /flow/flow.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/rainrocka/xinhu/issues/4",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-376xx/CVE-2024-37623.json
Normal file
20
CVE-2024/CVE-2024-376xx/CVE-2024-37623.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37623",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:11.580",
|
||||
"lastModified": "2024-06-17T14:15:11.580",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Xinhu RockOA v2.6.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the /kaoqin/tpl_kaoqin_locationchange.html component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/rainrocka/xinhu/issues/5",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-376xx/CVE-2024-37624.json
Normal file
20
CVE-2024/CVE-2024-376xx/CVE-2024-37624.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37624",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:11.680",
|
||||
"lastModified": "2024-06-17T14:15:11.680",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Xinhu RockOA v2.6.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the /chajian/inputChajian.php. component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/rainrocka/xinhu/issues/6",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-376xx/CVE-2024-37625.json
Normal file
24
CVE-2024/CVE-2024-376xx/CVE-2024-37625.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-37625",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:11.790",
|
||||
"lastModified": "2024-06-17T14:15:11.790",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "zhimengzhe iBarn v1.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the $search parameter at /index.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zhimengzhe/iBarn",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zhimengzhe/iBarn/issues/20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-378xx/CVE-2024-37848.json
Normal file
20
CVE-2024/CVE-2024-378xx/CVE-2024-37848.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37848",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:11.890",
|
||||
"lastModified": "2024-06-17T14:15:11.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Online-Bookstore-Project-In-PHP v1.0 allows a local attacker to execute arbitrary code via the admin_delete.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Lanxiy7th/lx_CVE_report-/issues/13",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-38395",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-16T01:15:48.537",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T15:15:51.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/06/17/1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.com/gnachman/iterm2/-/commit/f1e89f78dd72dcac3ba66d3d6f93db3f7f649219",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-38396",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-16T21:15:50.730",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T15:15:52.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/06/17/1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.com/gnachman/iterm2/-/commit/fc60236a914d63fb70a5c632e211203a4f1bd4dd",
|
||||
"source": "cve@mitre.org"
|
||||
|
24
CVE-2024/CVE-2024-384xx/CVE-2024-38469.json
Normal file
24
CVE-2024/CVE-2024-384xx/CVE-2024-38469.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-38469",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:12.070",
|
||||
"lastModified": "2024-06-17T14:15:12.070",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "zhimengzhe iBarn v1.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the $search parameter at /pay.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zhimengzhe/iBarn",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zhimengzhe/iBarn/issues/20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-384xx/CVE-2024-38470.json
Normal file
24
CVE-2024/CVE-2024-384xx/CVE-2024-38470.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-38470",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-17T14:15:12.183",
|
||||
"lastModified": "2024-06-17T14:15:12.183",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "zhimengzhe iBarn v1.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the $search parameter at /own.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zhimengzhe/iBarn",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zhimengzhe/iBarn/issues/20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-40xx/CVE-2024-4032.json
Normal file
36
CVE-2024/CVE-2024-40xx/CVE-2024-4032.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-4032",
|
||||
"sourceIdentifier": "cna@python.org",
|
||||
"published": "2024-06-17T15:15:52.517",
|
||||
"lastModified": "2024-06-17T15:15:52.517",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The \u201cipaddress\u201d module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as \u201cglobally reachable\u201d or \u201cprivate\u201d. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn\u2019t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries.\n\nCPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/python/cpython/issues/113171",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/python/cpython/pull/113179",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml",
|
||||
"source": "cna@python.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6006",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-15T12:15:49.543",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T15:15:52.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6015",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-15T17:15:49.403",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T15:15:52.830",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6016",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-15T19:15:48.443",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T14:15:12.487",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6039",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-16T22:15:09.360",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T14:15:12.620",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6041",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-16T23:15:49.417",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T14:15:12.733",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6043",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-17T01:15:49.627",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T14:15:12.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6047",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-06-17T06:15:09.237",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-06-17T14:15:13.040",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
69
README.md
69
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-17T14:01:01.724037+00:00
|
||||
2024-06-17T16:00:31.403271+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-17T13:35:05.950000+00:00
|
||||
2024-06-17T15:15:52.830000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,47 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
254262
|
||||
254280
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `18`
|
||||
|
||||
- [CVE-2024-5741](CVE-2024/CVE-2024-57xx/CVE-2024-5741.json) (`2024-06-17T12:15:48.740`)
|
||||
- [CVE-2024-6055](CVE-2024/CVE-2024-60xx/CVE-2024-6055.json) (`2024-06-17T13:15:53.697`)
|
||||
- [CVE-2024-6057](CVE-2024/CVE-2024-60xx/CVE-2024-6057.json) (`2024-06-17T13:15:53.800`)
|
||||
- [CVE-2024-1469](CVE-2024/CVE-2024-14xx/CVE-2024-1469.json) (`2024-06-17T15:15:50.463`)
|
||||
- [CVE-2024-36580](CVE-2024/CVE-2024-365xx/CVE-2024-36580.json) (`2024-06-17T14:15:10.227`)
|
||||
- [CVE-2024-36581](CVE-2024/CVE-2024-365xx/CVE-2024-36581.json) (`2024-06-17T15:15:51.130`)
|
||||
- [CVE-2024-36582](CVE-2024/CVE-2024-365xx/CVE-2024-36582.json) (`2024-06-17T15:15:51.243`)
|
||||
- [CVE-2024-36583](CVE-2024/CVE-2024-365xx/CVE-2024-36583.json) (`2024-06-17T14:15:10.330`)
|
||||
- [CVE-2024-37158](CVE-2024/CVE-2024-371xx/CVE-2024-37158.json) (`2024-06-17T14:15:10.430`)
|
||||
- [CVE-2024-37159](CVE-2024/CVE-2024-371xx/CVE-2024-37159.json) (`2024-06-17T14:15:10.693`)
|
||||
- [CVE-2024-37619](CVE-2024/CVE-2024-376xx/CVE-2024-37619.json) (`2024-06-17T14:15:10.943`)
|
||||
- [CVE-2024-37620](CVE-2024/CVE-2024-376xx/CVE-2024-37620.json) (`2024-06-17T14:15:11.047`)
|
||||
- [CVE-2024-37621](CVE-2024/CVE-2024-376xx/CVE-2024-37621.json) (`2024-06-17T14:15:11.153`)
|
||||
- [CVE-2024-37622](CVE-2024/CVE-2024-376xx/CVE-2024-37622.json) (`2024-06-17T14:15:11.480`)
|
||||
- [CVE-2024-37623](CVE-2024/CVE-2024-376xx/CVE-2024-37623.json) (`2024-06-17T14:15:11.580`)
|
||||
- [CVE-2024-37624](CVE-2024/CVE-2024-376xx/CVE-2024-37624.json) (`2024-06-17T14:15:11.680`)
|
||||
- [CVE-2024-37625](CVE-2024/CVE-2024-376xx/CVE-2024-37625.json) (`2024-06-17T14:15:11.790`)
|
||||
- [CVE-2024-37848](CVE-2024/CVE-2024-378xx/CVE-2024-37848.json) (`2024-06-17T14:15:11.890`)
|
||||
- [CVE-2024-38469](CVE-2024/CVE-2024-384xx/CVE-2024-38469.json) (`2024-06-17T14:15:12.070`)
|
||||
- [CVE-2024-38470](CVE-2024/CVE-2024-384xx/CVE-2024-38470.json) (`2024-06-17T14:15:12.183`)
|
||||
- [CVE-2024-4032](CVE-2024/CVE-2024-40xx/CVE-2024-4032.json) (`2024-06-17T15:15:52.517`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `326`
|
||||
Recently modified CVEs: `13`
|
||||
|
||||
- [CVE-2024-5984](CVE-2024/CVE-2024-59xx/CVE-2024-5984.json) (`2024-06-17T12:43:31.090`)
|
||||
- [CVE-2024-5985](CVE-2024/CVE-2024-59xx/CVE-2024-5985.json) (`2024-06-17T12:43:31.090`)
|
||||
- [CVE-2024-5994](CVE-2024/CVE-2024-59xx/CVE-2024-5994.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-5995](CVE-2024/CVE-2024-59xx/CVE-2024-5995.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-5996](CVE-2024/CVE-2024-59xx/CVE-2024-5996.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6000](CVE-2024/CVE-2024-60xx/CVE-2024-6000.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6003](CVE-2024/CVE-2024-60xx/CVE-2024-6003.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6005](CVE-2024/CVE-2024-60xx/CVE-2024-6005.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6006](CVE-2024/CVE-2024-60xx/CVE-2024-6006.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6007](CVE-2024/CVE-2024-60xx/CVE-2024-6007.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6008](CVE-2024/CVE-2024-60xx/CVE-2024-6008.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6009](CVE-2024/CVE-2024-60xx/CVE-2024-6009.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6013](CVE-2024/CVE-2024-60xx/CVE-2024-6013.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6014](CVE-2024/CVE-2024-60xx/CVE-2024-6014.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6015](CVE-2024/CVE-2024-60xx/CVE-2024-6015.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6016](CVE-2024/CVE-2024-60xx/CVE-2024-6016.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6039](CVE-2024/CVE-2024-60xx/CVE-2024-6039.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6041](CVE-2024/CVE-2024-60xx/CVE-2024-6041.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6042](CVE-2024/CVE-2024-60xx/CVE-2024-6042.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6043](CVE-2024/CVE-2024-60xx/CVE-2024-6043.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6044](CVE-2024/CVE-2024-60xx/CVE-2024-6044.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6045](CVE-2024/CVE-2024-60xx/CVE-2024-6045.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6046](CVE-2024/CVE-2024-60xx/CVE-2024-6046.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6047](CVE-2024/CVE-2024-60xx/CVE-2024-6047.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2024-6048](CVE-2024/CVE-2024-60xx/CVE-2024-6048.json) (`2024-06-17T12:42:04.623`)
|
||||
- [CVE-2022-45063](CVE-2022/CVE-2022-450xx/CVE-2022-45063.json) (`2024-06-17T15:15:50.030`)
|
||||
- [CVE-2024-34997](CVE-2024/CVE-2024-349xx/CVE-2024-34997.json) (`2024-06-17T14:15:09.950`)
|
||||
- [CVE-2024-37383](CVE-2024/CVE-2024-373xx/CVE-2024-37383.json) (`2024-06-17T15:15:51.517`)
|
||||
- [CVE-2024-37384](CVE-2024/CVE-2024-373xx/CVE-2024-37384.json) (`2024-06-17T15:15:51.640`)
|
||||
- [CVE-2024-38395](CVE-2024/CVE-2024-383xx/CVE-2024-38395.json) (`2024-06-17T15:15:51.900`)
|
||||
- [CVE-2024-38396](CVE-2024/CVE-2024-383xx/CVE-2024-38396.json) (`2024-06-17T15:15:52.007`)
|
||||
- [CVE-2024-6006](CVE-2024/CVE-2024-60xx/CVE-2024-6006.json) (`2024-06-17T15:15:52.693`)
|
||||
- [CVE-2024-6015](CVE-2024/CVE-2024-60xx/CVE-2024-6015.json) (`2024-06-17T15:15:52.830`)
|
||||
- [CVE-2024-6016](CVE-2024/CVE-2024-60xx/CVE-2024-6016.json) (`2024-06-17T14:15:12.487`)
|
||||
- [CVE-2024-6039](CVE-2024/CVE-2024-60xx/CVE-2024-6039.json) (`2024-06-17T14:15:12.620`)
|
||||
- [CVE-2024-6041](CVE-2024/CVE-2024-60xx/CVE-2024-6041.json) (`2024-06-17T14:15:12.733`)
|
||||
- [CVE-2024-6043](CVE-2024/CVE-2024-60xx/CVE-2024-6043.json) (`2024-06-17T14:15:12.833`)
|
||||
- [CVE-2024-6047](CVE-2024/CVE-2024-60xx/CVE-2024-6047.json) (`2024-06-17T14:15:13.040`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
684
_state.csv
684
_state.csv
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user