diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5932.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5932.json new file mode 100644 index 00000000000..5664112ea2a --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5932.json @@ -0,0 +1,84 @@ +{ + "id": "CVE-2024-5932", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-08-20T02:15:04.240", + "lastModified": "2024-08-20T02:15:04.240", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.14.1 via deserialization of untrusted input from the 'give_title' parameter. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to execute code remotely, and to delete arbitrary files." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 10.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/includes/login-register.php#L235", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/includes/process-donation.php#L420", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/DonorDashboards/Tabs/EditProfileTab/AvatarRoute.php#L51", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/vendor/tecnickcom/tcpdf/tcpdf.php#L7861", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/vendor/vendor-prefixed/fakerphp/faker/src/Faker/ValidGenerator.php#L80", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3132247/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/blog/2024/08/4998-bounty-awarded-and-100000-wordpress-sites-protected-against-unauthenticated-remote-code-execution-vulnerability-patched-in-givewp-wordpress-plugin/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/93e2d007-8157-42c5-92ad-704dc80749a3?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5939.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5939.json new file mode 100644 index 00000000000..63a14708d28 --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5939.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-5939", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-08-20T02:15:04.590", + "lastModified": "2024-08-20T02:15:04.590", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'setup_wizard' function in all versions up to, and including, 3.13.0. This makes it possible for unauthenticated attackers to read the setup wizard administrative pages." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/Onboarding/Wizard/Page.php#L78", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3120745/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a104f88b-deae-465d-b4c1-9a1fc78e5ee9?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5940.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5940.json new file mode 100644 index 00000000000..02271e3b39f --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5940.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-5940", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-08-20T02:15:04.793", + "lastModified": "2024-08-20T02:15:04.793", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'handle_request' function in all versions up to, and including, 3.13.0. This makes it possible for unauthenticated attackers to edit event ticket settings if the Events beta feature is enabled." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/EventTickets/Routes/UpdateEvent.php#L81", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/EventTickets/Routes/UpdateEventTicketType.php#L78", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3120745/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3cda8d0-321c-4b15-980e-5ebf49fac367?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5941.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5941.json new file mode 100644 index 00000000000..8fe99f5e364 --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5941.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-5941", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-08-20T02:15:05.017", + "lastModified": "2024-08-20T02:15:05.017", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to unauthorized access and deletion of data due to a missing capability check on the 'handle_request' function in all versions up to, and including, 3.14.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to read attachment paths and delete attachment files." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/DonorDashboards/Tabs/EditProfileTab/AvatarRoute.php#L36", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3132247/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/824ec2ba-b701-46e9-b237-53cd7d0e46da?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7827.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7827.json new file mode 100644 index 00000000000..f289d2732fc --- /dev/null +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7827.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-7827", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-08-20T02:15:05.220", + "lastModified": "2024-08-20T02:15:05.220", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Shopping Cart & eCommerce Store plugin for WordPress is vulnerable to boolean-based SQL Injection via the \u2018model_number\u2019 parameter in all versions up to, and including, 5.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wp-easycart/trunk/wpeasycart.php#L8821", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3136347/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/wp-easycart/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa55dfe1-7ee8-4d25-a9f6-cbefeebb1376?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7850.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7850.json new file mode 100644 index 00000000000..80504fc3aab --- /dev/null +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7850.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-7850", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-08-20T02:15:05.410", + "lastModified": "2024-08-20T02:15:05.410", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The BP Profile Search plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.7.5. This is due to missing or incorrect nonce validation on the bps_ajax_field_selector(), bps_ajax_template_options(), and bps_ajax_field_row() functions. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/bp-profile-search/trunk/bps-admin.php#L160", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3136686/", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3137271/bp-profile-search/tags/5.8/bps-admin.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1acfa5d1-c1ba-4ba5-9511-0f4adbe5b9ca?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7944.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7944.json new file mode 100644 index 00000000000..20e4fa98cb5 --- /dev/null +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7944.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7944", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-20T02:15:05.610", + "lastModified": "2024-08-20T02:15:05.610", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been classified as critical. Affected is the function UpdateDocumentsRequest of the file DocumentsController.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/DeepMountains/zzz/blob/main/CVE2-2.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275136", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275136", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.393372", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7945.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7945.json new file mode 100644 index 00000000000..6f4959bb8a5 --- /dev/null +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7945.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7945", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-20T02:15:05.860", + "lastModified": "2024-08-20T02:15:05.860", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/notes/create of the component Notes Page. The manipulation of the argument Note text leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/DeepMountains/zzz/blob/main/CVE2-3.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275137", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275137", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.393373", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7946.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7946.json new file mode 100644 index 00000000000..7d81d4d6c7a --- /dev/null +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7946.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7946", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-20T02:15:06.097", + "lastModified": "2024-08-20T02:15:06.097", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file register.php of the component User Signup. The manipulation of the argument user leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/a1175165157/cve/issues/1", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275138", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275138", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.393382", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7947.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7947.json new file mode 100644 index 00000000000..e514ab2aece --- /dev/null +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7947.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7947", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-20T02:15:06.337", + "lastModified": "2024-08-20T02:15:06.337", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical has been found in SourceCodester Point of Sales and Inventory Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/CveSecLook/cve/issues/60", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275139", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275139", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.393525", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7948.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7948.json new file mode 100644 index 00000000000..b6fceda61b2 --- /dev/null +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7948.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7948", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-20T02:15:06.573", + "lastModified": "2024-08-20T02:15:06.573", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic was found in SourceCodester Accounts Manager App 1.0. This vulnerability affects unknown code of the file update-account.php of the component Update Account Page. The manipulation of the argument Account Name/Username/Password/Link leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Accounts_Manager_App_update_account_xss.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275140", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275140", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.393921", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7949.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7949.json new file mode 100644 index 00000000000..dbb80422c29 --- /dev/null +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7949.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7949", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-20T02:15:06.817", + "lastModified": "2024-08-20T02:15:06.817", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, was found in SourceCodester Online Graduate Tracer System up to 1.0. Affected is an unknown function of the file /tracking/admin/fetch_genderit.php. The manipulation of the argument request leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Pingxy/cve/blob/main/sql4.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275142", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275142", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.394046", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 606635f9d11..94757d58ac3 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-08-20T02:00:17.641578+00:00 +2024-08-20T04:00:17.461755+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-08-20T01:15:11.420000+00:00 +2024-08-20T02:15:06.817000+00:00 ``` ### Last Data Feed Release @@ -33,25 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -260538 +260550 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `12` -- [CVE-2024-7305](CVE-2024/CVE-2024-73xx/CVE-2024-7305.json) (`2024-08-20T00:15:04.003`) -- [CVE-2024-7936](CVE-2024/CVE-2024-79xx/CVE-2024-7936.json) (`2024-08-20T00:15:04.213`) -- [CVE-2024-7937](CVE-2024/CVE-2024-79xx/CVE-2024-7937.json) (`2024-08-20T01:15:10.930`) -- [CVE-2024-7942](CVE-2024/CVE-2024-79xx/CVE-2024-7942.json) (`2024-08-20T01:15:11.180`) -- [CVE-2024-7943](CVE-2024/CVE-2024-79xx/CVE-2024-7943.json) (`2024-08-20T01:15:11.420`) +- [CVE-2024-5932](CVE-2024/CVE-2024-59xx/CVE-2024-5932.json) (`2024-08-20T02:15:04.240`) +- [CVE-2024-5939](CVE-2024/CVE-2024-59xx/CVE-2024-5939.json) (`2024-08-20T02:15:04.590`) +- [CVE-2024-5940](CVE-2024/CVE-2024-59xx/CVE-2024-5940.json) (`2024-08-20T02:15:04.793`) +- [CVE-2024-5941](CVE-2024/CVE-2024-59xx/CVE-2024-5941.json) (`2024-08-20T02:15:05.017`) +- [CVE-2024-7827](CVE-2024/CVE-2024-78xx/CVE-2024-7827.json) (`2024-08-20T02:15:05.220`) +- [CVE-2024-7850](CVE-2024/CVE-2024-78xx/CVE-2024-7850.json) (`2024-08-20T02:15:05.410`) +- [CVE-2024-7944](CVE-2024/CVE-2024-79xx/CVE-2024-7944.json) (`2024-08-20T02:15:05.610`) +- [CVE-2024-7945](CVE-2024/CVE-2024-79xx/CVE-2024-7945.json) (`2024-08-20T02:15:05.860`) +- [CVE-2024-7946](CVE-2024/CVE-2024-79xx/CVE-2024-7946.json) (`2024-08-20T02:15:06.097`) +- [CVE-2024-7947](CVE-2024/CVE-2024-79xx/CVE-2024-7947.json) (`2024-08-20T02:15:06.337`) +- [CVE-2024-7948](CVE-2024/CVE-2024-79xx/CVE-2024-7948.json) (`2024-08-20T02:15:06.573`) +- [CVE-2024-7949](CVE-2024/CVE-2024-79xx/CVE-2024-7949.json) (`2024-08-20T02:15:06.817`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `0` -- [CVE-2024-23897](CVE-2024/CVE-2024-238xx/CVE-2024-23897.json) (`2024-08-20T01:00:01.757`) ## Download and Usage diff --git a/_state.csv b/_state.csv index bb6118af057..5b06488e492 100644 --- a/_state.csv +++ b/_state.csv @@ -245464,7 +245464,7 @@ CVE-2024-23893,0,0,164d34330c45802f3294effcca33fdb409e7a0b03670023eb0749752670b7 CVE-2024-23894,0,0,889e17a969f38341fe271e7476c4c00ec7834f36aa4750d6b24eda8dbc65e9f9,2024-02-15T10:15:20.110000 CVE-2024-23895,0,0,63b9df77b0dfe3156d702037b8256c94f0310299e58028bb29ff7e75ab1ccefd,2024-02-15T10:15:20.403000 CVE-2024-23896,0,0,2d68c15af19ed8b045c5f16b74c7daadbb5e999aff70f245f4f1ca2defc4aa73,2024-02-15T10:15:20.657000 -CVE-2024-23897,0,1,f0c0ebaa90565b9f4c7019324540779f3bbe5add1e7c9ec5f50a60cf3df1835e,2024-08-20T01:00:01.757000 +CVE-2024-23897,0,0,f0c0ebaa90565b9f4c7019324540779f3bbe5add1e7c9ec5f50a60cf3df1835e,2024-08-20T01:00:01.757000 CVE-2024-23898,0,0,9962562a99e711a1d1b8fcb160c14631afd493f3a9f73290bf49c075765f73c8,2024-05-14T15:01:24.790000 CVE-2024-23899,0,0,ba79d7c391f656b46c5ad4456d441adc8729de1168ad27fcd60687a8d33b9157,2024-01-31T18:43:39.183000 CVE-2024-2390,0,0,593c8d31509ee966f2939016d9952aa22804413956e5e4bcfec8a17bd5fc173d,2024-03-18T19:40:00.173000 @@ -259282,12 +259282,16 @@ CVE-2024-5924,0,0,4b7e4b611121f550bcb0fd877a4f853b37b9df78f8237b70038811b9cca802 CVE-2024-5925,0,0,e946172587053e70c75c453600b6000de540319095aebb04cea6cd10cd2597bf,2024-06-28T10:27:00.920000 CVE-2024-5926,0,0,c0270df40bf1e286ad8957d3baf72bffff8cfb079896c2cd70dab328142b04f1,2024-07-12T08:15:11.797000 CVE-2024-5927,0,0,1b7b6c83db008ddacf60314208106fd6b62f6e315f688ea9bb13e1efdd6d20e3,2024-06-13T11:15:48.917000 +CVE-2024-5932,1,1,05478f783e5a65021f809be0f0de25dc72a5d3449717c486e3e44afc6e80bd0d,2024-08-20T02:15:04.240000 CVE-2024-5933,0,0,4b5b8ee984dca52e93a5c74fef0bbbf1e4141af006167bcc3f0d3b5bd5eb1afc,2024-08-19T21:07:56.627000 CVE-2024-5934,0,0,16721403d72b0462a70f000841eb683fbbdcd68e0952cf56add7902c00813b6e,2024-06-14T16:15:14.647000 CVE-2024-5935,0,0,d873c2fb0d6ab83afab61b44853fabc44b82fc2acb633797561e5182f89995f3,2024-08-19T21:08:52.097000 CVE-2024-5936,0,0,e2323b28e2dc5842b2496ff11e24a4c05c687e44cc94008f23990b03437dd0e3,2024-06-27T19:25:12.067000 CVE-2024-5937,0,0,51e02db0c012e8abf29c205fa293326baf9f1716cc7d665366a7580a75792510,2024-07-09T18:19:14.047000 CVE-2024-5938,0,0,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000 +CVE-2024-5939,1,1,e872eb78f7542627779648a5d054664e461f54a7aefd6cd814ecc001cb99ed37,2024-08-20T02:15:04.590000 +CVE-2024-5940,1,1,90aa7ce2bbe313419389f9b72861869fe175127b530960bcd35fb941124a4d51,2024-08-20T02:15:04.793000 +CVE-2024-5941,1,1,dce101554be16916c48d22da704ffd90aae8a35c613a00e03fa5ef548f13d299,2024-08-20T02:15:05.017000 CVE-2024-5942,0,0,113cc7beeb08d524b60a394c0c59242af2ffb5f606d529aae03da21992ee2fbd,2024-07-09T16:02:08.180000 CVE-2024-5943,0,0,43d6e7eaee5cf473c82f61329f5b629440390732fa8dcc1ef57a07502bd93742,2024-07-05T17:22:13.547000 CVE-2024-5945,0,0,a8ec237fbd27a5c84c4e08640ab34c25a666ff13a56d8ff8f5f6d1f86ddcb89a,2024-06-24T19:24:00.433000 @@ -260190,7 +260194,7 @@ CVE-2024-7300,0,0,ec5bc420e71b7c17438e33b04329f442535c8be80d5b4025cfe5a0c36aea8b CVE-2024-7301,0,0,6b622cf82f175e4420a14e0711b01cd703c5db56ffca3c66c2a47c7fdd329e04,2024-08-19T13:00:23.117000 CVE-2024-7302,0,0,3e3978a555cf8f7617492d06d41673a59c5323c552cb9b37b079247ec7c0af88,2024-08-01T12:42:36.933000 CVE-2024-7303,0,0,9520f852975600abd145b384cdd7bd5ee8f54af62f4a78fc6dcf9ca25a845304,2024-08-12T16:47:04.740000 -CVE-2024-7305,1,1,ef109ee3e13a9be9df970a813285b16fabd39ff5fda53d6fe580452ebff544cf,2024-08-20T00:15:04.003000 +CVE-2024-7305,0,0,ef109ee3e13a9be9df970a813285b16fabd39ff5fda53d6fe580452ebff544cf,2024-08-20T00:15:04.003000 CVE-2024-7306,0,0,3c865c91ac7fc6c8c32a68429064dd89f6391277f467a5bdc571f15092dbadd4,2024-08-12T16:33:51.090000 CVE-2024-7307,0,0,480862c25d62bf3086f9355b511b9f3605564a857f38684f6972ff45c488e191,2024-08-13T14:55:05.840000 CVE-2024-7308,0,0,ff0d49d6715bec6a8fa55cef81ae277660d9ae735dc8eb5d8914001060fb3804,2024-08-13T14:57:18.157000 @@ -260474,6 +260478,7 @@ CVE-2024-7812,0,0,7d23c7651a18766135526d086e05755f7342e9775f0f39e533e1590484eb2e CVE-2024-7813,0,0,660725c7439a0ec1a8a527e4f36d939d7005bd8e1713b07e4bd27cf3728c3f7f,2024-08-19T18:16:48.327000 CVE-2024-7814,0,0,77d672b90a1329b486901cf23b6e584004769dc821cc49b3c03fcd61d7b51c38,2024-08-19T18:31:16.473000 CVE-2024-7815,0,0,414a9ddc4da9ca2a40da2f6f1d9c0348a16eb40238a0ca5a655b1ae9bc8cc665,2024-08-19T18:32:00.617000 +CVE-2024-7827,1,1,6212cbb30924a024123d6c49afbcf385c22abe6019ac8250efc49295898aa564,2024-08-20T02:15:05.220000 CVE-2024-7828,0,0,e3115575bb7dae7cb27cdf5edd1f5d03fa0744cba105509a33368f4e132d9ca7,2024-08-19T18:33:17.583000 CVE-2024-7829,0,0,c3cc2e26bac7b68e3fabf3f591217b419b1c20cb19d25c24cc8b101a28c94a8b,2024-08-19T18:34:00.040000 CVE-2024-7830,0,0,15816e5591b0055e413556de4122a2d11e287a96847234968b58cf6b2bb80f88,2024-08-19T18:34:36.987000 @@ -260488,6 +260493,7 @@ CVE-2024-7843,0,0,b225e3e73de15f6d60b8901f2783f6fa1e04b6e464a4da789732b7d24dd9ea CVE-2024-7844,0,0,a978525f7c5338c00fd1e65328954b310b11e6a4623886307ceb80e753c2f492,2024-08-19T13:00:23.117000 CVE-2024-7845,0,0,a27541ca47acd484f46c609f3698b7013802437eb8a6a96b9ef6a93b64b0256f,2024-08-19T13:00:23.117000 CVE-2024-7849,0,0,e63d24df06d5f4555672e0892a25c4e5c95ca031f7861c25398c177add1bd8f5,2024-08-19T13:00:23.117000 +CVE-2024-7850,1,1,05176d2fa39df7b46194d311be0b4ff77bfb72e83520ee2f8562c7285a72f4d9,2024-08-20T02:15:05.410000 CVE-2024-7851,0,0,a3f499a96b03d0001447f268138d29dda5356c0889ebe13c4e09da447417c59f,2024-08-19T13:00:23.117000 CVE-2024-7852,0,0,d81b5371e4f0add1d395c3b1194a942c6ec099c1cdc2d46560d4b57bf5d930b7,2024-08-19T13:00:23.117000 CVE-2024-7853,0,0,602b79ace26812f03f94bfc9d8a0781cb4744715aed03debdd7aa8ad39738b45,2024-08-19T13:00:23.117000 @@ -260532,8 +260538,14 @@ CVE-2024-7931,0,0,48693e7aa0ffa8de80a33d907e38f58c9e48503984635911ffd4bb2add87a7 CVE-2024-7933,0,0,a53e5293d0d86ddfd97070a16927a15b8e0373ef526c45485cf672c2b74c2187,2024-08-19T23:15:04.980000 CVE-2024-7934,0,0,b601c8fe0e66a6182f4a3e6389a032a39d64e367efb29ac33d1c5589e2444302,2024-08-19T23:15:05.233000 CVE-2024-7935,0,0,72c2e1db5c7666d8bbeae4e1b56de362afb44cc28f050e23b7fee72e796f54fe,2024-08-19T23:15:05.480000 -CVE-2024-7936,1,1,b14d9d7342314e7d08b92bef373a31226a0a7f7dd1e69f5c657c2aac3c8cfb19,2024-08-20T00:15:04.213000 -CVE-2024-7937,1,1,c42d26f0d5bc0bc0a0f8d71f253a03001455567b61d7d9ef7e8efd343f8d3fa1,2024-08-20T01:15:10.930000 -CVE-2024-7942,1,1,b34a91509d756147270feb117f106ca03be95be07582acb94f54f52e63c8d1d6,2024-08-20T01:15:11.180000 -CVE-2024-7943,1,1,1b95499d339d69e5cc1f6668cc6b77ac6d938fe3211b0412e9514d3ee17a6c0d,2024-08-20T01:15:11.420000 +CVE-2024-7936,0,0,b14d9d7342314e7d08b92bef373a31226a0a7f7dd1e69f5c657c2aac3c8cfb19,2024-08-20T00:15:04.213000 +CVE-2024-7937,0,0,c42d26f0d5bc0bc0a0f8d71f253a03001455567b61d7d9ef7e8efd343f8d3fa1,2024-08-20T01:15:10.930000 +CVE-2024-7942,0,0,b34a91509d756147270feb117f106ca03be95be07582acb94f54f52e63c8d1d6,2024-08-20T01:15:11.180000 +CVE-2024-7943,0,0,1b95499d339d69e5cc1f6668cc6b77ac6d938fe3211b0412e9514d3ee17a6c0d,2024-08-20T01:15:11.420000 +CVE-2024-7944,1,1,8a7a5d99e5810f4b94a67a6287a7c68d9ce6c0d492ef2ade4cd2a22861e6af26,2024-08-20T02:15:05.610000 +CVE-2024-7945,1,1,92870a734e74202ef32c13ae9eaca26729b74437cd41aab348d4da019a83cd3f,2024-08-20T02:15:05.860000 +CVE-2024-7946,1,1,651fa541409434f20861568d182cfb6fc6785868b59c0b28661aa8f8342b238b,2024-08-20T02:15:06.097000 +CVE-2024-7947,1,1,74341fe570297d1643be657c94e237883ec8509801710f85c49e8439798994af,2024-08-20T02:15:06.337000 +CVE-2024-7948,1,1,a2b8918e4b2dd783cba504cf2241b92e6b57aaad06c536f7dcb93c5c38ab2fcf,2024-08-20T02:15:06.573000 +CVE-2024-7949,1,1,f6da521bf66a24f1e2e65f813597e7c65c7948639f9b805a51093e09824ebb6d,2024-08-20T02:15:06.817000 CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000