diff --git a/CVE-2023/CVE-2023-290xx/CVE-2023-29081.json b/CVE-2023/CVE-2023-290xx/CVE-2023-29081.json index 5439d2fca85..b2cfb46bf22 100644 --- a/CVE-2023/CVE-2023-290xx/CVE-2023-29081.json +++ b/CVE-2023/CVE-2023-290xx/CVE-2023-29081.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29081", "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "published": "2024-01-26T20:15:54.187", - "lastModified": "2024-01-26T20:15:54.187", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43988.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43988.json index 4c9ee3a4a2f..5606d0207f8 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43988.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43988.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43988", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:08.357", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:35:25.967", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app natural fitness saijo en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas a trav\u00e9s de la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43988.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43989.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43989.json index 2686804dc35..44c8ed0ab31 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43989.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43989.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43989", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:08.410", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:35:13.680", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app mokumoku chohu en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43989.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43990.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43990.json index c9c45e5f1be..baed443fdeb 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43990.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43990.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43990", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:08.463", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:35:03.907", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app cherub-hair en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43990.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43991.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43991.json index 4d53b80508a..8bd3f0fa9a8 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43991.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43991.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43991", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:08.510", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:34:51.733", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app PRIMA CLINIC en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43991.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43992.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43992.json index 004e2eac5ac..f39bedfcd7c 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43992.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43992.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43992", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:08.670", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:34:25.860", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app STOCKMAN GROUP en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43992.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43993.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43993.json index a14d9411b0a..db5cc1890a1 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43993.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43993.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43993", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:08.843", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:34:19.237", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app smaregi_app_market en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43993.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43994.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43994.json index 52c8cfe8830..7f5c0e7a9e9 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43994.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43994.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43994", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:08.897", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:34:06.723", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app Cleaning_makotoya en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43994.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43995.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43995.json index c4a23e3d98b..b2696bdf0e3 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43995.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43995.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43995", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:08.950", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:12:19.097", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app picot.golf en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43995.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43996.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43996.json index 36d5d43cecf..f4190064471 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43996.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43996.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43996", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:09.003", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:11:52.097", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app Q co ltd en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43996.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43997.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43997.json index b68905311bc..93f9233f5e2 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43997.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43997.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43997", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T10:15:09.140", - "lastModified": "2024-01-24T13:49:03.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:11:39.377", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Un problema en la mini-app Yoruichi Hobby Base en Line v13.6.1 permite a los atacantes enviar notificaciones maliciosas manipuladas mediante la fuga del token de acceso al canal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "22743D41-3381-4220-8D9F-60CC36E48F78" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-43997.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-457xx/CVE-2023-45779.json b/CVE-2023/CVE-2023-457xx/CVE-2023-45779.json index 6560fab973f..3744d9abc8c 100644 --- a/CVE-2023/CVE-2023-457xx/CVE-2023-45779.json +++ b/CVE-2023/CVE-2023-457xx/CVE-2023-45779.json @@ -2,12 +2,12 @@ "id": "CVE-2023-45779", "sourceIdentifier": "security@android.com", "published": "2023-12-04T23:15:26.673", - "lastModified": "2024-01-26T22:15:11.330", + "lastModified": "2024-01-26T23:15:08.187", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "In the APEX module framework of AOSP, there is a possible malicious update to platform components due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. More details on this can be found in the following links (which go live Jan 30th, 2024)." + "value": "In the APEX module framework of AOSP, there is a possible malicious update to platform components due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." }, { "lang": "es", diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52187.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52187.json new file mode 100644 index 00000000000..4ab24f628a1 --- /dev/null +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52187.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-52187", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-01-27T00:15:24.293", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Thomas Maier Image Source Control Lite \u2013 Show Image Credits and Captions.This issue affects Image Source Control Lite \u2013 Show Image Credits and Captions: from n/a through 2.17.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/image-source-control-isc/wordpress-image-source-control-lite-plugin-2-17-0-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json index 759177adb02..8323461056c 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0939", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T19:15:08.103", - "lastModified": "2024-01-26T19:15:08.103", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json index 26b0eb2a97d..9ecbb7de250 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0941", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T19:15:08.350", - "lastModified": "2024-01-26T19:15:08.350", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json index f7d62fd0479..b2192a90628 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0942", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T20:15:54.403", - "lastModified": "2024-01-26T20:15:54.403", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json index b28bcd274f4..daed866fa90 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0943", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T20:15:54.640", - "lastModified": "2024-01-26T20:15:54.640", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json index 328293284ce..8c68bd3ad5a 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0944", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T20:15:54.863", - "lastModified": "2024-01-26T20:15:54.863", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json index b71540941e8..0a1b555157a 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0945", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T21:15:08.380", - "lastModified": "2024-01-26T21:15:08.380", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json index 85239b4a5b4..b89c240b933 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0946", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T21:15:08.600", - "lastModified": "2024-01-26T21:15:08.600", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json index f22aeb1bdcb..165abc2167f 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0948", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T22:15:11.413", - "lastModified": "2024-01-26T22:15:11.413", - "vulnStatus": "Received", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22147.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22147.json new file mode 100644 index 00000000000..987f18f4d24 --- /dev/null +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22147.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-22147", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-01-27T00:15:24.567", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WP Overnight PDF Invoices & Packing Slips for WooCommerce.This issue affects PDF Invoices & Packing Slips for WooCommerce: from n/a through 3.7.5.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/woocommerce-pdf-invoices-packing-slips/wordpress-pdf-invoices-packing-slips-for-woocommerce-plugin-3-7-5-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22283.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22283.json new file mode 100644 index 00000000000..e0c371607d1 --- /dev/null +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22283.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-22283", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-01-27T00:15:24.770", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Delhivery Delhivery Logistics Courier.This issue affects Delhivery Logistics Courier: from n/a through 1.0.107.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 8.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/delhivery-logistics-courier/wordpress-delhivery-logistics-courier-plugin-1-0-107-subscriber-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-235xx/CVE-2024-23506.json b/CVE-2024/CVE-2024-235xx/CVE-2024-23506.json new file mode 100644 index 00000000000..f7047b719f3 --- /dev/null +++ b/CVE-2024/CVE-2024-235xx/CVE-2024-23506.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-23506", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-01-27T00:15:24.977", + "lastModified": "2024-01-27T00:42:46.230", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in InstaWP Team InstaWP Connect \u2013 1-click WP Staging & Migration.This issue affects InstaWP Connect \u2013 1-click WP Staging & Migration: from n/a through 0.1.0.9.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/instawp-connect/wordpress-instawp-connect-plugin-0-1-0-9-sensitive-data-exposure-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23855.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23855.json index 74896600b42..0b5f45a59a9 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23855.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23855.json @@ -2,16 +2,40 @@ "id": "CVE-2024-23855", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-25T14:15:27.183", - "lastModified": "2024-01-26T09:15:08.527", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:46.050", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/taxcodemodify.php, in multiple parameters. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and steal their session cookie credentials." + }, + { + "lang": "es", + "value": "Se ha informado de una vulnerabilidad en Cups Easy (Purchase & Inventory), versi\u00f3n 1.0, por la cual las entradas controladas por el usuario no est\u00e1n suficientemente codificadas, lo que genera una vulnerabilidad de cross site scripting (XSS) a trav\u00e9s de /cupseasylive/taxcodemodify.php, en m\u00faltiples par\u00e1metros. La explotaci\u00f3n de esta vulnerabilidad podr\u00eda permitir a un atacante remoto enviar una URL especialmente manipulada a un usuario autenticado y robar sus credenciales de cookies de sesi\u00f3n." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -36,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -44,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23856.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23856.json index 7fbd6b75149..e2475700b9b 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23856.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23856.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23856", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T09:15:08.620", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:35.997", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23857.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23857.json index 775343b0ada..ab076119c2f 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23857.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23857.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23857", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T09:15:08.820", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:34.170", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23858.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23858.json index f6c64c9f11a..1699a818c0d 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23858.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23858.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23858", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T09:15:09.023", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:32.293", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23859.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23859.json index b3e9dfc6694..3ea07f2fd37 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23859.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23859.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23859", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T09:15:09.230", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:30.137", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +80,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23860.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23860.json index d6a365e6838..6cfbebfd5b3 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23860.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23860.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23860", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T09:15:09.427", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:23.043", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23861.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23861.json index 68736fc1a2e..6a38844888c 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23861.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23861.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23861", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T09:15:09.620", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:21.280", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23862.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23862.json index 1bb89b446ba..e542b4b971b 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23862.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23862.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23862", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T09:15:09.840", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:18.643", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23863.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23863.json index 71d722a699a..3361c61d64c 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23863.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23863.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23863", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:07.693", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:13.743", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23864.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23864.json index 77c3d186546..dcb920b56e0 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23864.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23864.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23864", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:07.953", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:11.693", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23865.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23865.json index ce3bc510fa7..d3bbf01a7ea 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23865.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23865.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23865", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:08.223", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:09.910", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23866.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23866.json index 019a8f2341b..2f0bec615a3 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23866.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23866.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23866", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:08.420", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:08.137", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23867.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23867.json index 7f012e101f9..31126459714 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23867.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23867.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23867", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:08.640", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:06.177", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23868.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23868.json index 0b436feec61..f2e076d761b 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23868.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23868.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23868", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:08.840", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:37:01.887", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23869.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23869.json index 6379d4216d8..924f305eac0 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23869.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23869.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23869", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:09.047", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:36:57.017", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23870.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23870.json index fe96c6c75ca..d7c890aac44 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23870.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23870.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23870", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:09.243", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:36:52.997", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23871.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23871.json index a00a409bea4..6caf1d1c4dc 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23871.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23871.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23871", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:09.437", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:36:47.517", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23872.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23872.json index cc14ee5dbfc..90d9dee386f 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23872.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23872.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23872", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:09.637", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:36:44.227", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23873.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23873.json index a5ae2c61a23..d329df30f3f 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23873.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23873.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23873", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:09.830", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:36:39.440", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +80,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23874.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23874.json index 4320a7a0e8d..28cd15f4bd6 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23874.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23874.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23874", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:10.023", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:23.187", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23875.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23875.json index d479fd177fc..06cc63e9c30 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23875.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23875.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23875", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:10.213", - "lastModified": "2024-01-26T13:51:45.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:21.110", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23876.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23876.json index 3586b91fc3f..2ed58455d16 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23876.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23876.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23876", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:10.410", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:18.700", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23877.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23877.json index 2531e2c4a60..ad6790c2fc8 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23877.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23877.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23877", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:10.597", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:16.787", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23878.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23878.json index be496bac963..80f1f320cb9 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23878.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23878.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23878", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:10.803", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:15.257", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23879.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23879.json index 102cc647400..e4d26fb9e27 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23879.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23879.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23879", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:10.997", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:13.847", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +80,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23880.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23880.json index c23e37d9d55..02ff3d99d6f 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23880.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23880.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23880", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:11.203", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:12.270", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23881.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23881.json index f4827fb400d..79f0891b9ad 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23881.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23881.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23881", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:11.410", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:10.707", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23882.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23882.json index 26aa052861c..b90ad1d061d 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23882.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23882.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23882", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:11.600", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:08.750", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23883.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23883.json index 01a19af6e52..c693ed789ce 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23883.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23883.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23883", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:11.800", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:07.017", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23884.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23884.json index b7f75b7cbf4..93049a4e4b6 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23884.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23884.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23884", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:11.993", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:05.440", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23885.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23885.json index 26434ceb597..e7424831ad3 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23885.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23885.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23885", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:12.180", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:03.627", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23886.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23886.json index 7763cc10f33..27b34ac2756 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23886.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23886.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23886", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:12.370", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:02.080", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +80,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23887.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23887.json index 3a96e7f234d..a5093062760 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23887.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23887.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23887", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:12.570", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:40:00.343", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23888.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23888.json index 714aae1e0f7..33956a5fe88 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23888.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23888.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23888", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:12.760", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:58.610", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23889.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23889.json index 29f51eac95c..a2d9753d8b5 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23889.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23889.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23889", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T10:15:12.953", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:57.027", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23890.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23890.json index ed5f9aa5ee7..f64b69051b5 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23890.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23890.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23890", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T11:15:08.053", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:55.580", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23891.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23891.json index c8cf1bd7f16..98418bd4338 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23891.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23891.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23891", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T11:15:08.707", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:54.103", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23892.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23892.json index 0d25e7da006..57e10d71178 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23892.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23892.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23892", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T11:15:08.970", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:52.617", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23893.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23893.json index bf1e1076721..49cae7e0e3a 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23893.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23893.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23893", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T11:15:09.223", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:51.037", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23894.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23894.json index 601f552c658..14071e03891 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23894.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23894.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23894", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T11:15:09.477", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:49.377", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -40,7 +60,7 @@ }, "weaknesses": [ { - "source": "cve-coordination@incibe.es", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,12 +68,42 @@ "value": "CWE-79" } ] + }, + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] } ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23896.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23896.json index f6c4326d76c..d8a56aec8cb 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23896.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23896.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23896", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-01-26T11:15:09.747", - "lastModified": "2024-01-26T13:51:15.743", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-01-27T00:39:47.627", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "cve-coordination@incibe.es", "type": "Secondary", @@ -50,10 +80,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F2D05C-34BB-4DFA-AABE-71A4EC28DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cups-easy", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index bdcd225d38e..1ed19ee569c 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-01-26T23:00:24.759792+00:00 +2024-01-27T00:55:24.600967+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-01-26T22:15:11.647000+00:00 +2024-01-27T00:42:46.230000+00:00 ``` ### Last Data Feed Release @@ -29,35 +29,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -236949 +236953 ``` ### CVEs added in the last Commit Recently added CVEs: `4` -* [CVE-2023-6470](CVE-2023/CVE-2023-64xx/CVE-2023-6470.json) (`2024-01-26T21:15:08.253`) -* [CVE-2024-0945](CVE-2024/CVE-2024-09xx/CVE-2024-0945.json) (`2024-01-26T21:15:08.380`) -* [CVE-2024-0946](CVE-2024/CVE-2024-09xx/CVE-2024-0946.json) (`2024-01-26T21:15:08.600`) -* [CVE-2024-0948](CVE-2024/CVE-2024-09xx/CVE-2024-0948.json) (`2024-01-26T22:15:11.413`) +* [CVE-2023-52187](CVE-2023/CVE-2023-521xx/CVE-2023-52187.json) (`2024-01-27T00:15:24.293`) +* [CVE-2024-22147](CVE-2024/CVE-2024-221xx/CVE-2024-22147.json) (`2024-01-27T00:15:24.567`) +* [CVE-2024-22283](CVE-2024/CVE-2024-222xx/CVE-2024-22283.json) (`2024-01-27T00:15:24.770`) +* [CVE-2024-23506](CVE-2024/CVE-2024-235xx/CVE-2024-23506.json) (`2024-01-27T00:15:24.977`) ### CVEs modified in the last Commit -Recently modified CVEs: `12` +Recently modified CVEs: `61` -* [CVE-2023-7170](CVE-2023/CVE-2023-71xx/CVE-2023-7170.json) (`2024-01-26T21:05:46.627`) -* [CVE-2023-40547](CVE-2023/CVE-2023-405xx/CVE-2023-40547.json) (`2024-01-26T21:15:08.180`) -* [CVE-2023-45779](CVE-2023/CVE-2023-457xx/CVE-2023-45779.json) (`2024-01-26T22:15:11.330`) -* [CVE-2024-22403](CVE-2024/CVE-2024-224xx/CVE-2024-22403.json) (`2024-01-26T21:03:36.983`) -* [CVE-2024-23731](CVE-2024/CVE-2024-237xx/CVE-2024-23731.json) (`2024-01-26T21:11:25.430`) -* [CVE-2024-23732](CVE-2024/CVE-2024-237xx/CVE-2024-23732.json) (`2024-01-26T21:11:51.840`) -* [CVE-2024-23209](CVE-2024/CVE-2024-232xx/CVE-2024-23209.json) (`2024-01-26T21:13:02.737`) -* [CVE-2024-23203](CVE-2024/CVE-2024-232xx/CVE-2024-23203.json) (`2024-01-26T21:14:58.347`) -* [CVE-2024-23204](CVE-2024/CVE-2024-232xx/CVE-2024-23204.json) (`2024-01-26T21:15:48.800`) -* [CVE-2024-23206](CVE-2024/CVE-2024-232xx/CVE-2024-23206.json) (`2024-01-26T21:17:32.107`) -* [CVE-2024-23207](CVE-2024/CVE-2024-232xx/CVE-2024-23207.json) (`2024-01-26T21:23:37.840`) -* [CVE-2024-20955](CVE-2024/CVE-2024-209xx/CVE-2024-20955.json) (`2024-01-26T22:15:11.647`) +* [CVE-2024-23890](CVE-2024/CVE-2024-238xx/CVE-2024-23890.json) (`2024-01-27T00:39:55.580`) +* [CVE-2024-23889](CVE-2024/CVE-2024-238xx/CVE-2024-23889.json) (`2024-01-27T00:39:57.027`) +* [CVE-2024-23888](CVE-2024/CVE-2024-238xx/CVE-2024-23888.json) (`2024-01-27T00:39:58.610`) +* [CVE-2024-23887](CVE-2024/CVE-2024-238xx/CVE-2024-23887.json) (`2024-01-27T00:40:00.343`) +* [CVE-2024-23886](CVE-2024/CVE-2024-238xx/CVE-2024-23886.json) (`2024-01-27T00:40:02.080`) +* [CVE-2024-23885](CVE-2024/CVE-2024-238xx/CVE-2024-23885.json) (`2024-01-27T00:40:03.627`) +* [CVE-2024-23884](CVE-2024/CVE-2024-238xx/CVE-2024-23884.json) (`2024-01-27T00:40:05.440`) +* [CVE-2024-23883](CVE-2024/CVE-2024-238xx/CVE-2024-23883.json) (`2024-01-27T00:40:07.017`) +* [CVE-2024-23882](CVE-2024/CVE-2024-238xx/CVE-2024-23882.json) (`2024-01-27T00:40:08.750`) +* [CVE-2024-23881](CVE-2024/CVE-2024-238xx/CVE-2024-23881.json) (`2024-01-27T00:40:10.707`) +* [CVE-2024-23880](CVE-2024/CVE-2024-238xx/CVE-2024-23880.json) (`2024-01-27T00:40:12.270`) +* [CVE-2024-23879](CVE-2024/CVE-2024-238xx/CVE-2024-23879.json) (`2024-01-27T00:40:13.847`) +* [CVE-2024-23878](CVE-2024/CVE-2024-238xx/CVE-2024-23878.json) (`2024-01-27T00:40:15.257`) +* [CVE-2024-23877](CVE-2024/CVE-2024-238xx/CVE-2024-23877.json) (`2024-01-27T00:40:16.787`) +* [CVE-2024-23876](CVE-2024/CVE-2024-238xx/CVE-2024-23876.json) (`2024-01-27T00:40:18.700`) +* [CVE-2024-23875](CVE-2024/CVE-2024-238xx/CVE-2024-23875.json) (`2024-01-27T00:40:21.110`) +* [CVE-2024-23874](CVE-2024/CVE-2024-238xx/CVE-2024-23874.json) (`2024-01-27T00:40:23.187`) +* [CVE-2024-0939](CVE-2024/CVE-2024-09xx/CVE-2024-0939.json) (`2024-01-27T00:42:46.230`) +* [CVE-2024-0941](CVE-2024/CVE-2024-09xx/CVE-2024-0941.json) (`2024-01-27T00:42:46.230`) +* [CVE-2024-0942](CVE-2024/CVE-2024-09xx/CVE-2024-0942.json) (`2024-01-27T00:42:46.230`) +* [CVE-2024-0943](CVE-2024/CVE-2024-09xx/CVE-2024-0943.json) (`2024-01-27T00:42:46.230`) +* [CVE-2024-0944](CVE-2024/CVE-2024-09xx/CVE-2024-0944.json) (`2024-01-27T00:42:46.230`) +* [CVE-2024-0945](CVE-2024/CVE-2024-09xx/CVE-2024-0945.json) (`2024-01-27T00:42:46.230`) +* [CVE-2024-0946](CVE-2024/CVE-2024-09xx/CVE-2024-0946.json) (`2024-01-27T00:42:46.230`) +* [CVE-2024-0948](CVE-2024/CVE-2024-09xx/CVE-2024-0948.json) (`2024-01-27T00:42:46.230`) ## Download and Usage