Auto-Update: 2025-04-02T10:00:19.477693+00:00

This commit is contained in:
cad-safe-bot 2025-04-02 10:03:54 +00:00
parent e5eb39d46f
commit 8579e0eef7
4 changed files with 135 additions and 25 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-40714",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-04-02T08:15:13.530",
"lastModified": "2025-04-02T08:15:13.530",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A relative path traversal in Fortinet FortiSIEM versions 7.0.0, 6.7.0 through 6.7.2, 6.6.0 through 6.6.3, 6.5.1, 6.5.0 allows attacker to escalate privilege via uploading certain GUI elements"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-085",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-39780",
"sourceIdentifier": "security@ubuntu.com",
"published": "2025-04-02T08:15:13.720",
"lastModified": "2025-04-02T08:15:13.720",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A YAML deserialization vulnerability was found in the Robot Operating System (ROS) 'dynparam', a command-line tool for getting, setting, and deleting parameters of a dynamically configurable node, affecting ROS distributions Noetic and earlier. The issue is caused by the use of the yaml.load() function in the 'set' and 'get' verbs, and allows for the creation of arbitrary Python objects. Through this flaw, a local or remote user can craft and execute arbitrary Python code. This issue has now been fixed for ROS Noetic via commit 3d93ac13603438323d7e9fa74e879e45c5fe2e8e."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@ubuntu.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@ubuntu.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/ros/dynamic_reconfigure/pull/202",
"source": "security@ubuntu.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-02T08:00:19.952118+00:00
2025-04-02T10:00:19.477693+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-02T07:15:42.400000+00:00
2025-04-02T08:15:13.720000+00:00
```
### Last Data Feed Release
@ -33,29 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
288181
288183
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `2`
- [CVE-2024-36465](CVE-2024/CVE-2024-364xx/CVE-2024-36465.json) (`2025-04-02T06:15:34.130`)
- [CVE-2024-36469](CVE-2024/CVE-2024-364xx/CVE-2024-36469.json) (`2025-04-02T07:15:40.147`)
- [CVE-2024-42325](CVE-2024/CVE-2024-423xx/CVE-2024-42325.json) (`2025-04-02T07:15:41.240`)
- [CVE-2024-45699](CVE-2024/CVE-2024-456xx/CVE-2024-45699.json) (`2025-04-02T07:15:41.427`)
- [CVE-2024-45700](CVE-2024/CVE-2024-457xx/CVE-2024-45700.json) (`2025-04-02T07:15:41.570`)
- [CVE-2025-0415](CVE-2025/CVE-2025-04xx/CVE-2025-0415.json) (`2025-04-02T07:15:41.720`)
- [CVE-2025-0676](CVE-2025/CVE-2025-06xx/CVE-2025-0676.json) (`2025-04-02T07:15:41.903`)
- [CVE-2023-40714](CVE-2023/CVE-2023-407xx/CVE-2023-40714.json) (`2025-04-02T08:15:13.530`)
- [CVE-2024-39780](CVE-2024/CVE-2024-397xx/CVE-2024-39780.json) (`2025-04-02T08:15:13.720`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `0`
- [CVE-2025-3028](CVE-2025/CVE-2025-30xx/CVE-2025-3028.json) (`2025-04-02T07:15:42.047`)
- [CVE-2025-3029](CVE-2025/CVE-2025-30xx/CVE-2025-3029.json) (`2025-04-02T07:15:42.240`)
- [CVE-2025-3030](CVE-2025/CVE-2025-30xx/CVE-2025-3030.json) (`2025-04-02T07:15:42.400`)
## Download and Usage

View File

@ -232654,6 +232654,7 @@ CVE-2023-4071,0,0,d1570cd8e5de21674eb56ced5baf1e4b4d6f5e7b1775a232b6650d930aa740
CVE-2023-40710,0,0,959cd32dd3309053644683852af75f54e7f0504a2fbb05692576d8e40d0552e3,2024-11-21T08:20:00.593000
CVE-2023-40711,0,0,2d5ade712403b0a6e9aed7ed6b2c9dc2160a2d11bb631b238edc9faaace61851,2024-11-21T08:20:00.723000
CVE-2023-40712,0,0,cb32102e0833d3a403e8e73da1c92184f831ca53431b273b937b777f68b00980,2024-11-21T08:20:00.877000
CVE-2023-40714,1,1,ce7130d2b67f072476e603ef327ee514941fb232c8c9bbf670ff6412d295d10c,2025-04-02T08:15:13.530000
CVE-2023-40715,0,0,9b82f6bce32a11d52998c3837893f22586accc5fbcdd9082b816961fa6907081,2024-11-21T08:20:01.023000
CVE-2023-40716,0,0,7ecd77813ace9674165f8c3e153ae06db3f5b61341afcf05f665c5e373f4f5d2,2024-11-21T08:20:01.163000
CVE-2023-40717,0,0,3ea5c6a500b9c9fd87189566e0ec5f73cb556caff243f9989a93f76d26e837d1,2024-11-21T08:20:01.307000
@ -261733,11 +261734,11 @@ CVE-2024-36461,0,0,16950bef91730cef7ea58cca2f4e4f516c7975ea62bd448f68259d85f7964
CVE-2024-36462,0,0,8c4b5999bdee50b55b0e965906447a665c5901170419000f05417b55b2dd91b6,2024-12-10T16:15:37.193000
CVE-2024-36463,0,0,8fb33a20c45e94718b424cd59646a9b6b0ffa316e7dd62c60f1069c8f4c43e5f,2024-11-26T15:15:31.827000
CVE-2024-36464,0,0,24cacab9f7d27b304eb6f6bdbe25e10a247232e8a99785c34e9f4b22e14f17be,2024-11-27T14:15:17.830000
CVE-2024-36465,1,1,8541f25464f6dcdbc9ea43072699e4212448a550c25e725845307f18dedb5c43,2025-04-02T06:15:34.130000
CVE-2024-36465,0,0,8541f25464f6dcdbc9ea43072699e4212448a550c25e725845307f18dedb5c43,2025-04-02T06:15:34.130000
CVE-2024-36466,0,0,ac5c096e99aeeb0fa27711ca22d2ffac4f2b2cd27652a43880a2ca285ef1be53,2024-11-28T08:15:05.290000
CVE-2024-36467,0,0,5e7c9feb825942e85216b48a8df1264717bc1143e08c34071fc19ccd9af44e8b,2024-11-27T07:15:09.080000
CVE-2024-36468,0,0,4d07a97e6229fa96a5beaca4686979827dcdfad71ecdb8cbc5dbb5d925944b83,2024-11-27T12:15:20.383000
CVE-2024-36469,1,1,b48173b1e051b25fa95e23efda010746ece59c3dd0ed4aad8eaada9ebd0494ab,2025-04-02T07:15:40.147000
CVE-2024-36469,0,0,b48173b1e051b25fa95e23efda010746ece59c3dd0ed4aad8eaada9ebd0494ab,2025-04-02T07:15:40.147000
CVE-2024-3647,0,0,a8b1e1d679f8d9c05e4a1efff0d14f5e3e3a3dce82fa801db5deaf7f4eb5991f,2025-01-08T21:10:47.357000
CVE-2024-36470,0,0,26ea06a3b5e7e6ea4708d276d92c32599e28ab056d92e510db470aa6a815934f,2025-02-07T20:10:43.093000
CVE-2024-36471,0,0,45b1b5747853880277d53a2288bb933531dafe70fc1359863c97a067db1b86ec,2024-11-21T09:22:14.553000
@ -264477,6 +264478,7 @@ CVE-2024-39777,0,0,d544fb5c8af3d11cc0bf86238933c07737b24f611dcb10d9d356ddde3e445
CVE-2024-39778,0,0,9acf5afdd541cae045e7bdc26465b94e6c92b67cd02d0fd987512cce467c195a,2024-08-19T16:20:52.980000
CVE-2024-39779,0,0,88a98cded7006229eb9e6198e6a0913ba739bc6556fc7067d144510fc57eacd4,2025-02-12T22:15:37.117000
CVE-2024-3978,0,0,482c21d01e49c69bca4dc15aede6173bfc8d79c5700a49fac23ff27e1403ed25,2024-11-21T09:30:48.857000
CVE-2024-39780,1,1,de8baa391b45757c0cd67afc6b332783422a2078690a972643e9e8d823043856,2025-04-02T08:15:13.720000
CVE-2024-39781,0,0,cd7ec078c3d17c622583b3e23660ac213bd8eadef2f1c6639a74be6e2f789062,2025-01-14T15:15:22.900000
CVE-2024-39782,0,0,2c4a0c996115cb53bacadccd26e56de9d86433511bcf2ca9387251a8d2006990,2025-01-14T15:15:23.090000
CVE-2024-39783,0,0,f6f01647f22663a1a4237028be2f09d041ea4a7b798078632e4cd7d6dc559f9f,2025-01-14T15:15:23.253000
@ -266242,7 +266244,7 @@ CVE-2024-42320,0,0,87317ab2141acd008e043c8eaa6dab96445c25e2aa2979d6ebc74ae4a136b
CVE-2024-42321,0,0,1716db5db6c984bf2ebbd691b80440a9181fa253c6bc8c5d00954d830484e312,2024-08-19T12:59:59.177000
CVE-2024-42322,0,0,495402050de521e98ba39d6c1520ade554f104240349031b37bf9bd3aa4c94f7,2024-12-02T08:15:06.753000
CVE-2024-42323,0,0,656daa24883f524773394b4822795b2daaab62af8324d74a7a92c39f4885162c,2024-11-21T09:33:52.577000
CVE-2024-42325,1,1,3b79bf72151fc508bc9f4d72a9b9e44b442c9c6964993d223c2eec09813fcf7f,2025-04-02T07:15:41.240000
CVE-2024-42325,0,0,3b79bf72151fc508bc9f4d72a9b9e44b442c9c6964993d223c2eec09813fcf7f,2025-04-02T07:15:41.240000
CVE-2024-42326,0,0,21fb704aa8898ae64cf89b4e966f1eaadb9ba109923e781dfb4c8f173a19aef3,2024-11-27T12:15:20.520000
CVE-2024-42327,0,0,63ae67200fbea60df25fedcb431e17f408dbf52b0f0e22acc1c30d738390d4c9,2024-11-27T12:15:20.640000
CVE-2024-42328,0,0,d5b3a09ea19b25729fe779b1e2d71d336851fba26408a3cd4180861a13be7af8,2024-11-27T12:15:20.757000
@ -268823,9 +268825,9 @@ CVE-2024-45695,0,0,3eabe527fec52db857863f7f086e48dab3d6d2c9664782af646b17557768b
CVE-2024-45696,0,0,6982b31d1be22ba5acdc84f62e0688ab65eb7862c34376e493af80a8e67477d7,2024-09-19T21:42:36.557000
CVE-2024-45697,0,0,4d6013ece75c89c7ebd7f548b03f6b65c319f5b222f7e0a175968746ef6bbc5e,2024-09-19T21:40:37.357000
CVE-2024-45698,0,0,316175bc8d87c54751e5f830d0c89fc0b0fa33ece0352e2604bf4d6f48f9ed4f,2024-10-15T10:15:02.853000
CVE-2024-45699,1,1,3d040ef22aa921bc00ab5de0211be7d4e75faea93047685fb6c358790035f264,2025-04-02T07:15:41.427000
CVE-2024-45699,0,0,3d040ef22aa921bc00ab5de0211be7d4e75faea93047685fb6c358790035f264,2025-04-02T07:15:41.427000
CVE-2024-4570,0,0,c1a5258b7eebc866c0c77ceb5f7502c7f3d128f87f2b93b98d2ddb7dd60e07a5,2024-11-21T09:43:07.933000
CVE-2024-45700,1,1,9a637a103284a56b7ad06578d7b42d3cbfac245a3d3d778b2d224a66599fc9b1,2025-04-02T07:15:41.570000
CVE-2024-45700,0,0,9a637a103284a56b7ad06578d7b42d3cbfac245a3d3d778b2d224a66599fc9b1,2025-04-02T07:15:41.570000
CVE-2024-45709,0,0,a0d4e56bb263bc9e47877f3006692003a99a930acd527517129f8ee5e89f2201,2025-02-25T17:20:37.920000
CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000
CVE-2024-45710,0,0,d5d20bd0fdb7865f82e5f4b909a4d875dc5f3d77d52392f9ffe78a5294c66c14,2024-10-17T20:18:04.277000
@ -281297,7 +281299,7 @@ CVE-2025-0410,0,0,9471625b28d1e78356470ed53ceca555dabf052df596d3d676369c7f41e010
CVE-2025-0411,0,0,963fb93dc9f22be5b01fb4ee24ffe0ff364fead29af110d8c8255d7fa3a39b9c,2025-02-12T18:14:13.143000
CVE-2025-0412,0,0,c39a3dcab0c6d49c3211d3247bc68e95a0d8b1c80f2a5bafe11ee5bd72adb69a,2025-01-13T04:15:06.477000
CVE-2025-0413,0,0,5baedddf5946af9550556770de7dca6787e2b2456cc377371a820cf1ed6c2bef,2025-02-05T00:15:28.173000
CVE-2025-0415,1,1,2bebfb85cb6c7c1d92de278b788aecd26f7aa9a43f8bd6b88dbcd3bf72cfcb22,2025-04-02T07:15:41.720000
CVE-2025-0415,0,0,2bebfb85cb6c7c1d92de278b788aecd26f7aa9a43f8bd6b88dbcd3bf72cfcb22,2025-04-02T07:15:41.720000
CVE-2025-0416,0,0,04c8856e78a97d9bdadebc7ca1f67f2a769741e4da940b28673b337baaa18bfb,2025-04-01T20:26:11.547000
CVE-2025-0417,0,0,dfba6880e60aedadb7ff6c738d4d803add65c7b7f44f94316b8e00e198c7ac66,2025-04-01T20:26:11.547000
CVE-2025-0418,0,0,92312978a08c9ed15d4b803843ae7c6f34e2f861cac48e62777126dac3ef12ad,2025-04-01T20:26:11.547000
@ -281490,7 +281492,7 @@ CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd74
CVE-2025-0665,0,0,cb0bd9cf98484accede609d5aacb307ca092db3e8f950b5383edcf9901c2a4ad,2025-03-18T18:15:28.427000
CVE-2025-0674,0,0,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000
CVE-2025-0675,0,0,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000
CVE-2025-0676,1,1,728cfcf8edafcfbf26742826be5f5ce24afb7b8dcdd22009c59b2f1feb53e0af,2025-04-02T07:15:41.903000
CVE-2025-0676,0,0,728cfcf8edafcfbf26742826be5f5ce24afb7b8dcdd22009c59b2f1feb53e0af,2025-04-02T07:15:41.903000
CVE-2025-0677,0,0,fc7fff60af52aedb8853b612fe5c7b8dfbe345cea75377cd46c5dc68fb745fa8,2025-02-19T19:15:15.280000
CVE-2025-0678,0,0,bf24de2653609f97c25e900d704f4f6fc240e62f7a841c0a8d483c5fe8f76138,2025-03-25T05:15:40.667000
CVE-2025-0680,0,0,304211fa316d5ad912272d7e1c6d2fe276e0a8944295f89aa501df2029db6e97,2025-01-30T19:15:14.147000
@ -287385,9 +287387,9 @@ CVE-2025-30258,0,0,cc431d0d4fe6a8b6881434ff2ad3ef316269606a3845b529c54a958324c9a
CVE-2025-30259,0,0,e7ad748a07d97a3ed7d8fd479d0bd66cf98f38cbfee97910d52cd90aa0d3bed9,2025-03-20T00:15:13.780000
CVE-2025-3026,0,0,1ccfc3db3fa998e9ff1cdb0d3328ce5e8b50ad41edf4870aec75e9db46dbd3f7,2025-04-01T20:26:30.593000
CVE-2025-3027,0,0,9355f1632bf438848aed82af6cf484da7a1ad46dac5db96331cc9a677136537c,2025-04-01T20:26:30.593000
CVE-2025-3028,0,1,2836ef929d4821633b0ea2bb7d61c3adc81a27d4c1f1d06ba6fb1f8ba0c8b2ad,2025-04-02T07:15:42.047000
CVE-2025-3029,0,1,6a8bed066885dbede7cebe7b38c5f85e4b07028eb69f4d86e67d8073a57fe4dd,2025-04-02T07:15:42.240000
CVE-2025-3030,0,1,99eaef6196b742210bdb375cd8045db0258b795aa60511a40f19649c201270d5,2025-04-02T07:15:42.400000
CVE-2025-3028,0,0,2836ef929d4821633b0ea2bb7d61c3adc81a27d4c1f1d06ba6fb1f8ba0c8b2ad,2025-04-02T07:15:42.047000
CVE-2025-3029,0,0,6a8bed066885dbede7cebe7b38c5f85e4b07028eb69f4d86e67d8073a57fe4dd,2025-04-02T07:15:42.240000
CVE-2025-3030,0,0,99eaef6196b742210bdb375cd8045db0258b795aa60511a40f19649c201270d5,2025-04-02T07:15:42.400000
CVE-2025-3031,0,0,913d2091a71730e7191c7b914490dbb44547e01007c2aa0204514225f9840ca6,2025-04-01T20:26:11.547000
CVE-2025-3032,0,0,45018c0e8539d05ecbf4f536c0883c5aa5339f46f07ebf0a4e6b283b2be56925,2025-04-01T20:26:11.547000
CVE-2025-3033,0,0,f974a5cb11a299558b6f070e0d59ac1bbdced04ddcb4e0bd404cb65a1dfbacd9,2025-04-01T20:26:11.547000

Can't render this file because it is too large.