mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-10-15T10:00:23.869238+00:00
This commit is contained in:
parent
32b2b5eb77
commit
9a66457cfa
37
CVE-2024/CVE-2024-479xx/CVE-2024-47943.json
Normal file
37
CVE-2024/CVE-2024-479xx/CVE-2024-47943.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-47943",
|
||||
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"published": "2024-10-15T09:15:03.357",
|
||||
"lastModified": "2024-10-15T09:15:03.357",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The firmware upgrade function in the admin web interface of the Rittal\u00a0IoT Interface & CMC III Processing Unit devices checks if \nthe patch files are signed before executing the containing run.sh \nscript. The signing process is kind of an HMAC with a long string as key\n which is hard-coded in the firmware and is freely available for \ndownload. This allows crafting malicious \"signed\" .patch files in order \nto compromise the device and execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-347"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://r.sec-consult.com/rittaliot",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rittal.com/de-de/products/deep/3124300",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2024/CVE-2024-479xx/CVE-2024-47944.json
Normal file
37
CVE-2024/CVE-2024-479xx/CVE-2024-47944.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-47944",
|
||||
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"published": "2024-10-15T09:15:03.580",
|
||||
"lastModified": "2024-10-15T09:15:03.580",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The device directly executes .patch firmware upgrade files on a USB stick without any prior authentication in the admin interface. This leads to an unauthenticated code execution via the\u00a0firmware upgrade function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1299"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://r.sec-consult.com/rittaliot",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rittal.com/de-de/products/deep/3124300",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-98xx/CVE-2024-9837.json
Normal file
68
CVE-2024/CVE-2024-98xx/CVE-2024-9837.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-9837",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-15T08:15:02.910",
|
||||
"lastModified": "2024-10-15T08:15:02.910",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The The AADMY \u2013 Add Auto Date Month Year Into Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 2.0.1. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auto-date-year-month/trunk/auto-date-year-month.php#L218",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3167908/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/auto-date-year-month/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb165cba-34a9-42d9-bfd5-31a290d02311?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
76
CVE-2024/CVE-2024-98xx/CVE-2024-9895.json
Normal file
76
CVE-2024/CVE-2024-98xx/CVE-2024-9895.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-9895",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-15T09:15:03.720",
|
||||
"lastModified": "2024-10-15T09:15:03.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Smart Online Order for Clover plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's moo_receipt_link shortcode in all versions up to, and including, 1.5.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/clover-online-orders/trunk/includes/shortcodes/checkoutPage.php#L2011",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/clover-online-orders/trunk/moo_OnlineOrders.php#L171",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/clover-online-orders/trunk/moo_OnlineOrders.php#L90",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3168433/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/clover-online-orders/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e7263e89-94b2-42e6-a7ed-a86579ce649e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-99xx/CVE-2024-9925.json
Normal file
56
CVE-2024/CVE-2024-99xx/CVE-2024-9925.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-9925",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-10-15T09:15:03.990",
|
||||
"lastModified": "2024-10-15T09:15:03.990",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL injection vulnerability in TAI Smart Factory's QPLANT SF version 1.0. Exploitation of this vulnerability could allow a remote attacker to retrieve all database information by sending a specially crafted SQL query to the \u2018email\u2019 parameter on the \u2018RequestPasswordChange\u2019 endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://incibe.es/en/incibe-cert/notices/aviso-sci/sql-injection-qplant-tai-smart-factory",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-99xx/CVE-2024-9980.json
Normal file
60
CVE-2024/CVE-2024-99xx/CVE-2024-9980.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9980",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-10-15T08:15:03.163",
|
||||
"lastModified": "2024-10-15T08:15:03.163",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ee-class from FormosaSoft does not properly validate a specific page parameter, allowing remote attackers with regular privileges to inject arbitrary SQL commands to read, modify and delete database contents."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8143-53d30-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8142-cf0d3-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-99xx/CVE-2024-9981.json
Normal file
60
CVE-2024/CVE-2024-99xx/CVE-2024-9981.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9981",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-10-15T08:15:03.377",
|
||||
"lastModified": "2024-10-15T08:15:03.377",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ee-class from FormosaSoft does not properly validate a specific page parameter, allowing remote attackers with regular privileges to upload a malicious PHP file first and then exploit this vulnerability to include the file, resulting in arbitrary code execution on the server."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-98"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8145-15bea-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8144-2885b-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-99xx/CVE-2024-9982.json
Normal file
60
CVE-2024/CVE-2024-99xx/CVE-2024-9982.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9982",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-10-15T08:15:03.603",
|
||||
"lastModified": "2024-10-15T08:15:03.603",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "AIM LINE Marketing Platform from Esi Technology does not properly validate a specific query parameter. When the LINE Campaign Module is enabled, unauthenticated remote attackers can inject arbitrary FetchXml commands to read, modify, and delete database content."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8147-eb650-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8146-497a2-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-99xx/CVE-2024-9983.json
Normal file
60
CVE-2024/CVE-2024-99xx/CVE-2024-9983.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9983",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-10-15T09:15:04.243",
|
||||
"lastModified": "2024-10-15T09:15:04.243",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Enterprise Cloud Database from Ragic does not properly validate a specific page parameter, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8149-31424-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8148-ed790-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-99xx/CVE-2024-9984.json
Normal file
60
CVE-2024/CVE-2024-99xx/CVE-2024-9984.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9984",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-10-15T09:15:04.480",
|
||||
"lastModified": "2024-10-15T09:15:04.480",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Enterprise Cloud Database from Ragic does not authenticate access to specific functionality, allowing unauthenticated remote attackers to use this functionality to obtain any user's session cookie."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8151-1a4b5-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8150-c955a-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-99xx/CVE-2024-9985.json
Normal file
60
CVE-2024/CVE-2024-99xx/CVE-2024-9985.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9985",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-10-15T09:15:04.693",
|
||||
"lastModified": "2024-10-15T09:15:04.693",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Enterprise Cloud Database from Ragic does not properly validate the file type for uploads. Attackers with regular privileges can upload a webshell and use it to execute arbitrary code on the remote server."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8153-1120e-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8152-09e81-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
23
README.md
23
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-15T08:00:18.035960+00:00
|
||||
2024-10-15T10:00:23.869238+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-15T07:15:02.750000+00:00
|
||||
2024-10-15T09:15:04.693000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,17 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
265552
|
||||
265563
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
- [CVE-2024-0129](CVE-2024/CVE-2024-01xx/CVE-2024-0129.json) (`2024-10-15T06:15:02.520`)
|
||||
- [CVE-2024-46898](CVE-2024/CVE-2024-468xx/CVE-2024-46898.json) (`2024-10-15T07:15:02.267`)
|
||||
- [CVE-2024-9944](CVE-2024/CVE-2024-99xx/CVE-2024-9944.json) (`2024-10-15T06:15:02.967`)
|
||||
- [CVE-2024-9972](CVE-2024/CVE-2024-99xx/CVE-2024-9972.json) (`2024-10-15T07:15:02.750`)
|
||||
- [CVE-2024-47943](CVE-2024/CVE-2024-479xx/CVE-2024-47943.json) (`2024-10-15T09:15:03.357`)
|
||||
- [CVE-2024-47944](CVE-2024/CVE-2024-479xx/CVE-2024-47944.json) (`2024-10-15T09:15:03.580`)
|
||||
- [CVE-2024-9837](CVE-2024/CVE-2024-98xx/CVE-2024-9837.json) (`2024-10-15T08:15:02.910`)
|
||||
- [CVE-2024-9895](CVE-2024/CVE-2024-98xx/CVE-2024-9895.json) (`2024-10-15T09:15:03.720`)
|
||||
- [CVE-2024-9925](CVE-2024/CVE-2024-99xx/CVE-2024-9925.json) (`2024-10-15T09:15:03.990`)
|
||||
- [CVE-2024-9980](CVE-2024/CVE-2024-99xx/CVE-2024-9980.json) (`2024-10-15T08:15:03.163`)
|
||||
- [CVE-2024-9981](CVE-2024/CVE-2024-99xx/CVE-2024-9981.json) (`2024-10-15T08:15:03.377`)
|
||||
- [CVE-2024-9982](CVE-2024/CVE-2024-99xx/CVE-2024-9982.json) (`2024-10-15T08:15:03.603`)
|
||||
- [CVE-2024-9983](CVE-2024/CVE-2024-99xx/CVE-2024-9983.json) (`2024-10-15T09:15:04.243`)
|
||||
- [CVE-2024-9984](CVE-2024/CVE-2024-99xx/CVE-2024-9984.json) (`2024-10-15T09:15:04.480`)
|
||||
- [CVE-2024-9985](CVE-2024/CVE-2024-99xx/CVE-2024-9985.json) (`2024-10-15T09:15:04.693`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
19
_state.csv
19
_state.csv
@ -241358,7 +241358,7 @@ CVE-2024-0116,0,0,a6cbe3db55579100922047f237b056c0420ed7fe26ca2d3a7e613c461d3443
|
||||
CVE-2024-0123,0,0,b5d565031402caa204bf1a28725c0c192ecd3daa1b8bc8f4d37470664175216b,2024-10-04T13:50:43.727000
|
||||
CVE-2024-0124,0,0,65a7ca3fa08b021f3ead82c3260c63de7cee799b77a5f239ccc73202de671521,2024-10-04T13:50:43.727000
|
||||
CVE-2024-0125,0,0,4cf16bcca0b2fb9dbeaeffe86943f72316182719c400fbcdf4c939215efb61c9,2024-10-04T13:50:43.727000
|
||||
CVE-2024-0129,1,1,da878527e9e40edb8030b6db6ee4f28c62b9b6081e68ec42ac4928a9b65112dc,2024-10-15T06:15:02.520000
|
||||
CVE-2024-0129,0,0,da878527e9e40edb8030b6db6ee4f28c62b9b6081e68ec42ac4928a9b65112dc,2024-10-15T06:15:02.520000
|
||||
CVE-2024-0132,0,0,f1d27ee91d38f95f18265c56576359c7b74449c09c2448ac9270cfde0a145c24,2024-10-02T14:45:36.160000
|
||||
CVE-2024-0133,0,0,1869d101f5a07bee8a308ca6354c7bbc691223866612cf3986da3052ed18f6e1,2024-10-02T14:43:22.433000
|
||||
CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000
|
||||
@ -261272,7 +261272,7 @@ CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257
|
||||
CVE-2024-46886,0,0,a928062ae00bc94e4a7abf511f66b23a1126250ea4d99006bdee4b18a22b92db,2024-10-10T12:56:30.817000
|
||||
CVE-2024-46887,0,0,b7a0812e4d4a8d09f6eb4da630d645c25b0d554f80d4c4a4c7b07d79f22299bd,2024-10-10T12:56:30.817000
|
||||
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-46898,1,1,090feab6ab67318cf45d1da40d0b0a4cc89bf6e9bd659fd8b09f201f565aa04f,2024-10-15T07:15:02.267000
|
||||
CVE-2024-46898,0,0,090feab6ab67318cf45d1da40d0b0a4cc89bf6e9bd659fd8b09f201f565aa04f,2024-10-15T07:15:02.267000
|
||||
CVE-2024-46911,0,0,c13f8d0102a83918280aa942c5da64550069a7b55c4abc0be81f9b5adedd122a,2024-10-14T09:15:04.297000
|
||||
CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000
|
||||
CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000
|
||||
@ -261761,6 +261761,8 @@ CVE-2024-47913,0,0,dc38cdbfa262901d16ea1ec6ec0c83500e8aa0e3d84f1c11ffa637c829ee0
|
||||
CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0a3,2024-06-12T20:15:13.643000
|
||||
CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000
|
||||
CVE-2024-4794,0,0,ae0da7f20a3f797e26793f17108eae7df40bf3f3b44a06ce135aa4fe4b35db7e,2024-06-04T19:20:49.487000
|
||||
CVE-2024-47943,1,1,890a7884af54e824a2f9052b4c7295e5968f1cf6b9933822f115e45ecff537b0,2024-10-15T09:15:03.357000
|
||||
CVE-2024-47944,1,1,4cc491cfb0de2d1573af314df6f52c376ef92b726be631162f11831ad2cc5f8e,2024-10-15T09:15:03.580000
|
||||
CVE-2024-47948,0,0,aafd0e8fc979ea94b2b8df4bf3f1f60d1fa5454036169ceb387558bd65bac363,2024-10-11T19:56:44.863000
|
||||
CVE-2024-47949,0,0,8ba4c45c98cb1da5a81b6d150df81b78f598bd9353dce1414e0f42eb2bdd7632,2024-10-11T19:57:06.207000
|
||||
CVE-2024-4795,0,0,2bcc48011ff4ecb8dd1cdbe375174bc480d75b3ad4f0c787cda1ca7cd904e298,2024-06-04T19:20:49.590000
|
||||
@ -265516,12 +265518,14 @@ CVE-2024-9821,0,0,0fe84d15377a57feb9c16456d9d6e98b8f06d72079455451a6924d64eac80b
|
||||
CVE-2024-9822,0,0,31c5fa39db5fe31c5cd7802827b5c169adace5e7cdcfe1c09d420a2a1af019c6,2024-10-11T03:15:10.967000
|
||||
CVE-2024-9823,0,0,797ad589a845f20d3c764555cd88dd01739b03d274a2154c13310668db597c99,2024-10-14T16:15:04.653000
|
||||
CVE-2024-9824,0,0,1fdcf28970a03200ea0750edfb27b712eac3be59fe088b6edf6f98bda2457c29,2024-10-12T06:15:04.230000
|
||||
CVE-2024-9837,1,1,1cfa30f7e375b5b4e7024f1f6f75695f15940a31ad53caeb445306b9b69a7881,2024-10-15T08:15:02.910000
|
||||
CVE-2024-9855,0,0,74811d4bb31eb0ad4289dbfb3b216d12eb73ec4e1a7f9bf880a5813c9b568440,2024-10-11T13:15:21.460000
|
||||
CVE-2024-9856,0,0,b5fbe1e11cd8120594b10c6f2c9ff297b13257bca69885420fdeff5341bb84c9,2024-10-11T13:15:21.883000
|
||||
CVE-2024-9859,0,0,4c2e27e83d096af209ad8d4a7ba60ec60caaadb1032a58969905b29c3c0c3d1f,2024-10-11T17:15:04.677000
|
||||
CVE-2024-9860,0,0,9c9c6a59ce227b8b9c92f258ea8c8577b19c36b99b060db27cd4697c8991bf8d,2024-10-12T03:15:02.757000
|
||||
CVE-2024-9869,0,0,2195387ef9aab560e210893ad1e9f3295c5808c9d50c0ada4fa1d17778d3d1ae,2024-10-11T15:15:06.500000
|
||||
CVE-2024-9894,0,0,e4e640fa9b528f08dc5c5d33be8f6b79ae250b3934762a705b5583518e0f59c7,2024-10-12T13:15:13.737000
|
||||
CVE-2024-9895,1,1,bbb0fde2d291fa2f8ce842d002fab1313eb58afc87a61aa8304695acb53f32ec,2024-10-15T09:15:03.720000
|
||||
CVE-2024-9903,0,0,58f302b12a47dd7ead8fa1f9333271cdf28eca910f8797ea587621aaa127ff01,2024-10-12T23:15:11.027000
|
||||
CVE-2024-9904,0,0,50f6f4882220d4c8849cc257d9163a28312ac875f0e252858462cd5dc02e907c,2024-10-13T02:15:15.257000
|
||||
CVE-2024-9905,0,0,c0097ee89146c52d426cb05812cc5979708f04b7bbc0590dfa12a0f461909ca0,2024-10-13T03:15:02.357000
|
||||
@ -265542,12 +265546,19 @@ CVE-2024-9921,0,0,006acd4b794e2adfef5d9ee2d65bed2b1e2281b0d23f9374b3500a3b648fc6
|
||||
CVE-2024-9922,0,0,38a9a769415efbcfedd53b122b48fa65b5e1f382fdf217a030bbaee2ce3081e3,2024-10-14T03:15:10.683000
|
||||
CVE-2024-9923,0,0,54d0eb71a24239c4cf72f6c8d2d43f40cc27d7ae4dae943f2db0568ffd629c72,2024-10-14T04:15:06.070000
|
||||
CVE-2024-9924,0,0,5d7f89079afc3d9ca8548ebb3725e799ef08b64b7b5fd0fc7f3c47978b6a83d8,2024-10-14T04:15:06.353000
|
||||
CVE-2024-9925,1,1,5fa7f5578518a2abb6329d119d438acc67284ffb4f7ed6b3dd7adb020f0b691d,2024-10-15T09:15:03.990000
|
||||
CVE-2024-9936,0,0,84f1422b67bbaa43c4b2b921a0bd24fe5cb86e5da956c7f811c06ae275078cda,2024-10-14T14:15:12.553000
|
||||
CVE-2024-9944,1,1,6b29c411c0e11286ac8186be38395b8b416c0e9124d101cf44b19765cc980b19,2024-10-15T06:15:02.967000
|
||||
CVE-2024-9944,0,0,6b29c411c0e11286ac8186be38395b8b416c0e9124d101cf44b19765cc980b19,2024-10-15T06:15:02.967000
|
||||
CVE-2024-9952,0,0,6c9b73a8e4b10cb99cb5c164ba7fa12c94692c23e6d970a37d505df0c13bbb91,2024-10-15T02:15:03.403000
|
||||
CVE-2024-9953,0,0,4a504a26518c946bdd00df6aaba3929049f6fb7ebb2fe638799eca1ccb235ae3,2024-10-14T22:15:03.957000
|
||||
CVE-2024-9968,0,0,717d3c358e767369a770843606e1e4d5483d80687e292f6016fca8579965de7a,2024-10-15T03:15:02.360000
|
||||
CVE-2024-9969,0,0,cecfd308ad2e03f71dc5b9d4ea26ee57ff6f453836fcfce8973e360b5170dab6,2024-10-15T04:15:04.413000
|
||||
CVE-2024-9970,0,0,da32accfb2d25120b84c063f3a64982453a9afe6c85fcc9f83f58303dcf83157,2024-10-15T04:15:04.793000
|
||||
CVE-2024-9971,0,0,9e45feb9165a3cb00f61704141ebcf4fcf4e2bd7aeaf74a94f0ef43cd5d8b449,2024-10-15T04:15:05.080000
|
||||
CVE-2024-9972,1,1,b9b1dcedc769cf07af2b8c5d428605d09e4263e66eab68f5743c47b89c5a9cf1,2024-10-15T07:15:02.750000
|
||||
CVE-2024-9972,0,0,b9b1dcedc769cf07af2b8c5d428605d09e4263e66eab68f5743c47b89c5a9cf1,2024-10-15T07:15:02.750000
|
||||
CVE-2024-9980,1,1,4369ae49241df7252adbc647b1d60f165de20419528bce9cb7f8107448baa31d,2024-10-15T08:15:03.163000
|
||||
CVE-2024-9981,1,1,72852dca5997243bb84f0e41832c90fce2921f42657295969c058089e5b96da6,2024-10-15T08:15:03.377000
|
||||
CVE-2024-9982,1,1,63c3ff8e9fb6c005d4cefea6dea77ca88582c9a0aa2a35dde5abe44a7a2bd0b7,2024-10-15T08:15:03.603000
|
||||
CVE-2024-9983,1,1,f3b20497a73c36aac3fe68b7bfd2524b4620874b4d99e236b3bb38d3a5b06300,2024-10-15T09:15:04.243000
|
||||
CVE-2024-9984,1,1,7cea1767ccca6c573ead43ffa5425ca816981252460f87677b0b36d068034521,2024-10-15T09:15:04.480000
|
||||
CVE-2024-9985,1,1,9717a604ed6ebedd4f1eed22fc9aeb47e67f7c02c3f74f873e9eba194c83fe3f,2024-10-15T09:15:04.693000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user