Auto-Update: 2024-02-23T23:00:24.705277+00:00

This commit is contained in:
cad-safe-bot 2024-02-23 23:00:28 +00:00
parent a5a20a2c78
commit 9cdc0ae497
63 changed files with 1196 additions and 45 deletions

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33072",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.440",
"lastModified": "2024-02-23T21:15:08.440",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33084",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.510",
"lastModified": "2024-02-23T21:15:08.510",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33085",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.550",
"lastModified": "2024-02-23T21:15:08.550",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33099",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.590",
"lastModified": "2024-02-23T21:15:08.590",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33100",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.633",
"lastModified": "2024-02-23T21:15:08.633",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33102",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.673",
"lastModified": "2024-02-23T21:15:08.673",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33109",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.707",
"lastModified": "2024-02-23T21:15:08.707",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33111",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.743",
"lastModified": "2024-02-23T21:15:08.743",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33112",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.787",
"lastModified": "2024-02-23T21:15:08.787",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33116",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.827",
"lastModified": "2024-02-23T21:15:08.827",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33121",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.867",
"lastModified": "2024-02-23T21:15:08.867",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33125",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.907",
"lastModified": "2024-02-23T21:15:08.907",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33127",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.943",
"lastModified": "2024-02-23T21:15:08.943",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33131",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.980",
"lastModified": "2024-02-23T21:15:08.980",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33132",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.023",
"lastModified": "2024-02-23T21:15:09.023",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33133",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.063",
"lastModified": "2024-02-23T21:15:09.063",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33134",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.100",
"lastModified": "2024-02-23T21:15:09.100",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33136",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.140",
"lastModified": "2024-02-23T21:15:09.140",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33138",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.180",
"lastModified": "2024-02-23T21:15:09.180",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33140",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.223",
"lastModified": "2024-02-23T21:15:09.223",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33141",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.257",
"lastModified": "2024-02-23T21:15:09.257",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33142",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.297",
"lastModified": "2024-02-23T21:15:09.297",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33143",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.333",
"lastModified": "2024-02-23T21:15:09.333",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33144",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.373",
"lastModified": "2024-02-23T21:15:09.373",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33145",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.410",
"lastModified": "2024-02-23T21:15:09.410",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33146",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.443",
"lastModified": "2024-02-23T21:15:09.443",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33148",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.480",
"lastModified": "2024-02-23T21:15:09.480",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33151",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.520",
"lastModified": "2024-02-23T21:15:09.520",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33152",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.560",
"lastModified": "2024-02-23T21:15:09.560",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33153",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.600",
"lastModified": "2024-02-23T21:15:09.600",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33154",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.637",
"lastModified": "2024-02-23T21:15:09.637",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33156",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.677",
"lastModified": "2024-02-23T21:15:09.677",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33157",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.713",
"lastModified": "2024-02-23T21:15:09.713",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33158",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.753",
"lastModified": "2024-02-23T21:15:09.753",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33160",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.793",
"lastModified": "2024-02-23T21:15:09.793",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33161",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.837",
"lastModified": "2024-02-23T21:15:09.837",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33162",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.877",
"lastModified": "2024-02-23T21:15:09.877",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33163",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.913",
"lastModified": "2024-02-23T21:15:09.913",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33165",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.953",
"lastModified": "2024-02-23T21:15:09.953",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-33167",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.993",
"lastModified": "2024-02-23T21:15:09.993",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-37405",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.030",
"lastModified": "2024-02-23T21:15:10.030",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-3885",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.070",
"lastModified": "2024-02-23T21:15:10.070",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41851",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.110",
"lastModified": "2024-02-23T21:15:10.110",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41852",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.150",
"lastModified": "2024-02-23T21:15:10.150",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41853",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.190",
"lastModified": "2024-02-23T21:15:10.190",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41854",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.227",
"lastModified": "2024-02-23T21:15:10.227",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41855",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.270",
"lastModified": "2024-02-23T21:15:10.270",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41856",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.310",
"lastModified": "2024-02-23T21:15:10.310",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41857",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.350",
"lastModified": "2024-02-23T21:15:10.350",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41858",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.390",
"lastModified": "2024-02-23T21:15:10.390",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41859",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.430",
"lastModified": "2024-02-23T21:15:10.430",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-41860",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.470",
"lastModified": "2024-02-23T21:15:10.470",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-43351",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.510",
"lastModified": "2024-02-23T21:15:10.510",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2021-44457",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.550",
"lastModified": "2024-02-23T21:15:10.550",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": ""
}
],
"metrics": {},
"references": []
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21401",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:58.327",
"lastModified": "2024-02-13T18:22:43.577",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-02-23T21:06:05.783",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios del complemento de inicio de sesi\u00f3n \u00fanico Microsoft Entra Jira"
}
],
"metrics": {
@ -34,10 +38,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:entra_jira_sso_plugin:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.1.2",
"matchCriteriaId": "8922EA9A-F4AF-4293-AD6B-87B62E11B2D3"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21401",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21413",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:16:00.137",
"lastModified": "2024-02-15T04:15:07.360",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-02-23T21:04:05.710",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Outlook Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de Microsoft Outlook"
}
],
"metrics": {
@ -34,14 +38,66 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2016:*:-:*:-:*:-:*",
"matchCriteriaId": "DC9D0A78-9F16-41E0-910E-E93269DB9B30"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*",
"matchCriteriaId": "0B3EF1E5-4757-4CFA-AE72-6BA876D3C9FD"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21413",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://research.checkpoint.com/2024/the-risks-of-the-monikerlink-bug-in-microsoft-outlook-and-the-big-picture/",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Technical Description",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-21423",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-23T22:15:54.717",
"lastModified": "2024-02-23T22:15:54.717",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Edge (Chromium-based) Information Disclosure Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 2.5
}
]
},
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21423",
"source": "secure@microsoft.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-24309",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-23T22:15:54.913",
"lastModified": "2024-02-23T22:15:54.913",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the module \"Survey TMA\" (ecomiz_survey_tma) up to version 2.0.0 from Ecomiz for PrestaShop, a guest can download personal information without restriction."
}
],
"metrics": {},
"references": [
{
"url": "https://security.friendsofpresta.org/modules/2024/02/20/ecomiz_survey_tma.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.ecomiz.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-24310",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-23T22:15:54.970",
"lastModified": "2024-02-23T22:15:54.970",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the module \"Generate barcode on invoice / delivery slip\" (ecgeneratebarcode) from Ether Creation <= 1.2.0 for PrestaShop, a guest can perform SQL injection."
}
],
"metrics": {},
"references": [
{
"url": "https://addons.prestashop.com/en/preparation-shipping/24123-generate-barcode-on-invoice-delivery-slip.html",
"source": "cve@mitre.org"
},
{
"url": "https://security.friendsofpresta.org/modules/2024/02/20/ecgeneratebarcode.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-25730",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-23T22:15:55.017",
"lastModified": "2024-02-23T22:15:55.017",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Hitron CODA-4582 and CODA-4589 devices have default PSKs that are generated from 5-digit hex values concatenated with a \"Hitron\" substring, resulting in insufficient entropy (only about one million possibilities)."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/actuator/cve/blob/main/Hitron/CVE-2024-25730",
"source": "cve@mitre.org"
},
{
"url": "https://i.ebayimg.com/images/g/I-8AAOSwGE9lsGwI/s-l1600.webp",
"source": "cve@mitre.org"
},
{
"url": "https://i.ebayimg.com/images/g/MwMAAOSwjTFk3kpd/s-l1600.webp",
"source": "cve@mitre.org"
},
{
"url": "https://i.ebayimg.com/images/g/VDcAAOSwlodlSuz4/s-l1600.webp",
"source": "cve@mitre.org"
},
{
"url": "https://i.ebayimg.com/images/g/XaAAAOSwvMNkuESk/s-l1600.webp",
"source": "cve@mitre.org"
},
{
"url": "https://i.ebayimg.com/images/g/hzUAAOSwUwVllGMZ/s-l1600.webp",
"source": "cve@mitre.org"
},
{
"url": "https://i.ebayimg.com/images/g/qK8AAOSwbr9lq3PJ/s-l1600.webp",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-27132",
"sourceIdentifier": "reefs@jfrog.com",
"published": "2024-02-23T22:15:55.077",
"lastModified": "2024-02-23T22:15:55.077",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insufficient sanitization in MLflow leads to XSS when running an untrusted recipe.\n\nThis issue leads to a client-side RCE when running an untrusted recipe in Jupyter Notebook.\n\nThe vulnerability stems from lack of sanitization over template variables.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "reefs@jfrog.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "reefs@jfrog.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/mlflow/mlflow/pull/10873",
"source": "reefs@jfrog.com"
},
{
"url": "https://research.jfrog.com/vulnerabilities/mlflow-untrusted-recipe-xss-jfsa-2024-000631930/",
"source": "reefs@jfrog.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-27133",
"sourceIdentifier": "reefs@jfrog.com",
"published": "2024-02-23T22:15:55.287",
"lastModified": "2024-02-23T22:15:55.287",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insufficient sanitization in MLflow leads to XSS when running a recipe that uses an untrusted dataset. This issue leads to a client-side RCE when running the recipe in Jupyter Notebook. The vulnerability stems from lack of sanitization over dataset table fields."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "reefs@jfrog.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "reefs@jfrog.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/mlflow/mlflow/pull/10893",
"source": "reefs@jfrog.com"
},
{
"url": "https://research.jfrog.com/vulnerabilities/mlflow-untrusted-dataset-xss-jfsa-2024-000631932/",
"source": "reefs@jfrog.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-02-23T21:00:25.635599+00:00
2024-02-23T23:00:24.705277+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-02-23T20:15:52.537000+00:00
2024-02-23T22:15:55.287000+00:00
```
### Last Data Feed Release
@ -29,52 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
239335
239395
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `60`
* [CVE-2022-43842](CVE-2022/CVE-2022-438xx/CVE-2022-43842.json) (`2024-02-23T19:15:08.243`)
* [CVE-2023-51393](CVE-2023/CVE-2023-513xx/CVE-2023-51393.json) (`2024-02-23T20:15:51.687`)
* [CVE-2023-51394](CVE-2023/CVE-2023-513xx/CVE-2023-51394.json) (`2024-02-23T20:15:51.880`)
* [CVE-2024-1830](CVE-2024/CVE-2024-18xx/CVE-2024-1830.json) (`2024-02-23T19:15:08.733`)
* [CVE-2024-1831](CVE-2024/CVE-2024-18xx/CVE-2024-1831.json) (`2024-02-23T19:15:08.973`)
* [CVE-2024-1832](CVE-2024/CVE-2024-18xx/CVE-2024-1832.json) (`2024-02-23T20:15:52.070`)
* [CVE-2024-1833](CVE-2024/CVE-2024-18xx/CVE-2024-1833.json) (`2024-02-23T20:15:52.307`)
* [CVE-2024-1834](CVE-2024/CVE-2024-18xx/CVE-2024-1834.json) (`2024-02-23T20:15:52.537`)
* [CVE-2021-33161](CVE-2021/CVE-2021-331xx/CVE-2021-33161.json) (`2024-02-23T21:15:09.837`)
* [CVE-2021-33162](CVE-2021/CVE-2021-331xx/CVE-2021-33162.json) (`2024-02-23T21:15:09.877`)
* [CVE-2021-33163](CVE-2021/CVE-2021-331xx/CVE-2021-33163.json) (`2024-02-23T21:15:09.913`)
* [CVE-2021-33165](CVE-2021/CVE-2021-331xx/CVE-2021-33165.json) (`2024-02-23T21:15:09.953`)
* [CVE-2021-33167](CVE-2021/CVE-2021-331xx/CVE-2021-33167.json) (`2024-02-23T21:15:09.993`)
* [CVE-2021-37405](CVE-2021/CVE-2021-374xx/CVE-2021-37405.json) (`2024-02-23T21:15:10.030`)
* [CVE-2021-3885](CVE-2021/CVE-2021-38xx/CVE-2021-3885.json) (`2024-02-23T21:15:10.070`)
* [CVE-2021-41851](CVE-2021/CVE-2021-418xx/CVE-2021-41851.json) (`2024-02-23T21:15:10.110`)
* [CVE-2021-41852](CVE-2021/CVE-2021-418xx/CVE-2021-41852.json) (`2024-02-23T21:15:10.150`)
* [CVE-2021-41853](CVE-2021/CVE-2021-418xx/CVE-2021-41853.json) (`2024-02-23T21:15:10.190`)
* [CVE-2021-41854](CVE-2021/CVE-2021-418xx/CVE-2021-41854.json) (`2024-02-23T21:15:10.227`)
* [CVE-2021-41855](CVE-2021/CVE-2021-418xx/CVE-2021-41855.json) (`2024-02-23T21:15:10.270`)
* [CVE-2021-41856](CVE-2021/CVE-2021-418xx/CVE-2021-41856.json) (`2024-02-23T21:15:10.310`)
* [CVE-2021-41857](CVE-2021/CVE-2021-418xx/CVE-2021-41857.json) (`2024-02-23T21:15:10.350`)
* [CVE-2021-41858](CVE-2021/CVE-2021-418xx/CVE-2021-41858.json) (`2024-02-23T21:15:10.390`)
* [CVE-2021-41859](CVE-2021/CVE-2021-418xx/CVE-2021-41859.json) (`2024-02-23T21:15:10.430`)
* [CVE-2021-41860](CVE-2021/CVE-2021-418xx/CVE-2021-41860.json) (`2024-02-23T21:15:10.470`)
* [CVE-2021-43351](CVE-2021/CVE-2021-433xx/CVE-2021-43351.json) (`2024-02-23T21:15:10.510`)
* [CVE-2021-44457](CVE-2021/CVE-2021-444xx/CVE-2021-44457.json) (`2024-02-23T21:15:10.550`)
* [CVE-2024-21423](CVE-2024/CVE-2024-214xx/CVE-2024-21423.json) (`2024-02-23T22:15:54.717`)
* [CVE-2024-24309](CVE-2024/CVE-2024-243xx/CVE-2024-24309.json) (`2024-02-23T22:15:54.913`)
* [CVE-2024-24310](CVE-2024/CVE-2024-243xx/CVE-2024-24310.json) (`2024-02-23T22:15:54.970`)
* [CVE-2024-25730](CVE-2024/CVE-2024-257xx/CVE-2024-25730.json) (`2024-02-23T22:15:55.017`)
* [CVE-2024-27132](CVE-2024/CVE-2024-271xx/CVE-2024-27132.json) (`2024-02-23T22:15:55.077`)
* [CVE-2024-27133](CVE-2024/CVE-2024-271xx/CVE-2024-27133.json) (`2024-02-23T22:15:55.287`)
### CVEs modified in the last Commit
Recently modified CVEs: `26`
Recently modified CVEs: `2`
* [CVE-2021-29094](CVE-2021/CVE-2021-290xx/CVE-2021-29094.json) (`2024-02-23T19:37:43.923`)
* [CVE-2021-29095](CVE-2021/CVE-2021-290xx/CVE-2021-29095.json) (`2024-02-23T19:38:04.767`)
* [CVE-2021-29093](CVE-2021/CVE-2021-290xx/CVE-2021-29093.json) (`2024-02-23T19:38:24.760`)
* [CVE-2022-3479](CVE-2022/CVE-2022-34xx/CVE-2022-3479.json) (`2024-02-23T19:14:45.433`)
* [CVE-2022-21476](CVE-2022/CVE-2022-214xx/CVE-2022-21476.json) (`2024-02-23T20:03:12.610`)
* [CVE-2023-44372](CVE-2023/CVE-2023-443xx/CVE-2023-44372.json) (`2024-02-23T19:15:08.467`)
* [CVE-2023-49299](CVE-2023/CVE-2023-492xx/CVE-2023-49299.json) (`2024-02-23T19:15:08.617`)
* [CVE-2023-51392](CVE-2023/CVE-2023-513xx/CVE-2023-51392.json) (`2024-02-23T19:31:25.817`)
* [CVE-2023-25840](CVE-2023/CVE-2023-258xx/CVE-2023-25840.json) (`2024-02-23T19:38:32.780`)
* [CVE-2023-44330](CVE-2023/CVE-2023-443xx/CVE-2023-44330.json) (`2024-02-23T19:39:49.207`)
* [CVE-2023-4535](CVE-2023/CVE-2023-45xx/CVE-2023-4535.json) (`2024-02-23T20:13:02.827`)
* [CVE-2024-1820](CVE-2024/CVE-2024-18xx/CVE-2024-1820.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1821](CVE-2024/CVE-2024-18xx/CVE-2024-1821.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1822](CVE-2024/CVE-2024-18xx/CVE-2024-1822.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1823](CVE-2024/CVE-2024-18xx/CVE-2024-1823.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1824](CVE-2024/CVE-2024-18xx/CVE-2024-1824.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-26150](CVE-2024/CVE-2024-261xx/CVE-2024-26150.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1825](CVE-2024/CVE-2024-18xx/CVE-2024-1825.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1826](CVE-2024/CVE-2024-18xx/CVE-2024-1826.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-23320](CVE-2024/CVE-2024-233xx/CVE-2024-23320.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1827](CVE-2024/CVE-2024-18xx/CVE-2024-1827.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1828](CVE-2024/CVE-2024-18xx/CVE-2024-1828.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-1829](CVE-2024/CVE-2024-18xx/CVE-2024-1829.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-27318](CVE-2024/CVE-2024-273xx/CVE-2024-27318.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-27319](CVE-2024/CVE-2024-273xx/CVE-2024-27319.json) (`2024-02-23T19:31:25.817`)
* [CVE-2024-21413](CVE-2024/CVE-2024-214xx/CVE-2024-21413.json) (`2024-02-23T21:04:05.710`)
* [CVE-2024-21401](CVE-2024/CVE-2024-214xx/CVE-2024-21401.json) (`2024-02-23T21:06:05.783`)
## Download and Usage