Auto-Update: 2024-09-17T12:00:17.407319+00:00

This commit is contained in:
cad-safe-bot 2024-09-17 12:03:18 +00:00
parent 3ba4788673
commit 9f664f16f8
11 changed files with 702 additions and 68 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43461",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-09-10T17:15:33.410",
"lastModified": "2024-09-17T01:00:01.320",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T11:17:22.597",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2024-09-16",
"cisaActionDue": "2024-10-07",
@ -45,8 +45,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -55,10 +65,159 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20766",
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20766",
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7336",
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7336",
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6293",
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4894",
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.4894",
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.4894",
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.4894",
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.3197",
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4169",
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.4169",
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.4169",
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.1742",
"matchCriteriaId": "889E645C-92D6-422B-A89B-05D6774B7543"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7336",
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6293",
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2700",
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1128",
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43461",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44945",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-31T07:15:03.760",
"lastModified": "2024-09-03T12:59:02.453",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T11:42:15.857",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,90 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: netfilter: nfnetlink: Inicializar extack antes de su uso en ACK. Agregar inicializaci\u00f3n de extack faltante al ACKear BATCH_BEGIN y BATCH_END."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.10",
"versionEndExcluding": "6.10.7",
"matchCriteriaId": "E55C1263-DF43-41EF-8DA8-2BA68DF4FFFD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
"matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/3e03b536d9454c5802168b9e85248d456d3ff6a3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d1a7b382a9d3f0f3e5a80e0be2991c075fa4f618",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46424",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-16T13:15:10.760",
"lastModified": "2024-09-16T15:30:28.733",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-17T11:48:59.243",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 has a buffer overflow vulnerability in the UploadCustomModule function, which allows attackers to cause a Denial of Service (DoS) via the File parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:totolink:t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*",
"matchCriteriaId": "E235EB56-5A37-485F-8C11-A05FC19E595F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16621725-1296-4792-BDF4-43E0ABF3B744"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/TOTOLINK/AC1200T8/UploadCustomModule.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46451",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-16T13:15:10.847",
"lastModified": "2024-09-16T15:30:28.733",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-17T11:58:02.427",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,79 @@
"value": "TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 has a buffer overflow vulnerability in the setWiFiAclRules function via the desc parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:totolink:t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*",
"matchCriteriaId": "E235EB56-5A37-485F-8C11-A05FC19E595F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16621725-1296-4792-BDF4-43E0ABF3B744"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/offshore0315/loT-vulnerable/blob/main/TOTOLINK/AC1200%20T8/setWiFiAclRules.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8779",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-09-16T06:15:12.063",
"lastModified": "2024-09-16T15:30:28.733",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-17T11:27:50.290",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "twcert@cert.org.tw",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,14 +61,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:syscomgo:omflow:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.1.6.0",
"versionEndExcluding": "1.2.1.3",
"matchCriteriaId": "F46C2FC2-89C8-4535-A426-AAE151888308"
}
]
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8076-6ade0-2.html",
"source": "twcert@cert.org.tw"
"source": "twcert@cert.org.tw",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8075-a0d06-1.html",
"source": "twcert@cert.org.tw"
"source": "twcert@cert.org.tw",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8864",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-15T01:15:10.153",
"lastModified": "2024-09-16T15:30:28.733",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T10:38:13.410",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,57 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:composio:composio:*:*:*:*:*:*:*:*",
"versionEndIncluding": "0.5.6",
"matchCriteriaId": "7F6E05CF-B5D7-4837-8DDE-BB67E9A7BA74"
}
]
}
]
}
],
"references": [
{
"url": "https://rumbling-slice-eb0.notion.site/Composio-s-Local-tools-Mathematical-has-a-code-injection-risk-in-composiohq-composio-ea0e89ee10fe4edfb9a8cfeed158c765?pvs=4",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.277501",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.277501",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.403204",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8865",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-15T01:15:10.423",
"lastModified": "2024-09-16T15:30:28.733",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T10:50:37.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,57 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:composio:composio:*:*:*:*:*:*:*:*",
"versionEndIncluding": "0.5.8",
"matchCriteriaId": "26482020-1470-4CCB-B3CB-FB1A760B7444"
}
]
}
]
}
],
"references": [
{
"url": "https://rumbling-slice-eb0.notion.site/There-is-an-arbitrary-file-read-vulnerability-at-api-download-in-composiohq-composio-f0ec1ec26a5f434a97bb1ffde435a35b?pvs=4",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.277502",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.277502",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.403206",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8867",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-15T03:15:01.840",
"lastModified": "2024-09-16T15:30:28.733",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T10:55:05.913",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:perfexcrm:perfex_crm:3.1.6:*:*:*:*:*:*:*",
"matchCriteriaId": "76F5BF83-83D9-4629-ACCA-F4ADE13C4FD5"
}
]
}
]
}
],
"references": [
{
"url": "https://bytium.com/stored-cross-site-scripting-xss-vulnerability-in-perfex-crm/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.277504",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.277504",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.408014",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8868",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-15T03:15:02.153",
"lastModified": "2024-09-16T15:30:28.733",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-09-17T10:59:28.233",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,63 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:code-projects:crud_operation_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D15BB350-68BE-4E74-B9CE-BC9120B6F230"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/ppp-src/a/issues/7",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.277505",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.277505",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.408322",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-17T10:00:17.591277+00:00
2024-09-17T12:00:17.407319+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-17T09:15:03.423000+00:00
2024-09-17T11:58:02.427000+00:00
```
### Last Data Feed Release
@ -38,18 +38,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `0`
- [CVE-2024-8490](CVE-2024/CVE-2024-84xx/CVE-2024-8490.json) (`2024-09-17T08:15:02.227`)
- [CVE-2024-8761](CVE-2024/CVE-2024-87xx/CVE-2024-8761.json) (`2024-09-17T09:15:03.060`)
- [CVE-2024-8767](CVE-2024/CVE-2024-87xx/CVE-2024-8767.json) (`2024-09-17T09:15:03.423`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `9`
- [CVE-2024-8337](CVE-2024/CVE-2024-83xx/CVE-2024-8337.json) (`2024-09-17T09:15:02.820`)
- [CVE-2024-43461](CVE-2024/CVE-2024-434xx/CVE-2024-43461.json) (`2024-09-17T11:17:22.597`)
- [CVE-2024-44945](CVE-2024/CVE-2024-449xx/CVE-2024-44945.json) (`2024-09-17T11:42:15.857`)
- [CVE-2024-46424](CVE-2024/CVE-2024-464xx/CVE-2024-46424.json) (`2024-09-17T11:48:59.243`)
- [CVE-2024-46451](CVE-2024/CVE-2024-464xx/CVE-2024-46451.json) (`2024-09-17T11:58:02.427`)
- [CVE-2024-8779](CVE-2024/CVE-2024-87xx/CVE-2024-8779.json) (`2024-09-17T11:27:50.290`)
- [CVE-2024-8864](CVE-2024/CVE-2024-88xx/CVE-2024-8864.json) (`2024-09-17T10:38:13.410`)
- [CVE-2024-8865](CVE-2024/CVE-2024-88xx/CVE-2024-8865.json) (`2024-09-17T10:50:37.580`)
- [CVE-2024-8867](CVE-2024/CVE-2024-88xx/CVE-2024-8867.json) (`2024-09-17T10:55:05.913`)
- [CVE-2024-8868](CVE-2024/CVE-2024-88xx/CVE-2024-8868.json) (`2024-09-17T10:59:28.233`)
## Download and Usage

View File

@ -258935,7 +258935,7 @@ CVE-2024-43455,0,0,7effa4d2d49733857a939b9c56001fb62c3a8618d5be7fb4155055d0a4466
CVE-2024-43457,0,0,b5f03c00ee9e63a64eb73ae4594c1119b6bfb76552bb49f2a8845310fe5dd8fd,2024-09-10T17:43:14.410000
CVE-2024-43458,0,0,fae8bf42656c680d6d6ead0f0270c0843164cf36fdbc82b641e3bbe564f6c3de,2024-09-10T17:43:14.410000
CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000
CVE-2024-43461,0,0,64e99b55a0c686087fc1fd9a5d8ca919524704edf3dc3a0e2eca0bfc20db04fb,2024-09-17T01:00:01.320000
CVE-2024-43461,0,1,f99d1573520331446defc217a57faaa313e0a37923c807afd46dd8502623f146,2024-09-17T11:17:22.597000
CVE-2024-43463,0,0,1c81b628beb16a7857e2cd921c014113b667ea6f40b495bf807fea0aecc424b7,2024-09-10T17:43:14.410000
CVE-2024-43464,0,0,42956114f68b1d67be14842639914b420d38d850d63203f2075370bc159d7270,2024-09-13T14:48:05.247000
CVE-2024-43465,0,0,5d9250aa7e038ca65d71b1061a2d776c0916a5a9d4039f0bae2a50bea6fdecc1,2024-09-13T14:46:33.210000
@ -259470,7 +259470,7 @@ CVE-2024-44941,0,0,e211cffc1bef2a791c4ac4513f72f8dc6b82203c960a13d53c886d8badfc6
CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000
CVE-2024-44943,0,0,283eaecb4a15bfc58a84156c8fa38a69ba8363c53f00af38995bb3b34fd2d3c5,2024-09-10T18:12:43.380000
CVE-2024-44944,0,0,e0ea7425a22b863e2537c36eca33f555e79ab9242c3477b220510c50a309c39f,2024-09-10T08:15:03.230000
CVE-2024-44945,0,0,bdc321b01677e1ac4e676580c91a6bf0eced051c4fbe66761ba1c85ba6cb3246,2024-09-03T12:59:02.453000
CVE-2024-44945,0,1,6df059f581f073064a2495782591f5696f5e78b88875e61106eab64ca2b50c36,2024-09-17T11:42:15.857000
CVE-2024-44946,0,0,baba486800f48daca091ce86b0b3099b94d8fc83c17e121f4572ead5091851fa,2024-09-04T12:15:05.150000
CVE-2024-44947,0,0,80aee974cb8f526f49372964ac6e0ce27b8502cba5192c8bdb08e313a4596942,2024-09-16T17:52:37.563000
CVE-2024-44948,0,0,b6624809fc4e7fad2ef29d7ebf62dc5527a907fa09ba4a21a20058ddaf98aede,2024-09-05T12:53:21.110000
@ -259940,11 +259940,11 @@ CVE-2024-4640,0,0,ede9dd193cee950797dd9845264350c5c8b26092d45c659f033f0e3467a474
CVE-2024-4641,0,0,26f5ee90dac1a00dab85ac22bc0a097907866fe1e7f2d9d37bb83633d14c8f26,2024-06-25T12:24:17.873000
CVE-2024-46419,0,0,888794ee904f3104412c9bf1fee2e43ca00ae79544289ac516ae3894f55cb6f4,2024-09-16T15:30:28.733000
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
CVE-2024-46424,0,0,b98e4602856445464a618cda42c4f847ed436b2d3db357fb81fd34ea757eeb61,2024-09-16T15:30:28.733000
CVE-2024-46424,0,1,4067c2e56520541af38b59f3f9868c27bf0cd4a241045a18602da4f5649dbc48,2024-09-17T11:48:59.243000
CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000
CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
CVE-2024-46451,0,0,9ecd061d3d61bdc87954d994b4cb4f0fc51482e1aacc7f20cdb642dbaf669442,2024-09-16T15:30:28.733000
CVE-2024-46451,0,1,6f4f184635f825d44f538e05cb9762c5b0d01cd2c43fd2b70dd41a8a4e8c307e,2024-09-17T11:58:02.427000
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
@ -262885,7 +262885,7 @@ CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2
CVE-2024-8334,0,0,6710e8b9c6e97b10e4ab9cbc0eed72fbea6891adecfda6594b1900d639933241,2024-09-03T12:59:02.453000
CVE-2024-8335,0,0,bbf49622989e7b2ce58ff30558b9ce5fe44a8590be14b26593a1004040654a03,2024-09-03T12:59:02.453000
CVE-2024-8336,0,0,012e0d75e08576f4ba2b70cf3be68b452727f1f7cdc66f0d67ea725535cbc261,2024-09-04T16:11:32.093000
CVE-2024-8337,0,1,90b8061f521b4056a6dd3e5763a73b4b38e711b2ef75a84ab2cd330e93939af7,2024-09-17T09:15:02.820000
CVE-2024-8337,0,0,90b8061f521b4056a6dd3e5763a73b4b38e711b2ef75a84ab2cd330e93939af7,2024-09-17T09:15:02.820000
CVE-2024-8338,0,0,6eb26e9f4af1429d0890dccdf9f78fafdebf83f5e0fc98b0d30d6d485927df29,2024-09-03T12:59:02.453000
CVE-2024-8339,0,0,85b71ebbf314ba2fbac55faab724abbb34e09f83e939c1aa071361d05c9f567a,2024-09-04T16:14:18.510000
CVE-2024-8340,0,0,fe2490d531cd3d8c83274af78cb462f7c182b7c61a8162c728d4bde453f8f4a3,2024-09-04T16:14:50.307000
@ -262959,7 +262959,7 @@ CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c
CVE-2024-8478,0,0,e333806b3f124cdccad931974c458d04f248d7fe56143afacc5e05746f5f352e,2024-09-10T12:09:50.377000
CVE-2024-8479,0,0,ebc1b71f85a05f962bbf3240dbf25e3c46169d29151d0e9a76238a49b2d94dd1,2024-09-14T11:47:14.677000
CVE-2024-8480,0,0,6f63c0c2b913be669f1e72f74bb0555ea9046fdf00f5eabae51a6bc6bb95358b,2024-09-06T12:08:04.550000
CVE-2024-8490,1,1,cd43fa149fe90bca2eda91b8754b977ff280f5e87ebc6b8acb93d3ce2649ba65,2024-09-17T08:15:02.227000
CVE-2024-8490,0,0,cd43fa149fe90bca2eda91b8754b977ff280f5e87ebc6b8acb93d3ce2649ba65,2024-09-17T08:15:02.227000
CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000
CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000
CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000
@ -263059,15 +263059,15 @@ CVE-2024-8750,0,0,bbeeb9c5927a1117a6a9a7bc1deb1f81319b716e09eab91fef8cd544ecfb28
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
CVE-2024-8752,0,0,0be9e28f6d85a85d4e0858af0a364ad7f2c3e55ca0710790013b49eb71d6357c,2024-09-16T18:03:16.707000
CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000
CVE-2024-8761,1,1,4b2e90396c11bbbc2e9cd3600db2cc3dcdfb22ed25573d49b03cdaf931a19380,2024-09-17T09:15:03.060000
CVE-2024-8761,0,0,4b2e90396c11bbbc2e9cd3600db2cc3dcdfb22ed25573d49b03cdaf931a19380,2024-09-17T09:15:03.060000
CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768ea9,2024-09-14T15:54:10.687000
CVE-2024-8766,0,0,2324716e2cc66becaf1399ee24d86431f71e6aeb653bf4ccd42d648a8d0ec6ec,2024-09-16T20:15:47.600000
CVE-2024-8767,1,1,88a45e0b369d4bb8e56a3dfe9307ae145e765fe7d74bfb184d53fa51f17aa534,2024-09-17T09:15:03.423000
CVE-2024-8767,0,0,88a45e0b369d4bb8e56a3dfe9307ae145e765fe7d74bfb184d53fa51f17aa534,2024-09-17T09:15:03.423000
CVE-2024-8775,0,0,fcca86ce876772170d6581789978acb0ae0c53951dd659594245568535621773,2024-09-14T11:47:14.677000
CVE-2024-8776,0,0,d6542dd836edb3a7b0373fa55ea55b6588d00dc2d460f1bba77ff0b778a4f882,2024-09-16T15:30:28.733000
CVE-2024-8777,0,0,34a835ea08030c4a5a9203e5f6cc8fd8352bd723c399e4db5ce1a16dac92eb5c,2024-09-16T15:30:28.733000
CVE-2024-8778,0,0,0d58fd097d2cc28bd3d4b4c7283e1fcc9fa1000d69632e9ebf04ab6745434089,2024-09-16T15:30:28.733000
CVE-2024-8779,0,0,868876da06c1dd99fb3835e6ef3142324b5ca75e548cc9725cabfeb220061d7a,2024-09-16T15:30:28.733000
CVE-2024-8779,0,1,265c21235e2afe2292182db580bb12dd49935199c0a514bb7965dfbc0ef67e6b,2024-09-17T11:27:50.290000
CVE-2024-8780,0,0,bd4bd08e2eb72cc17a88ed55f562faebe92fedded2e0fdee3ed50b9263d53a31,2024-09-16T15:30:28.733000
CVE-2024-8782,0,0,07c3a16b8681c9ebf93d105d5b076fbef190c05e8d1e936ffaeb395d86382ca2,2024-09-14T11:47:14.677000
CVE-2024-8783,0,0,289128ea1a51112e2b32da270994bcc7b30231f341b1d787ba1fce34d4218f29,2024-09-14T11:47:14.677000
@ -263075,11 +263075,11 @@ CVE-2024-8784,0,0,598c58979dfe2b73f976c6898315c02c460b4985a94e2fab78e11f95eb647e
CVE-2024-8797,0,0,b7273f8d72c4c7b82a815cc8357933cfcef5a0b838634eab59479c200615300b,2024-09-14T11:47:14.677000
CVE-2024-8862,0,0,3c0cefe3796a3067716726cae64fd2b6a2a71c4947999e21da2abde8a533c886,2024-09-16T15:30:28.733000
CVE-2024-8863,0,0,c201c0a73f6e94fc800a591d431c13570689b06531fa3fd890390312a87785df,2024-09-16T15:30:28.733000
CVE-2024-8864,0,0,44121fc67747be3835c4f597f1f416667419c9bdc21c7772fc8a02aa6a906135,2024-09-16T15:30:28.733000
CVE-2024-8865,0,0,1b0154eb993ea167a22ba73abc235af9a65fc83c52aac058affe1358173d513d,2024-09-16T15:30:28.733000
CVE-2024-8864,0,1,3bc8b301985cc40353022de4e4744e73398cd0188f617195b9d24ac6f8e8e30d,2024-09-17T10:38:13.410000
CVE-2024-8865,0,1,f151901843838d8420f4f4769e228631a936281594bed46a8b46a659dc919631,2024-09-17T10:50:37.580000
CVE-2024-8866,0,0,eaddfbefdd90610cf150ca40e2fecbee5010de57b40eb286c446312e3747c6a2,2024-09-16T15:30:28.733000
CVE-2024-8867,0,0,ce24b6e2d09b7ded6d312118bc520255f3c107c10ae78413bc9a97c58dc5cd42,2024-09-16T15:30:28.733000
CVE-2024-8868,0,0,4007678350a6f1bd18717e80a81147df35dda0e2e687ffd64752d434dc187da1,2024-09-16T15:30:28.733000
CVE-2024-8867,0,1,379e34cf940a9b1358241a2155237c1f9d3d38d48143e1ed89b8af75caf7d4cf,2024-09-17T10:55:05.913000
CVE-2024-8868,0,1,90fb6fa23c2a5505d69614ac49fd1c537f25b76ba9e82d49d07e437e4df1c667,2024-09-17T10:59:28.233000
CVE-2024-8869,0,0,b189f35b5a28c07852ca6d00280a8a46d906bab51b4d56357a90dd535f0651a1,2024-09-16T15:30:28.733000
CVE-2024-8875,0,0,0e9f0f93ae52ceba12c10384b7bbc3067de71e5c05493a69fd2a253e00e4d595,2024-09-16T15:30:28.733000
CVE-2024-8876,0,0,addb0b44112b1a235842444519e6fae7cff8dfa26076fe63459831c9d856ee31,2024-09-16T15:30:28.733000

Can't render this file because it is too large.