Auto-Update: 2024-04-01T08:00:38.662233+00:00

This commit is contained in:
cad-safe-bot 2024-04-01 08:03:27 +00:00
parent 1068f2b63b
commit a1c88bea74
8 changed files with 136 additions and 32 deletions

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2016-15038",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T06:15:07.410",
"lastModified": "2024-04-01T06:15:07.410",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in NUUO NVRmini 2 up to 3.0.8. Affected is an unknown function of the file /deletefile.php. The manipulation of the argument filename leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258780."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.4
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.258780",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.258780",
"source": "cna@vuldb.com"
},
{
"url": "https://www.exploit-db.com/exploits/40214",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-0569",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T13:15:08.113",
"lastModified": "2024-03-21T02:51:18.127",
"lastModified": "2024-04-01T07:15:43.770",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -160,6 +159,10 @@
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.263653",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-0570",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T14:15:48.730",
"lastModified": "2024-03-21T02:51:18.223",
"lastModified": "2024-04-01T07:15:44.220",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -157,6 +156,10 @@
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.263655",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-0942",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T20:15:54.403",
"lastModified": "2024-03-21T02:51:28.737",
"lastModified": "2024-04-01T07:15:44.393",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -148,6 +147,10 @@
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.269679",
"source": "cna@vuldb.com"
},
{
"url": "https://youtu.be/b0tU2CiLbnU",
"source": "cna@vuldb.com",

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-0943",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T20:15:54.640",
"lastModified": "2024-03-21T02:51:28.830",
"lastModified": "2024-04-01T07:15:44.570",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -147,6 +146,10 @@
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.269680",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-0944",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T20:15:54.863",
"lastModified": "2024-03-21T02:51:28.937",
"lastModified": "2024-04-01T07:15:44.697",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -148,6 +147,10 @@
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.269681",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-01T06:00:30.054690+00:00
2024-04-01T08:00:38.662233+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-01T05:15:08.117000+00:00
2024-04-01T07:15:44.697000+00:00
```
### Last Data Feed Release
@ -33,25 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
243532
243533
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `1`
- [CVE-2024-1526](CVE-2024/CVE-2024-15xx/CVE-2024-1526.json) (`2024-04-01T05:15:07.797`)
- [CVE-2024-2262](CVE-2024/CVE-2024-22xx/CVE-2024-2262.json) (`2024-04-01T05:15:07.937`)
- [CVE-2024-2263](CVE-2024/CVE-2024-22xx/CVE-2024-2263.json) (`2024-04-01T05:15:07.990`)
- [CVE-2024-2278](CVE-2024/CVE-2024-22xx/CVE-2024-2278.json) (`2024-04-01T05:15:08.053`)
- [CVE-2016-15038](CVE-2016/CVE-2016-150xx/CVE-2016-15038.json) (`2024-04-01T06:15:07.410`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `5`
- [CVE-2024-24399](CVE-2024/CVE-2024-243xx/CVE-2024-24399.json) (`2024-04-01T04:15:10.803`)
- [CVE-2024-3094](CVE-2024/CVE-2024-30xx/CVE-2024-3094.json) (`2024-04-01T05:15:08.117`)
- [CVE-2024-0569](CVE-2024/CVE-2024-05xx/CVE-2024-0569.json) (`2024-04-01T07:15:43.770`)
- [CVE-2024-0570](CVE-2024/CVE-2024-05xx/CVE-2024-0570.json) (`2024-04-01T07:15:44.220`)
- [CVE-2024-0942](CVE-2024/CVE-2024-09xx/CVE-2024-0942.json) (`2024-04-01T07:15:44.393`)
- [CVE-2024-0943](CVE-2024/CVE-2024-09xx/CVE-2024-0943.json) (`2024-04-01T07:15:44.570`)
- [CVE-2024-0944](CVE-2024/CVE-2024-09xx/CVE-2024-0944.json) (`2024-04-01T07:15:44.697`)
## Download and Usage

View File

@ -84896,6 +84896,7 @@ CVE-2016-15034,0,0,9f9f3048a0b0f11e3273f734d29a0b379d91e3862fb6da50895964f0e448e
CVE-2016-15035,0,0,225f6867847fae30a314b4bc02edd6f934b1034a9440656fb04cd8d5901fc163,2024-02-29T01:17:45.180000
CVE-2016-15036,0,0,e22fce1320d3aea2e172e136275a3d78e2d77577633a2459ebd8eadc28a78cce,2024-02-29T01:17:45.273000
CVE-2016-15037,0,0,6c233260c7a504dec97027e1f8d0f36f3a408c825ea311bb6708d141711ab517,2024-02-29T01:17:45.357000
CVE-2016-15038,1,1,123588b89bba949ecb715f0e009b5fdebcf290675849a9d640c833ae57277852,2024-04-01T06:15:07.410000
CVE-2016-1504,0,0,e4a5917b190636ab893bfc336d7dce867e27774f351fdae2d20038ff8cc1cac6,2017-09-10T01:29:11.687000
CVE-2016-1505,0,0,603189ae235a59230e4b76c2a9840be41f6129fa2273d823a3008d11b5c9719c,2016-11-28T19:59:55.070000
CVE-2016-1513,0,0,d5c8130dd11ed8123fd26cdd3a19657509909f00f1eaa4a6cfd6e8ec49e54760,2017-09-01T01:29:04.507000
@ -238368,8 +238369,8 @@ CVE-2024-0565,0,0,4289f67bdd3b0f4d908bc28471c202ce9f1b0e6eda24bcf3bb7c9761f42241
CVE-2024-0566,0,0,681abfc9b7e46c2ac8977fa82721f99415c45ed13e9d55c5c1afcf0cdcb8b495,2024-02-12T17:31:21.670000
CVE-2024-0567,0,0,1e02444873c1fe10a496f7f22c004ec6553f166b1c2f1a8e061b54f1c92e9745,2024-03-05T11:15:08.783000
CVE-2024-0568,0,0,d5e10765679dc87408e9afd357bef5ea79b4bd9fdde5134372f0a54d2826f684,2024-02-14T18:04:50.373000
CVE-2024-0569,0,0,57e6dc4c9766fdf117c1bf965345c550a2ea51383a7af9171d045a6d03129de5,2024-03-21T02:51:18.127000
CVE-2024-0570,0,0,73b6971296f8748a6d9466ce081ea8509529cfd1019c0aa63438941a9ef2d8db,2024-03-21T02:51:18.223000
CVE-2024-0569,0,1,281153a160e0d4c9c9e8acc1849d1732a9d187ce7678987a1d966588d5a7650a,2024-04-01T07:15:43.770000
CVE-2024-0570,0,1,9f91f8a58430764f55fcec3eddc297f045cea97b6373d74b7647cd5b2b7eea38,2024-04-01T07:15:44.220000
CVE-2024-0571,0,0,fac58a18923559916f55048ff4f63c833078d9ac714bfc08d0d7cb5ce2d1a617,2024-03-21T02:51:18.320000
CVE-2024-0572,0,0,e5da15a3184fc5372825fd537815dedc610f7e266ab696e6c03f9be38374d86a,2024-03-21T02:51:18.430000
CVE-2024-0573,0,0,f25b0a3eb4d3127bce0e06a1068497a7e6b1734edf38e4ae7f2f185098e320d7,2024-03-21T02:51:18.537000
@ -238663,9 +238664,9 @@ CVE-2024-0937,0,0,b3e504b6c849ac13a00df1f49738604c752b12b98a44b14628de6597b2d7ab
CVE-2024-0938,0,0,918883de29177f32ba24da12c9f6d120366607f29708de8bf64f0ff14d72ea78,2024-03-21T02:51:28.473000
CVE-2024-0939,0,0,64f42ff867f2ec17af0a7c21e7435a588da6d408e1e01867ba67b2b662eced9f,2024-03-21T02:51:28.567000
CVE-2024-0941,0,0,d1fb86115c90f6dec1523ce97eb747dd8e0bf1ff33692c0b90f0c729ad595dfa,2024-03-21T02:51:28.657000
CVE-2024-0942,0,0,cb43f65e59e0a09b317fe46cccea89561cc7ab71a2476ea1959be6e6c1bf65e7,2024-03-21T02:51:28.737000
CVE-2024-0943,0,0,b3cdbc10b1addc604ab97b014bb93700fb8c72448acaa7c3bb09ddead66b915a,2024-03-21T02:51:28.830000
CVE-2024-0944,0,0,8de41da7cd580f230b6c03dede479b53877aef87e7cbad919d7d6691f6346d0f,2024-03-21T02:51:28.937000
CVE-2024-0942,0,1,5f1fa3cc013edf03eccbd9d7e8ff40119f6a0e5c9abac353af753e59c22b7076,2024-04-01T07:15:44.393000
CVE-2024-0943,0,1,46fa0f40f5c7c237fba5fc62074ae993cf6caf36e871932e185ea40dbcf22d16,2024-04-01T07:15:44.570000
CVE-2024-0944,0,1,d411ea553e21bd03d8a27fcceb6b61ba6cc7ad86962b27915b52b765c113e414,2024-04-01T07:15:44.697000
CVE-2024-0945,0,0,243219178e236f74acca3eefe13130000ad05c1a5357ad1be801c8682bbef74a,2024-03-21T02:51:29.020000
CVE-2024-0946,0,0,f38e0acfa5a62d09cd0d89e732ea527682b7fca9e815972ae04f4e3e1276501b,2024-03-21T02:51:29.117000
CVE-2024-0948,0,0,0b7118776efc3790764234dd4b13ba383d5bf37d8bf445b3a5541d7e05e15f3c,2024-03-21T02:51:29.220000
@ -239107,7 +239108,7 @@ CVE-2024-1521,0,0,e31c834264512a69616436064a77ed46807a9b0fc5577151a1db5822b2ee5d
CVE-2024-1522,0,0,3c72e9ef305b49b80b42724d7bc0ba1c4385041c38b67fc5dd0f44d9aa3dc462,2024-04-01T01:12:59.077000
CVE-2024-1523,0,0,721970163db9a6dae0df03cedd71fdd66f1e0962f7f754fea5cd28f457c2c9b4,2024-02-15T06:23:39.303000
CVE-2024-1525,0,0,fff84c6c726ad730b73a3bd54bd21496a1cae79f6fe36efed68cabad049a1519,2024-03-04T20:14:59.457000
CVE-2024-1526,1,1,72ce13b6f693b5f25c52ad215458be79004b4ae23d61a2e14b5bdc4074807a9c,2024-04-01T05:15:07.797000
CVE-2024-1526,0,0,72ce13b6f693b5f25c52ad215458be79004b4ae23d61a2e14b5bdc4074807a9c,2024-04-01T05:15:07.797000
CVE-2024-1527,0,0,8f06fe1c17bff39e91c6d3012913ea5f8070ff383b8a0b61bb88d3bd435f1fdc,2024-03-12T17:46:17.273000
CVE-2024-1528,0,0,6ab8f39f0b896e9d0d7804e3f3d7bb4d33d6cfb8272b1b7047fc22376eeb8249,2024-03-12T17:46:17.273000
CVE-2024-1529,0,0,c48f70f7277d5d7f374c30fc26b9f938e3b79615ae1320955b7bdc2e7c6b1a8e,2024-03-12T17:46:17.273000
@ -240447,12 +240448,12 @@ CVE-2024-22592,0,0,f50afa29eb1912ea2c3e321f184317ab81adfed74c362dc96640e9870bb57
CVE-2024-22593,0,0,993941354f61719e720764f4475d3b2e7a78eded6442ffaa6fe56e23dc421b8f,2024-01-20T18:49:24.957000
CVE-2024-22601,0,0,92ecea299ccef3b7cd4d91b41e992ed614a8d9984f7a4392cc8890904d00c311,2024-01-23T14:23:11.057000
CVE-2024-22603,0,0,4919aa7e5a59d3ee5df33db7d0969165de88de1745941bbbf66bc33f0421270c,2024-01-23T14:23:38.480000
CVE-2024-2262,1,1,4120d7b7134eee6f82791525654f08778a08ac600f2f3abf13b60eb400ceae11,2024-04-01T05:15:07.937000
CVE-2024-2262,0,0,4120d7b7134eee6f82791525654f08778a08ac600f2f3abf13b60eb400ceae11,2024-04-01T05:15:07.937000
CVE-2024-22625,0,0,aa710101d72d691dda095f08d60dd3f7eb4bbeafe717cbfa8f98cff1c7b460d2,2024-01-19T14:40:27.910000
CVE-2024-22626,0,0,fc707ee8f5c412b901c3f24bd4c3662a5fd9b8a23f261dbe38ea261f2f9fadea,2024-01-19T14:40:09.903000
CVE-2024-22627,0,0,946da3d0fb3c8b21c74e447c6bf66b7afc411456e784a137e7dc02c86f83a2ae,2024-01-19T14:38:53.237000
CVE-2024-22628,0,0,788480fa6919f601646c68f9f25325c618d05969ba2c7889243829bc40d9ae3f,2024-01-19T14:33:00.143000
CVE-2024-2263,1,1,d67bfa37bc4411779394e15a864a51be3f8e239ca3623c3c96aede2e61a7be40,2024-04-01T05:15:07.990000
CVE-2024-2263,0,0,d67bfa37bc4411779394e15a864a51be3f8e239ca3623c3c96aede2e61a7be40,2024-04-01T05:15:07.990000
CVE-2024-22635,0,0,4862506d4e37fbac04654e9c145033c5c19772547553e0905cdb496418310552,2024-01-29T15:57:23.770000
CVE-2024-22636,0,0,d2329967243db7b2d90664e4db5aafab2eefb2c63c9125405da2b73ddd46c40f,2024-01-29T15:57:32.540000
CVE-2024-22637,0,0,26b297452537f73426f9b1e1c51d8375cdf08e35ab6ae3bee9824c37bc50f94b,2024-02-15T15:19:44.187000
@ -240503,7 +240504,7 @@ CVE-2024-22773,0,0,32678a9f25e0818dc5f9cf9688c76548f967357a2110928fc8bde28c0ac50
CVE-2024-22776,0,0,383cb387ed526989d386acbb6cde50ecd0c69dc767d30090cbb1e3d22c1674c2,2024-02-23T16:14:43.447000
CVE-2024-22778,0,0,b51d89db366702e623e9ffcc2087e24c0edaa0d76ed8dc9f0f78dc0d88754ad8,2024-02-22T19:07:27.197000
CVE-2024-22779,0,0,eda1283002ca0a5ba4b71e37cd224cf29419640cfe8456a3a65e695acd500b10,2024-02-10T04:10:09.100000
CVE-2024-2278,1,1,3cfd146aa8d849964206a0af422d2e3bae716826024c603cd6ebf39eee7735ef,2024-04-01T05:15:08.053000
CVE-2024-2278,0,0,3cfd146aa8d849964206a0af422d2e3bae716826024c603cd6ebf39eee7735ef,2024-04-01T05:15:08.053000
CVE-2024-22795,0,0,74ecb133836626bb2368eab49a74768ea23b2ee0b898200b84b5a979cafed20f,2024-02-15T17:53:54.680000
CVE-2024-2280,0,0,81b2d2750b5395d8e34f36f969b7152bb9367fa1f548307d6420784215a5c37e,2024-03-29T12:45:02.937000
CVE-2024-2281,0,0,ed8ad2d599eaabe97f39896051f1c3836c0d150cbbca38a0325a5b7f01390ccc,2024-03-21T02:52:31.867000
@ -241204,7 +241205,7 @@ CVE-2024-24393,0,0,90dfcf43d684735b8235a3326fe419899f2f2a761b862d82b04f2c974933d
CVE-2024-24396,0,0,490bf819c482001abd1dcba25c4c319f8da0b154dd54e7da19b5736b32d31753,2024-02-14T17:58:05.850000
CVE-2024-24397,0,0,c42f6e3d95ec1079046817a9a19cbab9b7268b0d74721cd48822bbfd3065325f,2024-02-22T03:39:02.803000
CVE-2024-24398,0,0,f4bfb9d92cdfc220b232a85deeb8216b709f2d184cff7e693fbf714bca45d499,2024-02-13T16:06:17.117000
CVE-2024-24399,0,1,24bdc57eea12920b682e231836fcb3742951cac6730b91cad94004a67b71d6b6,2024-04-01T04:15:10.803000
CVE-2024-24399,0,0,24bdc57eea12920b682e231836fcb3742951cac6730b91cad94004a67b71d6b6,2024-04-01T04:15:10.803000
CVE-2024-24401,0,0,ec06c8cf90df05f5e4115d49f7ce6be6908f7d5473423eaeaae838929ca6fe04,2024-02-26T22:10:40.463000
CVE-2024-24402,0,0,97bd4ff0a8ca6538f4d318e89076733036a976638fa55c2c6b338003bd50f01d,2024-02-26T22:10:40.463000
CVE-2024-24407,0,0,152c118c546cd829b31bdf984b21b86c8ee970f1652b95d45eb01632b052832d,2024-03-29T12:45:02.937000
@ -243485,7 +243486,7 @@ CVE-2024-3088,0,0,17096f2cfa8fda09a8bb2b7c525c1938c5c418c0e3bd885f1d08a8c3953fe5
CVE-2024-3089,0,0,b4f31458bb9b11408f751c36503b5a78d4493afb2b414607628068f199bdcb01,2024-04-01T01:12:59.077000
CVE-2024-3090,0,0,e521b31492c960816f2b9672e6c814449ea6ce77dbc34054aeb4b3c679ad2119,2024-04-01T01:12:59.077000
CVE-2024-3091,0,0,e5161a5a2d0196ce39626dff7591f836486bee878683ee478a2b6a285b1e55df,2024-04-01T01:12:59.077000
CVE-2024-3094,0,1,6c02905d11d8fe7449cfd8fbbb632076463636beb4da5fab5af93353cd49b255,2024-04-01T05:15:08.117000
CVE-2024-3094,0,0,6c02905d11d8fe7449cfd8fbbb632076463636beb4da5fab5af93353cd49b255,2024-04-01T05:15:08.117000
CVE-2024-31032,0,0,c23457a1b61188b806e7f7013717ab2174a595288e28b36b486645ce08e16035,2024-04-01T01:12:59.077000
CVE-2024-31033,0,0,46e6187347a083c5ebb900e64309849784a282f674897067da85cff9341ee225,2024-04-01T02:15:07.850000
CVE-2024-31061,0,0,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000

Can't render this file because it is too large.