diff --git a/CVE-2023/CVE-2023-73xx/CVE-2023-7300.json b/CVE-2023/CVE-2023-73xx/CVE-2023-7300.json new file mode 100644 index 00000000000..950f7863457 --- /dev/null +++ b/CVE-2023/CVE-2023-73xx/CVE-2023-7300.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2023-7300", + "sourceIdentifier": "psirt@huawei.com", + "published": "2024-12-26T09:15:05.697", + "lastModified": "2024-12-26T09:15:05.697", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Huawei Home Music System has a path traversal vulnerability. Successful exploitation of this vulnerability may cause the music host file to be deleted or the file permission to be changed.(Vulnerability ID:HWPSIRT-2023-60613)" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.0, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@huawei.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-35" + } + ] + } + ], + "references": [ + { + "url": "https://www.huawei.com/en/psirt/security-advisories/2024/huawei-sa-ptvihhms-91f7c6fa-en", + "source": "psirt@huawei.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-129xx/CVE-2024-12943.json b/CVE-2024/CVE-2024-129xx/CVE-2024-12943.json new file mode 100644 index 00000000000..cf6322f2ca8 --- /dev/null +++ b/CVE-2024/CVE-2024-129xx/CVE-2024-12943.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2024-12943", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-26T09:15:06.747", + "lastModified": "2024-12-26T09:15:06.747", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in CodeAstro House Rental Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /ownersignup.php. The manipulation of the argument f/e/p/m/o/n/c/s/ci/a leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter \"m\" to be affected. But it must be assumed that many other parameters are affected as well." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://codeastro.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/Wind-liberty/CVE/issues/1", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289303", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289303", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.468375", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-129xx/CVE-2024-12944.json b/CVE-2024/CVE-2024-129xx/CVE-2024-12944.json new file mode 100644 index 00000000000..cf88f7da42c --- /dev/null +++ b/CVE-2024/CVE-2024-129xx/CVE-2024-12944.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2024-12944", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-26T09:15:07.030", + "lastModified": "2024-12-26T09:15:07.030", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in CodeAstro House Rental Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /signin.php. The manipulation of the argument u/p leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://codeastro.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/Wind-liberty/CVE/issues/2", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289304", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289304", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.468376", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-129xx/CVE-2024-12945.json b/CVE-2024/CVE-2024-129xx/CVE-2024-12945.json new file mode 100644 index 00000000000..940f78529f4 --- /dev/null +++ b/CVE-2024/CVE-2024-129xx/CVE-2024-12945.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2024-12945", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-26T10:15:05.527", + "lastModified": "2024-12-26T10:15:05.527", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in code-projects Simple Car Rental System 1.0. This vulnerability affects unknown code of the file /account.php. The manipulation of the argument email/pass leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://code-projects.org/", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/Wind-liberty/CVE/issues/3", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289306", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289306", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.468378", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-129xx/CVE-2024-12946.json b/CVE-2024/CVE-2024-129xx/CVE-2024-12946.json new file mode 100644 index 00000000000..4c100b99af1 --- /dev/null +++ b/CVE-2024/CVE-2024-129xx/CVE-2024-12946.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2024-12946", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-26T10:15:05.777", + "lastModified": "2024-12-26T10:15:05.777", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, has been found in 1000 Projects Attendance Tracking Management System 1.0. This issue affects some unknown processing of the file /admin/admin_action.php. The manipulation of the argument admin_user_name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://1000projects.org/", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/vicleet/CVE/issues/1", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289307", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289307", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.468392", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-564xx/CVE-2024-56433.json b/CVE-2024/CVE-2024-564xx/CVE-2024-56433.json new file mode 100644 index 00000000000..f07b9afa78f --- /dev/null +++ b/CVE-2024/CVE-2024-564xx/CVE-2024-56433.json @@ -0,0 +1,71 @@ +{ + "id": "CVE-2024-56433", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-26T09:15:07.267", + "lastModified": "2024-12-26T09:15:07.267", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "shadow-utils (aka shadow) 4.4 through 4.17.0 establishes a default /etc/subuid behavior (e.g., uid 100000 through 165535 for the first user account) that can realistically conflict with the uids of users defined on locally administered networks, potentially leading to account takeover, e.g., by leveraging newuidmap for access to an NFS home directory (or same-host resources in the case of remote logins by these local network users). NOTE: it may also be argued that system administrators should not have assigned uids, within local networks, that are within the range that can occur in /etc/subuid." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 3.6, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.0, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1188" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/shadow-maint/shadow/issues/1157", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/shadow-maint/shadow/releases/tag/4.4", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 7d53334dc67..454b7b485a4 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-26T09:00:19.589919+00:00 +2024-12-26T11:00:19.282530+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-26T08:15:05.540000+00:00 +2024-12-26T10:15:05.777000+00:00 ``` ### Last Data Feed Release @@ -33,17 +33,19 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -274691 +274697 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `6` -- [CVE-2024-12939](CVE-2024/CVE-2024-129xx/CVE-2024-12939.json) (`2024-12-26T07:15:10.967`) -- [CVE-2024-12940](CVE-2024/CVE-2024-129xx/CVE-2024-12940.json) (`2024-12-26T07:15:11.637`) -- [CVE-2024-12941](CVE-2024/CVE-2024-129xx/CVE-2024-12941.json) (`2024-12-26T08:15:05.117`) -- [CVE-2024-12942](CVE-2024/CVE-2024-129xx/CVE-2024-12942.json) (`2024-12-26T08:15:05.540`) +- [CVE-2023-7300](CVE-2023/CVE-2023-73xx/CVE-2023-7300.json) (`2024-12-26T09:15:05.697`) +- [CVE-2024-12943](CVE-2024/CVE-2024-129xx/CVE-2024-12943.json) (`2024-12-26T09:15:06.747`) +- [CVE-2024-12944](CVE-2024/CVE-2024-129xx/CVE-2024-12944.json) (`2024-12-26T09:15:07.030`) +- [CVE-2024-12945](CVE-2024/CVE-2024-129xx/CVE-2024-12945.json) (`2024-12-26T10:15:05.527`) +- [CVE-2024-12946](CVE-2024/CVE-2024-129xx/CVE-2024-12946.json) (`2024-12-26T10:15:05.777`) +- [CVE-2024-56433](CVE-2024/CVE-2024-564xx/CVE-2024-56433.json) (`2024-12-26T09:15:07.267`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index 4d34f6d8568..b3f9d456af2 100644 --- a/_state.csv +++ b/_state.csv @@ -242152,6 +242152,7 @@ CVE-2023-7295,0,0,4a7608f2a2d795efb64c4111b61d35269ed425699008d705c364c26130b3fe CVE-2023-7296,0,0,5ffec4c2a7c81b387e2e7306010865ffc272336786db444e086a2ff96bd6c35e,2024-10-16T16:38:14.557000 CVE-2023-7298,0,0,56c645580888022cd3f7b674ab01066d64960b3359e62d23f9599637d7ebfd7e,2024-12-09T15:15:11.333000 CVE-2023-7299,0,0,f8ba3831fb16272b6390e22d6eaa25d74661688ce5f857119dc4946c9fdef8e8,2024-11-26T19:12:43.750000 +CVE-2023-7300,1,1,0533068706ef765dd57dc78de104e595ced3479fb7d9a100ddbb2f07766ac696,2024-12-26T09:15:05.697000 CVE-2024-0001,0,0,a3803d5da55711ef7259e1abe303432c001f8021792dbcb3d58baa5f1fc32304,2024-09-27T14:08:57.327000 CVE-2024-0002,0,0,62be75bb877da347c07ffaf17dbd26e07bdfc8e85f8e86a969ec56eaba9c8a5a,2024-09-27T14:13:24.427000 CVE-2024-0003,0,0,e729f8f70fc9442e3de56e6fd3e2bd5edc7ef9717eccd1e1bee2f10d8647c9de,2024-09-27T14:23:58.243000 @@ -245139,11 +245140,15 @@ CVE-2024-12935,0,0,303d83f83f72e9c71b6e460f2f4378566ff4d233a78d5b4681aa11ea94219 CVE-2024-12936,0,0,65645b52539d3904272ded9f6e9927f895666fd8dc5d1570f58b17fa4e0a0152,2024-12-26T05:15:06.557000 CVE-2024-12937,0,0,28e9eaeefc5568306fb5d02be75e5cbc408278c9090462ad6116d73f84c65a89,2024-12-26T06:15:05.720000 CVE-2024-12938,0,0,241f9cedf0d4f9b9e857e8f6720eec95e3249457c1827feaf469612c63ac35f3,2024-12-26T06:15:05.987000 -CVE-2024-12939,1,1,be0dc3a9983c8502fdf3116a33aea4627f46b9807329126b093457c0e502a013,2024-12-26T07:15:10.967000 +CVE-2024-12939,0,0,be0dc3a9983c8502fdf3116a33aea4627f46b9807329126b093457c0e502a013,2024-12-26T07:15:10.967000 CVE-2024-1294,0,0,b71ea2285980093702250bdd703066da616a4eac45cb0506e646936d244fcc0f,2024-11-21T08:50:15.277000 -CVE-2024-12940,1,1,1c74a088a4362e9ecae3f7e4f19e2cccdaaacb87c2184c4a981ac6ba14015d8e,2024-12-26T07:15:11.637000 -CVE-2024-12941,1,1,81d66ceba288cafeac8e4b6f922f500756cbe0105cfa165f8fb1332807b03285,2024-12-26T08:15:05.117000 -CVE-2024-12942,1,1,777d8ad0d37f683335fc4ffee46b00086a2d1edb297e09b262dc4388586a1f65,2024-12-26T08:15:05.540000 +CVE-2024-12940,0,0,1c74a088a4362e9ecae3f7e4f19e2cccdaaacb87c2184c4a981ac6ba14015d8e,2024-12-26T07:15:11.637000 +CVE-2024-12941,0,0,81d66ceba288cafeac8e4b6f922f500756cbe0105cfa165f8fb1332807b03285,2024-12-26T08:15:05.117000 +CVE-2024-12942,0,0,777d8ad0d37f683335fc4ffee46b00086a2d1edb297e09b262dc4388586a1f65,2024-12-26T08:15:05.540000 +CVE-2024-12943,1,1,0e0352c3cdfb6c94c92b061e0c57fc94486d90b8be968f83a37598213c129c83,2024-12-26T09:15:06.747000 +CVE-2024-12944,1,1,94ac533f69831e0792eddb5df819ea87ca6f4e8141ed76c926ecab8ac06efc51,2024-12-26T09:15:07.030000 +CVE-2024-12945,1,1,6a75b3c16371295f70d4017ebe5efbf29d0cac38a65db0a501645e045cb67e8e,2024-12-26T10:15:05.527000 +CVE-2024-12946,1,1,400d236b9f0cab3ccac13b217edebb50440dfd55bfcf1455987e627b6887d888,2024-12-26T10:15:05.777000 CVE-2024-1295,0,0,58e65e331ff11f824ceffb79237c2ca705e423c379ee489ababaab58413247e4,2024-11-21T08:50:15.410000 CVE-2024-1296,0,0,2c8681669a40b4c1355bcd3bfff211c08a874ea1e31940665fa8f736883bd89e,2024-11-21T08:50:15.633000 CVE-2024-1297,0,0,0d9e22e56ecef1715a16e9d7809dba48ba55def0e741f79f7098027ea7ebc7ff,2024-11-21T08:50:15.770000 @@ -270999,6 +271004,7 @@ CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a07 CVE-2024-5642,0,0,272b3c46f017079f5e7a4c3a57dae457f6d7a543b129faf9804cec24715f8735,2024-11-21T09:48:04.713000 CVE-2024-56430,0,0,a3cf9a0752b406fb0a9fe074fffcff11a0545657375c87f725b5593c72b21c52,2024-12-25T18:15:22.487000 CVE-2024-56431,0,0,49712b8cd450b68932b09a326aba6d7a7b0b7eafff45fa04458a7115974f8de5,2024-12-25T17:15:05.510000 +CVE-2024-56433,1,1,97c1a2fab0f61380e91bac384196520d3c468a5301a566aaebda99d1e3984636,2024-12-26T09:15:07.267000 CVE-2024-5644,0,0,160a368b3a7f8d4e53712fad16fb1094662061822d6ba961b4f309a68658057a,2024-11-21T09:48:04.900000 CVE-2024-5645,0,0,d8c292e5143e4cdbc6691cac923174cc5efea85d55c86c52beb1b8ee7a249593,2024-11-21T09:48:05.083000 CVE-2024-5646,0,0,c48b41c63e1dae6ddb1f5f69529911450f8300b5322652ac7b1465148b11ea55,2024-11-21T09:48:05.203000