mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-10-01T04:00:17.333727+00:00
This commit is contained in:
parent
7608411205
commit
b5cba37041
56
CVE-2024/CVE-2024-473xx/CVE-2024-47396.json
Normal file
56
CVE-2024/CVE-2024-473xx/CVE-2024-47396.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-47396",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-01T02:15:09.933",
|
||||
"lastModified": "2024-10-01T02:15:09.933",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in moveaddons Move Addons for Elementor allows Stored XSS.This issue affects Move Addons for Elementor: from n/a through 1.3.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/move-addons/wordpress-move-addons-for-elementor-plugin-1-3-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-475xx/CVE-2024-47560.json
Normal file
60
CVE-2024/CVE-2024-475xx/CVE-2024-47560.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-47560",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-10-01T02:15:10.143",
|
||||
"lastModified": "2024-10-01T02:15:10.143",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RevoWorks Cloud Client 3.0.91 and earlier contains an incorrect authorization vulnerability. If this vulnerability is exploited, unintended processes may be executed in the sandbox environment. Even if malware is executed in the sandbox environment, it does not compromise the client's local environment. However, information in the sandbox environment may be disclosed to outside or behaviors of the sandbox environment may be violated by tampering registry."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jscom.jp/news-20240918/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN39280069/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-89xx/CVE-2024-8981.json
Normal file
64
CVE-2024/CVE-2024-89xx/CVE-2024-8981.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-8981",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-01T03:15:02.470",
|
||||
"lastModified": "2024-10-01T03:15:02.470",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Broken Link Checker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg in /app/admin-notices/features/class-view.php without appropriate escaping on the URL in all versions up to, and including, 2.4.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-80"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/broken-link-checker/tags/2.4.0/app/admin-notices/features/class-view.php#L43",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3159860/broken-link-checker/trunk/app/admin-notices/features/class-view.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/429fe34a-5fa9-4032-9b21-4de114dbc9d1?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-93xx/CVE-2024-9358.json
Normal file
137
CVE-2024/CVE-2024-93xx/CVE-2024-9358.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-9358",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-01T02:15:10.340",
|
||||
"lastModified": "2024-10-01T02:15:10.340",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in ThingsBoard up to 3.7.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component HTTP RPC API. The manipulation leads to resource consumption. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 3.7.1 is able to address this issue. It is recommended to upgrade the affected component. The vendor was informed on 2024-07-24 about this vulnerability and announced the release of 3.7.1 for the second half of September 2024."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "HIGH",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 4.9
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://1drv.ms/v/s!AksJ421iyCG-mytAcEUF6WqOTwj2?e=6WAp5G",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.278887",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.278887",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.379486",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2024/CVE-2024-93xx/CVE-2024-9359.json
Normal file
141
CVE-2024/CVE-2024-93xx/CVE-2024-9359.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2024-9359",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-01T02:15:10.657",
|
||||
"lastModified": "2024-10-01T02:15:10.657",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in code-projects Restaurant Reservation System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /addcompany.php. The manipulation of the argument company leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ppp-src/a/issues/22",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.278888",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.278888",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.416041",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2024/CVE-2024-93xx/CVE-2024-9360.json
Normal file
141
CVE-2024/CVE-2024-93xx/CVE-2024-9360.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2024-9360",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-01T03:15:02.690",
|
||||
"lastModified": "2024-10-01T03:15:02.690",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in code-projects Restaurant Reservation System 1.0. It has been classified as critical. This affects an unknown part of the file /updatebal.php. The manipulation of the argument company leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/halhalz/-/issues/1",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.278889",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.278889",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.416058",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
20
README.md
20
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-01T02:00:20.545103+00:00
|
||||
2024-10-01T04:00:17.333727+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-01T01:00:01.313000+00:00
|
||||
2024-10-01T03:15:02.690000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,23 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
264176
|
||||
264182
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2024-47396](CVE-2024/CVE-2024-473xx/CVE-2024-47396.json) (`2024-10-01T02:15:09.933`)
|
||||
- [CVE-2024-47560](CVE-2024/CVE-2024-475xx/CVE-2024-47560.json) (`2024-10-01T02:15:10.143`)
|
||||
- [CVE-2024-8981](CVE-2024/CVE-2024-89xx/CVE-2024-8981.json) (`2024-10-01T03:15:02.470`)
|
||||
- [CVE-2024-9358](CVE-2024/CVE-2024-93xx/CVE-2024-9358.json) (`2024-10-01T02:15:10.340`)
|
||||
- [CVE-2024-9359](CVE-2024/CVE-2024-93xx/CVE-2024-9359.json) (`2024-10-01T02:15:10.657`)
|
||||
- [CVE-2024-9360](CVE-2024/CVE-2024-93xx/CVE-2024-9360.json) (`2024-10-01T03:15:02.690`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2019-0344](CVE-2019/CVE-2019-03xx/CVE-2019-0344.json) (`2024-10-01T01:00:01.313`)
|
||||
- [CVE-2020-15415](CVE-2020/CVE-2020-154xx/CVE-2020-15415.json) (`2024-10-01T01:00:01.313`)
|
||||
- [CVE-2021-4043](CVE-2021/CVE-2021-40xx/CVE-2021-4043.json) (`2024-10-01T01:00:01.313`)
|
||||
- [CVE-2023-25280](CVE-2023/CVE-2023-252xx/CVE-2023-25280.json) (`2024-10-01T01:00:01.313`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
14
_state.csv
14
_state.csv
@ -127398,7 +127398,7 @@ CVE-2019-0338,0,0,ec0486a5c54d332b0c50ea7849f98485cfe9efb93f100f8a57f23da7fdc38a
|
||||
CVE-2019-0340,0,0,4d979bfc595757d090ca29ee0ac587fd6ef6a176ff22c5188cdf7ca8168654f3,2020-08-24T17:37:01.140000
|
||||
CVE-2019-0341,0,0,b4edb6b54c1f51400205c6d24a17dd41e6185f41f54e033cea94d904d54155cd,2020-08-24T17:37:01.140000
|
||||
CVE-2019-0343,0,0,faaca5170f3b813f2436b3445d7cddf6e137afe81259b28685bdc2b9f5cde243,2019-08-23T16:46:00.570000
|
||||
CVE-2019-0344,0,1,26b17cb8111f9d9fd41edeb90510b9a855bb876895e0853064a0c9d5c8016c3f,2024-10-01T01:00:01.313000
|
||||
CVE-2019-0344,0,0,26b17cb8111f9d9fd41edeb90510b9a855bb876895e0853064a0c9d5c8016c3f,2024-10-01T01:00:01.313000
|
||||
CVE-2019-0345,0,0,09c977a2fdaabc1bd0928ce2335a419135e9b6028d6db2a8b11beb0658fe170d,2019-08-23T16:57:21.247000
|
||||
CVE-2019-0346,0,0,69473de538fb19d38cb9684b0eb0d0e05f367c60c75630ad1533d815f0ae4da5,2020-08-24T17:37:01.140000
|
||||
CVE-2019-0348,0,0,3fcc44a645c4be38d4a1ed44cd751ce1ded12e368883b853202741e8455deefe,2020-08-24T17:37:01.140000
|
||||
@ -150147,7 +150147,7 @@ CVE-2020-15408,0,0,aecec6304f559275e1f60dead89ab4216605c4932e215706ba32899f5dfd9
|
||||
CVE-2020-1541,0,0,f82de2ebe5cde8fd4413b90b845a53590f2c00b032e2334080d8be997a81ce80,2024-01-19T00:15:16.620000
|
||||
CVE-2020-15411,0,0,2b8dcd90dd9291cc12ab60fcc590d8d32b8199797e9e84e9208030f3340cbed7,2021-07-21T11:39:23.747000
|
||||
CVE-2020-15412,0,0,c4296a5e68c50d9edf68d9d92cb3c0bc020dfa997b94b1e02fbb7bf2e6474abc,2021-07-21T11:39:23.747000
|
||||
CVE-2020-15415,0,1,34c1a8073072c9711b9b3f4b27f3c74b8e9876c70cc8dc45b04412f41fe769dc,2024-10-01T01:00:01.313000
|
||||
CVE-2020-15415,0,0,34c1a8073072c9711b9b3f4b27f3c74b8e9876c70cc8dc45b04412f41fe769dc,2024-10-01T01:00:01.313000
|
||||
CVE-2020-15416,0,0,8b122da68cbbc1921554e94b90b7655d3f775b2cab44a7a15a028a3ed1fea844,2020-07-30T16:53:50.423000
|
||||
CVE-2020-15417,0,0,c38d5440e75f54747e435d0a02d67ccf9ebcb38f9445eb1f8e9648bc0aeaa48d,2020-07-30T16:53:08.047000
|
||||
CVE-2020-15418,0,0,0c71a493b83961110f43f5f85de59b1fc5883a88ecd47fb2e732621c95ecfb0b,2020-08-03T14:59:20.143000
|
||||
@ -182222,7 +182222,7 @@ CVE-2021-40423,0,0,e70e7b6c63f7747ab6d60cb7eaca40f23cfcf6f4031a82b5a9e5bc13c852d
|
||||
CVE-2021-40424,0,0,6cc9f49e082e3140aee85ce6a2c7035115acb383bfe5dffbaec66b3dd76ae3a8,2022-04-22T18:59:38.313000
|
||||
CVE-2021-40425,0,0,986c807d5d980cb91d8cccc408073c21b5a6706f05cca05fa89896fb2c9a146d,2022-04-21T15:47:50.853000
|
||||
CVE-2021-40426,0,0,5d72a17907f1725e43fb0aab61001410ddfaa528a0774ae1abefe783386aca67,2023-02-23T00:15:10.890000
|
||||
CVE-2021-4043,0,1,91afcef02d87f5cf197b4840b6eeb6746164e37ce4d481b6a36a624d63304526,2024-10-01T01:00:01.313000
|
||||
CVE-2021-4043,0,0,91afcef02d87f5cf197b4840b6eeb6746164e37ce4d481b6a36a624d63304526,2024-10-01T01:00:01.313000
|
||||
CVE-2021-40438,0,0,5414e0c1495a90d6f42b1bae6a30b531da4e2d738b2ecf4184cc8a70d5198a3d,2024-07-24T17:08:07.093000
|
||||
CVE-2021-40439,0,0,2a8b255e58952b8e3bc2fe39246b2c6164ca9e4eabf1fba2b4937eec3211dc19,2023-11-07T03:38:35.240000
|
||||
CVE-2021-4044,0,0,063b69fc68b4e42b2f1ddc7170cc4d1cada10e4b27aa7dc6eec919242eaaa7d1,2023-11-09T14:44:33.733000
|
||||
@ -218905,7 +218905,7 @@ CVE-2023-25267,0,0,05582878e4bcd51d955562a872fc77dd8b5e9a387dba925549e55e3bbc1fc
|
||||
CVE-2023-2527,0,0,a98d560b9c93ce8dcdcdf8d107ab005e85a7e6950e7506ceb1d884e449780c1f,2023-11-07T04:12:50.770000
|
||||
CVE-2023-25279,0,0,0daf37911b0e32d32a44ce634ac807f2c39e3580edc3aa97b548e87f86039c27,2023-03-17T03:51:01.730000
|
||||
CVE-2023-2528,0,0,004f035d1a2da1e55625f8c937cd47703afa35085db0160402eeb24dd3da9bbe,2023-11-07T04:12:50.883000
|
||||
CVE-2023-25280,0,1,f8d11f66b7c4aaf675fd6c8ee7ffce28e978632b85e61e7701c24eb084ddbb20,2024-10-01T01:00:01.313000
|
||||
CVE-2023-25280,0,0,f8d11f66b7c4aaf675fd6c8ee7ffce28e978632b85e61e7701c24eb084ddbb20,2024-10-01T01:00:01.313000
|
||||
CVE-2023-25281,0,0,93021e16a0c29a8c91c3c05d2736736ea941ff1c85cb49a790df8f3057befc1f,2023-03-21T17:46:30.813000
|
||||
CVE-2023-25282,0,0,e042c2bbb456cc3d7b86f7f5d04c97d5819ecf0e0c7d1f8fe87902a74f70d23d,2023-03-18T03:58:08.180000
|
||||
CVE-2023-25283,0,0,a93e9407fa1eb2abe256bbbbfb23af82a51d2ceb8fd948da57c56bea3f1cefcd,2023-03-16T16:00:10.010000
|
||||
@ -260822,6 +260822,7 @@ CVE-2024-4735,0,0,74f4fbd101bb46efdc880f338cfb70c8fd3a6ef365bd7732d2107c79fb3d78
|
||||
CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000
|
||||
CVE-2024-4737,0,0,bd8c1ff0c2bd0234c81e53807fa1f8ee5b80721a1ba19a06cab0ffcb77875865,2024-06-04T19:20:48.597000
|
||||
CVE-2024-4738,0,0,fc42ba0968ce2d3cd6a759727e85c03dbbce46854db0b2e928b2a8457ade2245,2024-06-04T19:20:48.783000
|
||||
CVE-2024-47396,1,1,be21de0713629f003c5fdad26d54bc2a9b03f7874f9c993d2649ad1889742b23,2024-10-01T02:15:09.933000
|
||||
CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000
|
||||
CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000
|
||||
CVE-2024-4744,0,0,f2a62275342fb4e02e31ad60fb7b37b3a8ac2b2376213a1fba752ece8166ef2e,2024-06-12T16:44:12.157000
|
||||
@ -260841,6 +260842,7 @@ CVE-2024-47536,0,0,6e4acb61d2da8d00872363d19c0ef06b941da325b5d169aae3bc207332575
|
||||
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
|
||||
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
|
||||
CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000
|
||||
CVE-2024-47560,1,1,5caab4f334b489685c2797622a0e89a871740bd9a0b0ebcc5ba80ebc1f75f752,2024-10-01T02:15:10.143000
|
||||
CVE-2024-4757,0,0,8697ca9e70d5ba37736a0a67620900f7a3da7cbcb97e29086de20de73cd3bfef,2024-07-03T02:08:02.463000
|
||||
CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da734872332,2024-07-03T02:08:02.707000
|
||||
CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000
|
||||
@ -264054,6 +264056,7 @@ CVE-2024-8965,0,0,4ba541e4606533e3a8bee7a33ff07d0a9f7a7b73c53d09de5034be2d80daa7
|
||||
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8974,0,0,d4bcc9476e440aef15c3a18c780e18e6939f5911111a1f36c9f70c7d14bcd4bb,2024-09-30T12:46:20.237000
|
||||
CVE-2024-8975,0,0,6182f1c2aabebf93149118ffbf69a7c7fbdd0fa2fe06938640fbc8c09a95a52c,2024-09-26T17:15:04.283000
|
||||
CVE-2024-8981,1,1,a6dff398f54eed438863305f0063a0cfe917abfa14511ee9bceae99f41bf945c,2024-10-01T03:15:02.470000
|
||||
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
|
||||
CVE-2024-8991,0,0,09885cc5ee50368e772186dae89932abe94e78de6f22233b671ca629cda9542e,2024-09-30T12:46:20.237000
|
||||
CVE-2024-8996,0,0,1db2f409b274638c0f9c246162c3dd0fbc2dbe210d25860090dd9c3c8a087a10,2024-09-26T17:15:04.373000
|
||||
@ -264175,3 +264178,6 @@ CVE-2024-9326,0,0,bc58a26c9b43fcdd4054d9300d5d0cde5547399aaa29865b7fca11d142895d
|
||||
CVE-2024-9327,0,0,789b0175cdbfabd0a2b291c27ea4b21dfccf76f50782f3eac2c88bada4dfe956,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9328,0,0,039c805f27d68662103bc550331061850ab15ee7d6eac61ed5a2b4119b078e99,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4f5,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9358,1,1,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
|
||||
CVE-2024-9359,1,1,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
|
||||
CVE-2024-9360,1,1,bc1b1d81b39a5da5efaa713a48768241d5b68973f72008d946c08564d584aa3a,2024-10-01T03:15:02.690000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user