Auto-Update: 2024-03-25T07:00:37.891017+00:00

This commit is contained in:
cad-safe-bot 2024-03-25 07:03:25 +00:00
parent 281d60ee5d
commit c4376aaa69
15 changed files with 576 additions and 79 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2022-36407",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2024-03-25T06:15:08.450",
"lastModified": "2024-03-25T06:15:08.450",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insertion of Sensitive Information into Log File vulnerability in Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500, Hitachi Virtual Storage Platform G1000, G1500, Hitachi Virtual Storage Platform F1500, Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H, Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H, Hitachi Unified Storage VM, Hitachi Virtual Storage Platform G100, G200, G400, G600, G800, Hitachi Virtual Storage Platform F400, F600, F800, Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900, Hitachi Virtual Storage Platform F350, F370, F700, F900, Hitachi Virtual Storage Platform E390, E590, E790, E990, E1090, E390H, E590H, E790H, E1090H allows \n\nlocal users to gain sensitive information.This issue affects Hitachi Virtual Storage Platform: before DKCMAIN Ver. 70-06-74-00/00, SVP Ver. 70-06-58/00; Hitachi Virtual Storage Platform VP9500: before DKCMAIN Ver. 70-06-74-00/00, SVP Ver. 70-06-58/00; Hitachi Virtual Storage Platform G1000, G1500: before DKCMAIN Ver. 80-06-92-00/00, SVP Ver. 80-06-87/00; Hitachi Virtual Storage Platform F1500: before DKCMAIN Ver. 80-06-92-00/00, SVP Ver. 80-06-87/00; Hitachi Virtual Storage Platform 5100, 5500,5100H, 5500H: before DKCMAIN Ver. 90-08-81-00/00, SVP Ver. 90-08-81/00, before DKCMAIN Ver. 90-08-62-00/00, SVP Ver. 90-08-62/00, before DKCMAIN Ver. 90-08-43-00/00, SVP Ver. 90-08-43/00; Hitachi Virtual Storage Platform 5200, 5600,5200H, 5600H: before DKCMAIN Ver. 90-08-81-00/00, SVP Ver. 90-08-81/00, before DKCMAIN Ver. 90-08-62-00/00, SVP Ver. 90-08-62/00, before DKCMAIN Ver. 90-08-43-00/00, SVP Ver. 90-08-43/00; Hitachi Unified Storage VM: before DKCMAIN Ver. 73-03-75-X0/00, SVP Ver. 73-03-74/00, before DKCMAIN Ver. 73(75)-03-75-X0/00, SVP Ver. 73(75)-03-74/00; Hitachi Virtual Storage Platform G100, G200, G400, G600, G800: before DKCMAIN Ver. 83-06-19-X0/00, SVP Ver. 83-06-20-X0/00, before DKCMAIN Ver. 83-05-47-X0/00, SVP Ver. 83-05-51-X0/00; Hitachi Virtual Storage Platform F400, F600, F800: before DKCMAIN Ver. 83-06-19-X0/00, SVP Ver. 83-06-20-X0/00, before DKCMAIN Ver. 83-05-47-X0/00, SVP Ver. 83-05-51-X0/00; Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900: before DKCMAIN Ver. 88-08-09-XX/00, SVP Ver. 88-08-11-X0/02; Hitachi Virtual Storage Platform F350, F370, F700, F900: before DKCMAIN Ver. 88-08-09-XX/00, SVP Ver. 88-08-11-X0/02; Hitachi Virtual Storage Platform E390, E590, E790, E990, E1090, E390H, E590H, E790H, E1090H: before DKCMAIN Ver. 93-06-81-X0/00, SVP Ver. 93-06-81-X0/00, before DKCMAIN Ver. 93-06-62-X0/00, SVP Ver. 93-06-62-X0/00, before DKCMAIN Ver. 93-06-43-X0/00, SVP Ver. 93-06-43-X0/00.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "hirt@hitachi.co.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "hirt@hitachi.co.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://www.hitachi.com/products/it/storage-solutions/sec_info/2024/2022_313.html",
"source": "hirt@hitachi.co.jp"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-40540",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2023-03-10T21:15:12.887",
"lastModified": "2023-06-16T15:15:09.033",
"lastModified": "2024-03-25T05:15:48.463",
"vulnStatus": "Modified",
"descriptions": [
{
@ -75,9 +75,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "76910884-45D9-4EA2-BA30-44A8C7CC1339"
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E626A19A-DBE3-4DE9-90DA-FA3F883FF3CF"
}
]
},
@ -86,9 +86,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E626A19A-DBE3-4DE9-90DA-FA3F883FF3CF"
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "76910884-45D9-4EA2-BA30-44A8C7CC1339"
}
]
}
@ -97,17 +97,6 @@
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B991D515-9072-488F-B338-D7776C70FB62"
}
]
},
{
"operator": "OR",
"negate": false,
@ -118,23 +107,23 @@
"matchCriteriaId": "3F65BF0A-CC8F-4A4B-9FD4-7FC7066424F6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F"
"criteria": "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B991D515-9072-488F-B338-D7776C70FB62"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -145,23 +134,23 @@
"matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB"
"criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -172,23 +161,23 @@
"matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
"criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -199,23 +188,23 @@
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -226,23 +215,23 @@
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2"
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -253,6 +242,17 @@
"matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2"
}
]
}
]
},
@ -264,9 +264,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423"
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2"
}
]
},
@ -275,9 +275,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2"
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423"
}
]
}
@ -501,6 +501,10 @@
}
],
"references": [
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1209597",
"source": "product-security@qualcomm.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20230616-0001/",
"source": "product-security@qualcomm.com"

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30480",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-25T05:15:49.560",
"lastModified": "2024-03-25T05:15:49.560",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Sparkle WP Educenter.This issue affects Educenter: from n/a through 1.5.5.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/educenter/wordpress-educenter-theme-1-5-1-broken-access-control?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-33923",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-25T05:15:49.837",
"lastModified": "2024-03-25T05:15:49.837",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in HashThemes Viral News, HashThemes Viral, HashThemes HashOne.This issue affects Viral News: from n/a through 1.4.5; Viral: from n/a through 1.8.0; HashOne: from n/a through 1.3.0.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/hashone/wordpress-hashone-theme-1-3-0-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
{
"url": "https://patchstack.com/database/vulnerability/viral-news/wordpress-viral-news-theme-1-4-5-authenticated-arbitrary-plugin-activation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
{
"url": "https://patchstack.com/database/vulnerability/viral/wordpress-viral-theme-1-8-0-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-37885",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-25T05:15:50.047",
"lastModified": "2024-03-25T05:15:50.047",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in InspiryThemes RealHomes.This issue affects RealHomes: from n/a through 4.0.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/realhomes/wordpress-realhomes-theme-4-0-2-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-37886",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-25T05:15:50.237",
"lastModified": "2024-03-25T05:15:50.237",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in InspiryThemes RealHomes.This issue affects RealHomes: from n/a through 4.0.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/realhomes/wordpress-realhomes-theme-4-0-2-broken-access-control-vulnerability-2?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-1231",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-25T05:15:50.443",
"lastModified": "2024-03-25T05:15:50.443",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins unpublish downloads via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/7d3968d9-61ed-4c00-8764-0360cf03255e/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-1232",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-25T05:15:50.507",
"lastModified": "2024-03-25T05:15:50.507",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete downloads via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/2a29b509-4cd5-43c8-84f4-f86251dd28f8/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-1564",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-25T05:15:50.557",
"lastModified": "2024-03-25T05:15:50.557",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The wp-schema-pro WordPress plugin before 2.7.16 does not validate post access allowing a contributor user to access custom fields on any post regardless of post type or status via a shortcode"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/ecb1e36f-9c6e-4754-8878-03c97194644d/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-1962",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-25T05:15:50.610",
"lastModified": "2024-03-25T05:15:50.610",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The CM Download Manager WordPress plugin before 2.9.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins edit downloads via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/469486d4-7677-4d66-83c0-a6b9ac7c503b/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-21505",
"sourceIdentifier": "report@snyk.io",
"published": "2024-03-25T05:15:50.663",
"lastModified": "2024-03-25T05:15:50.663",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Versions of the package web3-utils before 4.2.1 are vulnerable to Prototype Pollution via the utility functions format and mergeDeep, due to insecure recursive merge.\rAn attacker can manipulate an object's prototype, potentially leading to the alteration of the behavior of all objects inheriting from the affected prototype by passing specially crafted input to these functions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1321"
}
]
}
],
"references": [
{
"url": "https://github.com/web3/web3.js/commit/8ed041c6635d807b3da8960ad49e125e3d1b0e80",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-WEB3UTILS-6229337",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-21865",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-25T05:15:50.863",
"lastModified": "2024-03-25T05:15:50.863",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "HGW BL1500HM Ver 002.001.013 and earlier contains a use of week credentials issue. A network-adjacent unauthenticated attacker may connect to the product via SSH and use a shell."
}
],
"metrics": {},
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU93546510/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.au.com/support/service/internet/guide/modem/bl1500hm/firmware/",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-29009",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-25T05:15:50.913",
"lastModified": "2024-03-25T05:15:50.913",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site request forgery (CSRF) vulnerability in easy-popup-show all versions allows a remote unauthenticated attacker to hijack the authentication of the administrator and to perform unintended operations if the administrator views a malicious page while logged in."
}
],
"metrics": {},
"references": [
{
"url": "https://jvn.jp/en/jp/JVN86206017/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://wordpress.org/plugins/easy-popup-show/",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-25T05:00:29.897726+00:00
2024-03-25T07:00:37.891017+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-25T04:15:09.017000+00:00
2024-03-25T06:15:08.450000+00:00
```
### Last Data Feed Release
@ -29,21 +29,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
242512
242524
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `12`
* [CVE-2024-28041](CVE-2024/CVE-2024-280xx/CVE-2024-28041.json) (`2024-03-25T04:15:08.880`)
* [CVE-2024-29071](CVE-2024/CVE-2024-290xx/CVE-2024-29071.json) (`2024-03-25T04:15:09.017`)
* [CVE-2022-36407](CVE-2022/CVE-2022-364xx/CVE-2022-36407.json) (`2024-03-25T06:15:08.450`)
* [CVE-2023-30480](CVE-2023/CVE-2023-304xx/CVE-2023-30480.json) (`2024-03-25T05:15:49.560`)
* [CVE-2023-33923](CVE-2023/CVE-2023-339xx/CVE-2023-33923.json) (`2024-03-25T05:15:49.837`)
* [CVE-2023-37885](CVE-2023/CVE-2023-378xx/CVE-2023-37885.json) (`2024-03-25T05:15:50.047`)
* [CVE-2023-37886](CVE-2023/CVE-2023-378xx/CVE-2023-37886.json) (`2024-03-25T05:15:50.237`)
* [CVE-2024-1231](CVE-2024/CVE-2024-12xx/CVE-2024-1231.json) (`2024-03-25T05:15:50.443`)
* [CVE-2024-1232](CVE-2024/CVE-2024-12xx/CVE-2024-1232.json) (`2024-03-25T05:15:50.507`)
* [CVE-2024-1564](CVE-2024/CVE-2024-15xx/CVE-2024-1564.json) (`2024-03-25T05:15:50.557`)
* [CVE-2024-1962](CVE-2024/CVE-2024-19xx/CVE-2024-1962.json) (`2024-03-25T05:15:50.610`)
* [CVE-2024-21505](CVE-2024/CVE-2024-215xx/CVE-2024-21505.json) (`2024-03-25T05:15:50.663`)
* [CVE-2024-21865](CVE-2024/CVE-2024-218xx/CVE-2024-21865.json) (`2024-03-25T05:15:50.863`)
* [CVE-2024-29009](CVE-2024/CVE-2024-290xx/CVE-2024-29009.json) (`2024-03-25T05:15:50.913`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
* [CVE-2022-40540](CVE-2022/CVE-2022-405xx/CVE-2022-40540.json) (`2024-03-25T05:15:48.463`)
## Download and Usage

View File

@ -202571,6 +202571,7 @@ CVE-2022-36402,0,0,cd4c9a22123dd1dbcabc45502a159c2d51f817465f3d43d0170449fd0fe63
CVE-2022-36403,0,0,b23e3701b376a1b8970db3fd78a97ff54f78f5fda043b6d46b374f80a03f96d3,2022-09-15T20:53:13.467000
CVE-2022-36404,0,0,0e2eada94fb8330868a51533307a14208fbb59c69f5f77c3a3b06f1f42e2931c,2023-11-07T03:49:37.777000
CVE-2022-36405,0,0,dd89af40003666922d824ebfbee61d6cafe9c67d23000434f791f2f7216aa730,2022-08-26T04:53:54.260000
CVE-2022-36407,1,1,5148c8a1fbaa4f1d0df72fe3d07b864c4250f04fcbeb9630d977e50a3dc4a884,2024-03-25T06:15:08.450000
CVE-2022-36408,0,0,77c0a7fa049cbc09a58ee74f84cb79a0d147e449f79f197fcae50352e11f0f79,2023-11-07T03:49:38.020000
CVE-2022-3641,0,0,23bc0f9f7c21185dbb2069c753b0e1fe10878d73a86a27c3dfcf6ef1a5640037,2023-11-07T03:51:34.140000
CVE-2022-36412,0,0,4c1b1901da276377c5d63bc3f01ef6aff399c6c26251d1771d2834e87643fc4b,2022-08-02T20:05:11.337000
@ -205545,7 +205546,7 @@ CVE-2022-40537,0,0,04b8779e9063dc9cae7c53fa32fde8b43a24a246b3257feddfe2d727454af
CVE-2022-40538,0,0,021ac4e5e2b90b7c1d514b63f40c84a06ed365579b6e408183a3b7594c6a7c23,2023-06-10T02:09:06.670000
CVE-2022-40539,0,0,35360ad6715927f77559dcf454cf7b8e529cdbf315ef14b77dcc64415db79fcc,2023-03-16T16:09:03.290000
CVE-2022-4054,0,0,6e2729722f80adcd9cb7f7da9e8759e5e89611f077722cdcfbb0228c7ed448a2,2023-02-01T17:22:19.103000
CVE-2022-40540,0,0,d3ad559d351dde453f18970ad0982ee76d066ef25e828d5a1c4a109da81a2b07,2023-06-16T15:15:09.033000
CVE-2022-40540,0,1,3a594fbef9e791009ffc0dbb79e0d572bfddcc407049b452860f79bc558be65e,2024-03-25T05:15:48.463000
CVE-2022-40541,0,0,672c175c8bc7e18e9a2fd3a60ba56ea33a3ee4966f9dc7da69a9433f724e1a26,2023-11-07T03:52:16.687000
CVE-2022-40542,0,0,ad637a710b05928e846401d03364a2bd8f1a8e193d647a249bc31baffa522b17,2023-11-07T03:52:16.917000
CVE-2022-40543,0,0,413617e35be3a9913896dd8958d8e4b960d6e1a52522d73f42d6a0ff817e449e,2023-11-07T03:52:17.157000
@ -221598,6 +221599,7 @@ CVE-2023-30475,0,0,bede67a2c91720beed8fdee408ab00ccdaa474afdec47f5ef2be36acef19f
CVE-2023-30477,0,0,d69eddef72f68ba8e96f1147007db3251159080847d2994901f2012e00e63410,2023-08-18T20:22:15.393000
CVE-2023-30478,0,0,d1e23df19c34137c76f4da4568d0fb41f5d42a1452f991214d1257568d9f2cc3,2023-11-15T18:57:55.753000
CVE-2023-3048,0,0,a4db9701395612acd25a3b55fcd8b02353d9b652beb9321c7ada48f18c5f5932,2023-08-02T16:43:11.387000
CVE-2023-30480,1,1,c2079ddddf4ee066adcffd16d0843e452cb22416a93df97620edaeef8a6d68a3,2024-03-25T05:15:49.560000
CVE-2023-30481,0,0,48371dc2b2c1067521267da0eb023c332294e730329799382e90d38afca35c2d,2023-08-15T19:46:50.283000
CVE-2023-30482,0,0,4d5e027d79ec412574cb492d02ae457987815db6915cd2a5cbebf0a3a3ce6e9e,2023-08-10T03:49:54.720000
CVE-2023-30483,0,0,c2a086f804a35279adb7d8b0778bf2f406d19ac60340b0f60b94ac68cbce489d,2023-08-18T20:15:34.683000
@ -224202,6 +224204,7 @@ CVE-2023-33919,0,0,a9848999533d2672cf87d3c4c4079309b912a451f0227589f7eee4d64b842
CVE-2023-3392,0,0,ccfc4d3cb4472586b1ef254d78c33838614fd17466a3724a7a63ce97644d334e,2023-11-07T04:18:40.383000
CVE-2023-33920,0,0,071e18d64554b17ef528a1999d536c21732eff3e8fb740e75f8fbffe97efb5e9,2023-07-11T18:15:16.023000
CVE-2023-33921,0,0,07b7199a0555d54698c588bd945cb4f829d2d6b7fec6496985dc3dcb69d6ae56,2023-07-11T18:15:16.093000
CVE-2023-33923,1,1,b92b957e2b62b052a7c311bb905dc09954f7f7d12ffe1b7a95ff8969fbd6d9b1,2024-03-25T05:15:49.837000
CVE-2023-33924,0,0,a5b0e676ebd31ef3759fb5a3e9911dccf1478b72362d03c97080af175c5d809e,2023-11-10T04:20:06.593000
CVE-2023-33925,0,0,c42f81d1bfad7e419d5046a47d2374921aa1062d71184ab920b23bb409c96e83,2023-07-31T18:01:18.173000
CVE-2023-33926,0,0,95717b1510de11119d7fa549f015717a62c4a2bbf02b810120ef1f15efe909df,2023-06-02T18:26:01.523000
@ -226778,6 +226781,8 @@ CVE-2023-37878,0,0,a4e2dd25e5ad38362ce3c7ca2fadd6a34e46a583d8effe15f39a8e4940cc2
CVE-2023-37879,0,0,86a6b1d7f1883978cc3843188177d7095a18e85ad53048709b6086a535dbcb1b,2023-09-15T00:06:08.927000
CVE-2023-3788,0,0,64b17acd86ba20962723ca38459ac85ae05d9a4bc05498414f2ac23ea1d248ca,2024-03-21T02:48:44.010000
CVE-2023-37881,0,0,cae5463150498c44ff45f37dfb9aec390e167b85ed45c649b785adeb9f246f28,2023-09-15T00:08:18.483000
CVE-2023-37885,1,1,8c18fc662fd47a0c5b69346414f53d13a1320293746ad89f32f34d6415d2ec34,2024-03-25T05:15:50.047000
CVE-2023-37886,1,1,0b3a8cf0504874e28105a751162dc874d4b2cc9fcfca9855e9fa7c4b8227e937,2024-03-25T05:15:50.237000
CVE-2023-37889,0,0,f5527f12ff3bf5c9caaf1af08dd16b1e9b339cca1532a9dd3526c4eb618bb68f,2023-07-26T03:25:27.417000
CVE-2023-3789,0,0,248c83f140a25d7bb13d63447a5f18ec0fc3bec745f2e8da0bfc64a4853b0239,2024-03-21T02:48:44.113000
CVE-2023-37890,0,0,7512e2aff79e6402f50d8746713563b06b9c0fd4adca4ea3e413d786e8378cae,2023-12-06T00:40:24.507000
@ -238679,6 +238684,8 @@ CVE-2024-1224,0,0,f5377a59802b4c28898eed36128680d24ab17fb508c502610abb50cb4d44c2
CVE-2024-1225,0,0,782854c0420f5e0e86e0a815755aa2af6a726af9238c63403507a49ecc6170c7,2024-03-21T02:51:38.897000
CVE-2024-1226,0,0,866d071ad8625704064a7fde58b7b8a2a90c5873a4eb7f372776142f1a28cf32,2024-03-12T16:02:33.900000
CVE-2024-1227,0,0,64f5d4ef0a213262037d71235b7e71294b2ff46719cfe02f58025fc218002443,2024-03-12T16:02:33.900000
CVE-2024-1231,1,1,4d41f9fca07700fdbb980bab0efac8e1b3cf28de57e31ff6017ec59ed0f3eaed,2024-03-25T05:15:50.443000
CVE-2024-1232,1,1,918b67ffe3a05b409567babf04596ed5220d1ebdf16fba693b491d41e998bb86,2024-03-25T05:15:50.507000
CVE-2024-1234,0,0,45df76259910e35fabad8b84114cbc9dc54b79b27a3f5264b87abe65e748e621,2024-03-13T18:16:18.563000
CVE-2024-1235,0,0,bd3111aea128fd790d8e4dcd61b3806ac7cc01e876f9c218beaf77957a9d5d7b,2024-02-29T13:49:29.390000
CVE-2024-1236,0,0,7018028a282921e4202e93cd9b915a62e29eb4b99c0b29d7f7e92ea4f0c33ed4,2024-02-29T13:49:29.390000
@ -238902,6 +238909,7 @@ CVE-2024-1557,0,0,1a67b418493f32bc82813fc6466eac54c34c0ed438e8d0106cabd8849aa7af
CVE-2024-1559,0,0,7267a9d4f0fdc8e6beebb6576542d2139b43547409ac8db00ae3f081eb5efbe3,2024-02-20T19:50:53.960000
CVE-2024-1562,0,0,19bad0af1c61f457a105e66f4eeb0fde8d2d444a29c6c496b32c177adc1d4546,2024-02-22T19:07:37.840000
CVE-2024-1563,0,0,0241fa84566eee793d442fcc075b8fab13af42dc4517b770b4a50442b28ad077,2024-02-22T19:07:27.197000
CVE-2024-1564,1,1,58e9c7ced7ae4a2ee1ba45d52b164236575ad4f340d6ccea97c854340eabcdcb,2024-03-25T05:15:50.557000
CVE-2024-1566,0,0,fae18125d42af6480c1fb49e1e6428a52d2bf4f1074f21a5dfe482b2c8d87086,2024-02-28T14:06:45.783000
CVE-2024-1568,0,0,03adf0f94bdba0662cb278cdaa3b54a5cd3ae08b3ef89a1e89169605096fa6c9,2024-02-28T14:06:45.783000
CVE-2024-1570,0,0,fa96633d08cf4f7a9a083fffefdd325991610013e77e1890328cb3b85d75e300,2024-02-29T13:49:29.390000
@ -239120,6 +239128,7 @@ CVE-2024-1951,0,0,6f53c63bb13d7d4b26a6ea73367658c4321e9a09c9e4edd0413bbd0b446722
CVE-2024-1952,0,0,77b1cce9f18d790f2100b6f0712fc82626f15c16d8f6388b079b51c3d9093920,2024-02-29T13:49:29.390000
CVE-2024-1953,0,0,b2843cd4a818ab7c1fbc9e58e5576ea1803047be6869535b4657953931e2b5f3,2024-02-29T13:49:29.390000
CVE-2024-1954,0,0,c10d0b9f29284ab216e31016c86a480f8df3290b94c5a722b2056c973f10467f,2024-02-28T14:06:45.783000
CVE-2024-1962,1,1,64a3f9034c897b34c19e2a78a3b85984a52878fd4ccd032e900f3461ad394496,2024-03-25T05:15:50.610000
CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837af,2024-02-28T14:06:45.783000
CVE-2024-1970,0,0,39fa0035c7ed860f094608be440d277527e52ee84a277da973b7d8bb611f3d74,2024-03-21T02:51:49.893000
CVE-2024-1971,0,0,c720c5130c723fdef5c778fd61fbd06c8a83fec33b47a060c56fb7b16a106079,2024-03-21T02:51:49.963000
@ -239641,6 +239650,7 @@ CVE-2024-21501,0,0,130609650a6eb4f8bc8998fc23ffe06266af91576d81d0c32d1798485b0b5
CVE-2024-21502,0,0,253b7cd8cd65099448332976329a521bac2b28af5e046192a7c42ab6af135b17,2024-02-26T13:42:22.567000
CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46
CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46
CVE-2024-21505,1,1,4afab2e976f2ce57ce2eb9528bd4ba52c077538276568a58f5fd28dcc335d0fc,2024-03-25T05:15:50.663000
CVE-2024-2151,0,0,b4c520dc443e979972b095e4f9ba09bde57052966660eb00e8c0aa2b1c9ade1e,2024-03-21T02:52:29.870000
CVE-2024-2152,0,0,4bfe3f7bc14699b421a7a0f9bc85962ffd34e6a6e1d85163131b69474bba96fa,2024-03-21T02:52:29.957000
CVE-2024-2153,0,0,02428874b3ffc5fe05eea22cff6ad69d459851968493521d82646fa179e8ec97,2024-03-21T02:52:30.037000
@ -239792,6 +239802,7 @@ CVE-2024-21851,0,0,854dd5d2aabc832591989b715d43ec08aeafe79b0e7fb2b7b8e58485d7298
CVE-2024-21852,0,0,3082fd3c592fa6da1ceb030e60633f5be1a3b7d2adb2434a27465175a4927608,2024-02-07T17:15:05.653000
CVE-2024-21860,0,0,9745cb77a8de410a197a8548750acfeec47533851fdeac14642298bec1ba6b31,2024-02-07T18:23:16.470000
CVE-2024-21863,0,0,271dac2898e305fa77d04d20ca85b0dae0a5a0857bbfa85084510f677962f58a,2024-02-07T18:23:11.090000
CVE-2024-21865,1,1,2f2622d937cd3f4b9a326ddda21e037e6d107826db1dda91aca406c7d12fb4cc,2024-03-25T05:15:50.863000
CVE-2024-21866,0,0,e7c03b05e2d3f94b4b523aca377b349190d980e16c741cbf713751bf3c07dcf0,2024-02-07T17:27:52.793000
CVE-2024-21869,0,0,48ec62155fd9a810461dcd57893eff3c63fc7d7992b6dd94f9f3d8f38382a25c,2024-02-07T17:29:50.927000
CVE-2024-21875,0,0,8d4925e22ef735a1eb9bad6264e6f33c2cafe0b7aaba00ae03cfb62fe8c61764,2024-02-11T22:29:15.837000
@ -242152,7 +242163,7 @@ CVE-2024-27998,0,0,325b1a8419d02931fcb08c1286afe5c33e53c5bf8527e201a365155e36091
CVE-2024-28029,0,0,781afd937b61df54fd314f4ba8460c1b1f1017ea2f6e7c3cf626f19494a3effc,2024-03-22T12:45:36.130000
CVE-2024-28039,0,0,9ef35c96ff38e007b2fd4f37c3f1f5b6d35461c4eaa69f2b36faccd438b26411,2024-03-18T12:38:25.490000
CVE-2024-28040,0,0,92dbc878ad6b57fc9235f8005b7929f517428204d8ea6a98b01d4757cc97218d,2024-03-22T12:45:36.130000
CVE-2024-28041,1,1,59807976102f13a9003096ac2fc2808996648454b902aebc5b12eeccd01d28c5,2024-03-25T04:15:08.880000
CVE-2024-28041,0,0,59807976102f13a9003096ac2fc2808996648454b902aebc5b12eeccd01d28c5,2024-03-25T04:15:08.880000
CVE-2024-28045,0,0,f398328ae0e32872e31247004b322ba0fa2d2bf6f860a8ec81e7f59b3326d256,2024-03-22T12:45:36.130000
CVE-2024-2805,0,0,fa896267355e8bee60ef45369bdd61a50def95efdfa5e824724b711a08ae74dc,2024-03-22T12:45:36.130000
CVE-2024-28053,0,0,e281ed045d826247c32c0ccef204d2c431b80f755e75c928bfd444d7e8497772,2024-03-15T12:53:06.423000
@ -242396,6 +242407,7 @@ CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
CVE-2024-28891,0,0,0aa614d18123b6bc2c76e9c8b5d356a2e7d71bba766bbf9db36fdc818df4c91d,2024-03-22T12:45:36.130000
CVE-2024-28916,0,0,3588de3801d3f24953276fa6b57f2d684fb38fc8b3ed3ad7d8613e127e6022b7,2024-03-21T12:58:51.093000
CVE-2024-29009,1,1,c4f75cedb8d2d860f5dc600206428b0b7e7e2af0fbdcd17c8c19cb3292d4f4de,2024-03-25T05:15:50.913000
CVE-2024-29018,0,0,996b521b7d9365d8d41596984cc4ea0a166d70f0fc41d183b4857a8a3632cdd4,2024-03-21T12:58:51.093000
CVE-2024-29026,0,0,ae12b0436e3ecdf28001034b69d1ac66de23f0f8b6b646a25aa4e89d5c652db8,2024-03-21T12:58:51.093000
CVE-2024-29027,0,0,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
@ -242408,7 +242420,7 @@ CVE-2024-29037,0,0,522cff780a141ed0cb980da4de92689da8f883cb35906d0c7290ad955ce6a
CVE-2024-29042,0,0,94be04c88512f8801f1a0b7e8a0fe44bc1e2661493f643835e5309c09e2ba389,2024-03-22T19:02:10.300000
CVE-2024-29057,0,0,5379d761bccbf172fdadee53a3a70afabe4e78f596cff935812d1693f9dc77df,2024-03-25T01:51:01.223000
CVE-2024-29059,0,0,18e37be1e0df9e20dcfce0ba40125ed6c1baf91c43e1478b2c45015a443784c5,2024-03-25T01:51:01.223000
CVE-2024-29071,1,1,c9cd543875a8a0e24e63349def42f6a3c92c99ec419dacb8612c4a6bf17018e4,2024-03-25T04:15:09.017000
CVE-2024-29071,0,0,c9cd543875a8a0e24e63349def42f6a3c92c99ec419dacb8612c4a6bf17018e4,2024-03-25T04:15:09.017000
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
CVE-2024-29091,0,0,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000
CVE-2024-29092,0,0,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000

Can't render this file because it is too large.