Auto-Update: 2024-10-01T06:00:17.209868+00:00

This commit is contained in:
cad-safe-bot 2024-10-01 06:03:17 +00:00
parent b5cba37041
commit d030790d80
7 changed files with 266 additions and 19 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-0116",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2024-10-01T05:15:11.920",
"lastModified": "2024-10-01T05:15:11.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "NVIDIA Triton Inference Server contains a vulnerability where a user may cause an out-of-bounds read issue by releasing a shared memory region while it is in use. A successful exploit of this vulnerability may lead to denial of service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@nvidia.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@nvidia.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5565",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-21489",
"sourceIdentifier": "report@snyk.io",
"published": "2024-10-01T05:15:12.227",
"lastModified": "2024-10-01T05:15:12.227",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Versions of the package uplot before 1.6.31 are vulnerable to Prototype Pollution via the uplot.assign function due to missing check if the attribute resolves to the object prototype."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1321"
}
]
}
],
"references": [
{
"url": "https://github.com/leeoniya/uPlot/blob/c52e5001c1d959a99ac495a53e4deca5c44464d2/src/utils.js%23L437-L452",
"source": "report@snyk.io"
},
{
"url": "https://github.com/leeoniya/uPlot/commit/5756e3e9b91270b303157e14bd0174311047d983",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-UPLOT-6209224",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-21531",
"sourceIdentifier": "report@snyk.io",
"published": "2024-10-01T05:15:12.440",
"lastModified": "2024-10-01T05:15:12.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "All versions of the package git-shallow-clone are vulnerable to Command injection due to missing sanitization or mitigation flags in the process variable of the gitShallowClone function."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/10uei011/git-shallow-clone/blob/master/index.js%23L27",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-GITSHALLOWCLONE-3253853",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-47295",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-01T04:15:18.040",
"lastModified": "2024-10-01T04:15:18.040",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure initial password configuration issue in SEIKO EPSON Web Config allows a remote unauthenticated attacker to set an arbitrary password and operate the device with an administrative privilege. As for the details of the affected versions, see the information provided by the vendor under [References]."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1188"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU95133448/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.epson.jp/support/misc_t/240930_03_oshirase.htm",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7409",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-08-05T14:15:35.813",
"lastModified": "2024-09-25T17:15:19.213",
"lastModified": "2024-10-01T05:15:12.650",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:6964",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:7408",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-7409",
"source": "secalert@redhat.com"

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-01T04:00:17.333727+00:00
2024-10-01T06:00:17.209868+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-01T03:15:02.690000+00:00
2024-10-01T05:15:12.650000+00:00
```
### Last Data Feed Release
@ -33,25 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
264182
264186
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `4`
- [CVE-2024-47396](CVE-2024/CVE-2024-473xx/CVE-2024-47396.json) (`2024-10-01T02:15:09.933`)
- [CVE-2024-47560](CVE-2024/CVE-2024-475xx/CVE-2024-47560.json) (`2024-10-01T02:15:10.143`)
- [CVE-2024-8981](CVE-2024/CVE-2024-89xx/CVE-2024-8981.json) (`2024-10-01T03:15:02.470`)
- [CVE-2024-9358](CVE-2024/CVE-2024-93xx/CVE-2024-9358.json) (`2024-10-01T02:15:10.340`)
- [CVE-2024-9359](CVE-2024/CVE-2024-93xx/CVE-2024-9359.json) (`2024-10-01T02:15:10.657`)
- [CVE-2024-9360](CVE-2024/CVE-2024-93xx/CVE-2024-9360.json) (`2024-10-01T03:15:02.690`)
- [CVE-2024-0116](CVE-2024/CVE-2024-01xx/CVE-2024-0116.json) (`2024-10-01T05:15:11.920`)
- [CVE-2024-21489](CVE-2024/CVE-2024-214xx/CVE-2024-21489.json) (`2024-10-01T05:15:12.227`)
- [CVE-2024-21531](CVE-2024/CVE-2024-215xx/CVE-2024-21531.json) (`2024-10-01T05:15:12.440`)
- [CVE-2024-47295](CVE-2024/CVE-2024-472xx/CVE-2024-47295.json) (`2024-10-01T04:15:18.040`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-7409](CVE-2024/CVE-2024-74xx/CVE-2024-7409.json) (`2024-10-01T05:15:12.650`)
## Download and Usage

View File

@ -241333,6 +241333,7 @@ CVE-2024-0110,0,0,9d3ea028d3dde672136c07e8d052ddc3ffee906b5f050cc97127e00fa31f77
CVE-2024-0111,0,0,745fe4fa8ac2297a871814d16ec0cf5bf56a98c3501448d82308b7dc75a74f20,2024-09-18T15:22:14.727000
CVE-2024-0113,0,0,30ea5d78769c707d77ab5e88a1087a3bf4be86e316909498095d743b94b19e08,2024-09-11T17:34:37.667000
CVE-2024-0115,0,0,90525cb6d1df6f268f81b58c98763d2a78ce3017a9779cdc04eec9f2dd2bca4d,2024-09-11T17:24:27.393000
CVE-2024-0116,1,1,adad8d5a6569e5102a9d95bdf9068d17c8ef5bd5a7c84947191f2698e1d6ce25,2024-10-01T05:15:11.920000
CVE-2024-0132,0,0,eda7ee0edadef6ec9cb2c3493d33c997d2ed32b4a18322f4e48c77044ca64949,2024-09-26T13:32:02.803000
CVE-2024-0133,0,0,dc8118cfdd62bde027b0be10a4f284011d28edd78a66df58663a80962bbc8e67,2024-09-26T13:32:02.803000
CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000
@ -244128,6 +244129,7 @@ CVE-2024-21483,0,0,ddfb5ce914fa1ff56560fa86379b92a602e5ea04b740e3571ddfa8961d666
CVE-2024-21484,0,0,170e730118f02f10a6e5229db7c5eef4d192db3745e0e44dbc53ab2277157f67,2024-03-06T14:15:47.533000
CVE-2024-21485,0,0,5dac3ea1a637c42101b33e62955da26f7c5ea3ebfcf697d6c5d1918b66c865e0,2024-03-06T14:15:47.760000
CVE-2024-21488,0,0,83c39f70c0498b72911f550d6611f69059c8c9cdf3b0f0904578cd793bad095a,2024-02-08T13:15:09.700000
CVE-2024-21489,1,1,36540101f5fdf2d6688c984b415445d50b1e5b8b22bb291a69a3c690f733eaf0,2024-10-01T05:15:12.227000
CVE-2024-2149,0,0,63aa7f0d2a03697c39fae7a40d96338e0e86a5e57c9276eb9e14dee434e327b9,2024-05-17T02:38:04.480000
CVE-2024-21490,0,0,e17a653e77f03eb73e8c36ea364bdcd13a9ebc47ed80c4249ba6d2a59b83412c,2024-05-14T14:54:54.393000
CVE-2024-21491,0,0,1769048d774ec4b234c998b8669c71a35a58efdc743d738c18d816115ffbebfb,2024-03-06T14:15:48.020000
@ -244172,6 +244174,7 @@ CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd
CVE-2024-21528,0,0,20243e12426582c16920a0ab3a8036a5493484e122893e1731a0b03945a2d62b,2024-09-10T12:09:50.377000
CVE-2024-21529,0,0,664e585ecfec877dc16e4d09f63918fa2af81f0c56860c291a634c3448dac725,2024-09-11T16:26:11.920000
CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000
CVE-2024-21531,1,1,2b9ed23aaafa91e39b01eff409d264c9c679eac5ddcacfd84b1a76246c79022e,2024-10-01T05:15:12.440000
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000
CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000
@ -260808,6 +260811,7 @@ CVE-2024-47291,0,0,95f4f6d1ad76b75958b53fcce48efd4386245ae4c1203fa615a86bf26d91d
CVE-2024-47292,0,0,e7af822d5ebdcd8e266086596c1d2c3d8ab220c35b937e696621c6b982bac2e4,2024-09-30T12:46:20.237000
CVE-2024-47293,0,0,cb8f6e82d7a55b0155c705860639b79c929e16ad9c10eac6bded35a62d320076,2024-09-30T12:45:57.823000
CVE-2024-47294,0,0,d823222cf57129592969fc1ba04ff680133708feacea1954e2fba7743e757725,2024-09-30T12:45:57.823000
CVE-2024-47295,1,1,fc2c7723286135cf9c4302efebfdeae1376748d245471dd70807e3f62d382cbe,2024-10-01T04:15:18.040000
CVE-2024-4730,0,0,055c30f8bd03259d264f17e44955582c75615e93d958180e12436700bac392ab,2024-06-12T20:15:13.300000
CVE-2024-47303,0,0,4fd81bf971579cf0e00271b5e072c908021bfefdc76c11f84286ad7788e9cb34,2024-09-26T13:32:02.803000
CVE-2024-47305,0,0,2c8f799a296592421ee25aa9899e311f2f61ad0eb53c72b4da9231822f1148ec,2024-09-26T13:32:02.803000
@ -260822,7 +260826,7 @@ CVE-2024-4735,0,0,74f4fbd101bb46efdc880f338cfb70c8fd3a6ef365bd7732d2107c79fb3d78
CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000
CVE-2024-4737,0,0,bd8c1ff0c2bd0234c81e53807fa1f8ee5b80721a1ba19a06cab0ffcb77875865,2024-06-04T19:20:48.597000
CVE-2024-4738,0,0,fc42ba0968ce2d3cd6a759727e85c03dbbce46854db0b2e928b2a8457ade2245,2024-06-04T19:20:48.783000
CVE-2024-47396,1,1,be21de0713629f003c5fdad26d54bc2a9b03f7874f9c993d2649ad1889742b23,2024-10-01T02:15:09.933000
CVE-2024-47396,0,0,be21de0713629f003c5fdad26d54bc2a9b03f7874f9c993d2649ad1889742b23,2024-10-01T02:15:09.933000
CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000
CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000
CVE-2024-4744,0,0,f2a62275342fb4e02e31ad60fb7b37b3a8ac2b2376213a1fba752ece8166ef2e,2024-06-12T16:44:12.157000
@ -260842,7 +260846,7 @@ CVE-2024-47536,0,0,6e4acb61d2da8d00872363d19c0ef06b941da325b5d169aae3bc207332575
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000
CVE-2024-47560,1,1,5caab4f334b489685c2797622a0e89a871740bd9a0b0ebcc5ba80ebc1f75f752,2024-10-01T02:15:10.143000
CVE-2024-47560,0,0,5caab4f334b489685c2797622a0e89a871740bd9a0b0ebcc5ba80ebc1f75f752,2024-10-01T02:15:10.143000
CVE-2024-4757,0,0,8697ca9e70d5ba37736a0a67620900f7a3da7cbcb97e29086de20de73cd3bfef,2024-07-03T02:08:02.463000
CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da734872332,2024-07-03T02:08:02.707000
CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000
@ -263060,7 +263064,7 @@ CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861
CVE-2024-7400,0,0,880bea0e2ff4ceadacbe376968f4ebe20bb468fa58e2ed97aa47316bc459f45c,2024-09-30T12:46:20.237000
CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
CVE-2024-7409,0,0,f8780d25575ceaa72bb05ea56c673e2b6be1f1e6ecd77c7a6074e31ef6bc0967,2024-09-25T17:15:19.213000
CVE-2024-7409,0,1,e344117b22347370b6959672db9a2532903deb2c5b89a1ea7048d8db1b77db2d,2024-10-01T05:15:12.650000
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
CVE-2024-7411,0,0,233fe970a370850f5b652951fe7b5f603c4b4a66cd3c44f0b67dc9d466e3271d,2024-08-15T13:01:10.150000
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
@ -264056,7 +264060,7 @@ CVE-2024-8965,0,0,4ba541e4606533e3a8bee7a33ff07d0a9f7a7b73c53d09de5034be2d80daa7
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
CVE-2024-8974,0,0,d4bcc9476e440aef15c3a18c780e18e6939f5911111a1f36c9f70c7d14bcd4bb,2024-09-30T12:46:20.237000
CVE-2024-8975,0,0,6182f1c2aabebf93149118ffbf69a7c7fbdd0fa2fe06938640fbc8c09a95a52c,2024-09-26T17:15:04.283000
CVE-2024-8981,1,1,a6dff398f54eed438863305f0063a0cfe917abfa14511ee9bceae99f41bf945c,2024-10-01T03:15:02.470000
CVE-2024-8981,0,0,a6dff398f54eed438863305f0063a0cfe917abfa14511ee9bceae99f41bf945c,2024-10-01T03:15:02.470000
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
CVE-2024-8991,0,0,09885cc5ee50368e772186dae89932abe94e78de6f22233b671ca629cda9542e,2024-09-30T12:46:20.237000
CVE-2024-8996,0,0,1db2f409b274638c0f9c246162c3dd0fbc2dbe210d25860090dd9c3c8a087a10,2024-09-26T17:15:04.373000
@ -264178,6 +264182,6 @@ CVE-2024-9326,0,0,bc58a26c9b43fcdd4054d9300d5d0cde5547399aaa29865b7fca11d142895d
CVE-2024-9327,0,0,789b0175cdbfabd0a2b291c27ea4b21dfccf76f50782f3eac2c88bada4dfe956,2024-09-30T12:45:57.823000
CVE-2024-9328,0,0,039c805f27d68662103bc550331061850ab15ee7d6eac61ed5a2b4119b078e99,2024-09-30T12:45:57.823000
CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4f5,2024-09-30T12:45:57.823000
CVE-2024-9358,1,1,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
CVE-2024-9359,1,1,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
CVE-2024-9360,1,1,bc1b1d81b39a5da5efaa713a48768241d5b68973f72008d946c08564d584aa3a,2024-10-01T03:15:02.690000
CVE-2024-9358,0,0,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
CVE-2024-9359,0,0,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
CVE-2024-9360,0,0,bc1b1d81b39a5da5efaa713a48768241d5b68973f72008d946c08564d584aa3a,2024-10-01T03:15:02.690000

Can't render this file because it is too large.