mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2025-01-26T19:00:20.472295+00:00
This commit is contained in:
parent
99a989488f
commit
e0e704e5f4
141
CVE-2017/CVE-2017-201xx/CVE-2017-20196.json
Normal file
141
CVE-2017/CVE-2017-201xx/CVE-2017-20196.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2017-20196",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-01-26T18:15:27.443",
|
||||
"lastModified": "2025-01-26T18:15:27.443",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "MEDIUM",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.8,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.95307",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.95307",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.exploit-db.com/exploits/41034",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.exploit-db.com/exploits/41034/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
16
README.md
16
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-26T17:00:19.641072+00:00
|
||||
2025-01-26T19:00:20.472295+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-26T16:15:30.837000+00:00
|
||||
2025-01-26T18:15:27.443000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
278995
|
||||
278996
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2023-38009](CVE-2023/CVE-2023-380xx/CVE-2023-38009.json) (`2025-01-26T16:15:30.033`)
|
||||
- [CVE-2023-50945](CVE-2023/CVE-2023-509xx/CVE-2023-50945.json) (`2025-01-26T16:15:30.523`)
|
||||
- [CVE-2023-50946](CVE-2023/CVE-2023-509xx/CVE-2023-50946.json) (`2025-01-26T16:15:30.680`)
|
||||
- [CVE-2024-31906](CVE-2024/CVE-2024-319xx/CVE-2024-31906.json) (`2025-01-26T15:15:22.770`)
|
||||
- [CVE-2017-20196](CVE-2017/CVE-2017-201xx/CVE-2017-20196.json) (`2025-01-26T18:15:27.443`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2024-37070](CVE-2024/CVE-2024-370xx/CVE-2024-37070.json) (`2025-01-26T16:15:30.837`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
11
_state.csv
11
_state.csv
@ -102558,6 +102558,7 @@ CVE-2017-20192,0,0,62ca05a0a6895e670da34ea053fd80d19f2fb06d6c55730f577c1845fb514
|
||||
CVE-2017-20193,0,0,78f33a28785b6834207e6952bd57c135d5a9420af5c916cc0c38f6d255c4ca38,2024-10-30T20:46:34.060000
|
||||
CVE-2017-20194,0,0,2ef68f420c7767e9da26d58c0322a3b0184d3e0f958f630f006b5a75255314e6,2024-10-30T21:00:25.973000
|
||||
CVE-2017-20195,0,0,038824b0765b4962b51714c1d9dd9e3ad2eebba7a76824674181910d889a0075,2024-10-29T14:34:04.427000
|
||||
CVE-2017-20196,1,1,14152e3e97ab24a76d49e12c81d611876b27423d888c54801b3c354324913bd2,2025-01-26T18:15:27.443000
|
||||
CVE-2017-2020,0,0,0176f89e76e77d17aff44beb265bbd6290607491912cdad54f562216e17fef40,2023-11-07T02:43:30.943000
|
||||
CVE-2017-2021,0,0,76f10f5cd36e75a57c68367deb797f3f6432a879d0c98ef2f911f8615c163241,2023-11-07T02:43:31.170000
|
||||
CVE-2017-2022,0,0,9f249157715bb01a33c6885e22f286efa78b6a3306959a78f30cb9dd84a9f46c,2023-11-07T02:43:31.413000
|
||||
@ -229423,7 +229424,7 @@ CVE-2023-38000,0,0,f302fe2aa8512cea31c20b4a7c58e253de1ffdc3d1be669ab1e2dc42df677
|
||||
CVE-2023-38001,0,0,59813676e2bd0245d088be67c0815fc9c634dbc57499cf0f051205236327d85f,2024-11-21T08:12:40.490000
|
||||
CVE-2023-38002,0,0,11fb0758eaa7b961a3a0df91d9a00e7b42b3bcc5f411b51796ef1a318b38f981,2024-11-21T08:12:40.637000
|
||||
CVE-2023-38003,0,0,d84005b22fbc5b577419dd725bee31341bd9f0980a498ef6647a0b9e648a0922,2024-11-21T08:12:40.753000
|
||||
CVE-2023-38009,1,1,46696e3295dfd85568c6157e2f414de7484fedabfa7a11344597db07b6f0ffc2,2025-01-26T16:15:30.033000
|
||||
CVE-2023-38009,0,0,46696e3295dfd85568c6157e2f414de7484fedabfa7a11344597db07b6f0ffc2,2025-01-26T16:15:30.033000
|
||||
CVE-2023-3801,0,0,07bd937a546b791f41c481c78de785e3d588a94a54cf897593eeef06fcdda9b2,2024-11-21T08:18:05.833000
|
||||
CVE-2023-38012,0,0,e9f842a877c7f1d25f0849adca9295f08cf6211c5370f958bc0b22e8d604ec96,2025-01-25T14:15:27.337000
|
||||
CVE-2023-38013,0,0,32d8e0e2fc229f4abe79c04a9f5fb5656b17774982d04ef0693f0825e989f2a7,2025-01-25T14:15:27.977000
|
||||
@ -239011,8 +239012,8 @@ CVE-2023-50940,0,0,51dd5ec0317820be6a625d682b7540171c694b6e5228d23f2af653f5d184a
|
||||
CVE-2023-50941,0,0,4725e71079dbca2e105a847f56a3950ea08883ccc7db725a5bc78f08a8910565,2024-11-21T08:37:34.760000
|
||||
CVE-2023-50943,0,0,54315abfffcf53f8ebdb98759915ba3cd53c001fedfe964d9ebc3049f78cdf67,2024-11-21T08:37:34.903000
|
||||
CVE-2023-50944,0,0,160360d8570298965240e1d42cbbce948edb8f0f040d324194d43089e6acc770,2024-11-21T08:37:35.037000
|
||||
CVE-2023-50945,1,1,02988f1d7102f0f7e78a40191f5bd9eb87bf87eab6aa55696dc0993e24859857,2025-01-26T16:15:30.523000
|
||||
CVE-2023-50946,1,1,83c461436091b4519e4927475684cf0c58ef5ba92248556c3accb968ed1a8699,2025-01-26T16:15:30.680000
|
||||
CVE-2023-50945,0,0,02988f1d7102f0f7e78a40191f5bd9eb87bf87eab6aa55696dc0993e24859857,2025-01-26T16:15:30.523000
|
||||
CVE-2023-50946,0,0,83c461436091b4519e4927475684cf0c58ef5ba92248556c3accb968ed1a8699,2025-01-26T16:15:30.680000
|
||||
CVE-2023-50947,0,0,315931b32ba2a05ba850339c4b9bc866bd08295cc58fb47a4e8b1ba5ad042e05,2024-11-21T08:37:35.167000
|
||||
CVE-2023-50948,0,0,28323826bb3c873fc57cf155c09bad077515a97a0be7d5af9707ea35ef154f81,2024-11-21T08:37:35.350000
|
||||
CVE-2023-50949,0,0,2ead519dbe6f115e7717a5e0efb9d4ffe577e1234ae7a9d8dc69063a1bfd95af,2024-11-21T08:37:35.503000
|
||||
@ -255940,7 +255941,7 @@ CVE-2024-31902,0,0,003a18851ece455ee1e6ea2a4455c0284b8742534b1304a5388aa31d40a16
|
||||
CVE-2024-31903,0,0,f1559924e9af14a36520fa16f97e50e9463ab7aedc8dee1206ec2eaf945f2191,2025-01-22T16:15:29.030000
|
||||
CVE-2024-31904,0,0,d2a04e1afb3ab14e7bd62c982b1ec9fbcf0becba36a47360842f1553f25b269c,2025-01-07T21:05:40.810000
|
||||
CVE-2024-31905,0,0,4f1bdfcd5321f7b992df963e233e7a11fb0781b24167b44218cf69a784597a28,2024-08-28T22:08:30.560000
|
||||
CVE-2024-31906,1,1,cdbab75271060c4ffdbed5374e6006f43073bcb084f72251d4d7a6687b5dc8fe,2025-01-26T15:15:22.770000
|
||||
CVE-2024-31906,0,0,cdbab75271060c4ffdbed5374e6006f43073bcb084f72251d4d7a6687b5dc8fe,2025-01-26T15:15:22.770000
|
||||
CVE-2024-31907,0,0,56360f441ba18f82366ed4eb471a5c96a8260a64fefc6012f99306629a9a97be,2025-01-08T17:06:40.250000
|
||||
CVE-2024-31908,0,0,74d2a41f6e31ae19807e7a04173849b90024608a485a3ca2443e9547826e8735,2025-01-08T17:02:59.363000
|
||||
CVE-2024-3191,0,0,26fefd7ee9b00b194a72c3556380217e011fbb35712e009d8c207a4a175b109d,2024-11-21T09:29:06.920000
|
||||
@ -259899,7 +259900,7 @@ CVE-2024-37065,0,0,e3998bfe6e6676203c2338bffa7e5eadfbebd65f6925e4543d310214b8784
|
||||
CVE-2024-37066,0,0,240837f9d82f0f01bc6ee55d7b74ae4428500497a54219c7fce44e32d094f37d,2024-11-21T09:23:08.487000
|
||||
CVE-2024-37068,0,0,c3afdecda336d72de98ec07e1d7aa9f3118914e9a8f778e3cb5b72dbdf60d490,2024-09-21T10:15:05.793000
|
||||
CVE-2024-3707,0,0,999dd383007b2d055934067affe146a02aeec3372415f71b35075ecab7272c50,2024-11-21T09:30:13.203000
|
||||
CVE-2024-37070,0,1,c022bbfd510d9dfa3803db541238e2871b96a3963a669fa0a3bab8924a1c69d4,2025-01-26T16:15:30.837000
|
||||
CVE-2024-37070,0,0,c022bbfd510d9dfa3803db541238e2871b96a3963a669fa0a3bab8924a1c69d4,2025-01-26T16:15:30.837000
|
||||
CVE-2024-37071,0,0,a67e9eb57bb911747e859e4f8acbe6d9597b1ffb725d99346231b7b26bb39319,2024-12-07T13:15:04.047000
|
||||
CVE-2024-37077,0,0,a61753e8a7bc9b974748648e270addba7b9a945731807708a3fa2aad01161089,2024-11-21T09:23:08.803000
|
||||
CVE-2024-37078,0,0,bd89123a0c458e38196f44b5c84293b821a2198e363b4989eb386f33a6b35386,2024-11-21T09:23:08.943000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user