mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-05-21T20:00:39.800588+00:00
This commit is contained in:
parent
1097f216c5
commit
e144415345
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1132",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-17T14:15:07.953",
|
||||
"lastModified": "2024-04-17T16:15:07.497",
|
||||
"lastModified": "2024-05-21T18:15:08.657",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,6 +79,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1868",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2945",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1132",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1249",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-17T14:15:08.160",
|
||||
"lastModified": "2024-04-17T16:15:07.620",
|
||||
"lastModified": "2024-05-21T18:15:08.843",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,6 +79,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1868",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2945",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1249",
|
||||
"source": "secalert@redhat.com"
|
||||
|
43
CVE-2024/CVE-2024-222xx/CVE-2024-22273.json
Normal file
43
CVE-2024/CVE-2024-222xx/CVE-2024-22273.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-22273",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-05-21T18:15:08.993",
|
||||
"lastModified": "2024-05-21T18:15:08.993",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The storage controllers on VMware ESXi, Workstation, and Fusion have out-of-bounds read/write vulnerability.\u00a0A malicious actor with access to a virtual machine with storage controllers enabled may exploit this issue to create a denial of service condition or execute code on the hypervisor from a virtual machine in conjunction with other issues."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.4,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24308",
|
||||
"source": "security@vmware.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-222xx/CVE-2024-22274.json
Normal file
43
CVE-2024/CVE-2024-222xx/CVE-2024-22274.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-22274",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-05-21T18:15:09.190",
|
||||
"lastModified": "2024-05-21T18:15:09.190",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The vCenter Server contains an authenticated remote code execution vulnerability.\u00a0A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to run arbitrary commands on the underlying operating system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24308",
|
||||
"source": "security@vmware.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-222xx/CVE-2024-22275.json
Normal file
43
CVE-2024/CVE-2024-222xx/CVE-2024-22275.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-22275",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-05-21T18:15:09.383",
|
||||
"lastModified": "2024-05-21T18:15:09.383",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The vCenter Server contains a partial file read vulnerability.\u00a0A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to partially read arbitrary files containing sensitive data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24308",
|
||||
"source": "security@vmware.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-22354",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-04-17T01:15:06.747",
|
||||
"lastModified": "2024-04-17T12:48:07.510",
|
||||
"lastModified": "2024-05-21T19:15:09.413",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nIBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information, consume memory resources, or to conduct a server-side request forgery attack. IBM X-Force ID: 280401.\n\n"
|
||||
"value": "IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.5 are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information, consume memory resources, or to conduct a server-side request forgery attack. IBM X-Force ID: 280401."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
43
CVE-2024/CVE-2024-257xx/CVE-2024-25724.json
Normal file
43
CVE-2024/CVE-2024-257xx/CVE-2024-25724.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-25724",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T19:15:09.557",
|
||||
"lastModified": "2024-05-21T19:15:09.557",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In RTI Connext Professional 5.3.1 through 6.1.0 before 6.1.1, a buffer overflow in XML parsing from Routing Service, Recording Service, Queuing Service, and Cloud Discovery Service allows attackers to execute code with the affected service's privileges, compromise the service's integrity, leak sensitive information, or crash the service. These attacks could be done via a remote malicious RTPS message; a compromised call with malicious parameters to the RTI_RoutingService_new, rti::recording::Service, RTI_QueuingService_new, or RTI_CDS_Service_new public APIs; or a compromised local file system containing a malicious XML file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.rti.com/static/documentation/connext-dds/current/doc/vulnerabilities/index.html#cve-2024-25724",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-317xx/CVE-2024-31757.json
Normal file
20
CVE-2024/CVE-2024-317xx/CVE-2024-31757.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31757",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T18:15:09.563",
|
||||
"lastModified": "2024-05-21T18:15:09.563",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in TeraByte Unlimited Image for Windows v.3.64.0.0 and before and fixed in v.4.0.0.0 allows a local attacker to escalate privileges via the TBOFLHelper64.sys and TBOFLHelper.sys component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.terabyteunlimited.com/image-for-windows/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
87
CVE-2024/CVE-2024-319xx/CVE-2024-31989.json
Normal file
87
CVE-2024/CVE-2024-319xx/CVE-2024-31989.json
Normal file
@ -0,0 +1,87 @@
|
||||
{
|
||||
"id": "CVE-2024-31989",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-21T19:15:09.770",
|
||||
"lastModified": "2024-05-21T19:15:09.770",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. It has been discovered that an unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Despite having installed the latest version of the VPC CNI plugin on the EKS cluster, it requires manual enablement through configuration to enforce network policies. This raises concerns that many clients might unknowingly have open access to their Redis servers. This vulnerability could lead to Privilege Escalation to the level of cluster controller, or to information leakage, affecting anyone who does not have strict access controls on their Redis instance. This issue has been patched in version(s) 2.8.19, 2.9.15 and 2.10.10."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/2de0ceade243039c120c28374016c04ff9590d1d",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/35a7d6c7fa1534aceba763d6a68697f36c12e678",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/4e2fe302c3352a0012ecbe7f03476b0e07f7fc6c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/53570cbd143bced49d4376d6e31bd9c7bd2659ff",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/6ef7b62a0f67e74b4aac2aee31c98ae49dd95d12",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/9552034a80070a93a161bfa330359585f3b85f07",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/bdd889d43969ba738ddd15e1f674d27964048994",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/f1a449e83ee73f8f14d441563b6a31b504f8d8b0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-9766-5277-j5hr",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-335xx/CVE-2024-33525.json
Normal file
28
CVE-2024/CVE-2024-335xx/CVE-2024-33525.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-33525",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T19:15:10.010",
|
||||
"lastModified": "2024-05-21T19:15:10.010",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Stored Cross-site Scripting (XSS) vulnerability in the \"Import of organizational units and title of organizational unit\" feature in ILIAS 7.20 to 7.30 and ILIAS 8.4 to 8.10 as well as ILIAS 9.0 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file upload."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docu.ilias.de/ilias.php?baseClass=illmpresentationgui&cmd=layout&ref_id=1719&obj_id=159938",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://docu.ilias.de/ilias.php?baseClass=illmpresentationgui&cmd=layout&ref_id=1719&obj_id=170029",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://docu.ilias.de/ilias.php?baseClass=illmpresentationgui&cmd=layout&ref_id=1719&obj_id=170040",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-342xx/CVE-2024-34240.json
Normal file
20
CVE-2024/CVE-2024-342xx/CVE-2024-34240.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34240",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T18:15:09.650",
|
||||
"lastModified": "2024-05-21T18:15:09.650",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "QDOCS Smart School 7.0.0 is vulnerable to Cross Site Scripting (XSS) resulting in arbitrary code execution in admin functions related to adding or updating records."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://grumpz.net/cve-2024-34240-latest-stored-xss-0day-vulnerability-unveiled",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-34257",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T17:15:07.783",
|
||||
"lastModified": "2024-05-09T13:05:45.620",
|
||||
"lastModified": "2024-05-21T19:15:10.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ZackSecurity/VulnerReport/blob/cve/totolink/EX1800T/1.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://immense-mirror-b42.notion.site/TOTOLINK-EX1800T-has-an-unauthorized-arbitrary-command-execution-vulnerability-2f3e308f5e1d45a2b8a64f198cacc350",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-34949",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-20T18:15:10.463",
|
||||
"lastModified": "2024-05-20T19:34:58.277",
|
||||
"lastModified": "2024-05-21T19:15:10.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "likeshop 2.5.7 is vulnerable to SQL Injection via the getOrderList function."
|
||||
"value": "SQL injection vulnerability in Likeshop before 2.5.7 allows attackers to run abitrary SQL commands via the function OrderLogic::getOrderList function, exploited at the /admin/order/lists.html endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
20
CVE-2024/CVE-2024-350xx/CVE-2024-35056.json
Normal file
20
CVE-2024/CVE-2024-350xx/CVE-2024-35056.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-35056",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T18:15:09.737",
|
||||
"lastModified": "2024-05-21T18:15:09.737",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NASA AIT-Core v2.5.2 was discovered to contain multiple SQL injection vulnerabilities via the query_packets and insert functions."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.linkedin.com/pulse/remote-code-execution-via-man-in-the-middle-more-ujkze",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-350xx/CVE-2024-35057.json
Normal file
20
CVE-2024/CVE-2024-350xx/CVE-2024-35057.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-35057",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T18:15:09.820",
|
||||
"lastModified": "2024-05-21T18:15:09.820",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in NASA AIT-Core v2.5.2 allows attackers to execute arbitrary code via a crafted packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.linkedin.com/pulse/remote-code-execution-via-man-in-the-middle-more-ujkze",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-350xx/CVE-2024-35058.json
Normal file
20
CVE-2024/CVE-2024-350xx/CVE-2024-35058.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-35058",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T18:15:09.903",
|
||||
"lastModified": "2024-05-21T18:15:09.903",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in the API wait function of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary code via supplying a crafted string."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.linkedin.com/pulse/remote-code-execution-via-man-in-the-middle-more-ujkze",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-350xx/CVE-2024-35059.json
Normal file
20
CVE-2024/CVE-2024-350xx/CVE-2024-35059.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-35059",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T19:15:10.240",
|
||||
"lastModified": "2024-05-21T19:15:10.240",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in the Pickle Python library of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary commands."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.linkedin.com/pulse/remote-code-execution-via-man-in-the-middle-more-ujkze",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-350xx/CVE-2024-35060.json
Normal file
20
CVE-2024/CVE-2024-350xx/CVE-2024-35060.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-35060",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T19:15:10.313",
|
||||
"lastModified": "2024-05-21T19:15:10.313",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in the YAML Python library of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary commands via supplying a crafted YAML file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.linkedin.com/pulse/remote-code-execution-via-man-in-the-middle-more-ujkze",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-350xx/CVE-2024-35061.json
Normal file
20
CVE-2024/CVE-2024-350xx/CVE-2024-35061.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-35061",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-21T19:15:10.390",
|
||||
"lastModified": "2024-05-21T19:15:10.390",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NASA AIT-Core v2.5.2 was discovered to use unencrypted channels to exchange data over the network, allowing attackers to execute a man-in-the-middle attack."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.linkedin.com/pulse/remote-code-execution-via-man-in-the-middle-more-ujkze",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-41xx/CVE-2024-4154.json
Normal file
55
CVE-2024/CVE-2024-41xx/CVE-2024-4154.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4154",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-05-21T18:15:09.987",
|
||||
"lastModified": "2024-05-21T18:15:09.987",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In lunary-ai/lunary version 1.2.2, an incorrect synchronization vulnerability allows unprivileged users to rename projects they do not have access to. Specifically, an unprivileged user can send a PATCH request to the project's endpoint with a new name for a project, despite not having the necessary permissions or being assigned to the project. This issue allows for unauthorized modification of project names, potentially leading to confusion or unauthorized access to project resources."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-821"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/e56509af-f7af-4e1e-a04b-9cb53545f30f",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
80
README.md
80
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-21T18:00:39.180206+00:00
|
||||
2024-05-21T20:00:39.800588+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-21T17:23:29.737000+00:00
|
||||
2024-05-21T19:15:10.390000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,69 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
251312
|
||||
251327
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `177`
|
||||
Recently added CVEs: `15`
|
||||
|
||||
- [CVE-2023-52867](CVE-2023/CVE-2023-528xx/CVE-2023-52867.json) (`2024-05-21T16:15:23.597`)
|
||||
- [CVE-2023-52868](CVE-2023/CVE-2023-528xx/CVE-2023-52868.json) (`2024-05-21T16:15:23.673`)
|
||||
- [CVE-2023-52869](CVE-2023/CVE-2023-528xx/CVE-2023-52869.json) (`2024-05-21T16:15:23.750`)
|
||||
- [CVE-2023-52870](CVE-2023/CVE-2023-528xx/CVE-2023-52870.json) (`2024-05-21T16:15:23.833`)
|
||||
- [CVE-2023-52871](CVE-2023/CVE-2023-528xx/CVE-2023-52871.json) (`2024-05-21T16:15:23.907`)
|
||||
- [CVE-2023-52872](CVE-2023/CVE-2023-528xx/CVE-2023-52872.json) (`2024-05-21T16:15:23.990`)
|
||||
- [CVE-2023-52873](CVE-2023/CVE-2023-528xx/CVE-2023-52873.json) (`2024-05-21T16:15:24.080`)
|
||||
- [CVE-2023-52874](CVE-2023/CVE-2023-528xx/CVE-2023-52874.json) (`2024-05-21T16:15:24.157`)
|
||||
- [CVE-2023-52875](CVE-2023/CVE-2023-528xx/CVE-2023-52875.json) (`2024-05-21T16:15:24.227`)
|
||||
- [CVE-2023-52876](CVE-2023/CVE-2023-528xx/CVE-2023-52876.json) (`2024-05-21T16:15:24.297`)
|
||||
- [CVE-2023-52877](CVE-2023/CVE-2023-528xx/CVE-2023-52877.json) (`2024-05-21T16:15:24.377`)
|
||||
- [CVE-2023-52878](CVE-2023/CVE-2023-528xx/CVE-2023-52878.json) (`2024-05-21T16:15:24.450`)
|
||||
- [CVE-2023-52879](CVE-2023/CVE-2023-528xx/CVE-2023-52879.json) (`2024-05-21T16:15:24.530`)
|
||||
- [CVE-2024-1721](CVE-2024/CVE-2024-17xx/CVE-2024-1721.json) (`2024-05-21T16:15:24.607`)
|
||||
- [CVE-2024-21902](CVE-2024/CVE-2024-219xx/CVE-2024-21902.json) (`2024-05-21T16:15:24.743`)
|
||||
- [CVE-2024-27127](CVE-2024/CVE-2024-271xx/CVE-2024-27127.json) (`2024-05-21T16:15:24.997`)
|
||||
- [CVE-2024-27128](CVE-2024/CVE-2024-271xx/CVE-2024-27128.json) (`2024-05-21T16:15:25.230`)
|
||||
- [CVE-2024-27129](CVE-2024/CVE-2024-271xx/CVE-2024-27129.json) (`2024-05-21T16:15:25.457`)
|
||||
- [CVE-2024-27130](CVE-2024/CVE-2024-271xx/CVE-2024-27130.json) (`2024-05-21T16:15:25.737`)
|
||||
- [CVE-2024-31840](CVE-2024/CVE-2024-318xx/CVE-2024-31840.json) (`2024-05-21T16:15:25.943`)
|
||||
- [CVE-2024-31844](CVE-2024/CVE-2024-318xx/CVE-2024-31844.json) (`2024-05-21T16:15:26.027`)
|
||||
- [CVE-2024-31845](CVE-2024/CVE-2024-318xx/CVE-2024-31845.json) (`2024-05-21T16:15:26.103`)
|
||||
- [CVE-2024-31847](CVE-2024/CVE-2024-318xx/CVE-2024-31847.json) (`2024-05-21T16:15:26.210`)
|
||||
- [CVE-2024-36039](CVE-2024/CVE-2024-360xx/CVE-2024-36039.json) (`2024-05-21T16:15:26.293`)
|
||||
- [CVE-2024-36052](CVE-2024/CVE-2024-360xx/CVE-2024-36052.json) (`2024-05-21T17:15:09.250`)
|
||||
- [CVE-2024-22273](CVE-2024/CVE-2024-222xx/CVE-2024-22273.json) (`2024-05-21T18:15:08.993`)
|
||||
- [CVE-2024-22274](CVE-2024/CVE-2024-222xx/CVE-2024-22274.json) (`2024-05-21T18:15:09.190`)
|
||||
- [CVE-2024-22275](CVE-2024/CVE-2024-222xx/CVE-2024-22275.json) (`2024-05-21T18:15:09.383`)
|
||||
- [CVE-2024-25724](CVE-2024/CVE-2024-257xx/CVE-2024-25724.json) (`2024-05-21T19:15:09.557`)
|
||||
- [CVE-2024-31757](CVE-2024/CVE-2024-317xx/CVE-2024-31757.json) (`2024-05-21T18:15:09.563`)
|
||||
- [CVE-2024-31989](CVE-2024/CVE-2024-319xx/CVE-2024-31989.json) (`2024-05-21T19:15:09.770`)
|
||||
- [CVE-2024-33525](CVE-2024/CVE-2024-335xx/CVE-2024-33525.json) (`2024-05-21T19:15:10.010`)
|
||||
- [CVE-2024-34240](CVE-2024/CVE-2024-342xx/CVE-2024-34240.json) (`2024-05-21T18:15:09.650`)
|
||||
- [CVE-2024-35056](CVE-2024/CVE-2024-350xx/CVE-2024-35056.json) (`2024-05-21T18:15:09.737`)
|
||||
- [CVE-2024-35057](CVE-2024/CVE-2024-350xx/CVE-2024-35057.json) (`2024-05-21T18:15:09.820`)
|
||||
- [CVE-2024-35058](CVE-2024/CVE-2024-350xx/CVE-2024-35058.json) (`2024-05-21T18:15:09.903`)
|
||||
- [CVE-2024-35059](CVE-2024/CVE-2024-350xx/CVE-2024-35059.json) (`2024-05-21T19:15:10.240`)
|
||||
- [CVE-2024-35060](CVE-2024/CVE-2024-350xx/CVE-2024-35060.json) (`2024-05-21T19:15:10.313`)
|
||||
- [CVE-2024-35061](CVE-2024/CVE-2024-350xx/CVE-2024-35061.json) (`2024-05-21T19:15:10.390`)
|
||||
- [CVE-2024-4154](CVE-2024/CVE-2024-41xx/CVE-2024-4154.json) (`2024-05-21T18:15:09.987`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `233`
|
||||
Recently modified CVEs: `5`
|
||||
|
||||
- [CVE-2021-47427](CVE-2021/CVE-2021-474xx/CVE-2021-47427.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2021-47428](CVE-2021/CVE-2021-474xx/CVE-2021-47428.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2021-47429](CVE-2021/CVE-2021-474xx/CVE-2021-47429.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2021-47430](CVE-2021/CVE-2021-474xx/CVE-2021-47430.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2021-47431](CVE-2021/CVE-2021-474xx/CVE-2021-47431.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2023-24163](CVE-2023/CVE-2023-241xx/CVE-2023-24163.json) (`2024-05-21T17:23:29.737`)
|
||||
- [CVE-2023-3942](CVE-2023/CVE-2023-39xx/CVE-2023-3942.json) (`2024-05-21T16:54:35.880`)
|
||||
- [CVE-2023-3943](CVE-2023/CVE-2023-39xx/CVE-2023-3943.json) (`2024-05-21T16:54:26.047`)
|
||||
- [CVE-2023-6717](CVE-2023/CVE-2023-67xx/CVE-2023-6717.json) (`2024-05-21T17:15:08.720`)
|
||||
- [CVE-2024-33526](CVE-2024/CVE-2024-335xx/CVE-2024-33526.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2024-33527](CVE-2024/CVE-2024-335xx/CVE-2024-33527.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2024-33528](CVE-2024/CVE-2024-335xx/CVE-2024-33528.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2024-33529](CVE-2024/CVE-2024-335xx/CVE-2024-33529.json) (`2024-05-21T16:53:56.550`)
|
||||
- [CVE-2024-33899](CVE-2024/CVE-2024-338xx/CVE-2024-33899.json) (`2024-05-21T17:15:08.907`)
|
||||
- [CVE-2024-33900](CVE-2024/CVE-2024-339xx/CVE-2024-33900.json) (`2024-05-21T17:15:08.997`)
|
||||
- [CVE-2024-33901](CVE-2024/CVE-2024-339xx/CVE-2024-33901.json) (`2024-05-21T17:15:09.143`)
|
||||
- [CVE-2024-3400](CVE-2024/CVE-2024-34xx/CVE-2024-3400.json) (`2024-05-21T17:19:14.150`)
|
||||
- [CVE-2024-34071](CVE-2024/CVE-2024-340xx/CVE-2024-34071.json) (`2024-05-21T16:54:26.047`)
|
||||
- [CVE-2024-35180](CVE-2024/CVE-2024-351xx/CVE-2024-35180.json) (`2024-05-21T16:54:35.880`)
|
||||
- [CVE-2024-35218](CVE-2024/CVE-2024-352xx/CVE-2024-35218.json) (`2024-05-21T16:54:26.047`)
|
||||
- [CVE-2024-35361](CVE-2024/CVE-2024-353xx/CVE-2024-35361.json) (`2024-05-21T16:54:35.880`)
|
||||
- [CVE-2024-35384](CVE-2024/CVE-2024-353xx/CVE-2024-35384.json) (`2024-05-21T16:54:26.047`)
|
||||
- [CVE-2024-35385](CVE-2024/CVE-2024-353xx/CVE-2024-35385.json) (`2024-05-21T16:54:26.047`)
|
||||
- [CVE-2024-35386](CVE-2024/CVE-2024-353xx/CVE-2024-35386.json) (`2024-05-21T16:54:26.047`)
|
||||
- [CVE-2024-4452](CVE-2024/CVE-2024-44xx/CVE-2024-4452.json) (`2024-05-21T16:54:26.047`)
|
||||
- [CVE-2024-1132](CVE-2024/CVE-2024-11xx/CVE-2024-1132.json) (`2024-05-21T18:15:08.657`)
|
||||
- [CVE-2024-1249](CVE-2024/CVE-2024-12xx/CVE-2024-1249.json) (`2024-05-21T18:15:08.843`)
|
||||
- [CVE-2024-22354](CVE-2024/CVE-2024-223xx/CVE-2024-22354.json) (`2024-05-21T19:15:09.413`)
|
||||
- [CVE-2024-34257](CVE-2024/CVE-2024-342xx/CVE-2024-34257.json) (`2024-05-21T19:15:10.090`)
|
||||
- [CVE-2024-34949](CVE-2024/CVE-2024-349xx/CVE-2024-34949.json) (`2024-05-21T19:15:10.173`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
845
_state.csv
845
_state.csv
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user