Auto-Update: 2024-02-22T05:00:25.574183+00:00

This commit is contained in:
cad-safe-bot 2024-02-22 05:00:29 +00:00
parent 59d2b81704
commit e9a8f06f94
31 changed files with 453 additions and 60 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2009-3720",
"sourceIdentifier": "secalert@redhat.com",
"published": "2009-11-03T16:30:12.563",
"lastModified": "2024-02-15T18:55:11.053",
"lastModified": "2024-02-22T03:40:48.837",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -70,8 +70,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:james_clark:expat:2.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8646E153-D68C-4512-9E04-CA017BB6E637"
"criteria": "cpe:2.3:a:libexpat_project:libexpat:2.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D7036CC4-4CF6-4D3F-B5B4-09D879A55F8E"
}
]
},

View File

@ -2,12 +2,12 @@
"id": "CVE-2019-10226",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-06-10T23:29:02.467",
"lastModified": "2020-08-24T17:37:01.140",
"vulnStatus": "Analyzed",
"lastModified": "2024-02-22T03:15:07.727",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI."
"value": "HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI. NOTE: the vendor disputes the significance of this report because some HTML formatting (such as with an H1 element) is allowed, but there is a XSS protection mechanism."
},
{
"lang": "es",
@ -100,6 +100,22 @@
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://apidock.com/rails/ActionView/Helpers/TextHelper/simple_format",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fatfreecrm/fat_free_crm/blob/master/app/views/comments/_comment.html.haml#L2",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fatfreecrm/fat_free_crm/issues/1235",
"source": "cve@mitre.org"
},
{
"url": "https://www.exploit-db.com/exploits/46617/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49775",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-17T10:15:08.070",
"lastModified": "2023-12-20T04:19:10.643",
"lastModified": "2024-02-22T03:40:18.307",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -79,9 +79,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpcore:csv_importer:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:deniskobozev:csv_importer:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "0.3.8",
"matchCriteriaId": "56AF7098-1751-4849-8F86-29FF2EF3E3FE"
"matchCriteriaId": "75379D1A-4599-4BF9-99C1-1CB2B08E06FC"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-50835",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-19T22:15:08.330",
"lastModified": "2023-12-28T17:32:58.013",
"lastModified": "2024-02-22T03:39:14.793",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -79,9 +79,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:saurabhspeaks:advanced_category_template:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:praveengoswami:advanced_category_template:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "0.1",
"matchCriteriaId": "404C4BAA-2433-4B21-A449-67404FF7CE62"
"matchCriteriaId": "F7D3F9E1-CC48-4D3E-9606-F2E9F4C12457"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52429",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-12T03:15:32.573",
"lastModified": "2024-02-12T14:20:03.287",
"lastModified": "2024-02-22T04:15:08.383",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -20,6 +20,14 @@
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bd504bcfec41a503b32054da5472904b404341a4",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GS7S3XLTLOUKBXV67LLFZWB3YVFJZHRK/",
"source": "cve@mitre.org"
},
{
"url": "https://www.spinics.net/lists/dm-devel/msg56625.html",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6440",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T21:15:09.530",
"lastModified": "2023-12-06T16:54:08.450",
"lastModified": "2024-02-22T03:36:29.637",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -104,8 +104,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:book_borrower_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2AABD2EB-FCC7-4E5D-831B-0B72A3D8EF2B"
"criteria": "cpe:2.3:a:remyandrade:book_borrower_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "68B020F3-F893-4E88-A289-076EF70B6812"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6953",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-02-05T22:15:57.587",
"lastModified": "2024-02-14T21:25:10.357",
"lastModified": "2024-02-22T03:39:59.017",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -79,9 +79,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpmanageninja:pdf_generator:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:wpmanageninja:pdf_generator_for_fluent_forms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.8",
"matchCriteriaId": "03E3AD11-D26F-4295-A9D0-7A515232BCF7"
"matchCriteriaId": "86F27F54-08D7-413B-A015-EF65F0E08201"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1151",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-02-11T15:15:07.890",
"lastModified": "2024-02-11T22:29:15.837",
"lastModified": "2024-02-22T04:15:08.477",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues."
},
{
"lang": "es",
"value": "Se inform\u00f3 una vulnerabilidad en el subcomponente Open vSwitch del kernel de Linux. La falla ocurre cuando una operaci\u00f3n recursiva de inserci\u00f3n de c\u00f3digo llama recursivamente al bloque de c\u00f3digo. El m\u00f3dulo OVS no valida la profundidad de la pila, lo que empuja demasiados fotogramas y provoca un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. Como resultado, esto puede provocar un bloqueo u otros problemas relacionados."
}
],
"metrics": {
@ -55,6 +59,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262241",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GS7S3XLTLOUKBXV67LLFZWB3YVFJZHRK/",
"source": "secalert@redhat.com"
},
{
"url": "https://lore.kernel.org/all/20240207132416.1488485-1-aconole@redhat.com/",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1708",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-02-21T16:15:50.233",
"lastModified": "2024-02-21T19:15:08.683",
"vulnStatus": "Received",
"lastModified": "2024-02-22T03:48:05.750",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1709",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-02-21T16:15:50.420",
"lastModified": "2024-02-21T19:15:08.747",
"vulnStatus": "Received",
"lastModified": "2024-02-22T03:47:56.087",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23124",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T03:15:08.027",
"lastModified": "2024-02-22T03:15:08.027",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted STP file when parsed in ASMIMPORT228A.dll through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23125",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T03:15:08.100",
"lastModified": "2024-02-22T03:15:08.100",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk AutoCAD can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23126",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T03:15:08.170",
"lastModified": "2024-02-22T03:15:08.170",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted CATPART file when parsed CC5Dll.dll through Autodesk AutoCAD can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23127",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T03:15:08.233",
"lastModified": "2024-02-22T03:15:08.233",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted MODEL, SLDPRT\u00a0or SLDASM file when parsed VCRUNTIME140.dll through Autodesk AutoCAD can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23128",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T04:15:08.590",
"lastModified": "2024-02-22T04:15:08.590",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted MODEL file in libodxdll.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23129",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T04:15:08.667",
"lastModified": "2024-02-22T04:15:08.667",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted MODEL 3DM, STP or SLDASM\u00a0files in opennurbs.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23130",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T04:15:08.737",
"lastModified": "2024-02-22T04:15:08.737",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted SLDASM, or SLDPRT files in ODXSW_DLL.dll\u00a0when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23131",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T04:15:08.797",
"lastModified": "2024-02-22T04:15:08.797",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted STP file in ASMKERN228A.dll or ASMDATAX228A.dll\u00a0when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23132",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T04:15:08.857",
"lastModified": "2024-02-22T04:15:08.857",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted STP file in atf_dwg_consumer.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-23133",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-02-22T04:15:08.917",
"lastModified": "2024-02-22T04:15:08.917",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted STP file in\u00a0ASMDATAX228A.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23170",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-31T08:15:42.220",
"lastModified": "2024-02-17T02:15:52.373",
"lastModified": "2024-02-22T03:15:08.297",
"vulnStatus": "Modified",
"descriptions": [
{
@ -77,6 +77,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GP5UU7Z6LJNBLBT4SC5WWS2HDNMTFZH5/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIBPEYSVRK4IFLBSYJAWKH33YBNH5HR2/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23775",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-31T08:15:42.267",
"lastModified": "2024-02-17T02:15:52.443",
"lastModified": "2024-02-22T03:15:08.370",
"vulnStatus": "Modified",
"descriptions": [
{
@ -77,6 +77,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GP5UU7Z6LJNBLBT4SC5WWS2HDNMTFZH5/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIBPEYSVRK4IFLBSYJAWKH33YBNH5HR2/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24134",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-29T19:15:08.940",
"lastModified": "2024-02-03T00:29:40.210",
"lastModified": "2024-02-22T03:36:42.397",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -59,8 +59,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:online_food_menu:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "90AFB5DB-217A-48FC-A899-D06F90AD3C82"
"criteria": "cpe:2.3:a:remyandrade:online_food_menu:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "64211CD5-1C6A-4F07-86E3-8C9DE949BB47"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24135",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-29T19:15:08.990",
"lastModified": "2024-02-05T18:10:12.477",
"lastModified": "2024-02-22T03:39:23.233",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -59,8 +59,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:product_inventory_with_export_to_excel:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "38441714-1CB7-40F6-AD5E-9065DC2DB6FB"
"criteria": "cpe:2.3:a:remyandrade:product_inventory_with_export_to_excel:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7E2D3111-CB8D-4D5D-BC2D-09335248E559"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24397",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-05T16:15:55.493",
"lastModified": "2024-02-09T01:06:54.700",
"lastModified": "2024-02-22T03:39:02.803",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -59,9 +59,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:stimulsoft:dashboards:*:*:*:*:*:node.js:*:*",
"criteria": "cpe:2.3:a:stimulsoft:dashboards.js:*:*:*:*:*:node.js:*:*",
"versionEndExcluding": "2024.1.2",
"matchCriteriaId": "D5824CDC-F493-4CC0-A3C4-C21B21F8527B"
"matchCriteriaId": "F60D41BF-0D94-446D-BAEB-F2065D1B0064"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24495",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-08T21:15:08.490",
"lastModified": "2024-02-12T14:31:55.860",
"lastModified": "2024-02-22T03:38:09.717",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -59,8 +59,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:daily_habit_tracker:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0CA21167-BEFE-4C0B-8D33-DABB2D20E0AD"
"criteria": "cpe:2.3:a:remyandrade:daily_habit_tracker:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "90CBBC5D-B0F2-4BC3-8306-984E7B239BE7"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24496",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-08T21:15:08.537",
"lastModified": "2024-02-12T14:31:45.320",
"lastModified": "2024-02-22T03:38:14.123",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -59,8 +59,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:daily_habit_tracker:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0CA21167-BEFE-4C0B-8D33-DABB2D20E0AD"
"criteria": "cpe:2.3:a:remyandrade:daily_habit_tracker:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "90CBBC5D-B0F2-4BC3-8306-984E7B239BE7"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24575",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-02-06T22:16:15.057",
"lastModified": "2024-02-20T03:15:08.397",
"lastModified": "2024-02-22T04:15:08.973",
"vulnStatus": "Modified",
"descriptions": [
{
@ -150,6 +150,10 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z6MXOX7I43OWNN7R6M54XLG6U5RXY244/",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZGNHOEE2RBLH7KCJUPUNYG4CDTW4HTBT/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24577",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-02-06T22:16:15.270",
"lastModified": "2024-02-20T03:15:08.520",
"lastModified": "2024-02-22T04:15:09.107",
"vulnStatus": "Modified",
"descriptions": [
{
@ -142,6 +142,10 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z6MXOX7I43OWNN7R6M54XLG6U5RXY244/",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZGNHOEE2RBLH7KCJUPUNYG4CDTW4HTBT/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25302",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T14:15:08.683",
"lastModified": "2024-02-12T14:26:44.670",
"lastModified": "2024-02-22T03:37:51.937",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -59,8 +59,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:event_student_attendance_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "005397AF-0370-4336-96F5-381870D3E3C3"
"criteria": "cpe:2.3:a:remyandrade:event_student_attendance_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B71D91EB-B35A-41B5-B212-8DE24BEC8DC2"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-02-22T03:00:27.031327+00:00
2024-02-22T05:00:25.574183+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-02-22T02:15:49.433000+00:00
2024-02-22T04:15:09.107000+00:00
```
### Last Data Feed Release
@ -29,28 +29,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
239172
239182
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `10`
* [CVE-2023-4895](CVE-2023/CVE-2023-48xx/CVE-2023-4895.json) (`2024-02-22T01:15:07.780`)
* [CVE-2024-25251](CVE-2024/CVE-2024-252xx/CVE-2024-25251.json) (`2024-02-22T01:15:08.070`)
* [CVE-2024-25423](CVE-2024/CVE-2024-254xx/CVE-2024-25423.json) (`2024-02-22T01:15:08.123`)
* [CVE-2024-23121](CVE-2024/CVE-2024-231xx/CVE-2024-23121.json) (`2024-02-22T02:15:49.290`)
* [CVE-2024-23122](CVE-2024/CVE-2024-231xx/CVE-2024-23122.json) (`2024-02-22T02:15:49.363`)
* [CVE-2024-23123](CVE-2024/CVE-2024-231xx/CVE-2024-23123.json) (`2024-02-22T02:15:49.433`)
* [CVE-2024-23124](CVE-2024/CVE-2024-231xx/CVE-2024-23124.json) (`2024-02-22T03:15:08.027`)
* [CVE-2024-23125](CVE-2024/CVE-2024-231xx/CVE-2024-23125.json) (`2024-02-22T03:15:08.100`)
* [CVE-2024-23126](CVE-2024/CVE-2024-231xx/CVE-2024-23126.json) (`2024-02-22T03:15:08.170`)
* [CVE-2024-23127](CVE-2024/CVE-2024-231xx/CVE-2024-23127.json) (`2024-02-22T03:15:08.233`)
* [CVE-2024-23128](CVE-2024/CVE-2024-231xx/CVE-2024-23128.json) (`2024-02-22T04:15:08.590`)
* [CVE-2024-23129](CVE-2024/CVE-2024-231xx/CVE-2024-23129.json) (`2024-02-22T04:15:08.667`)
* [CVE-2024-23130](CVE-2024/CVE-2024-231xx/CVE-2024-23130.json) (`2024-02-22T04:15:08.737`)
* [CVE-2024-23131](CVE-2024/CVE-2024-231xx/CVE-2024-23131.json) (`2024-02-22T04:15:08.797`)
* [CVE-2024-23132](CVE-2024/CVE-2024-231xx/CVE-2024-23132.json) (`2024-02-22T04:15:08.857`)
* [CVE-2024-23133](CVE-2024/CVE-2024-231xx/CVE-2024-23133.json) (`2024-02-22T04:15:08.917`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `20`
* [CVE-1999-0211](CVE-1999/CVE-1999-02xx/CVE-1999-0211.json) (`2024-02-22T02:15:49.030`)
* [CVE-2024-1485](CVE-2024/CVE-2024-14xx/CVE-2024-1485.json) (`2024-02-22T01:15:07.980`)
* [CVE-2024-22076](CVE-2024/CVE-2024-220xx/CVE-2024-22076.json) (`2024-02-22T02:15:49.207`)
* [CVE-2009-3720](CVE-2009/CVE-2009-37xx/CVE-2009-3720.json) (`2024-02-22T03:40:48.837`)
* [CVE-2019-10226](CVE-2019/CVE-2019-102xx/CVE-2019-10226.json) (`2024-02-22T03:15:07.727`)
* [CVE-2023-6440](CVE-2023/CVE-2023-64xx/CVE-2023-6440.json) (`2024-02-22T03:36:29.637`)
* [CVE-2023-50835](CVE-2023/CVE-2023-508xx/CVE-2023-50835.json) (`2024-02-22T03:39:14.793`)
* [CVE-2023-6953](CVE-2023/CVE-2023-69xx/CVE-2023-6953.json) (`2024-02-22T03:39:59.017`)
* [CVE-2023-49775](CVE-2023/CVE-2023-497xx/CVE-2023-49775.json) (`2024-02-22T03:40:18.307`)
* [CVE-2023-52429](CVE-2023/CVE-2023-524xx/CVE-2023-52429.json) (`2024-02-22T04:15:08.383`)
* [CVE-2024-23170](CVE-2024/CVE-2024-231xx/CVE-2024-23170.json) (`2024-02-22T03:15:08.297`)
* [CVE-2024-23775](CVE-2024/CVE-2024-237xx/CVE-2024-23775.json) (`2024-02-22T03:15:08.370`)
* [CVE-2024-24134](CVE-2024/CVE-2024-241xx/CVE-2024-24134.json) (`2024-02-22T03:36:42.397`)
* [CVE-2024-25302](CVE-2024/CVE-2024-253xx/CVE-2024-25302.json) (`2024-02-22T03:37:51.937`)
* [CVE-2024-24495](CVE-2024/CVE-2024-244xx/CVE-2024-24495.json) (`2024-02-22T03:38:09.717`)
* [CVE-2024-24496](CVE-2024/CVE-2024-244xx/CVE-2024-24496.json) (`2024-02-22T03:38:14.123`)
* [CVE-2024-24397](CVE-2024/CVE-2024-243xx/CVE-2024-24397.json) (`2024-02-22T03:39:02.803`)
* [CVE-2024-24135](CVE-2024/CVE-2024-241xx/CVE-2024-24135.json) (`2024-02-22T03:39:23.233`)
* [CVE-2024-1709](CVE-2024/CVE-2024-17xx/CVE-2024-1709.json) (`2024-02-22T03:47:56.087`)
* [CVE-2024-1708](CVE-2024/CVE-2024-17xx/CVE-2024-1708.json) (`2024-02-22T03:48:05.750`)
* [CVE-2024-1151](CVE-2024/CVE-2024-11xx/CVE-2024-1151.json) (`2024-02-22T04:15:08.477`)
* [CVE-2024-24575](CVE-2024/CVE-2024-245xx/CVE-2024-24575.json) (`2024-02-22T04:15:08.973`)
* [CVE-2024-24577](CVE-2024/CVE-2024-245xx/CVE-2024-24577.json) (`2024-02-22T04:15:09.107`)
## Download and Usage