mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2025-01-19T05:00:19.365011+00:00
This commit is contained in:
parent
4a301a0f3d
commit
eadd394ecd
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0917",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-03-07T09:15:38.527",
|
||||
"lastModified": "2024-11-21T08:47:44.103",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-01-19T03:31:43.843",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
@ -49,16 +71,51 @@
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:paddlepaddle:paddlepaddle:2.6.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F71F54C3-4868-476D-B0D8-D5E0FEE9FE63"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/2d840735-e255-4700-9709-6f7361829119",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/2d840735-e255-4700-9709-6f7361829119",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27317",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-03-12T19:15:47.777",
|
||||
"lastModified": "2024-11-21T09:04:19.237",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-01-19T03:23:26.087",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,30 +71,95 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.4.0",
|
||||
"versionEndExcluding": "2.10.6",
|
||||
"matchCriteriaId": "1CC67E07-21B9-485E-8169-0AD81B773690"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.11.0",
|
||||
"versionEndExcluding": "2.11.4",
|
||||
"matchCriteriaId": "5615177E-1EAD-4F00-8230-FE7C3B67A641"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.0.0",
|
||||
"versionEndExcluding": "3.0.3",
|
||||
"matchCriteriaId": "5EC9804F-D93F-41C5-963D-F42DA8779249"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.1.0",
|
||||
"versionEndExcluding": "3.1.3",
|
||||
"matchCriteriaId": "44F5BF49-6151-4A0E-BD7D-280CBB09A868"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:3.2.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13ECC4AD-98DF-4BEF-BFE5-6A8A701E0B05"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/10",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/ct9xmvlf7lompc1pxvlsb60qstfsm9po",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pulsar.apache.org/security/CVE-2024-27317/",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/10",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/ct9xmvlf7lompc1pxvlsb60qstfsm9po",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pulsar.apache.org/security/CVE-2024-27317/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27894",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-03-12T19:15:47.970",
|
||||
"lastModified": "2024-11-21T09:05:21.910",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-01-19T03:09:08.147",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -55,30 +75,95 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.4.0",
|
||||
"versionEndExcluding": "2.10.6",
|
||||
"matchCriteriaId": "1CC67E07-21B9-485E-8169-0AD81B773690"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.11.0",
|
||||
"versionEndExcluding": "2.11.4",
|
||||
"matchCriteriaId": "5615177E-1EAD-4F00-8230-FE7C3B67A641"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.0.0",
|
||||
"versionEndExcluding": "3.0.3",
|
||||
"matchCriteriaId": "5EC9804F-D93F-41C5-963D-F42DA8779249"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.1.0",
|
||||
"versionEndExcluding": "3.1.3",
|
||||
"matchCriteriaId": "44F5BF49-6151-4A0E-BD7D-280CBB09A868"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:3.2.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13ECC4AD-98DF-4BEF-BFE5-6A8A701E0B05"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/11",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/45cqhgqg8d19ongjw18ypcss8vwh206p",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pulsar.apache.org/security/CVE-2024-27894/",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/11",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/45cqhgqg8d19ongjw18ypcss8vwh206p",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pulsar.apache.org/security/CVE-2024-27894/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28098",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-03-12T19:15:48.177",
|
||||
"lastModified": "2024-11-21T09:05:48.550",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-01-19T03:01:40.317",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,30 +71,95 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.7.1",
|
||||
"versionEndExcluding": "2.10.6",
|
||||
"matchCriteriaId": "95759762-9E34-4ACF-8BD3-2609CB2EC397"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.11.0",
|
||||
"versionEndExcluding": "2.11.4",
|
||||
"matchCriteriaId": "5615177E-1EAD-4F00-8230-FE7C3B67A641"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.0.0",
|
||||
"versionEndExcluding": "3.0.3",
|
||||
"matchCriteriaId": "5EC9804F-D93F-41C5-963D-F42DA8779249"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.1.0",
|
||||
"versionEndExcluding": "3.1.3",
|
||||
"matchCriteriaId": "44F5BF49-6151-4A0E-BD7D-280CBB09A868"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:pulsar:3.2.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13ECC4AD-98DF-4BEF-BFE5-6A8A701E0B05"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/12",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/3m6923y3wxpdcs9346sjvt8ql9swqc2z",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pulsar.apache.org/security/CVE-2024-28098/",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/12",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/3m6923y3wxpdcs9346sjvt8ql9swqc2z",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pulsar.apache.org/security/CVE-2024-28098/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-456xx/CVE-2024-45652.json
Normal file
56
CVE-2024/CVE-2024-456xx/CVE-2024-45652.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45652",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-01-19T03:15:06.647",
|
||||
"lastModified": "2025-01-19T03:15:06.647",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Maximo MXAPIASSET API 7.6.1.3 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7174820",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-456xx/CVE-2024-45653.json
Normal file
56
CVE-2024/CVE-2024-456xx/CVE-2024-45653.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45653",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-01-19T03:15:07.643",
|
||||
"lastModified": "2025-01-19T03:15:07.643",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 could disclose sensitive IP address information to authenticated users in responses that could be used in further attacks against the system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-201"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7174104",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-456xx/CVE-2024-45654.json
Normal file
56
CVE-2024/CVE-2024-456xx/CVE-2024-45654.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45654",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-01-19T03:15:07.787",
|
||||
"lastModified": "2025-01-19T03:15:07.787",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security ReaQta 3.12 could allow an authenticated user to perform unauthorized actions due to reliance on untrusted inputs."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-807"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7175072",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-05xx/CVE-2025-0564.json
Normal file
145
CVE-2025/CVE-2025-05xx/CVE-2025-0564.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-0564",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-01-19T04:15:07.090",
|
||||
"lastModified": "2025-01-19T04:15:07.090",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in code-projects Fantasy-Cricket 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /authenticate.php. The manipulation of the argument uname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LiuSir5211314/-sir/issues/3",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.292525",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.292525",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.484186",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
45
README.md
45
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-19T03:00:20.175811+00:00
|
||||
2025-01-19T05:00:19.365011+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-19T02:53:15.150000+00:00
|
||||
2025-01-19T04:15:07.090000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,46 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
278061
|
||||
278065
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2025-0562](CVE-2025/CVE-2025-05xx/CVE-2025-0562.json) (`2025-01-19T02:15:24.380`)
|
||||
- [CVE-2025-0563](CVE-2025/CVE-2025-05xx/CVE-2025-0563.json) (`2025-01-19T02:15:24.560`)
|
||||
- [CVE-2024-45652](CVE-2024/CVE-2024-456xx/CVE-2024-45652.json) (`2025-01-19T03:15:06.647`)
|
||||
- [CVE-2024-45653](CVE-2024/CVE-2024-456xx/CVE-2024-45653.json) (`2025-01-19T03:15:07.643`)
|
||||
- [CVE-2024-45654](CVE-2024/CVE-2024-456xx/CVE-2024-45654.json) (`2025-01-19T03:15:07.787`)
|
||||
- [CVE-2025-0564](CVE-2025/CVE-2025-05xx/CVE-2025-0564.json) (`2025-01-19T04:15:07.090`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1770`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2025-23925](CVE-2025/CVE-2025-239xx/CVE-2025-23925.json) (`2025-01-16T21:15:34.187`)
|
||||
- [CVE-2025-23926](CVE-2025/CVE-2025-239xx/CVE-2025-23926.json) (`2025-01-16T21:15:34.343`)
|
||||
- [CVE-2025-23927](CVE-2025/CVE-2025-239xx/CVE-2025-23927.json) (`2025-01-16T21:15:34.507`)
|
||||
- [CVE-2025-23928](CVE-2025/CVE-2025-239xx/CVE-2025-23928.json) (`2025-01-16T21:15:34.663`)
|
||||
- [CVE-2025-23929](CVE-2025/CVE-2025-239xx/CVE-2025-23929.json) (`2025-01-16T21:15:34.817`)
|
||||
- [CVE-2025-23930](CVE-2025/CVE-2025-239xx/CVE-2025-23930.json) (`2025-01-16T21:15:34.987`)
|
||||
- [CVE-2025-23933](CVE-2025/CVE-2025-239xx/CVE-2025-23933.json) (`2025-01-16T21:15:35.210`)
|
||||
- [CVE-2025-23934](CVE-2025/CVE-2025-239xx/CVE-2025-23934.json) (`2025-01-16T21:15:35.367`)
|
||||
- [CVE-2025-23935](CVE-2025/CVE-2025-239xx/CVE-2025-23935.json) (`2025-01-16T21:15:35.513`)
|
||||
- [CVE-2025-23936](CVE-2025/CVE-2025-239xx/CVE-2025-23936.json) (`2025-01-16T21:15:35.677`)
|
||||
- [CVE-2025-23939](CVE-2025/CVE-2025-239xx/CVE-2025-23939.json) (`2025-01-16T21:15:35.910`)
|
||||
- [CVE-2025-23940](CVE-2025/CVE-2025-239xx/CVE-2025-23940.json) (`2025-01-16T21:15:36.087`)
|
||||
- [CVE-2025-23941](CVE-2025/CVE-2025-239xx/CVE-2025-23941.json) (`2025-01-16T21:15:36.230`)
|
||||
- [CVE-2025-23943](CVE-2025/CVE-2025-239xx/CVE-2025-23943.json) (`2025-01-16T21:15:36.373`)
|
||||
- [CVE-2025-23946](CVE-2025/CVE-2025-239xx/CVE-2025-23946.json) (`2025-01-16T21:15:36.520`)
|
||||
- [CVE-2025-23947](CVE-2025/CVE-2025-239xx/CVE-2025-23947.json) (`2025-01-16T21:15:36.670`)
|
||||
- [CVE-2025-23950](CVE-2025/CVE-2025-239xx/CVE-2025-23950.json) (`2025-01-16T21:15:36.817`)
|
||||
- [CVE-2025-23951](CVE-2025/CVE-2025-239xx/CVE-2025-23951.json) (`2025-01-16T21:15:36.983`)
|
||||
- [CVE-2025-23954](CVE-2025/CVE-2025-239xx/CVE-2025-23954.json) (`2025-01-16T21:15:37.133`)
|
||||
- [CVE-2025-23955](CVE-2025/CVE-2025-239xx/CVE-2025-23955.json) (`2025-01-16T21:15:37.277`)
|
||||
- [CVE-2025-23957](CVE-2025/CVE-2025-239xx/CVE-2025-23957.json) (`2025-01-16T21:15:37.420`)
|
||||
- [CVE-2025-23961](CVE-2025/CVE-2025-239xx/CVE-2025-23961.json) (`2025-01-16T21:15:37.573`)
|
||||
- [CVE-2025-23962](CVE-2025/CVE-2025-239xx/CVE-2025-23962.json) (`2025-01-16T21:15:37.730`)
|
||||
- [CVE-2025-23963](CVE-2025/CVE-2025-239xx/CVE-2025-23963.json) (`2025-01-16T21:15:37.873`)
|
||||
- [CVE-2025-23965](CVE-2025/CVE-2025-239xx/CVE-2025-23965.json) (`2025-01-16T21:15:38.023`)
|
||||
- [CVE-2024-0917](CVE-2024/CVE-2024-09xx/CVE-2024-0917.json) (`2025-01-19T03:31:43.843`)
|
||||
- [CVE-2024-27317](CVE-2024/CVE-2024-273xx/CVE-2024-27317.json) (`2025-01-19T03:23:26.087`)
|
||||
- [CVE-2024-27894](CVE-2024/CVE-2024-278xx/CVE-2024-27894.json) (`2025-01-19T03:09:08.147`)
|
||||
- [CVE-2024-28098](CVE-2024/CVE-2024-280xx/CVE-2024-28098.json) (`2025-01-19T03:01:40.317`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
3548
_state.csv
3548
_state.csv
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user