Auto-Update: 2024-11-23T23:00:52.295904+00:00

This commit is contained in:
cad-safe-bot 2024-11-23 23:04:05 +00:00
parent e22b954fe3
commit eb405bcd6f
10 changed files with 686 additions and 728 deletions

View File

@ -2,13 +2,12 @@
"id": "CVE-2024-38649",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-11-13T02:15:18.337",
"lastModified": "2024-11-13T17:35:05.697",
"lastModified": "2024-11-23T21:15:13.280",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds write in IPsec of Ivanti Connect Secure before version 22.7R2.1 allows a remote unauthenticated attacker to cause a denial of service."
"value": "An out-of-bounds write in IPsec of Ivanti Connect Secure before version 22.7R2.1(Not Applicable to 9.1Rx) allows a remote unauthenticated attacker to cause a denial of service."
},
{
"lang": "es",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -30,9 +31,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6

View File

@ -2,13 +2,12 @@
"id": "CVE-2024-38655",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-11-13T02:15:18.650",
"lastModified": "2024-11-13T17:01:16.850",
"lastModified": "2024-11-23T21:15:14.393",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.9 and Ivanti Policy Secure before version 22.7R1.1 and 9.1R18.9 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
},
{
"lang": "es",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
@ -30,9 +31,7 @@
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0

View File

@ -2,13 +2,12 @@
"id": "CVE-2024-38656",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-11-13T02:15:18.830",
"lastModified": "2024-11-13T19:35:13.270",
"lastModified": "2024-11-23T21:15:14.497",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.2 and 9.1R18.9 and Ivanti Policy Secure before version 22.7R1.2 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.2 and 9.1R18.9 and Ivanti Policy Secure before version 22.7R1.2 and 9.1R18.9 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
},
{
"lang": "es",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
@ -30,9 +31,7 @@
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
@ -45,6 +44,8 @@
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
@ -52,9 +53,7 @@
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0

View File

@ -2,13 +2,12 @@
"id": "CVE-2024-39709",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-11-13T02:15:18.993",
"lastModified": "2024-11-13T19:35:14.073",
"lastModified": "2024-11-23T21:15:14.647",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect file permissions in Ivanti Connect Secure before version 22.6R2 and Ivanti Policy Secure before version 22.6R1 allow a local authenticated attacker to escalate their privileges."
"value": "Incorrect file permissions in Ivanti Connect Secure before version 22.6R2 (Not Applicable to 9.1Rx) and Ivanti Policy Secure before version 22.7R1 (Not Applicable to 9.1Rx) allow a local authenticated attacker to escalate their privileges."
},
{
"lang": "es",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -30,9 +31,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
@ -45,6 +44,8 @@
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -52,9 +53,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9

View File

@ -2,13 +2,12 @@
"id": "CVE-2024-39710",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-11-13T02:15:19.150",
"lastModified": "2024-11-13T18:35:28.137",
"lastModified": "2024-11-23T21:15:14.790",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 and 9.1R18.7 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
},
{
"lang": "es",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
@ -30,9 +31,7 @@
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0

View File

@ -2,13 +2,12 @@
"id": "CVE-2024-39711",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-11-13T02:15:19.317",
"lastModified": "2024-11-13T18:35:28.877",
"lastModified": "2024-11-23T21:15:14.887",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 and 9.1R18.7 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
},
{
"lang": "es",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
@ -30,9 +31,7 @@
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0

View File

@ -2,13 +2,12 @@
"id": "CVE-2024-39712",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-11-13T02:15:19.480",
"lastModified": "2024-11-13T17:01:16.850",
"lastModified": "2024-11-23T21:15:14.990",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
"value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 and 9.1R18.7 allows a remote authenticated attacker with admin privileges to achieve remote code execution."
},
{
"lang": "es",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
@ -30,9 +31,7 @@
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-52533",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-11T23:15:05.967",
"lastModified": "2024-11-12T16:35:24.297",
"lastModified": "2024-11-23T21:15:15.090",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -30,9 +31,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
@ -63,6 +62,14 @@
{
"url": "https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home",
"source": "cve@mitre.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/11/12/11",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-23T17:01:05.402126+00:00
2024-11-23T23:00:52.295904+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-23T14:15:18.393000+00:00
2024-11-23T21:15:15.090000+00:00
```
### Last Data Feed Release
@ -38,64 +38,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `424`
Recently added CVEs: `0`
- [CVE-2024-9744](CVE-2024/CVE-2024-97xx/CVE-2024-9744.json) (`2024-11-22T21:15:28.153`)
- [CVE-2024-9745](CVE-2024/CVE-2024-97xx/CVE-2024-9745.json) (`2024-11-22T21:15:28.297`)
- [CVE-2024-9746](CVE-2024/CVE-2024-97xx/CVE-2024-9746.json) (`2024-11-22T21:15:28.433`)
- [CVE-2024-9747](CVE-2024/CVE-2024-97xx/CVE-2024-9747.json) (`2024-11-22T21:15:28.573`)
- [CVE-2024-9748](CVE-2024/CVE-2024-97xx/CVE-2024-9748.json) (`2024-11-22T21:15:28.720`)
- [CVE-2024-9749](CVE-2024/CVE-2024-97xx/CVE-2024-9749.json) (`2024-11-22T21:15:28.850`)
- [CVE-2024-9750](CVE-2024/CVE-2024-97xx/CVE-2024-9750.json) (`2024-11-22T21:15:28.973`)
- [CVE-2024-9751](CVE-2024/CVE-2024-97xx/CVE-2024-9751.json) (`2024-11-22T21:15:29.093`)
- [CVE-2024-9752](CVE-2024/CVE-2024-97xx/CVE-2024-9752.json) (`2024-11-22T21:15:29.213`)
- [CVE-2024-9753](CVE-2024/CVE-2024-97xx/CVE-2024-9753.json) (`2024-11-22T21:15:29.333`)
- [CVE-2024-9754](CVE-2024/CVE-2024-97xx/CVE-2024-9754.json) (`2024-11-22T21:15:29.457`)
- [CVE-2024-9755](CVE-2024/CVE-2024-97xx/CVE-2024-9755.json) (`2024-11-22T21:15:29.570`)
- [CVE-2024-9757](CVE-2024/CVE-2024-97xx/CVE-2024-9757.json) (`2024-11-22T21:15:29.683`)
- [CVE-2024-9758](CVE-2024/CVE-2024-97xx/CVE-2024-9758.json) (`2024-11-22T21:15:29.813`)
- [CVE-2024-9759](CVE-2024/CVE-2024-97xx/CVE-2024-9759.json) (`2024-11-22T21:15:29.927`)
- [CVE-2024-9760](CVE-2024/CVE-2024-97xx/CVE-2024-9760.json) (`2024-11-22T21:15:30.040`)
- [CVE-2024-9761](CVE-2024/CVE-2024-97xx/CVE-2024-9761.json) (`2024-11-22T21:15:30.160`)
- [CVE-2024-9762](CVE-2024/CVE-2024-97xx/CVE-2024-9762.json) (`2024-11-22T21:15:30.277`)
- [CVE-2024-9763](CVE-2024/CVE-2024-97xx/CVE-2024-9763.json) (`2024-11-22T21:15:30.390`)
- [CVE-2024-9764](CVE-2024/CVE-2024-97xx/CVE-2024-9764.json) (`2024-11-22T21:15:30.500`)
- [CVE-2024-9766](CVE-2024/CVE-2024-97xx/CVE-2024-9766.json) (`2024-11-22T21:15:30.623`)
- [CVE-2024-9767](CVE-2024/CVE-2024-97xx/CVE-2024-9767.json) (`2024-11-22T22:15:22.593`)
- [CVE-2024-9851](CVE-2024/CVE-2024-98xx/CVE-2024-9851.json) (`2024-11-21T11:15:38.380`)
- [CVE-2024-9941](CVE-2024/CVE-2024-99xx/CVE-2024-9941.json) (`2024-11-23T08:15:04.197`)
- [CVE-2024-9942](CVE-2024/CVE-2024-99xx/CVE-2024-9942.json) (`2024-11-23T08:15:04.390`)
### CVEs modified in the last Commit
Recently modified CVEs: `189`
Recently modified CVEs: `8`
- [CVE-2024-53055](CVE-2024/CVE-2024-530xx/CVE-2024-53055.json) (`2024-11-22T17:18:33.563`)
- [CVE-2024-53056](CVE-2024/CVE-2024-530xx/CVE-2024-53056.json) (`2024-11-22T17:55:51.830`)
- [CVE-2024-53057](CVE-2024/CVE-2024-530xx/CVE-2024-53057.json) (`2024-11-22T17:55:23.840`)
- [CVE-2024-53058](CVE-2024/CVE-2024-530xx/CVE-2024-53058.json) (`2024-11-22T17:53:32.500`)
- [CVE-2024-53061](CVE-2024/CVE-2024-530xx/CVE-2024-53061.json) (`2024-11-22T17:51:45.817`)
- [CVE-2024-53062](CVE-2024/CVE-2024-530xx/CVE-2024-53062.json) (`2024-11-22T17:47:43.337`)
- [CVE-2024-53069](CVE-2024/CVE-2024-530xx/CVE-2024-53069.json) (`2024-11-22T22:26:20.310`)
- [CVE-2024-53076](CVE-2024/CVE-2024-530xx/CVE-2024-53076.json) (`2024-11-22T22:24:24.607`)
- [CVE-2024-5924](CVE-2024/CVE-2024-59xx/CVE-2024-5924.json) (`2024-11-23T00:42:38.983`)
- [CVE-2024-6687](CVE-2024/CVE-2024-66xx/CVE-2024-6687.json) (`2024-11-23T00:50:45.110`)
- [CVE-2024-6698](CVE-2024/CVE-2024-66xx/CVE-2024-6698.json) (`2024-11-23T00:44:15.393`)
- [CVE-2024-7317](CVE-2024/CVE-2024-73xx/CVE-2024-7317.json) (`2024-11-22T19:12:46.280`)
- [CVE-2024-7660](CVE-2024/CVE-2024-76xx/CVE-2024-7660.json) (`2024-11-22T14:59:25.510`)
- [CVE-2024-7748](CVE-2024/CVE-2024-77xx/CVE-2024-7748.json) (`2024-11-22T15:35:28.847`)
- [CVE-2024-7749](CVE-2024/CVE-2024-77xx/CVE-2024-7749.json) (`2024-11-22T15:35:36.317`)
- [CVE-2024-7948](CVE-2024/CVE-2024-79xx/CVE-2024-7948.json) (`2024-11-22T15:08:44.600`)
- [CVE-2024-8068](CVE-2024/CVE-2024-80xx/CVE-2024-8068.json) (`2024-11-22T16:15:34.680`)
- [CVE-2024-8337](CVE-2024/CVE-2024-83xx/CVE-2024-8337.json) (`2024-11-22T14:58:39.663`)
- [CVE-2024-8372](CVE-2024/CVE-2024-83xx/CVE-2024-8372.json) (`2024-11-22T12:15:19.807`)
- [CVE-2024-8373](CVE-2024/CVE-2024-83xx/CVE-2024-8373.json) (`2024-11-22T12:15:19.953`)
- [CVE-2024-9341](CVE-2024/CVE-2024-93xx/CVE-2024-9341.json) (`2024-11-22T19:34:40.520`)
- [CVE-2024-9391](CVE-2024/CVE-2024-93xx/CVE-2024-9391.json) (`2024-11-22T19:15:07.653`)
- [CVE-2024-9410](CVE-2024/CVE-2024-94xx/CVE-2024-9410.json) (`2024-11-22T19:57:28.770`)
- [CVE-2024-9420](CVE-2024/CVE-2024-94xx/CVE-2024-9420.json) (`2024-11-22T17:15:10.970`)
- [CVE-2024-9967](CVE-2024/CVE-2024-99xx/CVE-2024-9967.json) (`2024-11-22T20:22:00.697`)
- [CVE-2024-38649](CVE-2024/CVE-2024-386xx/CVE-2024-38649.json) (`2024-11-23T21:15:13.280`)
- [CVE-2024-38655](CVE-2024/CVE-2024-386xx/CVE-2024-38655.json) (`2024-11-23T21:15:14.393`)
- [CVE-2024-38656](CVE-2024/CVE-2024-386xx/CVE-2024-38656.json) (`2024-11-23T21:15:14.497`)
- [CVE-2024-39709](CVE-2024/CVE-2024-397xx/CVE-2024-39709.json) (`2024-11-23T21:15:14.647`)
- [CVE-2024-39710](CVE-2024/CVE-2024-397xx/CVE-2024-39710.json) (`2024-11-23T21:15:14.790`)
- [CVE-2024-39711](CVE-2024/CVE-2024-397xx/CVE-2024-39711.json) (`2024-11-23T21:15:14.887`)
- [CVE-2024-39712](CVE-2024/CVE-2024-397xx/CVE-2024-39712.json) (`2024-11-23T21:15:14.990`)
- [CVE-2024-52533](CVE-2024/CVE-2024-525xx/CVE-2024-52533.json) (`2024-11-23T21:15:15.090`)
## Download and Usage

1242
_state.csv

File diff suppressed because it is too large Load Diff