mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-06-17T14:01:01.724037+00:00
This commit is contained in:
parent
a67b2b646c
commit
f1db00a862
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-1671",
|
||||
"sourceIdentifier": "security-alert@sophos.com",
|
||||
"published": "2023-04-04T10:15:07.197",
|
||||
"lastModified": "2023-04-26T17:15:11.037",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:34:08.803",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-11-16",
|
||||
"cisaActionDue": "2023-12-07",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -91,7 +91,12 @@
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/172016/Sophos-Web-Appliance-4.3.10.4-Command-Injection.html",
|
||||
"source": "security-alert@sophos.com"
|
||||
"source": "security-alert@sophos.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20109",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-09-27T18:15:10.860",
|
||||
"lastModified": "2024-01-25T17:15:29.877",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:33:53.333",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-10-10",
|
||||
"cisaActionDue": "2023-10-31",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20198",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-10-16T16:15:10.023",
|
||||
"lastModified": "2024-01-25T17:15:34.820",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:31:44.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-10-16",
|
||||
"cisaActionDue": "2023-10-20",
|
||||
"cisaRequiredAction": "Verify that instances of Cisco IOS XE Web UI are in compliance with BOD 23-02 and apply mitigations per vendor instructions. For affected products (Cisco IOS XE Web UI exposed to the internet or to untrusted networks), follow vendor instructions to determine if a system may have been compromised and immediately report positive findings to CISA.",
|
||||
@ -69,7 +69,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20273",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-10-25T18:17:23.017",
|
||||
"lastModified": "2024-01-25T17:15:43.297",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:29:09.807",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-10-23",
|
||||
"cisaActionDue": "2023-10-27",
|
||||
"cisaRequiredAction": "Verify that instances of Cisco IOS XE Web UI are in compliance with BOD 23-02 and apply mitigations per vendor instructions. For affected products (Cisco IOS XE Web UI exposed to the internet or to untrusted networks), follow vendor instructions to determine if a system may have been compromised and immediately report positive findings to CISA.",
|
||||
@ -69,7 +69,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22518",
|
||||
"sourceIdentifier": "security@atlassian.com",
|
||||
"published": "2023-10-31T15:15:08.573",
|
||||
"lastModified": "2023-12-19T16:15:07.883",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:28:29.483",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-11-07",
|
||||
"cisaActionDue": "2023-11-28",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -167,7 +167,12 @@
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/176264/Atlassian-Confluence-Improper-Authorization-Code-Execution.html",
|
||||
"source": "security@atlassian.com"
|
||||
"source": "security@atlassian.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1311473907",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-27636",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-16T21:15:50.620",
|
||||
"lastModified": "2024-06-16T21:15:50.620",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Progress Sitefinity before 15.0.0 allows XSS by authenticated users via the content form in the SF Editor."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Progress Sitefinity anterior a 15.0.0 permite XSS por parte de usuarios autenticados a trav\u00e9s del formulario de contenido en el Editor SF."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29174",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T00:15:09.683",
|
||||
"lastModified": "2024-06-14T00:15:09.683",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33063",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-12-05T03:15:12.067",
|
||||
"lastModified": "2024-04-12T16:15:20.047",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:35:05.950",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-12-05",
|
||||
"cisaActionDue": "2023-12-26",
|
||||
"cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33106",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-12-05T03:15:14.673",
|
||||
"lastModified": "2024-04-12T16:15:27.653",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:34:55.893",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-12-05",
|
||||
"cisaActionDue": "2023-12-26",
|
||||
"cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",
|
||||
@ -69,7 +69,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33107",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-12-05T03:15:14.860",
|
||||
"lastModified": "2024-04-12T16:15:28.040",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:34:47.127",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-12-05",
|
||||
"cisaActionDue": "2023-12-26",
|
||||
"cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35040",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T00:15:09.980",
|
||||
"lastModified": "2024-06-14T00:15:09.980",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35045",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T00:15:10.203",
|
||||
"lastModified": "2024-06-14T00:15:10.203",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36504",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T00:15:10.423",
|
||||
"lastModified": "2024-06-14T00:15:10.423",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36694",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T00:15:10.660",
|
||||
"lastModified": "2024-06-14T00:15:10.660",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36695",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T00:15:10.880",
|
||||
"lastModified": "2024-06-14T00:15:10.880",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37394",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T00:15:11.247",
|
||||
"lastModified": "2024-06-14T00:15:11.247",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4966",
|
||||
"sourceIdentifier": "secure@citrix.com",
|
||||
"published": "2023-10-10T14:15:10.977",
|
||||
"lastModified": "2024-02-29T01:41:58.480",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:32:11.253",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-10-18",
|
||||
"cisaActionDue": "2023-11-08",
|
||||
"cisaRequiredAction": "Apply mitigations and kill all active and persistent sessions per vendor instructions [https://www.netscaler.com/blog/news/cve-2023-4966-critical-security-update-now-available-for-netscaler-adc-and-netscaler-gateway/] OR discontinue use of the product if mitigations are unavailable.",
|
||||
@ -11,7 +11,7 @@
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sensitive information disclosure\u00a0in NetScaler ADC and NetScaler Gateway when configured as a\u00a0Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy)\u00a0or\u00a0AAA \u202fvirtual\u202fserver.\u00a0\n\n\n\n"
|
||||
"value": "Sensitive information disclosure\u00a0in NetScaler ADC and NetScaler Gateway when configured as a\u00a0Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy)\u00a0or\u00a0AAA ?virtual?server.\u00a0\n\n\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51376",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T11:15:50.440",
|
||||
"lastModified": "2024-06-14T11:15:50.440",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51377",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T06:15:09.687",
|
||||
"lastModified": "2024-06-14T06:15:09.687",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51495",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T06:15:10.103",
|
||||
"lastModified": "2024-06-14T06:15:10.103",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51496",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T06:15:10.407",
|
||||
"lastModified": "2024-06-14T06:15:10.407",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51497",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T06:15:10.673",
|
||||
"lastModified": "2024-06-14T06:15:10.673",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51507",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T02:15:09.177",
|
||||
"lastModified": "2024-06-14T02:15:09.177",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51516",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T02:15:09.423",
|
||||
"lastModified": "2024-06-14T02:15:09.423",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51523",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T02:15:09.650",
|
||||
"lastModified": "2024-06-14T02:15:09.650",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6345",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-11-29T12:15:07.077",
|
||||
"lastModified": "2024-01-31T17:15:23.017",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-17T13:34:35.237",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-11-30",
|
||||
"cisaActionDue": "2023-12-21",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -162,7 +162,10 @@
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202401-34",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5569",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6492",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T04:15:17.503",
|
||||
"lastModified": "2024-06-14T04:15:17.503",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-6696",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-15T02:15:50.300",
|
||||
"lastModified": "2024-06-15T02:15:50.300",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Popup Builder \u2013 Create highly converting, mobile friendly marketing popups. plugin for WordPress is vulnerable to unauthorized access of functionality due to a missing capability check on several functions in all versions up to, and including, 4.3.1. While some functions contain a nonce check, the nonce can be obtained from the profile page of a logged-in user. This allows subscribers to perform several actions including deleting subscribers and perform blind Server-Side Request Forgery."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Popup Builder \u2013 Create highly converting, mobile friendly marketing popups para WordPress es vulnerable al acceso no autorizado a la funcionalidad debido a una falta de verificaci\u00f3n de capacidad en varias funciones en todas las versiones hasta la 4.3.1 incluida. Si bien algunas funciones contienen una verificaci\u00f3n de nonce, el nonce se puede obtener desde la p\u00e1gina de perfil de un usuario que haya iniciado sesi\u00f3n. Esto permite a los suscriptores realizar varias acciones, incluida la eliminaci\u00f3n de suscriptores y realizar blind Server-Side Request Forgery."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0084",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:11.220",
|
||||
"lastModified": "2024-06-13T22:15:11.220",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0085",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:11.483",
|
||||
"lastModified": "2024-06-13T22:15:11.483",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0086",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:11.717",
|
||||
"lastModified": "2024-06-13T22:15:11.717",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0089",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:11.940",
|
||||
"lastModified": "2024-06-13T22:15:11.940",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0090",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:12.170",
|
||||
"lastModified": "2024-06-13T22:15:12.170",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0091",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:12.430",
|
||||
"lastModified": "2024-06-13T22:15:12.430",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0092",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:12.647",
|
||||
"lastModified": "2024-06-13T22:15:12.647",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0093",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:12.863",
|
||||
"lastModified": "2024-06-13T22:15:12.863",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0094",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:13.080",
|
||||
"lastModified": "2024-06-13T22:15:13.080",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0095",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:13.347",
|
||||
"lastModified": "2024-06-13T22:15:13.347",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0099",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:13.573",
|
||||
"lastModified": "2024-06-13T22:15:13.573",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0103",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2024-06-13T22:15:13.787",
|
||||
"lastModified": "2024-06-13T22:15:13.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0892",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T04:15:17.910",
|
||||
"lastModified": "2024-06-14T04:15:17.910",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1094",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T05:15:48.487",
|
||||
"lastModified": "2024-06-14T05:15:48.487",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1295",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-06-14T06:15:10.937",
|
||||
"lastModified": "2024-06-14T06:15:10.937",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-1399",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-15T06:15:50.250",
|
||||
"lastModified": "2024-06-15T06:15:50.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Restaurant Menu \u2013 Food Ordering System \u2013 Table Reservation plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 2.4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Restaurant Menu \u2013 Food Ordering System \u2013 Table Reservation para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de los c\u00f3digos cortos del complemento en todas las versiones hasta la 2.4.0 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados con permisos de nivel de colaborador y superiores inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2023",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T13:15:50.960",
|
||||
"lastModified": "2024-06-14T13:15:50.960",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Folders and Folders Pro plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 3.0 in Folders and 3.0.2 in Folders Pro via the 'handle_folders_file_upload' function. This makes it possible for authenticated attackers, with author access and above, to upload files to arbitrary locations on the server."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Folders and Folders Pro para WordPress es vulnerable a Directory Traversal en todas las versiones hasta la 3.0 en Folders y la 3.0.2 en Folders Pro a trav\u00e9s de la funci\u00f3n 'handle_folders_file_upload'. Esto hace posible que atacantes autenticados, con acceso de autor y superior, carguen archivos en ubicaciones arbitrarias del servidor."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2024",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T13:15:51.223",
|
||||
"lastModified": "2024-06-14T13:15:51.223",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Folders Pro plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'handle_folders_file_upload' function in all versions up to, and including, 3.0.2. This makes it possible for authenticated attackers, with author access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Folders Pro para WordPress es vulnerable a cargas de archivos arbitrarias debido a la falta de validaci\u00f3n del tipo de archivo en la funci\u00f3n 'handle_folders_file_upload' en todas las versiones hasta la 3.0.2 incluida. Esto hace posible que atacantes autenticados, con acceso de autor y superior, carguen archivos arbitrarios en el servidor del sitio afectado, lo que puede hacer posible la ejecuci\u00f3n remota de c\u00f3digo."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-21988",
|
||||
"sourceIdentifier": "security-alert@netapp.com",
|
||||
"published": "2024-06-14T22:15:10.100",
|
||||
"lastModified": "2024-06-14T22:15:10.100",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "StorageGRID (formerly StorageGRID Webscale) versions prior to \n11.7.0.9 and 11.8.0.5 are susceptible to disclosure of sensitive \ninformation via complex MiTM attacks due to a vulnerability in the SSH \ncryptographic implementation."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Las versiones de StorageGRID (anteriormente StorageGRID Webscale) anteriores a 11.7.0.9 y 11.8.0.5 son susceptibles a la divulgaci\u00f3n de informaci\u00f3n confidencial a trav\u00e9s de ataques MiTM complejos debido a una vulnerabilidad en la implementaci\u00f3n criptogr\u00e1fica SSH."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2122",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T06:15:11.320",
|
||||
"lastModified": "2024-06-14T06:15:11.320",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2218",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-06-14T06:15:11.570",
|
||||
"lastModified": "2024-06-14T06:15:11.570",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-23442",
|
||||
"sourceIdentifier": "bressers@elastic.co",
|
||||
"published": "2024-06-14T15:15:49.740",
|
||||
"lastModified": "2024-06-14T15:15:49.740",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An open redirect issue was discovered in Kibana that could lead to a user being redirected to an arbitrary website if they use a maliciously crafted Kibana URL."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se descubri\u00f3 un problema de redireccionamiento abierto en Kibana que podr\u00eda llevar a que un usuario sea redirigido a un sitio web arbitrario si utiliza una URL de Kibana manipulada con fines malintencionados."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23504",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-14T06:15:11.023",
|
||||
"lastModified": "2024-06-14T06:15:11.023",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-24320",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-14T18:15:27.200",
|
||||
"lastModified": "2024-06-14T18:15:27.200",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in Mgt-commerce CloudPanel v.2.0.0 thru v.2.4.0 allows a remote attacker to obtain sensitive information and execute arbitrary code via the service parameter of the load-logfiles function."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Directory Traversal en Mgt-commerce CloudPanel v.2.0.0 a v.2.4.0 permite a un atacante remoto obtener informaci\u00f3n confidencial y ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro de servicio de la funci\u00f3n load-logfiles."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2472",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T10:15:09.403",
|
||||
"lastModified": "2024-06-14T10:15:09.403",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25142",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-06-14T09:15:09.103",
|
||||
"lastModified": "2024-06-14T09:15:09.103",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2544",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-15T02:15:50.547",
|
||||
"lastModified": "2024-06-15T02:15:50.547",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Popup Builder plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on all AJAX actions. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform multiple unauthorized actions, such as deleting subscribers, and importing subscribers to conduct stored cross-site scripting attacks."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Popup Builder para WordPress es vulnerable a modificaciones no autorizadas de datos y p\u00e9rdida de datos debido a una falta de verificaci\u00f3n de capacidad en todas las acciones AJAX. Esto hace posible que los atacantes autenticados, con acceso a nivel de suscriptor y superior, realicen m\u00faltiples acciones no autorizadas, como eliminar suscriptores e importar suscriptores para realizar ataques de cross-site scripting almacenado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2695",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-15T09:15:11.647",
|
||||
"lastModified": "2024-06-15T09:15:11.647",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Shariff Wrapper plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'shariff' shortcode in all versions up to, and including, 4.6.13 due to insufficient input sanitization and output escaping on user supplied attributes such as 'borderradius' and 'timestamp'. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Shariff Wrapper para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo abreviado 'shariff' del complemento en todas las versiones hasta la 4.6.13 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en atributos proporcionados por el usuario como \"borderradius\" y 'marca de tiempo'. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27141",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:09.700",
|
||||
"lastModified": "2024-06-14T03:15:09.700",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27142",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:10.007",
|
||||
"lastModified": "2024-06-14T03:15:10.007",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27143",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:10.243",
|
||||
"lastModified": "2024-06-14T03:15:10.243",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27144",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:10.483",
|
||||
"lastModified": "2024-06-14T03:15:10.483",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27145",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:10.723",
|
||||
"lastModified": "2024-06-14T03:15:10.723",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27146",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:11.057",
|
||||
"lastModified": "2024-06-14T03:15:11.057",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27147",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:11.347",
|
||||
"lastModified": "2024-06-14T03:15:11.347",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27148",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:11.577",
|
||||
"lastModified": "2024-06-14T03:15:11.577",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27149",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:11.810",
|
||||
"lastModified": "2024-06-14T03:15:11.810",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27150",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:12.070",
|
||||
"lastModified": "2024-06-14T03:15:12.070",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27151",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:12.297",
|
||||
"lastModified": "2024-06-14T03:15:12.297",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27152",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:12.533",
|
||||
"lastModified": "2024-06-14T03:15:12.533",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27153",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:12.763",
|
||||
"lastModified": "2024-06-14T03:15:12.763",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27154",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:13.007",
|
||||
"lastModified": "2024-06-14T03:15:13.007",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27155",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:18.290",
|
||||
"lastModified": "2024-06-14T04:15:18.290",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27156",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:18.743",
|
||||
"lastModified": "2024-06-14T04:15:18.743",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27157",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:26.607",
|
||||
"lastModified": "2024-06-14T04:15:26.607",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27158",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:27.503",
|
||||
"lastModified": "2024-06-14T04:15:27.503",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27159",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:29.407",
|
||||
"lastModified": "2024-06-14T04:15:29.407",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27160",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:31.183",
|
||||
"lastModified": "2024-06-14T04:15:31.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27161",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:31.500",
|
||||
"lastModified": "2024-06-14T04:15:31.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27162",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:31.783",
|
||||
"lastModified": "2024-06-14T04:15:31.783",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27163",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:32.067",
|
||||
"lastModified": "2024-06-14T04:15:32.067",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27164",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:33.363",
|
||||
"lastModified": "2024-06-14T04:15:33.363",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27165",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:33.707",
|
||||
"lastModified": "2024-06-14T04:15:33.707",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27166",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:34.197",
|
||||
"lastModified": "2024-06-14T04:15:34.197",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27167",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:34.607",
|
||||
"lastModified": "2024-06-14T04:15:34.607",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27168",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:34.900",
|
||||
"lastModified": "2024-06-14T04:15:34.900",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27169",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:35.183",
|
||||
"lastModified": "2024-06-14T04:15:35.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27170",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:35.587",
|
||||
"lastModified": "2024-06-14T04:15:35.587",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27171",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:35.910",
|
||||
"lastModified": "2024-06-14T04:15:35.910",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27172",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:36.257",
|
||||
"lastModified": "2024-06-14T04:15:36.257",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27173",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:36.540",
|
||||
"lastModified": "2024-06-14T04:15:36.540",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27174",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:36.907",
|
||||
"lastModified": "2024-06-14T04:15:36.907",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27175",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:37.280",
|
||||
"lastModified": "2024-06-14T04:15:37.280",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27176",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:37.640",
|
||||
"lastModified": "2024-06-14T04:15:37.640",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27177",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:38.500",
|
||||
"lastModified": "2024-06-14T04:15:38.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27178",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:38.907",
|
||||
"lastModified": "2024-06-14T04:15:38.907",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27179",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:39.153",
|
||||
"lastModified": "2024-06-14T04:15:39.153",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27180",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:39.963",
|
||||
"lastModified": "2024-06-14T04:15:39.963",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-27275",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-15T14:15:09.443",
|
||||
"lastModified": "2024-06-15T14:15:09.443",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM i 7.2, 7.3, 7.4, and 7.5 contains a local privilege escalation vulnerability caused by an insufficient authority requirement. A local user without administrator privilege can configure a physical file trigger to execute with the privileges of a user socially engineered to access the target file. The correction is to require administrator privilege to configure trigger support. IBM X-Force ID: 285203."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "IBM i 7.2, 7.3, 7.4 y 7.5 contiene una vulnerabilidad de escalada de privilegios local causada por un requisito de autoridad insuficiente. Un usuario local sin privilegios de administrador puede configurar un activador de archivo f\u00edsico para ejecutarlo con los privilegios de un usuario manipulado socialmente para acceder al archivo de destino. La correcci\u00f3n consiste en requerir privilegios de administrador para configurar la compatibilidad con activadores. ID de IBM X-Force: 285203."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29778",
|
||||
"sourceIdentifier": "dsap-vuln-management@google.com",
|
||||
"published": "2024-06-13T21:15:51.857",
|
||||
"lastModified": "2024-06-13T21:15:51.857",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29780",
|
||||
"sourceIdentifier": "dsap-vuln-management@google.com",
|
||||
"published": "2024-06-13T21:15:51.950",
|
||||
"lastModified": "2024-06-13T21:15:51.950",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29781",
|
||||
"sourceIdentifier": "dsap-vuln-management@google.com",
|
||||
"published": "2024-06-13T21:15:52.027",
|
||||
"lastModified": "2024-06-13T21:15:52.027",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user