Skip to content

Commit

Permalink
7 changes (1 new | 6 updated):
Browse files Browse the repository at this point in the history
  • Loading branch information
cvelistV5 Github Action committed Oct 31, 2024
1 parent 21b1743 commit 40f3819
Show file tree
Hide file tree
Showing 9 changed files with 521 additions and 351 deletions.
32 changes: 30 additions & 2 deletions cves/2024/26xxx/CVE-2024-26889.json
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
"assignerShortName": "Linux",
"dateReserved": "2024-02-19T14:20:24.186Z",
"datePublished": "2024-04-17T10:27:42.814Z",
"dateUpdated": "2024-08-08T17:59:24.832Z"
"dateUpdated": "2024-10-31T15:54:49.948Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -282,7 +282,35 @@
]
},
{
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-120",
"lang": "en",
"description": "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"scope": "UNCHANGED",
"version": "3.1",
"baseScore": 5.5,
"attackVector": "LOCAL",
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"integrityImpact": "NONE",
"userInteraction": "NONE",
"attackComplexity": "LOW",
"availabilityImpact": "HIGH",
"privilegesRequired": "LOW",
"confidentialityImpact": "NONE"
}
},
{
"other": {
"type": "ssvc",
Expand Down Expand Up @@ -310,7 +338,7 @@
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-08-08T17:59:24.832Z"
"dateUpdated": "2024-10-31T15:54:49.948Z"
}
}
]
Expand Down
66 changes: 64 additions & 2 deletions cves/2024/31xxx/CVE-2024-31972.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
"cveId": "CVE-2024-31972",
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"dateUpdated": "2024-10-30T18:02:58.224195",
"dateUpdated": "2024-10-31T15:56:37.782Z",
"dateReserved": "2024-04-08T00:00:00",
"datePublished": "2024-10-30T00:00:00"
},
Expand Down Expand Up @@ -50,7 +50,69 @@
]
}
]
}
},
"adp": [
{
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-79",
"lang": "en",
"description": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"scope": "CHANGED",
"version": "3.1",
"baseScore": 4.3,
"attackVector": "ADJACENT_NETWORK",
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"integrityImpact": "LOW",
"userInteraction": "REQUIRED",
"attackComplexity": "LOW",
"availabilityImpact": "NONE",
"privilegesRequired": "HIGH",
"confidentialityImpact": "LOW"
}
},
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-10-31T15:56:00.466503Z",
"id": "CVE-2024-31972",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-10-31T15:56:37.782Z"
}
}
]
},
"dataVersion": "5.1"
}
66 changes: 64 additions & 2 deletions cves/2024/31xxx/CVE-2024-31975.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
"cveId": "CVE-2024-31975",
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"dateUpdated": "2024-10-30T18:04:32.017783",
"dateUpdated": "2024-10-31T15:55:16.743Z",
"dateReserved": "2024-04-08T00:00:00",
"datePublished": "2024-10-30T00:00:00"
},
Expand Down Expand Up @@ -50,7 +50,69 @@
]
}
]
}
},
"adp": [
{
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-79",
"lang": "en",
"description": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"scope": "CHANGED",
"version": "3.1",
"baseScore": 4.8,
"attackVector": "NETWORK",
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"integrityImpact": "LOW",
"userInteraction": "REQUIRED",
"attackComplexity": "LOW",
"availabilityImpact": "NONE",
"privilegesRequired": "HIGH",
"confidentialityImpact": "LOW"
}
},
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-10-31T15:54:35.499344Z",
"id": "CVE-2024-31975",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-10-31T15:55:16.743Z"
}
}
]
},
"dataVersion": "5.1"
}
82 changes: 80 additions & 2 deletions cves/2024/46xxx/CVE-2024-46531.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
"cveId": "CVE-2024-46531",
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"dateUpdated": "2024-10-30T18:44:37.903235",
"dateUpdated": "2024-10-31T15:53:02.874Z",
"dateReserved": "2024-09-11T00:00:00",
"datePublished": "2024-10-30T00:00:00"
},
Expand Down Expand Up @@ -50,7 +50,85 @@
]
}
]
}
},
"adp": [
{
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-89",
"lang": "en",
"description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')"
}
]
}
],
"affected": [
{
"vendor": "phpgurukul",
"product": "vehicle_record_management_system",
"cpes": [
"cpe:2.3:a:phpgurukul:vehicle_record_management_system:1.0:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"versions": [
{
"version": "1.0",
"status": "affected"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"scope": "UNCHANGED",
"version": "3.1",
"baseScore": 6.3,
"attackVector": "NETWORK",
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"integrityImpact": "LOW",
"userInteraction": "NONE",
"attackComplexity": "LOW",
"availabilityImpact": "LOW",
"privilegesRequired": "LOW",
"confidentialityImpact": "LOW"
}
},
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-10-31T15:50:59.979844Z",
"id": "CVE-2024-46531",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-10-31T15:53:02.874Z"
}
}
]
},
"dataVersion": "5.1"
}
56 changes: 54 additions & 2 deletions cves/2024/48xxx/CVE-2024-48910.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "GitHub_M",
"dateReserved": "2024-10-09T22:06:46.171Z",
"datePublished": "2024-10-31T14:22:52.867Z",
"dateUpdated": "2024-10-31T14:22:52.867Z"
"dateUpdated": "2024-10-31T15:55:39.716Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -86,6 +86,58 @@
"advisory": "GHSA-p3vf-v8qc-cwcr",
"discovery": "UNKNOWN"
}
}
},
"adp": [
{
"affected": [
{
"vendor": "cure53",
"product": "dompurify",
"cpes": [
"cpe:2.3:a:cure53:dompurify:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"versions": [
{
"version": "0",
"status": "affected",
"lessThan": "2.4.2",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-10-31T15:52:58.729943Z",
"id": "CVE-2024-48910",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-10-31T15:55:39.716Z"
}
}
]
}
}
Loading

0 comments on commit 40f3819

Please sign in to comment.