Skip to content

Commit

Permalink
NVD Sync 2024-11-29 22:02
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Nov 29, 2024
1 parent b24d484 commit 9ad822b
Show file tree
Hide file tree
Showing 69 changed files with 69 additions and 55 deletions.
1 change: 1 addition & 0 deletions cpematch/02/023E2EFB-26E2-4C65-831F-0A97CD2FADFB.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"matchString": {"matchCriteriaId": "023E2EFB-26E2-4C65-831F-0A97CD2FADFB", "criteria": "cpe:2.3:a:fujielectric:monitouch_v-sft:6.2.3.0:*:*:*:*:*:*:*", "lastModified": "2024-11-29T20:20:25.267", "cpeLastModified": "2024-11-29T20:20:25.267", "created": "2024-11-29T20:20:25.267", "status": "Active"}}
1 change: 1 addition & 0 deletions cpematch/37/37F12BBC-7A23-41AB-B7F8-28C263FAFBE9.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"matchString": {"matchCriteriaId": "37F12BBC-7A23-41AB-B7F8-28C263FAFBE9", "criteria": "cpe:2.3:a:fujielectric:tellus_lite_v-simulator:4.0.20.0:*:*:*:*:*:*:*", "lastModified": "2024-11-29T21:09:37.540", "cpeLastModified": "2024-11-29T21:09:37.540", "created": "2024-11-29T21:09:37.540", "status": "Active"}}
1 change: 1 addition & 0 deletions cpematch/61/617ADD97-B89D-4D25-B9CF-5A952F0ED378.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"matchString": {"matchCriteriaId": "617ADD97-B89D-4D25-B9CF-5A952F0ED378", "criteria": "cpe:2.3:a:fujielectric:tellus_lite_v-simulator:-:*:*:*:*:*:*:*", "lastModified": "2024-11-29T21:08:11.583", "cpeLastModified": "2024-11-29T21:08:11.583", "created": "2024-11-29T21:08:11.583", "status": "Active", "matches": [{"cpeName": "cpe:2.3:a:fujielectric:tellus_lite_v-simulator:-:*:*:*:*:*:*:*", "cpeNameId": "502FF6B6-106A-45CE-8DFB-3FE920EE4D4F"}]}}
2 changes: 1 addition & 1 deletion cve/2024/CVE-2024-10900.json
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"cve": {"id": "CVE-2024-10900", "sourceIdentifier": "[email protected]", "published": "2024-11-20T07:15:08.690", "lastModified": "2024-11-20T07:15:08.690", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "The ProfileGrid \u2013 User Profiles, Groups and Communities plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pm_remove_file_attachment() function in all versions up to, and including, 5.9.3.6. This makes it possible for authenticated attackers, with subscriber-level access and above, to delete arbitrary user meta which can do things like deny an administrator's access to their site. ."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 2.8, "impactScore": 3.6}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-862"}]}], "references": [{"url": "https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/trunk/admin/class-profile-magic-admin.php#L1902", "source": "[email protected]"}, {"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3190069%40profilegrid-user-profiles-groups-and-communities&new=3190069%40profilegrid-user-profiles-groups-and-communities&sfp_email=&sfph_mail=", "source": "[email protected]"}, {"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a0e5fcfa-ebc9-45f6-9cbc-c9e3540baa6f?source=cve", "source": "[email protected]"}]}}
{"cve": {"id": "CVE-2024-10900", "sourceIdentifier": "[email protected]", "published": "2024-11-20T07:15:08.690", "lastModified": "2024-11-29T20:58:31.967", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [{"lang": "en", "value": "The ProfileGrid \u2013 User Profiles, Groups and Communities plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pm_remove_file_attachment() function in all versions up to, and including, 5.9.3.6. This makes it possible for authenticated attackers, with subscriber-level access and above, to delete arbitrary user meta which can do things like deny an administrator's access to their site. ."}, {"lang": "es", "value": "El complemento ProfileGrid \u2013 User Profiles, Groups and Communities para WordPress es vulnerable a la modificaci\u00f3n no autorizada de datos debido a una verificaci\u00f3n de capacidad faltante en la funci\u00f3n pm_remove_file_attachment() en todas las versiones hasta la 5.9.3.6 incluida. Esto permite que atacantes autenticados, con acceso de nivel de suscriptor y superior, eliminen metadatos de usuario arbitrarios que pueden hacer cosas como denegar el acceso de un administrador a su sitio."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Secondary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "baseScore": 6.5, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "NONE"}, "exploitabilityScore": 2.8, "impactScore": 3.6}, {"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "baseScore": 8.1, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "HIGH"}, "exploitabilityScore": 2.8, "impactScore": 5.2}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-862"}]}], "configurations": [{"nodes": [{"operator": "OR", "negate": false, "cpeMatch": [{"vulnerable": true, "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "5.9.3.7", "matchCriteriaId": "9F35F51D-E309-48A1-9F9D-3D6A0EDDA701"}]}]}], "references": [{"url": "https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/trunk/admin/class-profile-magic-admin.php#L1902", "source": "[email protected]", "tags": ["Product"]}, {"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3190069%40profilegrid-user-profiles-groups-and-communities&new=3190069%40profilegrid-user-profiles-groups-and-communities&sfp_email=&sfph_mail=", "source": "[email protected]", "tags": ["Patch"]}, {"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a0e5fcfa-ebc9-45f6-9cbc-c9e3540baa6f?source=cve", "source": "[email protected]", "tags": ["Third Party Advisory"]}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-11995.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-11995", "sourceIdentifier": "[email protected]", "published": "2024-11-29T21:15:04.290", "lastModified": "2024-11-29T21:15:04.290", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "A vulnerability has been found in code-projects Farmacia 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /pagamento.php. The manipulation of the argument total leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."}], "metrics": {"cvssMetricV40": [{"source": "[email protected]", "type": "Secondary", "cvssData": {"version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "baseScore": 5.3, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", "privilegesRequired": "LOW", "userInteraction": "NONE", "vulnerableSystemConfidentiality": "NONE", "vulnerableSystemIntegrity": "LOW", "vulnerableSystemAvailability": "NONE", "subsequentSystemConfidentiality": "NONE", "subsequentSystemIntegrity": "NONE", "subsequentSystemAvailability": "NONE", "exploitMaturity": "NOT_DEFINED", "confidentialityRequirements": "NOT_DEFINED", "integrityRequirements": "NOT_DEFINED", "availabilityRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", "modifiedVulnerableSystemAvailability": "NOT_DEFINED", "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", "modifiedSubsequentSystemAvailability": "NOT_DEFINED", "safety": "NOT_DEFINED", "automatable": "NOT_DEFINED", "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", "providerUrgency": "NOT_DEFINED"}}], "cvssMetricV31": [{"source": "[email protected]", "type": "Secondary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "baseScore": 3.5, "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "availabilityImpact": "NONE"}, "exploitabilityScore": 2.1, "impactScore": 1.4}], "cvssMetricV2": [{"source": "[email protected]", "type": "Secondary", "cvssData": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE"}, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-79"}, {"lang": "en", "value": "CWE-94"}]}], "references": [{"url": "https://code-projects.org/", "source": "[email protected]"}, {"url": "https://github.com/5p4rk/cve/blob/main/xss.md", "source": "[email protected]"}, {"url": "https://vuldb.com/?ctiid.286411", "source": "[email protected]"}, {"url": "https://vuldb.com/?id.286411", "source": "[email protected]"}, {"url": "https://vuldb.com/?submit.453639", "source": "[email protected]"}]}}
2 changes: 1 addition & 1 deletion cve/2024/CVE-2024-20671.json
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"cve": {"id": "CVE-2024-20671", "sourceIdentifier": "[email protected]", "published": "2024-03-12T17:15:48.963", "lastModified": "2024-06-11T16:15:17.183", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [{"lang": "en", "value": "Microsoft Defender Security Feature Bypass Vulnerability"}, {"lang": "es", "value": "Vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad de Microsoft Defender"}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 1.8, "impactScore": 3.6}]}, "weaknesses": [{"source": "[email protected]", "type": "Secondary", "description": [{"lang": "en", "value": "CWE-276"}]}], "references": [{"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20671", "source": "[email protected]"}]}}
{"cve": {"id": "CVE-2024-20671", "sourceIdentifier": "[email protected]", "published": "2024-03-12T17:15:48.963", "lastModified": "2024-11-29T20:40:08.810", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [{"lang": "en", "value": "Microsoft Defender Security Feature Bypass Vulnerability"}, {"lang": "es", "value": "Vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad de Microsoft Defender"}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Secondary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "baseScore": 5.5, "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH"}, "exploitabilityScore": 1.8, "impactScore": 3.6}]}, "weaknesses": [{"source": "[email protected]", "type": "Secondary", "description": [{"lang": "en", "value": "CWE-276"}]}, {"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "NVD-CWE-noinfo"}]}], "configurations": [{"nodes": [{"operator": "OR", "negate": false, "cpeMatch": [{"vulnerable": true, "criteria": "cpe:2.3:a:microsoft:windows_defender_antimalware_platform:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.18.24010.12", "matchCriteriaId": "6B5409A5-A83D-44E8-9718-29CBB095738D"}]}]}], "references": [{"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20671", "source": "[email protected]", "tags": ["Patch", "Vendor Advisory"]}, {"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20671", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Vendor Advisory"]}]}}
2 changes: 1 addition & 1 deletion cve/2024/CVE-2024-21334.json
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"cve": {"id": "CVE-2024-21334", "sourceIdentifier": "[email protected]", "published": "2024-03-12T17:15:49.310", "lastModified": "2024-05-29T00:15:20.560", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [{"lang": "en", "value": "Open Management Infrastructure (OMI) Remote Code Execution Vulnerability"}, {"lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de infraestructura de gesti\u00f3n abierta (OMI)"}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL"}, "exploitabilityScore": 3.9, "impactScore": 5.9}]}, "weaknesses": [{"source": "[email protected]", "type": "Secondary", "description": [{"lang": "en", "value": "CWE-416"}]}], "references": [{"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21334", "source": "[email protected]"}]}}
{"cve": {"id": "CVE-2024-21334", "sourceIdentifier": "[email protected]", "published": "2024-03-12T17:15:49.310", "lastModified": "2024-11-29T20:52:35.697", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [{"lang": "en", "value": "Open Management Infrastructure (OMI) Remote Code Execution Vulnerability"}, {"lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de infraestructura de gesti\u00f3n abierta (OMI)"}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Secondary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "baseScore": 9.8, "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH"}, "exploitabilityScore": 3.9, "impactScore": 5.9}]}, "weaknesses": [{"source": "[email protected]", "type": "Secondary", "description": [{"lang": "en", "value": "CWE-416"}]}, {"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "NVD-CWE-noinfo"}]}], "configurations": [{"nodes": [{"operator": "OR", "negate": false, "cpeMatch": [{"vulnerable": true, "criteria": "cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*", "versionEndExcluding": "1.8.1-0", "matchCriteriaId": "45DDA86F-4F30-4507-8E8B-9974AC049B9D"}, {"vulnerable": true, "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:2019:-:*:*:*:*:*:*", "matchCriteriaId": "0BFD64D6-E8BB-4606-8D4C-EAE586CAD791"}, {"vulnerable": true, "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:2022:-:*:*:*:*:*:*", "matchCriteriaId": "ABD632BE-513E-4581-9C8C-3A13DA1ADF1F"}]}]}], "references": [{"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21334", "source": "[email protected]", "tags": ["Patch", "Vendor Advisory"]}, {"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21334", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Vendor Advisory"]}]}}
Loading

0 comments on commit 9ad822b

Please sign in to comment.