From 0663f8a409bfd73661710a2c3473ae9597af7efa Mon Sep 17 00:00:00 2001 From: cvelistV5 Github Action Date: Sun, 5 Jan 2025 10:03:51 +0000 Subject: [PATCH] 1 changes (1 new | 0 updated): - 1 new CVEs: CVE-2024-13137 - 0 updated CVEs: --- cves/2024/13xxx/CVE-2024-13137.json | 162 ++++++++++++++++++++++++++++ cves/delta.json | 10 +- cves/deltaLog.json | 79 +++----------- 3 files changed, 181 insertions(+), 70 deletions(-) create mode 100644 cves/2024/13xxx/CVE-2024-13137.json diff --git a/cves/2024/13xxx/CVE-2024-13137.json b/cves/2024/13xxx/CVE-2024-13137.json new file mode 100644 index 000000000000..0cd7f016c241 --- /dev/null +++ b/cves/2024/13xxx/CVE-2024-13137.json @@ -0,0 +1,162 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-13137", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2025-01-04T09:48:33.676Z", + "datePublished": "2025-01-05T10:00:15.436Z", + "dateUpdated": "2025-01-05T10:00:15.436Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2025-01-05T10:00:15.436Z" + }, + "title": "wangl1989 mysiteforme SiteController RestResponse cross site scripting", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-79", + "lang": "en", + "description": "Cross Site Scripting" + } + ] + }, + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-94", + "lang": "en", + "description": "Code Injection" + } + ] + } + ], + "affected": [ + { + "vendor": "wangl1989", + "product": "mysiteforme", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in wangl1989 mysiteforme 1.0. It has been classified as problematic. This affects the function RestResponse of the file src/main/java/com/mysiteforme/admin/controller/system/SiteController. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "de", + "value": "Es wurde eine Schwachstelle in wangl1989 mysiteforme 1.0 ausgemacht. Sie wurde als problematisch eingestuft. Hiervon betroffen ist die Funktion RestResponse der Datei src/main/java/com/mysiteforme/admin/controller/system/SiteController. Durch das Beeinflussen mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 5.1, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 2.4, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 2.4, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 3.3, + "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N" + } + } + ], + "timeline": [ + { + "time": "2025-01-04T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2025-01-04T01:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2025-01-04T10:53:46.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "LVZC (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.290211", + "name": "VDB-290211 | wangl1989 mysiteforme SiteController RestResponse cross site scripting", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.290211", + "name": "VDB-290211 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.468473", + "name": "Submit #468473 | wangl1989 mysiteforme 1.0 storage of XSS", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/wangl1989/mysiteforme/issues/54", + "tags": [ + "issue-tracking" + ] + }, + { + "url": "https://github.com/wangl1989/mysiteforme/issues/54#issue-2757765372", + "tags": [ + "exploit", + "issue-tracking" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index 6efbc40dfea6..64b52bd917ec 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,12 +1,12 @@ { - "fetchTime": "2025-01-05T09:08:15.927Z", + "fetchTime": "2025-01-05T10:03:35.333Z", "numberOfChanges": 1, "new": [ { - "cveId": "CVE-2024-13136", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-13136", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/13xxx/CVE-2024-13136.json", - "dateUpdated": "2025-01-05T09:00:15.361Z" + "cveId": "CVE-2024-13137", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-13137", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/13xxx/CVE-2024-13137.json", + "dateUpdated": "2025-01-05T10:00:15.436Z" } ], "updated": [], diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 9c7d3ddb7edc..dfecdfba95b4 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,18 @@ [ + { + "fetchTime": "2025-01-05T10:03:35.333Z", + "numberOfChanges": 1, + "new": [ + { + "cveId": "CVE-2024-13137", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-13137", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/13xxx/CVE-2024-13137.json", + "dateUpdated": "2025-01-05T10:00:15.436Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2025-01-05T09:08:15.927Z", "numberOfChanges": 1, @@ -118752,70 +118766,5 @@ } ], "error": [] - }, - { - "fetchTime": "2024-12-06T09:43:52.134Z", - "numberOfChanges": 3, - "new": [ - { - "cveId": "CVE-2024-53141", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-53141", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/53xxx/CVE-2024-53141.json", - "dateUpdated": "2024-12-06T09:37:02.009Z" - }, - { - "cveId": "CVE-2024-53142", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-53142", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/53xxx/CVE-2024-53142.json", - "dateUpdated": "2024-12-06T09:37:03.035Z" - } - ], - "updated": [ - { - "cveId": "CVE-2024-9621", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9621", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9621.json", - "dateUpdated": "2024-12-06T09:43:40.449Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-12-06T09:28:21.372Z", - "numberOfChanges": 5, - "new": [ - { - "cveId": "CVE-2024-10681", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10681", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10681.json", - "dateUpdated": "2024-12-06T09:23:00.490Z" - }, - { - "cveId": "CVE-2024-10909", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10909", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10909.json", - "dateUpdated": "2024-12-06T09:22:58.651Z" - }, - { - "cveId": "CVE-2024-11289", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11289", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11289.json", - "dateUpdated": "2024-12-06T09:22:59.584Z" - }, - { - "cveId": "CVE-2024-11460", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11460", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11460.json", - "dateUpdated": "2024-12-06T09:22:59.962Z" - }, - { - "cveId": "CVE-2024-11728", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11728", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11728.json", - "dateUpdated": "2024-12-06T09:22:59.195Z" - } - ], - "updated": [], - "error": [] } ] \ No newline at end of file