diff --git a/cves/2024/13xxx/CVE-2024-13092.json b/cves/2024/13xxx/CVE-2024-13092.json new file mode 100644 index 000000000000..1cb647c3ef05 --- /dev/null +++ b/cves/2024/13xxx/CVE-2024-13092.json @@ -0,0 +1,169 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-13092", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2024-12-31T16:24:30.287Z", + "datePublished": "2025-01-02T08:31:05.202Z", + "dateUpdated": "2025-01-02T08:31:05.202Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2025-01-02T08:31:05.202Z" + }, + "title": "code-projects Job Recruitment Job Post search_ajax.php sql injection", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-89", + "lang": "en", + "description": "SQL Injection" + } + ] + }, + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-74", + "lang": "en", + "description": "Injection" + } + ] + } + ], + "affected": [ + { + "vendor": "code-projects", + "product": "Job Recruitment", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ], + "modules": [ + "Job Post Handler" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in code-projects Job Recruitment 1.0. This vulnerability affects unknown code of the file /_parse/_call_job/search_ajax.php of the component Job Post Handler. The manipulation of the argument n leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "de", + "value": "In code-projects Job Recruitment 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei /_parse/_call_job/search_ajax.php der Komponente Job Post Handler. Mittels Manipulieren des Arguments n mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 5.3, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" + } + } + ], + "timeline": [ + { + "time": "2024-12-31T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2024-12-31T01:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2025-01-01T08:46:06.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "UnrealDawn (VulDB User)", + "type": "reporter" + }, + { + "lang": "en", + "value": "UnrealDawn (VulDB User)", + "type": "analyst" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.289900", + "name": "VDB-289900 | code-projects Job Recruitment Job Post search_ajax.php sql injection", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.289900", + "name": "VDB-289900 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.472441", + "name": "Submit #472441 | code-projects job-recruitmen-php v1.0 Sql injection", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/UnrealdDei/cve/blob/main/sql9.md", + "tags": [ + "exploit" + ] + }, + { + "url": "https://code-projects.org/", + "tags": [ + "product" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index a29a3e75a98c..81c736d8de12 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,24 +1,12 @@ { - "fetchTime": "2025-01-02T06:00:22.791Z", - "numberOfChanges": 3, + "fetchTime": "2025-01-02T08:32:34.275Z", + "numberOfChanges": 1, "new": [ { - "cveId": "CVE-2024-11184", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11184", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11184.json", - "dateUpdated": "2025-01-02T06:00:04.587Z" - }, - { - "cveId": "CVE-2024-11357", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11357", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11357.json", - "dateUpdated": "2025-01-02T06:00:10.840Z" - }, - { - "cveId": "CVE-2024-12595", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12595", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12595.json", - "dateUpdated": "2025-01-02T06:00:13.479Z" + "cveId": "CVE-2024-13092", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-13092", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/13xxx/CVE-2024-13092.json", + "dateUpdated": "2025-01-02T08:31:05.202Z" } ], "updated": [], diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 434eb21e95b1..57c761b87706 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,18 @@ [ + { + "fetchTime": "2025-01-02T08:32:34.275Z", + "numberOfChanges": 1, + "new": [ + { + "cveId": "CVE-2024-13092", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-13092", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/13xxx/CVE-2024-13092.json", + "dateUpdated": "2025-01-02T08:31:05.202Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2025-01-02T06:00:22.791Z", "numberOfChanges": 3, @@ -116448,116 +116462,5 @@ ], "updated": [], "error": [] - }, - { - "fetchTime": "2024-12-03T07:42:00.779Z", - "numberOfChanges": 7, - "new": [ - { - "cveId": "CVE-2024-11453", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11453", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11453.json", - "dateUpdated": "2024-12-03T07:34:54.323Z" - }, - { - "cveId": "CVE-2024-11461", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11461", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11461.json", - "dateUpdated": "2024-12-03T07:34:58.642Z" - }, - { - "cveId": "CVE-2024-11707", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11707", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11707.json", - "dateUpdated": "2024-12-03T07:34:57.388Z" - }, - { - "cveId": "CVE-2024-11732", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11732", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11732.json", - "dateUpdated": "2024-12-03T07:35:01.056Z" - }, - { - "cveId": "CVE-2024-11805", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11805", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11805.json", - "dateUpdated": "2024-12-03T07:35:00.360Z" - }, - { - "cveId": "CVE-2024-11853", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11853", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11853.json", - "dateUpdated": "2024-12-03T07:34:59.481Z" - }, - { - "cveId": "CVE-2024-11898", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11898", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11898.json", - "dateUpdated": "2024-12-03T07:34:58.010Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-12-03T07:23:05.727Z", - "numberOfChanges": 2, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-0142", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0142", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0142.json", - "dateUpdated": "2024-12-03T07:12:44.154Z" - }, - { - "cveId": "CVE-2024-0854", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0854", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0854.json", - "dateUpdated": "2024-12-03T07:10:44.507Z" - } - ], - "error": [] - }, - { - "fetchTime": "2024-12-03T06:52:17.382Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2024-9058", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9058", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9058.json", - "dateUpdated": "2024-12-03T06:50:54.098Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-12-03T06:11:59.288Z", - "numberOfChanges": 3, - "new": [ - { - "cveId": "CVE-2024-10893", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10893", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10893.json", - "dateUpdated": "2024-12-03T06:00:03.786Z" - } - ], - "updated": [ - { - "cveId": "CVE-2024-11978", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11978", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11978.json", - "dateUpdated": "2024-12-03T06:06:38.751Z" - }, - { - "cveId": "CVE-2024-11979", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11979", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11979.json", - "dateUpdated": "2024-12-03T06:05:57.385Z" - } - ], - "error": [] } ] \ No newline at end of file