Skip to content

Commit

Permalink
5 changes (1 new | 4 updated):
Browse files Browse the repository at this point in the history
  • Loading branch information
cvelistV5 Github Action committed Nov 25, 2024
1 parent 11858cf commit ca2ef6b
Show file tree
Hide file tree
Showing 7 changed files with 395 additions and 15 deletions.
4 changes: 2 additions & 2 deletions cves/2024/10xxx/CVE-2024-10234.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "redhat",
"dateReserved": "2024-10-22T01:50:57.793Z",
"datePublished": "2024-10-22T13:17:57.891Z",
"dateUpdated": "2024-10-30T19:29:02.491Z"
"dateUpdated": "2024-11-25T01:07:32.275Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -165,7 +165,7 @@
"providerMetadata": {
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat",
"dateUpdated": "2024-10-30T19:29:02.491Z"
"dateUpdated": "2024-11-25T01:07:32.275Z"
}
},
"adp": [
Expand Down
162 changes: 162 additions & 0 deletions cves/2024/11xxx/CVE-2024-11649.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,162 @@
{
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"cveMetadata": {
"cveId": "CVE-2024-11649",
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"state": "PUBLISHED",
"assignerShortName": "VulDB",
"dateReserved": "2024-11-24T15:01:38.592Z",
"datePublished": "2024-11-25T01:31:04.325Z",
"dateUpdated": "2024-11-25T01:31:04.325Z"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB",
"dateUpdated": "2024-11-25T01:31:04.325Z"
},
"title": "1000 Projects Beauty Parlour Management System search-appointment.php sql injection",
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-89",
"lang": "en",
"description": "SQL Injection"
}
]
},
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-74",
"lang": "en",
"description": "Injection"
}
]
}
],
"affected": [
{
"vendor": "1000 Projects",
"product": "Beauty Parlour Management System",
"versions": [
{
"version": "1.0",
"status": "affected"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in 1000 Projects Beauty Parlour Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/search-appointment.php. The manipulation of the argument searchdata leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "de",
"value": "In 1000 Projects Beauty Parlour Management System 1.0 wurde eine kritische Schwachstelle gefunden. Es geht um eine nicht näher bekannte Funktion der Datei /admin/search-appointment.php. Durch die Manipulation des Arguments searchdata mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung."
}
],
"metrics": [
{
"cvssV4_0": {
"version": "4.0",
"baseScore": 6.9,
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"baseSeverity": "MEDIUM"
}
},
{
"cvssV3_1": {
"version": "3.1",
"baseScore": 7.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "HIGH"
}
},
{
"cvssV3_0": {
"version": "3.0",
"baseScore": 7.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "HIGH"
}
},
{
"cvssV2_0": {
"version": "2.0",
"baseScore": 7.5,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P"
}
}
],
"timeline": [
{
"time": "2024-11-24T00:00:00.000Z",
"lang": "en",
"value": "Advisory disclosed"
},
{
"time": "2024-11-24T01:00:00.000Z",
"lang": "en",
"value": "VulDB entry created"
},
{
"time": "2024-11-24T16:06:48.000Z",
"lang": "en",
"value": "VulDB entry last update"
}
],
"credits": [
{
"lang": "en",
"value": "zhugeaozun (VulDB User)",
"type": "reporter"
}
],
"references": [
{
"url": "https://vuldb.com/?id.285970",
"name": "VDB-285970 | 1000 Projects Beauty Parlour Management System search-appointment.php sql injection",
"tags": [
"vdb-entry",
"technical-description"
]
},
{
"url": "https://vuldb.com/?ctiid.285970",
"name": "VDB-285970 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
]
},
{
"url": "https://vuldb.com/?submit.451245",
"name": "Submit #451245 | 1000 Projects Beauty Parlour Management System PHP SQLite Project V1.0 SQL Injection",
"tags": [
"third-party-advisory"
]
},
{
"url": "https://github.com/zgaz/CVE/issues/1",
"tags": [
"exploit",
"issue-tracking"
]
},
{
"url": "https://1000projects.org/",
"tags": [
"product"
]
}
]
}
}
}
56 changes: 54 additions & 2 deletions cves/2024/11xxx/CVE-2024-11665.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "ONEKEY",
"dateReserved": "2024-11-24T22:27:15.904Z",
"datePublished": "2024-11-24T22:32:43.427Z",
"dateUpdated": "2024-11-24T23:18:51.581Z"
"dateUpdated": "2024-11-25T01:30:24.409Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -116,6 +116,58 @@
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"adp": [
{
"affected": [
{
"vendor": "hardy-barth",
"product": "cph2_echarge_firmware",
"cpes": [
"cpe:2.3:o:hardy-barth:cph2_echarge_firmware:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"versions": [
{
"version": "0",
"status": "affected",
"lessThanOrEqual": "2.0.4",
"versionType": "semver"
}
]
}
],
"metrics": [
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-25T01:30:19.320887Z",
"id": "CVE-2024-11665",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-25T01:30:24.409Z"
}
}
]
}
}
56 changes: 54 additions & 2 deletions cves/2024/11xxx/CVE-2024-11666.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "ONEKEY",
"dateReserved": "2024-11-24T22:27:19.421Z",
"datePublished": "2024-11-24T22:36:59.989Z",
"dateUpdated": "2024-11-24T23:19:03.796Z"
"dateUpdated": "2024-11-25T01:28:57.027Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -116,6 +116,58 @@
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"adp": [
{
"affected": [
{
"vendor": "hardy-barth",
"product": "cph2_echarge_firmware",
"cpes": [
"cpe:2.3:o:hardy-barth:cph2_echarge_firmware:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"versions": [
{
"version": "0",
"status": "affected",
"lessThanOrEqual": "2.0.4",
"versionType": "semver"
}
]
}
],
"metrics": [
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-25T01:27:53.302041Z",
"id": "CVE-2024-11666",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-25T01:28:57.027Z"
}
}
]
}
}
54 changes: 52 additions & 2 deletions cves/2024/8xxx/CVE-2024-8360.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "zdi",
"dateReserved": "2024-08-30T16:16:19.322Z",
"datePublished": "2024-11-22T21:33:32.855Z",
"dateUpdated": "2024-11-22T21:33:32.855Z"
"dateUpdated": "2024-11-25T01:36:35.700Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -75,6 +75,56 @@
}
}
]
}
},
"adp": [
{
"affected": [
{
"vendor": "visteon",
"product": "infotainment",
"cpes": [
"cpe:2.3:a:visteon:infotainment:cmu150_na_74.00.324a:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"versions": [
{
"version": "cmu150_na_74.00.324a",
"status": "affected"
}
]
}
],
"metrics": [
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-25T01:34:46.836089Z",
"id": "CVE-2024-8360",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-25T01:36:35.700Z"
}
}
]
}
}
Loading

0 comments on commit ca2ef6b

Please sign in to comment.