-
Notifications
You must be signed in to change notification settings - Fork 16
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Auto-Update: 2024-11-18T07:00:20.243446+00:00
- Loading branch information
1 parent
8a70944
commit 8a2b62e
Showing
15 changed files
with
571 additions
and
35 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,60 @@ | ||
{ | ||
"id": "CVE-2024-11308", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-18T06:15:04.263", | ||
"lastModified": "2024-11-18T06:15:04.263", | ||
"vulnStatus": "Received", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "The DVC from TRCore encrypts files using a hardcoded key. Attackers can use this key to decrypt the files and restore the original content." | ||
} | ||
], | ||
"metrics": { | ||
"cvssMetricV31": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Primary", | ||
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", | ||
"attackVector": "LOCAL", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "NONE", | ||
"userInteraction": "NONE", | ||
"scope": "UNCHANGED", | ||
"confidentialityImpact": "HIGH", | ||
"integrityImpact": "NONE", | ||
"availabilityImpact": "NONE", | ||
"baseScore": 6.2, | ||
"baseSeverity": "MEDIUM" | ||
}, | ||
"exploitabilityScore": 2.5, | ||
"impactScore": 3.6 | ||
} | ||
] | ||
}, | ||
"weaknesses": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Primary", | ||
"description": [ | ||
{ | ||
"lang": "en", | ||
"value": "CWE-321" | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://www.twcert.org.tw/en/cp-139-8241-1af92-2.html", | ||
"source": "[email protected]" | ||
}, | ||
{ | ||
"url": "https://www.twcert.org.tw/tw/cp-132-8240-562c3-1.html", | ||
"source": "[email protected]" | ||
} | ||
] | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,60 @@ | ||
{ | ||
"id": "CVE-2024-11309", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-18T06:15:04.673", | ||
"lastModified": "2024-11-18T06:15:04.673", | ||
"vulnStatus": "Received", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "The DVC from TRCore has a Path Traversal vulnerability, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files." | ||
} | ||
], | ||
"metrics": { | ||
"cvssMetricV31": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Primary", | ||
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", | ||
"attackVector": "NETWORK", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "NONE", | ||
"userInteraction": "NONE", | ||
"scope": "UNCHANGED", | ||
"confidentialityImpact": "HIGH", | ||
"integrityImpact": "NONE", | ||
"availabilityImpact": "NONE", | ||
"baseScore": 7.5, | ||
"baseSeverity": "HIGH" | ||
}, | ||
"exploitabilityScore": 3.9, | ||
"impactScore": 3.6 | ||
} | ||
] | ||
}, | ||
"weaknesses": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Secondary", | ||
"description": [ | ||
{ | ||
"lang": "en", | ||
"value": "CWE-23" | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://www.twcert.org.tw/en/cp-139-8243-3d818-2.html", | ||
"source": "[email protected]" | ||
}, | ||
{ | ||
"url": "https://www.twcert.org.tw/tw/cp-132-8242-384a1-1.html", | ||
"source": "[email protected]" | ||
} | ||
] | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,60 @@ | ||
{ | ||
"id": "CVE-2024-11310", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-18T06:15:04.987", | ||
"lastModified": "2024-11-18T06:15:04.987", | ||
"vulnStatus": "Received", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "The DVC from TRCore has a Path Traversal vulnerability, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files." | ||
} | ||
], | ||
"metrics": { | ||
"cvssMetricV31": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Primary", | ||
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", | ||
"attackVector": "NETWORK", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "NONE", | ||
"userInteraction": "NONE", | ||
"scope": "UNCHANGED", | ||
"confidentialityImpact": "HIGH", | ||
"integrityImpact": "NONE", | ||
"availabilityImpact": "NONE", | ||
"baseScore": 7.5, | ||
"baseSeverity": "HIGH" | ||
}, | ||
"exploitabilityScore": 3.9, | ||
"impactScore": 3.6 | ||
} | ||
] | ||
}, | ||
"weaknesses": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Primary", | ||
"description": [ | ||
{ | ||
"lang": "en", | ||
"value": "CWE-23" | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://www.twcert.org.tw/en/cp-139-8245-ad7d7-2.html", | ||
"source": "[email protected]" | ||
}, | ||
{ | ||
"url": "https://www.twcert.org.tw/tw/cp-132-8244-c45b5-1.html", | ||
"source": "[email protected]" | ||
} | ||
] | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,33 @@ | ||
{ | ||
"id": "CVE-2024-43704", | ||
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce", | ||
"published": "2024-11-18T05:15:04.687", | ||
"lastModified": "2024-11-18T05:15:04.687", | ||
"vulnStatus": "Received", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to gain access to the graphics buffers of a parent process." | ||
} | ||
], | ||
"metrics": {}, | ||
"weaknesses": [ | ||
{ | ||
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce", | ||
"type": "Secondary", | ||
"description": [ | ||
{ | ||
"lang": "en", | ||
"value": "CWE-668" | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/", | ||
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce" | ||
} | ||
] | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,21 @@ | ||
{ | ||
"id": "CVE-2024-5030", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-18T06:15:06.593", | ||
"lastModified": "2024-11-18T06:15:06.593", | ||
"vulnStatus": "Received", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "The CM Table Of Contents WordPress plugin before 1.2.3 does not have CSRF check in place when resetting its settings, which could allow attackers to make a logged in admin perform such action via a CSRF attack" | ||
} | ||
], | ||
"metrics": {}, | ||
"references": [ | ||
{ | ||
"url": "https://wpscan.com/vulnerability/2c2e994c-31bd-4de4-9480-b86f980d4130/", | ||
"source": "[email protected]" | ||
} | ||
] | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,29 @@ | ||
{ | ||
"id": "CVE-2024-52940", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-18T05:15:05.200", | ||
"lastModified": "2024-11-18T05:15:05.200", | ||
"vulnStatus": "Received", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "AnyDesk through 8.1.0 on Windows, when Allow Direct Connections is enabled, inadvertently exposes a public IP address within network traffic. The attacker must know the victim's AnyDesk ID." | ||
} | ||
], | ||
"metrics": {}, | ||
"references": [ | ||
{ | ||
"url": "https://download.anydesk.com/changelog.txt", | ||
"source": "[email protected]" | ||
}, | ||
{ | ||
"url": "https://github.com/ebrasha/abdal-anydesk-remote-ip-detector", | ||
"source": "[email protected]" | ||
}, | ||
{ | ||
"url": "https://x.com/ProfShafiei/status/1850856458017009830", | ||
"source": "[email protected]" | ||
} | ||
] | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,44 @@ | ||
{ | ||
"id": "CVE-2024-52941", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-18T06:15:05.283", | ||
"lastModified": "2024-11-18T06:15:05.283", | ||
"vulnStatus": "Received", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "An issue was discovered in Veritas Enterprise Vault before 15.1 UPD882911, ZDI-CAN-24695. It allows an authenticated remote attacker to inject a parameter into an HTTP request, allowing for Cross-Site Scripting (XSS) while viewing archived content. This could reflect back to an authenticated user without sanitization if executed by that user." | ||
} | ||
], | ||
"metrics": { | ||
"cvssMetricV31": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Secondary", | ||
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", | ||
"attackVector": "NETWORK", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "LOW", | ||
"userInteraction": "REQUIRED", | ||
"scope": "CHANGED", | ||
"confidentialityImpact": "LOW", | ||
"integrityImpact": "LOW", | ||
"availabilityImpact": "NONE", | ||
"baseScore": 5.4, | ||
"baseSeverity": "MEDIUM" | ||
}, | ||
"exploitabilityScore": 2.3, | ||
"impactScore": 2.7 | ||
} | ||
] | ||
}, | ||
"references": [ | ||
{ | ||
"url": "https://www.veritas.com/support/en_US/security/VTS24-013", | ||
"source": "[email protected]" | ||
} | ||
] | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,44 @@ | ||
{ | ||
"id": "CVE-2024-52942", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-18T06:15:05.543", | ||
"lastModified": "2024-11-18T06:15:05.543", | ||
"vulnStatus": "Received", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "An issue was discovered in Veritas Enterprise Vault before 15.1 UPD882911, ZDI-CAN-24696. It allows an authenticated remote attacker to inject a parameter into an HTTP request, allowing for Cross-Site Scripting (XSS) while viewing archived content. This could reflect back to an authenticated user without sanitization if executed by that user." | ||
} | ||
], | ||
"metrics": { | ||
"cvssMetricV31": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Secondary", | ||
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", | ||
"attackVector": "NETWORK", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "LOW", | ||
"userInteraction": "REQUIRED", | ||
"scope": "CHANGED", | ||
"confidentialityImpact": "LOW", | ||
"integrityImpact": "LOW", | ||
"availabilityImpact": "NONE", | ||
"baseScore": 5.4, | ||
"baseSeverity": "MEDIUM" | ||
}, | ||
"exploitabilityScore": 2.3, | ||
"impactScore": 2.7 | ||
} | ||
] | ||
}, | ||
"references": [ | ||
{ | ||
"url": "https://www.veritas.com/support/en_US/security/VTS24-013", | ||
"source": "[email protected]" | ||
} | ||
] | ||
} |
Oops, something went wrong.