diff --git a/2023/0xxx/GSD-2023-0943.json b/2023/0xxx/GSD-2023-0943.json index 42d3f65d1b4..366ca16a7d0 100644 --- a/2023/0xxx/GSD-2023-0943.json +++ b/2023/0xxx/GSD-2023-0943.json @@ -143,11 +143,11 @@ "descriptions": [ { "lang": "en", - "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Best POS Management System 1.0. This issue affects some unknown processing of the file index.php?page=site_settings of the component Image Handler. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-221591." + "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Best POS Management System 1.0. This issue affects the function save_settings of the file index.php?page=site_settings of the component Image Handler. The manipulation of the argument img with the input ../../shell.php leads to unrestricted upload. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-221591." } ], "id": "CVE-2023-0943", - "lastModified": "2024-02-29T01:37:08.020", + "lastModified": "2024-03-10T12:15:06.370", "metrics": { "cvssMetricV2": [ { diff --git a/2023/46xxx/GSD-2023-46426.json b/2023/46xxx/GSD-2023-46426.json index b8b1beaced9..21d970600ba 100644 --- a/2023/46xxx/GSD-2023-46426.json +++ b/2023/46xxx/GSD-2023-46426.json @@ -92,7 +92,7 @@ } ], "id": "CVE-2023-46426", - "lastModified": "2024-03-09T06:15:50.637", + "lastModified": "2024-03-11T01:32:39.697", "metrics": {}, "published": "2024-03-09T06:15:50.637", "references": [ @@ -102,7 +102,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2023/46xxx/GSD-2023-46427.json b/2023/46xxx/GSD-2023-46427.json index 12c5a89f2ee..f1b94ce6cd3 100644 --- a/2023/46xxx/GSD-2023-46427.json +++ b/2023/46xxx/GSD-2023-46427.json @@ -92,7 +92,7 @@ } ], "id": "CVE-2023-46427", - "lastModified": "2024-03-09T06:15:50.740", + "lastModified": "2024-03-11T01:32:39.697", "metrics": {}, "published": "2024-03-09T06:15:50.740", "references": [ @@ -102,7 +102,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2023/49xxx/GSD-2023-49340.json b/2023/49xxx/GSD-2023-49340.json index bfbbf968d3b..987c4cc2149 100644 --- a/2023/49xxx/GSD-2023-49340.json +++ b/2023/49xxx/GSD-2023-49340.json @@ -92,7 +92,7 @@ } ], "id": "CVE-2023-49340", - "lastModified": "2024-03-09T05:15:08.723", + "lastModified": "2024-03-11T01:32:39.697", "metrics": {}, "published": "2024-03-09T05:15:08.723", "references": [ @@ -102,7 +102,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2023/49xxx/GSD-2023-49341.json b/2023/49xxx/GSD-2023-49341.json index 5f1e7ab5896..1a126c2ce65 100644 --- a/2023/49xxx/GSD-2023-49341.json +++ b/2023/49xxx/GSD-2023-49341.json @@ -92,7 +92,7 @@ } ], "id": "CVE-2023-49341", - "lastModified": "2024-03-09T05:15:08.870", + "lastModified": "2024-03-11T01:32:39.697", "metrics": {}, "published": "2024-03-09T05:15:08.870", "references": [ @@ -102,7 +102,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2023/50xxx/GSD-2023-50015.json b/2023/50xxx/GSD-2023-50015.json index b1b26a7047c..7a70547aaa5 100644 --- a/2023/50xxx/GSD-2023-50015.json +++ b/2023/50xxx/GSD-2023-50015.json @@ -92,7 +92,7 @@ } ], "id": "CVE-2023-50015", - "lastModified": "2024-03-09T05:15:08.923", + "lastModified": "2024-03-11T01:32:39.697", "metrics": {}, "published": "2024-03-09T05:15:08.923", "references": [ @@ -102,7 +102,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/1xxx/GSD-2024-1048.json b/2024/1xxx/GSD-2024-1048.json index c1f3e5136d6..2ee83ab2875 100644 --- a/2024/1xxx/GSD-2024-1048.json +++ b/2024/1xxx/GSD-2024-1048.json @@ -271,7 +271,7 @@ } ], "id": "CVE-2024-1048", - "lastModified": "2024-02-23T16:15:47.093", + "lastModified": "2024-03-11T02:15:05.977", "metrics": { "cvssMetricV31": [ { @@ -341,6 +341,10 @@ ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256827" }, + { + "source": "secalert@redhat.com", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRZQCVZ3XOASVFT6XLO7F2ZXOLOHIJZQ/" + }, { "source": "secalert@redhat.com", "url": "https://security.netapp.com/advisory/ntap-20240223-0007/" diff --git a/2024/1xxx/GSD-2024-1123.json b/2024/1xxx/GSD-2024-1123.json index 9cd28308bd8..e1668c54d08 100644 --- a/2024/1xxx/GSD-2024-1123.json +++ b/2024/1xxx/GSD-2024-1123.json @@ -111,7 +111,7 @@ } ], "id": "CVE-2024-1123", - "lastModified": "2024-03-09T07:15:07.233", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -148,7 +148,7 @@ } ], "sourceIdentifier": "security@wordfence.com", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/1xxx/GSD-2024-1124.json b/2024/1xxx/GSD-2024-1124.json index 4ac4e594166..ef8ec2f0ed9 100644 --- a/2024/1xxx/GSD-2024-1124.json +++ b/2024/1xxx/GSD-2024-1124.json @@ -111,7 +111,7 @@ } ], "id": "CVE-2024-1124", - "lastModified": "2024-03-09T07:15:08.000", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -148,7 +148,7 @@ } ], "sourceIdentifier": "security@wordfence.com", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/1xxx/GSD-2024-1125.json b/2024/1xxx/GSD-2024-1125.json index 9f087c58e79..27caecfecd9 100644 --- a/2024/1xxx/GSD-2024-1125.json +++ b/2024/1xxx/GSD-2024-1125.json @@ -111,7 +111,7 @@ } ], "id": "CVE-2024-1125", - "lastModified": "2024-03-09T07:15:08.313", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -148,7 +148,7 @@ } ], "sourceIdentifier": "security@wordfence.com", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/1xxx/GSD-2024-1320.json b/2024/1xxx/GSD-2024-1320.json index ab31b5ba540..926b202e1df 100644 --- a/2024/1xxx/GSD-2024-1320.json +++ b/2024/1xxx/GSD-2024-1320.json @@ -111,7 +111,7 @@ } ], "id": "CVE-2024-1320", - "lastModified": "2024-03-09T07:15:08.730", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -148,7 +148,7 @@ } ], "sourceIdentifier": "security@wordfence.com", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/1xxx/GSD-2024-1767.json b/2024/1xxx/GSD-2024-1767.json index c803578f1b0..d88d34af15b 100644 --- a/2024/1xxx/GSD-2024-1767.json +++ b/2024/1xxx/GSD-2024-1767.json @@ -111,7 +111,7 @@ } ], "id": "CVE-2024-1767", - "lastModified": "2024-03-09T07:15:09.173", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -148,7 +148,7 @@ } ], "sourceIdentifier": "security@wordfence.com", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/1xxx/GSD-2024-1870.json b/2024/1xxx/GSD-2024-1870.json index f15ec9205cf..e558e8f13dc 100644 --- a/2024/1xxx/GSD-2024-1870.json +++ b/2024/1xxx/GSD-2024-1870.json @@ -116,7 +116,7 @@ } ], "id": "CVE-2024-1870", - "lastModified": "2024-03-09T10:15:06.370", + "lastModified": "2024-03-11T01:32:29.610", "metrics": { "cvssMetricV31": [ { @@ -157,7 +157,7 @@ } ], "sourceIdentifier": "security@wordfence.com", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/25xxx/GSD-2024-25501.json b/2024/25xxx/GSD-2024-25501.json index 712187a4227..5f07bb1ebb6 100644 --- a/2024/25xxx/GSD-2024-25501.json +++ b/2024/25xxx/GSD-2024-25501.json @@ -88,7 +88,7 @@ } ], "id": "CVE-2024-25501", - "lastModified": "2024-03-09T08:15:05.973", + "lastModified": "2024-03-11T01:32:29.610", "metrics": {}, "published": "2024-03-09T08:15:05.973", "references": [ @@ -98,7 +98,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/25xxx/GSD-2024-25951.json b/2024/25xxx/GSD-2024-25951.json index 9d179b693ac..977424adb67 100644 --- a/2024/25xxx/GSD-2024-25951.json +++ b/2024/25xxx/GSD-2024-25951.json @@ -121,7 +121,7 @@ } ], "id": "CVE-2024-25951", - "lastModified": "2024-03-09T06:15:50.797", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -154,7 +154,7 @@ } ], "sourceIdentifier": "security_alert@emc.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/28xxx/GSD-2024-28089.json b/2024/28xxx/GSD-2024-28089.json index 0054f26b3c6..475bc520367 100644 --- a/2024/28xxx/GSD-2024-28089.json +++ b/2024/28xxx/GSD-2024-28089.json @@ -93,7 +93,7 @@ } ], "id": "CVE-2024-28089", - "lastModified": "2024-03-09T23:15:49.547", + "lastModified": "2024-03-11T01:32:29.610", "metrics": {}, "published": "2024-03-09T07:15:09.577", "references": [ @@ -111,7 +111,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/28xxx/GSD-2024-28122.json b/2024/28xxx/GSD-2024-28122.json index e521a2cfdb5..a8d48e29a7f 100644 --- a/2024/28xxx/GSD-2024-28122.json +++ b/2024/28xxx/GSD-2024-28122.json @@ -126,7 +126,7 @@ } ], "id": "CVE-2024-28122", - "lastModified": "2024-03-09T01:15:06.940", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -167,7 +167,7 @@ } ], "sourceIdentifier": "security-advisories@github.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/28xxx/GSD-2024-28176.json b/2024/28xxx/GSD-2024-28176.json index 4b9da3ccbc3..36d222d6787 100644 --- a/2024/28xxx/GSD-2024-28176.json +++ b/2024/28xxx/GSD-2024-28176.json @@ -126,7 +126,7 @@ } ], "id": "CVE-2024-28176", - "lastModified": "2024-03-09T01:15:07.147", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -167,7 +167,7 @@ } ], "sourceIdentifier": "security-advisories@github.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/28xxx/GSD-2024-28180.json b/2024/28xxx/GSD-2024-28180.json index dc240dcf13a..f4e07ab962a 100644 --- a/2024/28xxx/GSD-2024-28180.json +++ b/2024/28xxx/GSD-2024-28180.json @@ -135,7 +135,7 @@ } ], "id": "CVE-2024-28180", - "lastModified": "2024-03-09T01:15:07.340", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -180,7 +180,7 @@ } ], "sourceIdentifier": "security-advisories@github.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/28xxx/GSD-2024-28184.json b/2024/28xxx/GSD-2024-28184.json index 83cb12469fe..40e74edb548 100644 --- a/2024/28xxx/GSD-2024-28184.json +++ b/2024/28xxx/GSD-2024-28184.json @@ -117,7 +117,7 @@ } ], "id": "CVE-2024-28184", - "lastModified": "2024-03-09T01:15:07.573", + "lastModified": "2024-03-11T01:32:39.697", "metrics": { "cvssMetricV31": [ { @@ -154,7 +154,7 @@ } ], "sourceIdentifier": "security-advisories@github.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/28xxx/GSD-2024-28753.json b/2024/28xxx/GSD-2024-28753.json index 79ec14eb164..7fd652dd338 100644 --- a/2024/28xxx/GSD-2024-28753.json +++ b/2024/28xxx/GSD-2024-28753.json @@ -88,7 +88,7 @@ } ], "id": "CVE-2024-28753", - "lastModified": "2024-03-09T00:15:59.923", + "lastModified": "2024-03-11T01:32:39.697", "metrics": {}, "published": "2024-03-09T00:15:59.923", "references": [ @@ -98,7 +98,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/28xxx/GSD-2024-28754.json b/2024/28xxx/GSD-2024-28754.json index 382ed7dc327..5977b93a179 100644 --- a/2024/28xxx/GSD-2024-28754.json +++ b/2024/28xxx/GSD-2024-28754.json @@ -88,7 +88,7 @@ } ], "id": "CVE-2024-28754", - "lastModified": "2024-03-09T00:15:59.987", + "lastModified": "2024-03-11T01:32:39.697", "metrics": {}, "published": "2024-03-09T00:15:59.987", "references": [ @@ -98,7 +98,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/28xxx/GSD-2024-28757.json b/2024/28xxx/GSD-2024-28757.json index ca45a1e84f7..a726b8203db 100644 --- a/2024/28xxx/GSD-2024-28757.json +++ b/2024/28xxx/GSD-2024-28757.json @@ -9,7 +9,7 @@ } ], "id": "CVE-2024-28757", - "lastModified": "2024-03-10T05:15:06.570", + "lastModified": "2024-03-11T01:32:29.610", "metrics": {}, "published": "2024-03-10T05:15:06.570", "references": [ @@ -23,7 +23,7 @@ } ], "sourceIdentifier": "cve@mitre.org", - "vulnStatus": "Received" + "vulnStatus": "Awaiting Analysis" } } } diff --git a/2024/28xxx/GSD-2024-28816.json b/2024/28xxx/GSD-2024-28816.json new file mode 100644 index 00000000000..b917ad2be15 --- /dev/null +++ b/2024/28xxx/GSD-2024-28816.json @@ -0,0 +1,26 @@ +{ + "namespaces": { + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "Student Information Chatbot a0196ab allows SQL injection via the username to the login function in index.php." + } + ], + "id": "CVE-2024-28816", + "lastModified": "2024-03-11T03:15:05.943", + "metrics": {}, + "published": "2024-03-11T03:15:05.943", + "references": [ + { + "source": "cve@mitre.org", + "url": "https://github.com/AaravRajSIngh/Chatbot/pull/10" + } + ], + "sourceIdentifier": "cve@mitre.org", + "vulnStatus": "Received" + } + } + } +} \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2184.json b/2024/2xxx/GSD-2024-2184.json index 01b2f8c810e..436427a5821 100644 --- a/2024/2xxx/GSD-2024-2184.json +++ b/2024/2xxx/GSD-2024-2184.json @@ -33,6 +33,63 @@ } ] } + }, + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in identifier field of WSD probe request process of Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*:Satera MF740C Series/Satera MF640C Series/Satera LBP660C Series/Satera LBP620C Series firmware v12.07 and earlier, and Satera MF750C Series/Satera LBP670C Series firmware v03.09 and earlier sold in Japan.Color imageCLASS MF740C Series/Color imageCLASS MF640C Series/Color imageCLASS X MF1127C/Color imageCLASS LBP664Cdw/Color imageCLASS LBP622Cdw/Color imageCLASS X LBP1127C firmware v12.07 and earlier, and Color imageCLASS MF750C Series/Color imageCLASS X MF1333C/Color imageCLASS LBP674Cdw/Color imageCLASS X LBP1333C firmware v03.09 and earlier sold in US.i-SENSYS MF740C Series/i-SENSYS MF640C Series/C1127i Series/i-SENSYS LBP660C Series/i-SENSYS LBP620C Series/C1127P firmware v12.07 and earlier, and i-SENSYS MF750C Series/C1333i Series/i-SENSYS LBP673Cdw/C1333P firmware v03.09 and earlier sold in Europe.\n\n" + } + ], + "id": "CVE-2024-2184", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "source": "f98c90f0-e9bd-4fa7-911b-51993f3571fd", + "type": "Secondary" + } + ] + }, + "published": "2024-03-11T01:15:50.270", + "references": [ + { + "source": "f98c90f0-e9bd-4fa7-911b-51993f3571fd", + "url": "https://psirt.canon/advisory-information/cp2024-002/" + } + ], + "sourceIdentifier": "f98c90f0-e9bd-4fa7-911b-51993f3571fd", + "vulnStatus": "Awaiting Analysis", + "weaknesses": [ + { + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ], + "source": "f98c90f0-e9bd-4fa7-911b-51993f3571fd", + "type": "Secondary" + } + ] + } } } } \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2313.json b/2024/2xxx/GSD-2024-2313.json index 29a295766a2..33dfbd4414d 100644 --- a/2024/2xxx/GSD-2024-2313.json +++ b/2024/2xxx/GSD-2024-2313.json @@ -33,6 +33,55 @@ } ] } + }, + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "If kernel headers need to be extracted, bpftrace will attempt to load them from a temporary directory. An unprivileged attacker could use this to force bcc to load compromised linux headers. Linux distributions which provide kernel headers by default are not affected by default." + } + ], + "id": "CVE-2024-2313", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 2.8, + "baseSeverity": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", + "version": "3.1" + }, + "exploitabilityScore": 1.1, + "impactScore": 1.4, + "source": "security@ubuntu.com", + "type": "Secondary" + } + ] + }, + "published": "2024-03-10T23:15:53.760", + "references": [ + { + "source": "security@ubuntu.com", + "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2313" + }, + { + "source": "security@ubuntu.com", + "url": "https://github.com/bpftrace/bpftrace/commit/4be4b7191acb8218240e6b7178c30fa8c9b59998" + } + ], + "sourceIdentifier": "security@ubuntu.com", + "vulnStatus": "Awaiting Analysis" + } } } } \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2314.json b/2024/2xxx/GSD-2024-2314.json index aa51b949c09..a8935d0b938 100644 --- a/2024/2xxx/GSD-2024-2314.json +++ b/2024/2xxx/GSD-2024-2314.json @@ -33,6 +33,55 @@ } ] } + }, + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "If kernel headers need to be extracted, bcc will attempt to load them from a temporary directory. An unprivileged attacker could use this to force bcc to load compromised linux headers. Linux distributions which provide kernel headers by default are not affected by default." + } + ], + "id": "CVE-2024-2314", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 2.8, + "baseSeverity": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", + "version": "3.1" + }, + "exploitabilityScore": 1.1, + "impactScore": 1.4, + "source": "security@ubuntu.com", + "type": "Secondary" + } + ] + }, + "published": "2024-03-10T23:15:53.967", + "references": [ + { + "source": "security@ubuntu.com", + "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2314" + }, + { + "source": "security@ubuntu.com", + "url": "https://github.com/iovisor/bcc/commit/008ea09e891194c072f2a9305a3c872a241dc342" + } + ], + "sourceIdentifier": "security@ubuntu.com", + "vulnStatus": "Awaiting Analysis" + } } } } \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2329.json b/2024/2xxx/GSD-2024-2329.json index 32addcc988e..780ad1fb2fb 100644 --- a/2024/2xxx/GSD-2024-2329.json +++ b/2024/2xxx/GSD-2024-2329.json @@ -131,7 +131,7 @@ } ], "id": "CVE-2024-2329", - "lastModified": "2024-03-09T08:15:06.217", + "lastModified": "2024-03-11T01:32:29.610", "metrics": { "cvssMetricV2": [ { @@ -197,7 +197,7 @@ } ], "sourceIdentifier": "cna@vuldb.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/2xxx/GSD-2024-2330.json b/2024/2xxx/GSD-2024-2330.json index b4a11c530c6..6091c865fce 100644 --- a/2024/2xxx/GSD-2024-2330.json +++ b/2024/2xxx/GSD-2024-2330.json @@ -131,7 +131,7 @@ } ], "id": "CVE-2024-2330", - "lastModified": "2024-03-09T09:15:05.977", + "lastModified": "2024-03-11T01:32:29.610", "metrics": { "cvssMetricV2": [ { @@ -197,7 +197,7 @@ } ], "sourceIdentifier": "cna@vuldb.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/2xxx/GSD-2024-2331.json b/2024/2xxx/GSD-2024-2331.json index 63cc23fa376..02aa20ef6bc 100644 --- a/2024/2xxx/GSD-2024-2331.json +++ b/2024/2xxx/GSD-2024-2331.json @@ -131,7 +131,7 @@ } ], "id": "CVE-2024-2331", - "lastModified": "2024-03-09T10:15:06.570", + "lastModified": "2024-03-11T01:32:29.610", "metrics": { "cvssMetricV2": [ { @@ -197,7 +197,7 @@ } ], "sourceIdentifier": "cna@vuldb.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/2xxx/GSD-2024-2332.json b/2024/2xxx/GSD-2024-2332.json index 29c53f43bbf..b755e239878 100644 --- a/2024/2xxx/GSD-2024-2332.json +++ b/2024/2xxx/GSD-2024-2332.json @@ -131,7 +131,7 @@ } ], "id": "CVE-2024-2332", - "lastModified": "2024-03-09T14:15:51.433", + "lastModified": "2024-03-11T01:32:29.610", "metrics": { "cvssMetricV2": [ { @@ -197,7 +197,7 @@ } ], "sourceIdentifier": "cna@vuldb.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/2xxx/GSD-2024-2333.json b/2024/2xxx/GSD-2024-2333.json index bdc9452267b..830909b10ab 100644 --- a/2024/2xxx/GSD-2024-2333.json +++ b/2024/2xxx/GSD-2024-2333.json @@ -131,7 +131,7 @@ } ], "id": "CVE-2024-2333", - "lastModified": "2024-03-09T16:15:42.790", + "lastModified": "2024-03-11T01:32:29.610", "metrics": { "cvssMetricV2": [ { @@ -197,7 +197,7 @@ } ], "sourceIdentifier": "cna@vuldb.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/2xxx/GSD-2024-2351.json b/2024/2xxx/GSD-2024-2351.json index 1edf0abcae2..46ce1a97143 100644 --- a/2024/2xxx/GSD-2024-2351.json +++ b/2024/2xxx/GSD-2024-2351.json @@ -43,7 +43,7 @@ } ], "id": "CVE-2024-2351", - "lastModified": "2024-03-09T23:15:49.590", + "lastModified": "2024-03-11T01:32:29.610", "metrics": { "cvssMetricV2": [ { @@ -109,7 +109,7 @@ } ], "sourceIdentifier": "cna@vuldb.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/2xxx/GSD-2024-2352.json b/2024/2xxx/GSD-2024-2352.json index 8c3a23ba9ee..711a617655a 100644 --- a/2024/2xxx/GSD-2024-2352.json +++ b/2024/2xxx/GSD-2024-2352.json @@ -43,7 +43,7 @@ } ], "id": "CVE-2024-2352", - "lastModified": "2024-03-10T02:16:08.767", + "lastModified": "2024-03-11T01:32:29.610", "metrics": { "cvssMetricV2": [ { @@ -117,7 +117,7 @@ } ], "sourceIdentifier": "cna@vuldb.com", - "vulnStatus": "Received", + "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ diff --git a/2024/2xxx/GSD-2024-2353.json b/2024/2xxx/GSD-2024-2353.json index 09e7414a8c5..462d1542ae7 100644 --- a/2024/2xxx/GSD-2024-2353.json +++ b/2024/2xxx/GSD-2024-2353.json @@ -33,6 +33,96 @@ } ] } + }, + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, has been found in Totolink X6000R 9.4.0cu.852_20230719. This issue affects the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi of the component shttpd. The manipulation of the argument ip leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256313 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "id": "CVE-2024-2353", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV2": [ + { + "acInsufInfo": false, + "baseSeverity": "HIGH", + "cvssData": { + "accessComplexity": "LOW", + "accessVector": "NETWORK", + "authentication": "SINGLE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0, + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "version": "2.0" + }, + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "obtainAllPrivilege": false, + "obtainOtherPrivilege": false, + "obtainUserPrivilege": false, + "source": "cna@vuldb.com", + "type": "Secondary", + "userInteractionRequired": false + } + ], + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "source": "cna@vuldb.com", + "type": "Secondary" + } + ] + }, + "published": "2024-03-10T08:15:05.920", + "references": [ + { + "source": "cna@vuldb.com", + "url": "https://github.com/OraclePi/repo/blob/main/totolink%20X6000R/1/X6000R%20AX3000%20WiFi%206%20Giga%20unauthed%20rce.md" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?ctiid.256313" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?id.256313" + } + ], + "sourceIdentifier": "cna@vuldb.com", + "vulnStatus": "Awaiting Analysis", + "weaknesses": [ + { + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ], + "source": "cna@vuldb.com", + "type": "Primary" + } + ] + } } } } \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2354.json b/2024/2xxx/GSD-2024-2354.json index dd22232eb30..0881128fcd5 100644 --- a/2024/2xxx/GSD-2024-2354.json +++ b/2024/2xxx/GSD-2024-2354.json @@ -33,6 +33,96 @@ } ] } + }, + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, was found in Dreamer CMS 4.1.3. Affected is an unknown function of the file /admin/menu/toEdit. The manipulation of the argument id leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-256314 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "id": "CVE-2024-2354", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV2": [ + { + "acInsufInfo": false, + "baseSeverity": "MEDIUM", + "cvssData": { + "accessComplexity": "LOW", + "accessVector": "NETWORK", + "authentication": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0, + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "version": "2.0" + }, + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "obtainAllPrivilege": false, + "obtainOtherPrivilege": false, + "obtainUserPrivilege": false, + "source": "cna@vuldb.com", + "type": "Secondary", + "userInteractionRequired": false + } + ], + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "source": "cna@vuldb.com", + "type": "Secondary" + } + ] + }, + "published": "2024-03-10T11:15:45.873", + "references": [ + { + "source": "cna@vuldb.com", + "url": "https://github.com/sweatxi/BugHub/blob/main/dreamer_cms_admin_menu_toEdit_csrf.pdf" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?ctiid.256314" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?id.256314" + } + ], + "sourceIdentifier": "cna@vuldb.com", + "vulnStatus": "Awaiting Analysis", + "weaknesses": [ + { + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ], + "source": "cna@vuldb.com", + "type": "Primary" + } + ] + } } } } \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2355.json b/2024/2xxx/GSD-2024-2355.json index cda46707d1b..a6cbed93dc5 100644 --- a/2024/2xxx/GSD-2024-2355.json +++ b/2024/2xxx/GSD-2024-2355.json @@ -33,6 +33,96 @@ } ] } + }, + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in keerti1924 Secret-Coder-PHP-Project 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /secret_coder.sql. The manipulation leads to inclusion of sensitive information in source code. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256315. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "id": "CVE-2024-2355", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV2": [ + { + "acInsufInfo": false, + "baseSeverity": "LOW", + "cvssData": { + "accessComplexity": "HIGH", + "accessVector": "NETWORK", + "authentication": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.6, + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "version": "2.0" + }, + "exploitabilityScore": 4.9, + "impactScore": 2.9, + "obtainAllPrivilege": false, + "obtainOtherPrivilege": false, + "obtainUserPrivilege": false, + "source": "cna@vuldb.com", + "type": "Secondary", + "userInteractionRequired": false + } + ], + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 3.7, + "baseSeverity": "LOW", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4, + "source": "cna@vuldb.com", + "type": "Secondary" + } + ] + }, + "published": "2024-03-10T12:15:06.613", + "references": [ + { + "source": "cna@vuldb.com", + "url": "https://github.com/smurf-reigz/security/blob/main/proof-of-concepts/keerti1924%20%5BSecret-Coder-PHP-Project%20Sensitive%20Information%20Disclosure%5D%20on%20secret_coder.sql.md" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?ctiid.256315" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?id.256315" + } + ], + "sourceIdentifier": "cna@vuldb.com", + "vulnStatus": "Awaiting Analysis", + "weaknesses": [ + { + "description": [ + { + "lang": "en", + "value": "CWE-540" + } + ], + "source": "cna@vuldb.com", + "type": "Primary" + } + ] + } } } } \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2363.json b/2024/2xxx/GSD-2024-2363.json new file mode 100644 index 00000000000..213868fa938 --- /dev/null +++ b/2024/2xxx/GSD-2024-2363.json @@ -0,0 +1,94 @@ +{ + "namespaces": { + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in AOL AIM Triton 1.0.4. It has been declared as problematic. This vulnerability affects unknown code of the component Invite Handler. The manipulation of the argument CSeq leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-256318 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer." + } + ], + "id": "CVE-2024-2363", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV2": [ + { + "acInsufInfo": false, + "baseSeverity": "MEDIUM", + "cvssData": { + "accessComplexity": "LOW", + "accessVector": "NETWORK", + "authentication": "NONE", + "availabilityImpact": "PARTIAL", + "baseScore": 5.0, + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "version": "2.0" + }, + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "obtainAllPrivilege": false, + "obtainOtherPrivilege": false, + "obtainUserPrivilege": false, + "source": "cna@vuldb.com", + "type": "Secondary", + "userInteractionRequired": false + } + ], + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "version": "3.1" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "source": "cna@vuldb.com", + "type": "Secondary" + } + ] + }, + "published": "2024-03-10T23:15:54.153", + "references": [ + { + "source": "cna@vuldb.com", + "url": "https://fitoxs.com/vuldb/exploit/exploit_aim_triton.txt" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?ctiid.256318" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?id.256318" + } + ], + "sourceIdentifier": "cna@vuldb.com", + "vulnStatus": "Awaiting Analysis", + "weaknesses": [ + { + "description": [ + { + "lang": "en", + "value": "CWE-404" + } + ], + "source": "cna@vuldb.com", + "type": "Primary" + } + ] + } + } + } +} \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2364.json b/2024/2xxx/GSD-2024-2364.json new file mode 100644 index 00000000000..9fc81ef71a6 --- /dev/null +++ b/2024/2xxx/GSD-2024-2364.json @@ -0,0 +1,94 @@ +{ + "namespaces": { + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic has been found in Musicshelf 1.0/1.1 on Android. Affected is an unknown function of the file androidmanifest.xml of the component Backup Handler. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256320." + } + ], + "id": "CVE-2024-2364", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV2": [ + { + "acInsufInfo": false, + "baseSeverity": "LOW", + "cvssData": { + "accessComplexity": "LOW", + "accessVector": "LOCAL", + "authentication": "MULTIPLE", + "availabilityImpact": "NONE", + "baseScore": 1.4, + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "vectorString": "AV:L/AC:L/Au:M/C:P/I:N/A:N", + "version": "2.0" + }, + "exploitabilityScore": 2.5, + "impactScore": 2.9, + "obtainAllPrivilege": false, + "obtainOtherPrivilege": false, + "obtainUserPrivilege": false, + "source": "cna@vuldb.com", + "type": "Secondary", + "userInteractionRequired": false + } + ], + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "LOW", + "attackVector": "PHYSICAL", + "availabilityImpact": "NONE", + "baseScore": 1.8, + "baseSeverity": "LOW", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" + }, + "exploitabilityScore": 0.3, + "impactScore": 1.4, + "source": "cna@vuldb.com", + "type": "Secondary" + } + ] + }, + "published": "2024-03-10T23:15:54.423", + "references": [ + { + "source": "cna@vuldb.com", + "url": "https://github.com/ctflearner/Android_Findings/blob/main/Musicshelf/Musicshelf_Manifest_issue.md" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?ctiid.256320" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?id.256320" + } + ], + "sourceIdentifier": "cna@vuldb.com", + "vulnStatus": "Awaiting Analysis", + "weaknesses": [ + { + "description": [ + { + "lang": "en", + "value": "CWE-530" + } + ], + "source": "cna@vuldb.com", + "type": "Primary" + } + ] + } + } + } +} \ No newline at end of file diff --git a/2024/2xxx/GSD-2024-2365.json b/2024/2xxx/GSD-2024-2365.json new file mode 100644 index 00000000000..143d8911a6a --- /dev/null +++ b/2024/2xxx/GSD-2024-2365.json @@ -0,0 +1,94 @@ +{ + "namespaces": { + "nvd.nist.gov": { + "cve": { + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic was found in Musicshelf 1.0/1.1 on Android. Affected by this vulnerability is an unknown functionality of the file io\\fabric\\sdk\\android\\services\\network\\PinningTrustManager.java of the component SHA-1 Handler. The manipulation leads to password hash with insufficient computational effort. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-256321 was assigned to this vulnerability." + } + ], + "id": "CVE-2024-2365", + "lastModified": "2024-03-11T01:32:29.610", + "metrics": { + "cvssMetricV2": [ + { + "acInsufInfo": false, + "baseSeverity": "LOW", + "cvssData": { + "accessComplexity": "HIGH", + "accessVector": "LOCAL", + "authentication": "MULTIPLE", + "availabilityImpact": "NONE", + "baseScore": 0.8, + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "vectorString": "AV:L/AC:H/Au:M/C:P/I:N/A:N", + "version": "2.0" + }, + "exploitabilityScore": 1.2, + "impactScore": 2.9, + "obtainAllPrivilege": false, + "obtainOtherPrivilege": false, + "obtainUserPrivilege": false, + "source": "cna@vuldb.com", + "type": "Secondary", + "userInteractionRequired": false + } + ], + "cvssMetricV31": [ + { + "cvssData": { + "attackComplexity": "HIGH", + "attackVector": "PHYSICAL", + "availabilityImpact": "NONE", + "baseScore": 1.6, + "baseSeverity": "LOW", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" + }, + "exploitabilityScore": 0.2, + "impactScore": 1.4, + "source": "cna@vuldb.com", + "type": "Secondary" + } + ] + }, + "published": "2024-03-11T00:15:17.337", + "references": [ + { + "source": "cna@vuldb.com", + "url": "https://github.com/ctflearner/Android_Findings/blob/main/Musicshelf/Weak_Hashing_Algorithms.md" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?ctiid.256321" + }, + { + "source": "cna@vuldb.com", + "url": "https://vuldb.com/?id.256321" + } + ], + "sourceIdentifier": "cna@vuldb.com", + "vulnStatus": "Awaiting Analysis", + "weaknesses": [ + { + "description": [ + { + "lang": "en", + "value": "CWE-916" + } + ], + "source": "cna@vuldb.com", + "type": "Primary" + } + ] + } + } + } +} \ No newline at end of file diff --git a/nvd_updated_time.txt b/nvd_updated_time.txt index eeef1f28147..d66b71f71a6 100644 --- a/nvd_updated_time.txt +++ b/nvd_updated_time.txt @@ -1 +1 @@ -2024-03-10T06:00:08.000 +2024-03-11T05:00:04.000