Skip to content

Commit

Permalink
generated content from 2024-12-21
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Dec 21, 2024
1 parent eb3ff2b commit 84528ab
Show file tree
Hide file tree
Showing 89 changed files with 2,024 additions and 0 deletions.
88 changes: 88 additions & 0 deletions mapping.csv
Original file line number Diff line number Diff line change
Expand Up @@ -260792,3 +260792,91 @@ vulnerability,CVE-2020-6923,vulnerability--5f5a4a5e-c2ca-4b33-b460-b925b646e214
vulnerability,CVE-2020-15934,vulnerability--ffc377a3-e6ba-4526-b554-e5bb713d0fdf
vulnerability,CVE-2020-12819,vulnerability--11bf008d-f58a-46f6-9e39-b67efeb7f8cf
vulnerability,CVE-2020-12820,vulnerability--5e0cbbca-4a33-4804-a592-ff2065ab7c6a
vulnerability,CVE-2023-31279,vulnerability--445b446a-8618-4c64-bb47-9cd79788787c
vulnerability,CVE-2023-31280,vulnerability--24b05219-4469-4ff3-bc94-0f76d78d1f7c
vulnerability,CVE-2023-42867,vulnerability--2de6b872-8bda-4e31-9efc-c6847c8394d9
vulnerability,CVE-2021-40959,vulnerability--69d57a01-7364-4306-8809-f42f5d2e3004
vulnerability,CVE-2024-5955,vulnerability--3adb8d3d-e88a-446d-b72c-64cd3519f035
vulnerability,CVE-2024-11775,vulnerability--dc9acde6-bafa-4b84-92f5-47c337c04b75
vulnerability,CVE-2024-11806,vulnerability--5fcf2a0d-0d1f-472e-ad29-63b62b9a5f8e
vulnerability,CVE-2024-11812,vulnerability--ad518573-f428-40e5-a5cf-7ccca31db407
vulnerability,CVE-2024-11297,vulnerability--45139ea1-0dcd-42b0-a733-a9926f1ed2f2
vulnerability,CVE-2024-11893,vulnerability--14bc6a58-64a8-4972-bb3c-35e4c54b9a9f
vulnerability,CVE-2024-11811,vulnerability--08960f11-d045-4081-9d5c-f912ae049f17
vulnerability,CVE-2024-11108,vulnerability--b980bf83-0e55-44ce-b639-2e5ad5329840
vulnerability,CVE-2024-11331,vulnerability--5d3a042c-46aa-43cf-90a2-1665f7589d07
vulnerability,CVE-2024-11774,vulnerability--2ead4a0f-f63a-477f-be1b-5d26ee14a881
vulnerability,CVE-2024-11776,vulnerability--aea491b0-8d70-4f96-aebe-22006255e468
vulnerability,CVE-2024-11411,vulnerability--d9b01fc0-36fa-4cea-8a4d-14d0fa1f59c0
vulnerability,CVE-2024-11878,vulnerability--586aa470-62d5-4eb2-97b7-ca393b55946b
vulnerability,CVE-2024-11783,vulnerability--ddc36c3a-3945-4101-98fc-41537dd60a28
vulnerability,CVE-2024-11784,vulnerability--059b8d2e-c6c8-49f5-9042-8dc9d91e2616
vulnerability,CVE-2024-21549,vulnerability--60cd9bd3-b42e-4f33-ba43-b10c012a4497
vulnerability,CVE-2024-56356,vulnerability--676634b1-1cf3-4c75-b293-70082d2b8d13
vulnerability,CVE-2024-56352,vulnerability--5eb6286e-edce-4457-b279-c663c71c90a0
vulnerability,CVE-2024-56348,vulnerability--4283e8f2-fe39-426c-a3ab-57b77bf468bd
vulnerability,CVE-2024-56351,vulnerability--5098a632-72e7-4490-80ce-31089ee60d52
vulnerability,CVE-2024-56349,vulnerability--a7c6bd1e-6892-4584-b862-16d1472a40d1
vulnerability,CVE-2024-56357,vulnerability--6ffe256d-09b5-436a-991d-835553b16b07
vulnerability,CVE-2024-56334,vulnerability--f4bc254a-320b-4fd0-bcc7-27eaf1280abc
vulnerability,CVE-2024-56330,vulnerability--aca82adf-892b-46af-9be5-1e009da747dc
vulnerability,CVE-2024-56335,vulnerability--03cc9112-910f-4954-afbd-645879e8ac37
vulnerability,CVE-2024-56355,vulnerability--6a20004a-9d66-4626-bdbb-5d35714e5f04
vulnerability,CVE-2024-56329,vulnerability--c2b8d211-624f-438c-8ba6-35efbd596d9b
vulnerability,CVE-2024-56353,vulnerability--ee216373-f449-44b0-8ceb-800666c86efa
vulnerability,CVE-2024-56359,vulnerability--c80abe6d-e3a8-4c52-b702-e4b7621ce8cf
vulnerability,CVE-2024-56333,vulnerability--4a338fc3-8cd0-4a62-8494-a905b75fc85b
vulnerability,CVE-2024-56350,vulnerability--6c9b7a2f-c57a-45a3-9d40-1dae7d87f77a
vulnerability,CVE-2024-56354,vulnerability--a76a1a79-67e8-4500-b040-07eb4431703e
vulnerability,CVE-2024-56331,vulnerability--fcb4ef84-d62b-41c4-bbe1-c8acdfbaa0b4
vulnerability,CVE-2024-56358,vulnerability--c021018d-a21a-4351-8052-119257b3a1c1
vulnerability,CVE-2024-56337,vulnerability--c4d94f83-3690-481b-b6e2-87eea79ad178
vulnerability,CVE-2024-7726,vulnerability--50467760-3250-4966-8564-bd68ea738e0c
vulnerability,CVE-2024-9619,vulnerability--3c4ae11b-1116-42b8-bb13-87bc70a48486
vulnerability,CVE-2024-9503,vulnerability--68c7324c-c6de-4503-a1d6-4a7d70a1568c
vulnerability,CVE-2024-37758,vulnerability--aa288f0f-c7fa-4043-8540-dfa8cd0c80d0
vulnerability,CVE-2024-28767,vulnerability--66b6dc8e-081a-49e6-a447-341aa0b84503
vulnerability,CVE-2024-40695,vulnerability--47adcbce-6a55-48b6-90af-c7ab2198bc1d
vulnerability,CVE-2024-40875,vulnerability--338d098a-0300-4277-bcd5-8706ff134376
vulnerability,CVE-2024-8968,vulnerability--b464c86a-5389-4697-a49a-68c82fbf17af
vulnerability,CVE-2024-55342,vulnerability--7fa48868-3ed3-4897-af45-b7c45f89fa50
vulnerability,CVE-2024-55186,vulnerability--6e176d31-a13d-4d79-9169-23240da794ab
vulnerability,CVE-2024-55341,vulnerability--60d02eb6-5b49-4a3a-bdd7-28f71070d3dd
vulnerability,CVE-2024-55509,vulnerability--07b9e675-d3f3-4a48-9ec0-e5c9b1ed961b
vulnerability,CVE-2024-55470,vulnerability--9b133932-7d92-48f6-8f56-f13f2fd788e9
vulnerability,CVE-2024-55471,vulnerability--ff282cf1-d18a-402f-88f2-956f673a7dda
vulnerability,CVE-2024-12830,vulnerability--0756d94a-071c-4a50-9d17-b33cc8b8bc6e
vulnerability,CVE-2024-12845,vulnerability--ac1f65b7-cac0-494a-ac87-a3354e59d84c
vulnerability,CVE-2024-12844,vulnerability--c2825613-5bf7-466b-81f3-0a8e9c9238b9
vulnerability,CVE-2024-12678,vulnerability--16b95742-a424-41a8-a843-496d735e13c4
vulnerability,CVE-2024-12867,vulnerability--8240f98d-abae-4060-8956-bc541f52010d
vulnerability,CVE-2024-12571,vulnerability--f3612ed7-7f5b-4b41-acfa-84eb1fa1c514
vulnerability,CVE-2024-12509,vulnerability--ba03bed1-0777-4e3a-be5f-b6cb46eda3d5
vulnerability,CVE-2024-12506,vulnerability--6647b388-bd76-4417-93ae-ed31a69dc2b5
vulnerability,CVE-2024-12832,vulnerability--e96cfbcd-6a87-4ffa-ab2e-3127f4d9edee
vulnerability,CVE-2024-12829,vulnerability--202eab93-b846-4d26-9680-baa3e192d97c
vulnerability,CVE-2024-12842,vulnerability--e406257e-ea93-46d6-9dba-b7c567e27a1e
vulnerability,CVE-2024-12014,vulnerability--1191c5e5-c2b8-48e8-9812-f6c6fdd7291c
vulnerability,CVE-2024-12840,vulnerability--1fb3e771-36bc-4752-8816-f55a73e1b42d
vulnerability,CVE-2024-12843,vulnerability--6efccf86-949f-465f-93b1-f0922e28d5e7
vulnerability,CVE-2024-12831,vulnerability--60befb21-e9c0-4623-8dc5-a9e419bf04b0
vulnerability,CVE-2024-12677,vulnerability--534c29e2-bee4-4891-8b75-beb7dd9587c2
vulnerability,CVE-2024-12841,vulnerability--e27050d2-20da-470b-92ca-14197fd31b1d
vulnerability,CVE-2024-54538,vulnerability--a5008ce7-d863-4695-b500-a4201ba16dc9
vulnerability,CVE-2024-10555,vulnerability--a70d3e2b-8cf3-4b72-a3a8-c07894ad3de5
vulnerability,CVE-2024-10385,vulnerability--3fff2044-3bcf-4baf-abe5-b5e8ada70b48
vulnerability,CVE-2024-10706,vulnerability--45af35b8-9e65-440d-af6d-00b39f4eaeed
vulnerability,CVE-2024-51466,vulnerability--116f740c-385b-463f-b3c1-2d08c64184fd
vulnerability,CVE-2024-44298,vulnerability--923f5a24-468e-4497-ab4f-dcb3032c8d39
vulnerability,CVE-2024-44195,vulnerability--e9278513-3e31-4384-bc9b-8a65ffdb365b
vulnerability,CVE-2024-44293,vulnerability--e9cc10e9-9fbe-4c21-9df6-1c7f1eb5815f
vulnerability,CVE-2024-44292,vulnerability--0e557b5a-f334-431e-ae2e-ad56eafc7903
vulnerability,CVE-2024-44223,vulnerability--5918c9d0-c0bc-4fd4-b41a-96d29144b279
vulnerability,CVE-2024-44231,vulnerability--54f8ac4a-a2b4-4e17-912c-841cf1816d4f
vulnerability,CVE-2024-44211,vulnerability--e4279887-38d8-45cc-98b1-5b43b7b865b3
vulnerability,CVE-2022-32203,vulnerability--04934d14-20e5-4ad9-876b-a9197fffed92
vulnerability,CVE-2022-32204,vulnerability--1ac9c9a8-d565-4cca-83b9-8fce28335c2b
vulnerability,CVE-2022-32144,vulnerability--4dbee7ac-5e41-4a92-b1b5-aa8452e51acc
vulnerability,CVE-2022-34159,vulnerability--bac2a045-43b6-4f3c-a0b3-6f1d289d4e11
vulnerability,CVE-2020-9250,vulnerability--1594b05d-8c91-4697-bbe3-6cb6f3c2e1ee
vulnerability,CVE-2020-13712,vulnerability--c0d8ef97-9f57-4020-bfdc-a9d2d4a25c08
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--93c5241f-aad7-484c-ad97-4126202ddb6a",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--03cc9112-910f-4954-afbd-645879e8ac37",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:29.243296Z",
"modified": "2024-12-21T00:36:29.243296Z",
"name": "CVE-2024-56335",
"description": "vaultwarden is an unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs. In affected versions an attacker is capable of updating or deleting groups from an organization given a few conditions: 1. The attacker has a user account in the server. 2. The attacker's account has admin or owner permissions in an unrelated organization. 3. The attacker knows the target organization's UUID and the target group's UUID. Note that this vulnerability is related to group functionality and as such is only applicable for servers who have enabled the `ORG_GROUPS_ENABLED` setting, which is disabled by default. This attack can lead to different situations: 1. Denial of service, the attacker can limit users from accessing the organization's data by removing their membership from the group. 2. Privilege escalation, if the attacker is part of the victim organization, they can escalate their own privileges by joining a group they wouldn't normally have access to. For attackers that aren't part of the organization, this shouldn't lead to any possible plain-text data exfiltration as all the data is encrypted client side. This vulnerability is patched in Vaultwarden `1.32.7`, and users are recommended to update as soon as possible. If it's not possible to update to `1.32.7`, some possible workarounds are: 1. Disabling `ORG_GROUPS_ENABLED`, which would disable groups functionality on the server. 2. Disabling `SIGNUPS_ALLOWED`, which would not allow an attacker to create new accounts on the server.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-56335"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--39393487-5867-46c9-a7d4-210d3758f172",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--04934d14-20e5-4ad9-876b-a9197fffed92",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:32.44471Z",
"modified": "2024-12-21T00:36:32.44471Z",
"name": "CVE-2022-32203",
"description": "There is a command injection vulnerability in Huawei terminal printer product. Successful exploitation could result in the highest privileges of the printer. (Vulnerability ID: HWPSIRT-2022-51773)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2022-32203.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2022-32203"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--9b109677-c24d-4aa5-afc0-5fdc0466bb6b",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--059b8d2e-c6c8-49f5-9042-8dc9d91e2616",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:29.131618Z",
"modified": "2024-12-21T00:36:29.131618Z",
"name": "CVE-2024-11784",
"description": "The Sell Tickets Online – TicketSource Ticket Shop for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'ticketshop' shortcode in all versions up to, and including, 3.0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-11784"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--46ec92d8-a7d2-4974-a47b-70606a17681c",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0756d94a-071c-4a50-9d17-b33cc8b8bc6e",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:30.81566Z",
"modified": "2024-12-21T00:36:30.81566Z",
"name": "CVE-2024-12830",
"description": "Arista NG Firewall custom_handler Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Arista NG Firewall. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the implementation of the custom_handler method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the www-data user. Was ZDI-CAN-24019.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-12830"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--3bada22c-0cec-48c7-8b34-23f66c8e56f3",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--07b9e675-d3f3-4a48-9ec0-e5c9b1ed961b",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:30.320709Z",
"modified": "2024-12-21T00:36:30.320709Z",
"name": "CVE-2024-55509",
"description": "SQL injection vulnerability in CodeAstro Complaint Management System v.1.0 allows a remote attacker to execute arbitrary code and escalate privileges via the id parameter of the delete.php component.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-55509"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--e7f8760b-6e7e-452e-8842-da0e8abbee92",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--08960f11-d045-4081-9d5c-f912ae049f17",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:29.099958Z",
"modified": "2024-12-21T00:36:29.099958Z",
"name": "CVE-2024-11811",
"description": "The Feedify – Web Push Notifications plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'platform', 'phone', 'email', and 'store_url' parameters. in all versions up to, and including, 2.4.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-11811"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--a37f3842-535f-4f3a-906a-5d6cfdf4778a",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0e557b5a-f334-431e-ae2e-ad56eafc7903",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:31.305891Z",
"modified": "2024-12-21T00:36:31.305891Z",
"name": "CVE-2024-44292",
"description": "A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sequoia 15.1. An app may be able to access sensitive user data.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-44292"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--7ef45bfd-0f95-4d30-88c7-66777bb6c4d4",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--116f740c-385b-463f-b3c1-2d08c64184fd",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:31.035934Z",
"modified": "2024-12-21T00:36:31.035934Z",
"name": "CVE-2024-51466",
"description": "IBM Cognos Analytics 11.2.0 through 11.2.4 FP4 and \n\n12.0.0 through 12.0.4\n\nis vulnerable to an Expression Language (EL) Injection vulnerability. A remote attacker could exploit this vulnerability to expose sensitive information, consume memory resources, and/or cause the server to crash when using a specially crafted EL statement.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-51466"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--c031453a-43ea-47a0-b6d5-5fe816786f07",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--1191c5e5-c2b8-48e8-9812-f6c6fdd7291c",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:30.854151Z",
"modified": "2024-12-21T00:36:30.854151Z",
"name": "CVE-2024-12014",
"description": "Path Traversal and Insecure Direct Object Reference (IDOR) vulnerabilities in the eSignaViewer component in eSigna product versions 1.0 to 1.5 on all platforms allow an unauthenticated attacker to access arbitrary files in the document system via manipulation of file paths and object identifiers.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-12014"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--8362663f-f9ed-4626-aad7-f42414903db9",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--14bc6a58-64a8-4972-bb3c-35e4c54b9a9f",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-21T00:36:29.097543Z",
"modified": "2024-12-21T00:36:29.097543Z",
"name": "CVE-2024-11893",
"description": "The Spoki – Chat Buttons and WooCommerce Notifications plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'spoki_button' shortcode in all versions up to, and including, 2.15.14 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-11893"
}
]
}
]
}
Loading

0 comments on commit 84528ab

Please sign in to comment.