Skip to content

File tree

13 files changed

+268
-23
lines changed

13 files changed

+268
-23
lines changed

advisories/github-reviewed/2024/04/GHSA-m9w6-wp3h-vq8g/GHSA-m9w6-wp3h-vq8g.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-m9w6-wp3h-vq8g",
4-
"modified": "2024-09-04T12:30:36Z",
4+
"modified": "2024-09-12T00:31:22Z",
55
"published": "2024-04-25T18:30:39Z",
66
"aliases": [
77
"CVE-2024-0874"
@@ -71,6 +71,10 @@
7171
"type": "WEB",
7272
"url": "https://access.redhat.com/errata/RHSA-2024:6009"
7373
},
74+
{
75+
"type": "WEB",
76+
"url": "https://access.redhat.com/errata/RHSA-2024:6406"
77+
},
7478
{
7579
"type": "WEB",
7680
"url": "https://access.redhat.com/security/cve/CVE-2024-0874"

advisories/unreviewed/2023/10/GHSA-h9qg-8cx4-mh74/GHSA-h9qg-8cx4-mh74.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@
3232
],
3333
"database_specific": {
3434
"cwe_ids": [
35-
35+
"CWE-117"
3636
],
3737
"severity": "CRITICAL",
3838
"github_reviewed": false,

advisories/unreviewed/2023/10/GHSA-mvw9-7543-rjjg/GHSA-mvw9-7543-rjjg.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@
3232
],
3333
"database_specific": {
3434
"cwe_ids": [
35-
35+
"CWE-117"
3636
],
3737
"severity": "CRITICAL",
3838
"github_reviewed": false,

advisories/unreviewed/2024/09/GHSA-4pj6-47h8-rhq4/GHSA-4pj6-47h8-rhq4.json

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4pj6-47h8-rhq4",
4-
"modified": "2024-09-11T18:31:08Z",
4+
"modified": "2024-09-12T00:31:22Z",
55
"published": "2024-09-11T18:31:08Z",
66
"aliases": [
77
"CVE-2024-44571"
88
],
99
"details": "RELY-PCIe v22.2.1 to v23.1.0 was discovered to contain incorrect access control in the mService function at phpinf.php.",
1010
"severity": [
11-
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
1215
],
1316
"affected": [
1417

@@ -29,9 +32,9 @@
2932
],
3033
"database_specific": {
3134
"cwe_ids": [
32-
35+
"CWE-284"
3336
],
34-
"severity": null,
37+
"severity": "HIGH",
3538
"github_reviewed": false,
3639
"github_reviewed_at": null,
3740
"nvd_published_at": "2024-09-11T17:15:13Z"

advisories/unreviewed/2024/09/GHSA-6v8j-8q3j-35hh/GHSA-6v8j-8q3j-35hh.json

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6v8j-8q3j-35hh",
4-
"modified": "2024-09-11T21:30:36Z",
4+
"modified": "2024-09-12T00:31:22Z",
55
"published": "2024-09-11T21:30:36Z",
66
"aliases": [
77
"CVE-2024-44541"
88
],
99
"details": "evilnapsis Inventio Lite Versions v4 and before is vulnerable to SQL Injection via the \"username\" parameter in \"/?action=processlogin.\"",
1010
"severity": [
11-
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
1215
],
1316
"affected": [
1417

@@ -29,9 +32,9 @@
2932
],
3033
"database_specific": {
3134
"cwe_ids": [
32-
35+
"CWE-89"
3336
],
34-
"severity": null,
37+
"severity": "CRITICAL",
3538
"github_reviewed": false,
3639
"github_reviewed_at": null,
3740
"nvd_published_at": "2024-09-11T19:15:15Z"

advisories/unreviewed/2024/09/GHSA-84cg-qrp2-5ch9/GHSA-84cg-qrp2-5ch9.json

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-84cg-qrp2-5ch9",
4-
"modified": "2024-09-11T00:30:51Z",
4+
"modified": "2024-09-12T00:31:21Z",
55
"published": "2024-09-11T00:30:51Z",
66
"aliases": [
77
"CVE-2024-40652"
88
],
99
"details": "In onCreate of SettingsHomepageActivity.java, there is a possible way to access the Settings app while the device is provisioning due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.",
1010
"severity": [
11-
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
14+
}
1215
],
1316
"affected": [
1417

@@ -29,9 +32,9 @@
2932
],
3033
"database_specific": {
3134
"cwe_ids": [
32-
35+
"CWE-862"
3336
],
34-
"severity": null,
37+
"severity": "HIGH",
3538
"github_reviewed": false,
3639
"github_reviewed_at": null,
3740
"nvd_published_at": "2024-09-11T00:15:11Z"

advisories/unreviewed/2024/09/GHSA-8wqg-vjqm-m45x/GHSA-8wqg-vjqm-m45x.json

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8wqg-vjqm-m45x",
4-
"modified": "2024-09-11T18:31:08Z",
4+
"modified": "2024-09-12T00:31:22Z",
55
"published": "2024-09-11T18:31:08Z",
66
"aliases": [
77
"CVE-2024-44572"
88
],
99
"details": "RELY-PCIe v22.2.1 to v23.1.0 was discovered to contain a command injection vulnerability via the sys_mgmt function.",
1010
"severity": [
11-
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
1215
],
1316
"affected": [
1417

@@ -29,9 +32,9 @@
2932
],
3033
"database_specific": {
3134
"cwe_ids": [
32-
35+
"CWE-77"
3336
],
34-
"severity": null,
37+
"severity": "HIGH",
3538
"github_reviewed": false,
3639
"github_reviewed_at": null,
3740
"nvd_published_at": "2024-09-11T17:15:13Z"
Lines changed: 58 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,58 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-fmrw-pfr8-r4j7",
4+
"modified": "2024-09-12T00:31:22Z",
5+
"published": "2024-09-12T00:31:22Z",
6+
"aliases": [
7+
"CVE-2024-8706"
8+
],
9+
"details": "A vulnerability was found in JFinalCMS up to 20240903. It has been classified as problematic. This affects the function update of the file /admin/template/update of the component com.cms.util.TemplateUtils. The manipulation of the argument fileName leads to path traversal. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [
21+
22+
],
23+
"references": [
24+
{
25+
"type": "ADVISORY",
26+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8706"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://gitee.com/heyewei/JFinalcms/issues/IAOSJG"
31+
},
32+
{
33+
"type": "WEB",
34+
"url": "https://github.com/xingjiuW/cve/blob/main/wh.md"
35+
},
36+
{
37+
"type": "WEB",
38+
"url": "https://vuldb.com/?ctiid.277215"
39+
},
40+
{
41+
"type": "WEB",
42+
"url": "https://vuldb.com/?id.277215"
43+
},
44+
{
45+
"type": "WEB",
46+
"url": "https://vuldb.com/?submit.402346"
47+
}
48+
],
49+
"database_specific": {
50+
"cwe_ids": [
51+
"CWE-22"
52+
],
53+
"severity": "MODERATE",
54+
"github_reviewed": false,
55+
"github_reviewed_at": null,
56+
"nvd_published_at": "2024-09-12T00:15:02Z"
57+
}
58+
}
Lines changed: 38 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,38 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gj9f-8cgj-386v",
4+
"modified": "2024-09-12T00:31:22Z",
5+
"published": "2024-09-12T00:31:22Z",
6+
"aliases": [
7+
"CVE-2024-28981"
8+
],
9+
"details": "Hitachi Vantara Pentaho Data Integration & Analytics versions before 10.1.0.0 and 9.3.0.8, including 8.3.x, discloses database passwords when searching metadata injectable fields.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28981"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://support.pentaho.com/hc/en-us/articles/27569056997261--Resolved-Hitachi-Vantara-Pentaho-Data-Integration-Analytics-Insufficiently-Protected-Credentials-Versions-before-10-1-0-0-including-9-3-x-and-8-3-x-impacted-CVE-2024-28981"
27+
}
28+
],
29+
"database_specific": {
30+
"cwe_ids": [
31+
"CWE-522"
32+
],
33+
"severity": "HIGH",
34+
"github_reviewed": false,
35+
"github_reviewed_at": null,
36+
"nvd_published_at": "2024-09-12T00:15:02Z"
37+
}
38+
}
Lines changed: 54 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,54 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gxc7-4j9m-mpjc",
4+
"modified": "2024-09-12T00:31:22Z",
5+
"published": "2024-09-12T00:31:22Z",
6+
"aliases": [
7+
"CVE-2024-8705"
8+
],
9+
"details": "A vulnerability was found in Shandong Star Measurement and Control Equipment Heating Network Wireless Monitoring System 5.6.2 and classified as critical. Affected by this issue is the function GetDataKindByType of the file /DataSrvs/UCCGSrv.asmx. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [
21+
22+
],
23+
"references": [
24+
{
25+
"type": "ADVISORY",
26+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8705"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://vuldb.com/?ctiid.277214"
31+
},
32+
{
33+
"type": "WEB",
34+
"url": "https://vuldb.com/?id.277214"
35+
},
36+
{
37+
"type": "WEB",
38+
"url": "https://vuldb.com/?submit.402236"
39+
},
40+
{
41+
"type": "WEB",
42+
"url": "https://wiki.shikangsi.com/post/share/3cd1d639-7b5d-47cf-a69d-552c314b5168"
43+
}
44+
],
45+
"database_specific": {
46+
"cwe_ids": [
47+
"CWE-89"
48+
],
49+
"severity": "MODERATE",
50+
"github_reviewed": false,
51+
"github_reviewed_at": null,
52+
"nvd_published_at": "2024-09-11T23:15:10Z"
53+
}
54+
}

0 commit comments

Comments
 (0)