Skip to content

Commit

Permalink
Show file tree
Hide file tree
Showing 24 changed files with 592 additions and 27 deletions.
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-82r9-7ww3-jr86",
"modified": "2022-05-17T00:13:28Z",
"modified": "2024-12-27T21:30:30Z",
"published": "2022-05-17T00:13:28Z",
"aliases": [
"CVE-2017-7921"
Expand All @@ -27,6 +27,18 @@
"type": "WEB",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01"
},
{
"type": "WEB",
"url": "https://www.hikvision.com/cn/support/CybersecurityCenter/SecurityNotices/20170314"
},
{
"type": "WEB",
"url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-notification--privilege-escalating-vulnerability-in-cer"
},
{
"type": "WEB",
"url": "https://www.hikvision.com/us-en/support/document-center/special-notices/privilege-escalating-vulnerability-in-certain-hikvision-ip-cameras"
},
{
"type": "WEB",
"url": "http://www.hikvision.com/us/about_10805.html"
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-m7r5-29r2-m6xh",
"modified": "2022-05-17T00:13:28Z",
"modified": "2024-12-27T21:30:30Z",
"published": "2022-05-17T00:13:28Z",
"aliases": [
"CVE-2017-7923"
Expand All @@ -27,6 +27,18 @@
"type": "WEB",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01"
},
{
"type": "WEB",
"url": "https://www.hikvision.com/cn/support/CybersecurityCenter/SecurityNotices/20170314"
},
{
"type": "WEB",
"url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-notification--privilege-escalating-vulnerability-in-cer"
},
{
"type": "WEB",
"url": "https://www.hikvision.com/us-en/support/document-center/special-notices/privilege-escalating-vulnerability-in-certain-hikvision-ip-cameras"
},
{
"type": "WEB",
"url": "http://www.hikvision.com/us/about_10807.html"
Expand All @@ -38,7 +50,8 @@
],
"database_specific": {
"cwe_ids": [
"CWE-200"
"CWE-200",
"CWE-260"
],
"severity": "HIGH",
"github_reviewed": false,
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-3mp3-6fg3-7hxj",
"modified": "2024-12-27T18:30:26Z",
"modified": "2024-12-27T21:30:30Z",
"published": "2024-12-27T18:30:26Z",
"aliases": [
"CVE-2024-12987"
Expand All @@ -23,6 +23,10 @@
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12987"
},
{
"type": "WEB",
"url": "https://netsecfish.notion.site/Command-Injection-in-apmcfgupload-endpoint-for-DrayTek-Gateway-Devices-1676b683e67c8040b7f1f0ffe29ce18f"
},
{
"type": "WEB",
"url": "https://netsecfish.notion.site/Command-Injection-in-apmcfgupload-endpoint-for-DrayTek-Gateway-Devices-1676b683e67c8040b7f1f0ffe29ce18f?pvs=4"
Expand Down
Original file line number Diff line number Diff line change
@@ -1,13 +1,18 @@
{
"schema_version": "1.4.0",
"id": "GHSA-4pwr-w5vw-hxjv",
"modified": "2024-12-27T06:30:48Z",
"modified": "2024-12-27T21:30:30Z",
"published": "2024-12-27T06:30:48Z",
"aliases": [
"CVE-2024-11645"
],
"details": "The float block WordPress plugin through 1.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).",
"severity": [],
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
}
],
"affected": [],
"references": [
{
Expand All @@ -21,7 +26,7 @@
],
"database_specific": {
"cwe_ids": [],
"severity": null,
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-27T06:15:23Z"
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,37 @@
{
"schema_version": "1.4.0",
"id": "GHSA-567c-gxmx-3pq9",
"modified": "2024-12-27T21:30:30Z",
"published": "2024-12-27T21:30:30Z",
"aliases": [
"CVE-2024-50945"
],
"details": "An improper access control vulnerability exists in SimplCommerce at commit 230310c8d7a0408569b292c5a805c459d47a1d8f, allowing users to submit reviews without verifying if they have purchased the product.",
"severity": [],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50945"
},
{
"type": "WEB",
"url": "https://github.com/AbdullahAlmutawa/CVE-2024-50945"
},
{
"type": "WEB",
"url": "https://github.com/simplcommerce/SimplCommerce"
},
{
"type": "WEB",
"url": "https://www.simplcommerce.com"
}
],
"database_specific": {
"cwe_ids": [],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-27T19:15:08Z"
}
}
Original file line number Diff line number Diff line change
@@ -1,13 +1,18 @@
{
"schema_version": "1.4.0",
"id": "GHSA-5jw5-2rj7-x547",
"modified": "2024-12-27T06:30:48Z",
"modified": "2024-12-27T21:30:30Z",
"published": "2024-12-27T06:30:48Z",
"aliases": [
"CVE-2024-11921"
],
"details": "The GiveWP WordPress plugin before 3.19.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.",
"severity": [],
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
}
],
"affected": [],
"references": [
{
Expand All @@ -21,7 +26,7 @@
],
"database_specific": {
"cwe_ids": [],
"severity": null,
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-27T06:15:23Z"
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
{
"schema_version": "1.4.0",
"id": "GHSA-66fg-h8rx-x4v3",
"modified": "2024-12-27T21:30:30Z",
"published": "2024-12-27T21:30:30Z",
"aliases": [
"CVE-2024-54453"
],
"details": "An issue was discovered in Kurmi Provisioning Suite before 7.9.0.35, 7.10.x through 7.10.0.18, and 7.11.x through 7.11.0.15. A path traversal vulnerability in the DocServlet servlet allows remote attackers to retrieve any file from the Kurmi web application installation folder, e.g., files such as the obfuscated and/or compiled Kurmi source code.",
"severity": [],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-54453"
},
{
"type": "WEB",
"url": "https://kurmi-software.com"
},
{
"type": "WEB",
"url": "https://kurmi-software.com/cve/cve-2024-54453"
}
],
"database_specific": {
"cwe_ids": [],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-27T20:15:23Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
{
"schema_version": "1.4.0",
"id": "GHSA-6xc9-xr94-5gvv",
"modified": "2024-12-27T21:30:31Z",
"published": "2024-12-27T21:30:31Z",
"aliases": [
"CVE-2024-50715"
],
"details": "An issue in smarts-srl.com Smart Agent v.1.1.0 allows a remote attacker to obtain sensitive information via command injection through a vulnerable unsanitized parameter defined in the /youtubeInfo.php component.",
"severity": [],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50715"
},
{
"type": "WEB",
"url": "https://packetstorm.news/files/id/182451"
},
{
"type": "WEB",
"url": "https://smarts-srl.com"
}
],
"database_specific": {
"cwe_ids": [],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-27T21:15:07Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
{
"schema_version": "1.4.0",
"id": "GHSA-74gf-m3p3-28x4",
"modified": "2024-12-27T21:30:31Z",
"published": "2024-12-27T21:30:31Z",
"aliases": [
"CVE-2024-50713"
],
"details": "SmartAgent v1.1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tests/interface.php.",
"severity": [],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50713"
},
{
"type": "WEB",
"url": "https://packetstorm.news/files/id/182449"
},
{
"type": "WEB",
"url": "https://smarts-srl.com"
}
],
"database_specific": {
"cwe_ids": [],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-27T21:15:07Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
{
"schema_version": "1.4.0",
"id": "GHSA-7p2g-2vxc-5g55",
"modified": "2024-12-27T21:30:30Z",
"published": "2024-12-27T21:30:30Z",
"aliases": [
"CVE-2024-39025"
],
"details": "Incorrect access control in the /users endpoint of Cpacker MemGPT v0.3.17 allows attackers to access sensitive data.",
"severity": [],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39025"
},
{
"type": "WEB",
"url": "https://github.com/letta-ai/letta/releases/tag/0.3.17"
},
{
"type": "WEB",
"url": "https://medium.com/@cnetsec/a-vulnerability-cve-2024-39025-has-been-identified-in-lettaai-memgpt-v0-3-17-146cb38bb6db"
}
],
"database_specific": {
"cwe_ids": [],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-27T20:15:23Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,52 @@
{
"schema_version": "1.4.0",
"id": "GHSA-94j5-2r27-g3pc",
"modified": "2024-12-27T21:30:30Z",
"published": "2024-12-27T21:30:30Z",
"aliases": [
"CVE-2024-12991"
],
"details": "A vulnerability was found in Beijing Longda Jushang Technology DBShop商城系统 3.3 Release 231225. It has been declared as problematic. This vulnerability affects unknown code of the file /home-order. The manipulation of the argument orderStatus with the input %22%3E%3Csvg%20onload=alert(5888)%3E leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N"
},
{
"type": "CVSS_V4",
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
}
],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12991"
},
{
"type": "WEB",
"url": "https://github.com/Hebing123/cve/issues/31"
},
{
"type": "WEB",
"url": "https://vuldb.com/?ctiid.289384"
},
{
"type": "WEB",
"url": "https://vuldb.com/?id.289384"
},
{
"type": "WEB",
"url": "https://vuldb.com/?submit.464213"
}
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-27T20:15:22Z"
}
}
Loading

0 comments on commit f6b104d

Please sign in to comment.