diff --git a/advisories/unreviewed/2022/05/GHSA-82r9-7ww3-jr86/GHSA-82r9-7ww3-jr86.json b/advisories/unreviewed/2022/05/GHSA-82r9-7ww3-jr86/GHSA-82r9-7ww3-jr86.json index 41a29a26f1e1b..579893e0c0b59 100644 --- a/advisories/unreviewed/2022/05/GHSA-82r9-7ww3-jr86/GHSA-82r9-7ww3-jr86.json +++ b/advisories/unreviewed/2022/05/GHSA-82r9-7ww3-jr86/GHSA-82r9-7ww3-jr86.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-82r9-7ww3-jr86", - "modified": "2022-05-17T00:13:28Z", + "modified": "2024-12-27T21:30:30Z", "published": "2022-05-17T00:13:28Z", "aliases": [ "CVE-2017-7921" @@ -27,6 +27,18 @@ "type": "WEB", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01" }, + { + "type": "WEB", + "url": "https://www.hikvision.com/cn/support/CybersecurityCenter/SecurityNotices/20170314" + }, + { + "type": "WEB", + "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-notification--privilege-escalating-vulnerability-in-cer" + }, + { + "type": "WEB", + "url": "https://www.hikvision.com/us-en/support/document-center/special-notices/privilege-escalating-vulnerability-in-certain-hikvision-ip-cameras" + }, { "type": "WEB", "url": "http://www.hikvision.com/us/about_10805.html" diff --git a/advisories/unreviewed/2022/05/GHSA-m7r5-29r2-m6xh/GHSA-m7r5-29r2-m6xh.json b/advisories/unreviewed/2022/05/GHSA-m7r5-29r2-m6xh/GHSA-m7r5-29r2-m6xh.json index cee3a76c40f4b..d110975c5c84e 100644 --- a/advisories/unreviewed/2022/05/GHSA-m7r5-29r2-m6xh/GHSA-m7r5-29r2-m6xh.json +++ b/advisories/unreviewed/2022/05/GHSA-m7r5-29r2-m6xh/GHSA-m7r5-29r2-m6xh.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-m7r5-29r2-m6xh", - "modified": "2022-05-17T00:13:28Z", + "modified": "2024-12-27T21:30:30Z", "published": "2022-05-17T00:13:28Z", "aliases": [ "CVE-2017-7923" @@ -27,6 +27,18 @@ "type": "WEB", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01" }, + { + "type": "WEB", + "url": "https://www.hikvision.com/cn/support/CybersecurityCenter/SecurityNotices/20170314" + }, + { + "type": "WEB", + "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-notification--privilege-escalating-vulnerability-in-cer" + }, + { + "type": "WEB", + "url": "https://www.hikvision.com/us-en/support/document-center/special-notices/privilege-escalating-vulnerability-in-certain-hikvision-ip-cameras" + }, { "type": "WEB", "url": "http://www.hikvision.com/us/about_10807.html" @@ -38,7 +50,8 @@ ], "database_specific": { "cwe_ids": [ - "CWE-200" + "CWE-200", + "CWE-260" ], "severity": "HIGH", "github_reviewed": false, diff --git a/advisories/unreviewed/2024/12/GHSA-3mp3-6fg3-7hxj/GHSA-3mp3-6fg3-7hxj.json b/advisories/unreviewed/2024/12/GHSA-3mp3-6fg3-7hxj/GHSA-3mp3-6fg3-7hxj.json index cd7d4aca2a428..a09cb4dfe4a86 100644 --- a/advisories/unreviewed/2024/12/GHSA-3mp3-6fg3-7hxj/GHSA-3mp3-6fg3-7hxj.json +++ b/advisories/unreviewed/2024/12/GHSA-3mp3-6fg3-7hxj/GHSA-3mp3-6fg3-7hxj.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-3mp3-6fg3-7hxj", - "modified": "2024-12-27T18:30:26Z", + "modified": "2024-12-27T21:30:30Z", "published": "2024-12-27T18:30:26Z", "aliases": [ "CVE-2024-12987" @@ -23,6 +23,10 @@ "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12987" }, + { + "type": "WEB", + "url": "https://netsecfish.notion.site/Command-Injection-in-apmcfgupload-endpoint-for-DrayTek-Gateway-Devices-1676b683e67c8040b7f1f0ffe29ce18f" + }, { "type": "WEB", "url": "https://netsecfish.notion.site/Command-Injection-in-apmcfgupload-endpoint-for-DrayTek-Gateway-Devices-1676b683e67c8040b7f1f0ffe29ce18f?pvs=4" diff --git a/advisories/unreviewed/2024/12/GHSA-4pwr-w5vw-hxjv/GHSA-4pwr-w5vw-hxjv.json b/advisories/unreviewed/2024/12/GHSA-4pwr-w5vw-hxjv/GHSA-4pwr-w5vw-hxjv.json index 74557b19b25c6..b186606253c18 100644 --- a/advisories/unreviewed/2024/12/GHSA-4pwr-w5vw-hxjv/GHSA-4pwr-w5vw-hxjv.json +++ b/advisories/unreviewed/2024/12/GHSA-4pwr-w5vw-hxjv/GHSA-4pwr-w5vw-hxjv.json @@ -1,13 +1,18 @@ { "schema_version": "1.4.0", "id": "GHSA-4pwr-w5vw-hxjv", - "modified": "2024-12-27T06:30:48Z", + "modified": "2024-12-27T21:30:30Z", "published": "2024-12-27T06:30:48Z", "aliases": [ "CVE-2024-11645" ], "details": "The float block WordPress plugin through 1.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).", - "severity": [], + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N" + } + ], "affected": [], "references": [ { @@ -21,7 +26,7 @@ ], "database_specific": { "cwe_ids": [], - "severity": null, + "severity": "MODERATE", "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-27T06:15:23Z" diff --git a/advisories/unreviewed/2024/12/GHSA-567c-gxmx-3pq9/GHSA-567c-gxmx-3pq9.json b/advisories/unreviewed/2024/12/GHSA-567c-gxmx-3pq9/GHSA-567c-gxmx-3pq9.json new file mode 100644 index 0000000000000..215c7a77c528f --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-567c-gxmx-3pq9/GHSA-567c-gxmx-3pq9.json @@ -0,0 +1,37 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-567c-gxmx-3pq9", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-50945" + ], + "details": "An improper access control vulnerability exists in SimplCommerce at commit 230310c8d7a0408569b292c5a805c459d47a1d8f, allowing users to submit reviews without verifying if they have purchased the product.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50945" + }, + { + "type": "WEB", + "url": "https://github.com/AbdullahAlmutawa/CVE-2024-50945" + }, + { + "type": "WEB", + "url": "https://github.com/simplcommerce/SimplCommerce" + }, + { + "type": "WEB", + "url": "https://www.simplcommerce.com" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T19:15:08Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-5jw5-2rj7-x547/GHSA-5jw5-2rj7-x547.json b/advisories/unreviewed/2024/12/GHSA-5jw5-2rj7-x547/GHSA-5jw5-2rj7-x547.json index 18d60d5ed0fed..39470d6caa55a 100644 --- a/advisories/unreviewed/2024/12/GHSA-5jw5-2rj7-x547/GHSA-5jw5-2rj7-x547.json +++ b/advisories/unreviewed/2024/12/GHSA-5jw5-2rj7-x547/GHSA-5jw5-2rj7-x547.json @@ -1,13 +1,18 @@ { "schema_version": "1.4.0", "id": "GHSA-5jw5-2rj7-x547", - "modified": "2024-12-27T06:30:48Z", + "modified": "2024-12-27T21:30:30Z", "published": "2024-12-27T06:30:48Z", "aliases": [ "CVE-2024-11921" ], "details": "The GiveWP WordPress plugin before 3.19.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.", - "severity": [], + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N" + } + ], "affected": [], "references": [ { @@ -21,7 +26,7 @@ ], "database_specific": { "cwe_ids": [], - "severity": null, + "severity": "MODERATE", "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-27T06:15:23Z" diff --git a/advisories/unreviewed/2024/12/GHSA-66fg-h8rx-x4v3/GHSA-66fg-h8rx-x4v3.json b/advisories/unreviewed/2024/12/GHSA-66fg-h8rx-x4v3/GHSA-66fg-h8rx-x4v3.json new file mode 100644 index 0000000000000..f0b4156972fc6 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-66fg-h8rx-x4v3/GHSA-66fg-h8rx-x4v3.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-66fg-h8rx-x4v3", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-54453" + ], + "details": "An issue was discovered in Kurmi Provisioning Suite before 7.9.0.35, 7.10.x through 7.10.0.18, and 7.11.x through 7.11.0.15. A path traversal vulnerability in the DocServlet servlet allows remote attackers to retrieve any file from the Kurmi web application installation folder, e.g., files such as the obfuscated and/or compiled Kurmi source code.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-54453" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com/cve/cve-2024-54453" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T20:15:23Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-6xc9-xr94-5gvv/GHSA-6xc9-xr94-5gvv.json b/advisories/unreviewed/2024/12/GHSA-6xc9-xr94-5gvv/GHSA-6xc9-xr94-5gvv.json new file mode 100644 index 0000000000000..722d7af6ee9d2 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-6xc9-xr94-5gvv/GHSA-6xc9-xr94-5gvv.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-6xc9-xr94-5gvv", + "modified": "2024-12-27T21:30:31Z", + "published": "2024-12-27T21:30:31Z", + "aliases": [ + "CVE-2024-50715" + ], + "details": "An issue in smarts-srl.com Smart Agent v.1.1.0 allows a remote attacker to obtain sensitive information via command injection through a vulnerable unsanitized parameter defined in the /youtubeInfo.php component.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50715" + }, + { + "type": "WEB", + "url": "https://packetstorm.news/files/id/182451" + }, + { + "type": "WEB", + "url": "https://smarts-srl.com" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T21:15:07Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-74gf-m3p3-28x4/GHSA-74gf-m3p3-28x4.json b/advisories/unreviewed/2024/12/GHSA-74gf-m3p3-28x4/GHSA-74gf-m3p3-28x4.json new file mode 100644 index 0000000000000..86ca0f9408e5f --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-74gf-m3p3-28x4/GHSA-74gf-m3p3-28x4.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-74gf-m3p3-28x4", + "modified": "2024-12-27T21:30:31Z", + "published": "2024-12-27T21:30:31Z", + "aliases": [ + "CVE-2024-50713" + ], + "details": "SmartAgent v1.1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tests/interface.php.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50713" + }, + { + "type": "WEB", + "url": "https://packetstorm.news/files/id/182449" + }, + { + "type": "WEB", + "url": "https://smarts-srl.com" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T21:15:07Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-7p2g-2vxc-5g55/GHSA-7p2g-2vxc-5g55.json b/advisories/unreviewed/2024/12/GHSA-7p2g-2vxc-5g55/GHSA-7p2g-2vxc-5g55.json new file mode 100644 index 0000000000000..88fe9d844c3d9 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-7p2g-2vxc-5g55/GHSA-7p2g-2vxc-5g55.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-7p2g-2vxc-5g55", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-39025" + ], + "details": "Incorrect access control in the /users endpoint of Cpacker MemGPT v0.3.17 allows attackers to access sensitive data.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39025" + }, + { + "type": "WEB", + "url": "https://github.com/letta-ai/letta/releases/tag/0.3.17" + }, + { + "type": "WEB", + "url": "https://medium.com/@cnetsec/a-vulnerability-cve-2024-39025-has-been-identified-in-lettaai-memgpt-v0-3-17-146cb38bb6db" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T20:15:23Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-94j5-2r27-g3pc/GHSA-94j5-2r27-g3pc.json b/advisories/unreviewed/2024/12/GHSA-94j5-2r27-g3pc/GHSA-94j5-2r27-g3pc.json new file mode 100644 index 0000000000000..523fba0ada9cd --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-94j5-2r27-g3pc/GHSA-94j5-2r27-g3pc.json @@ -0,0 +1,52 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-94j5-2r27-g3pc", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-12991" + ], + "details": "A vulnerability was found in Beijing Longda Jushang Technology DBShop商城系统 3.3 Release 231225. It has been declared as problematic. This vulnerability affects unknown code of the file /home-order. The manipulation of the argument orderStatus with the input %22%3E%3Csvg%20onload=alert(5888)%3E leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.", + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N" + }, + { + "type": "CVSS_V4", + "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X" + } + ], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12991" + }, + { + "type": "WEB", + "url": "https://github.com/Hebing123/cve/issues/31" + }, + { + "type": "WEB", + "url": "https://vuldb.com/?ctiid.289384" + }, + { + "type": "WEB", + "url": "https://vuldb.com/?id.289384" + }, + { + "type": "WEB", + "url": "https://vuldb.com/?submit.464213" + } + ], + "database_specific": { + "cwe_ids": [ + "CWE-79" + ], + "severity": "MODERATE", + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T20:15:22Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-9rf3-44g3-h94q/GHSA-9rf3-44g3-h94q.json b/advisories/unreviewed/2024/12/GHSA-9rf3-44g3-h94q/GHSA-9rf3-44g3-h94q.json new file mode 100644 index 0000000000000..43d9bd3bda049 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-9rf3-44g3-h94q/GHSA-9rf3-44g3-h94q.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-9rf3-44g3-h94q", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-54450" + ], + "details": "An issue was discovered in Kurmi Provisioning Suite 7.9.0.33. If an X-Forwarded-For header is received during authentication, the Kurmi application will record the (possibly forged) IP address mentioned in that header rather than the real IP address that the user logged in from. This fake IP address can later be displayed in the My Account popup that shows the IP address that was used to log in.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-54450" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com/cve/cve-2024-54450" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T20:15:23Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-c893-4f2j-x5ch/GHSA-c893-4f2j-x5ch.json b/advisories/unreviewed/2024/12/GHSA-c893-4f2j-x5ch/GHSA-c893-4f2j-x5ch.json new file mode 100644 index 0000000000000..2b07016aa2c52 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-c893-4f2j-x5ch/GHSA-c893-4f2j-x5ch.json @@ -0,0 +1,41 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-c893-4f2j-x5ch", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-50944" + ], + "details": "Integer overflow vulnerability exists in SimplCommerce at commit 230310c8d7a0408569b292c5a805c459d47a1d8f in the shopping cart functionality. The issue lies in the quantity parameter in the CartController's AddToCart method.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50944" + }, + { + "type": "WEB", + "url": "https://github.com/simplcommerce/SimplCommerce/issues/1110" + }, + { + "type": "WEB", + "url": "https://github.com/AbdullahAlmutawa/CVE-2024-50944" + }, + { + "type": "WEB", + "url": "https://github.com/simplcommerce/SimplCommerce" + }, + { + "type": "WEB", + "url": "https://www.simplcommerce.com" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T19:15:08Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-g7cp-p6h8-7899/GHSA-g7cp-p6h8-7899.json b/advisories/unreviewed/2024/12/GHSA-g7cp-p6h8-7899/GHSA-g7cp-p6h8-7899.json new file mode 100644 index 0000000000000..7a1adb11caea4 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-g7cp-p6h8-7899/GHSA-g7cp-p6h8-7899.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-g7cp-p6h8-7899", + "modified": "2024-12-27T21:30:31Z", + "published": "2024-12-27T21:30:31Z", + "aliases": [ + "CVE-2024-50717" + ], + "details": "SQL injection vulnerability in Smart Agent v.1.1.0 allows a remote attacker to execute arbitrary code via the client parameter in the /recuperaLog.php component.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50717" + }, + { + "type": "WEB", + "url": "https://packetstorm.news/files/id/182449" + }, + { + "type": "WEB", + "url": "https://smarts-srl.com" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T21:15:08Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-ghr2-c3q4-jgcq/GHSA-ghr2-c3q4-jgcq.json b/advisories/unreviewed/2024/12/GHSA-ghr2-c3q4-jgcq/GHSA-ghr2-c3q4-jgcq.json new file mode 100644 index 0000000000000..268e27d3f2d0f --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-ghr2-c3q4-jgcq/GHSA-ghr2-c3q4-jgcq.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-ghr2-c3q4-jgcq", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-54454" + ], + "details": "An issue was discovered in Kurmi Provisioning Suite before 7.9.0.35, 7.10.x through 7.10.0.18, and 7.11.x through 7.11.0.15. An Observable Response Discrepancy vulnerability in the sendPasswordReinitLink action of the unlogged.do page allows remote attackers to test whether a username is valid or not. This allows confirmation of valid usernames.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-54454" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com/cve-2024-54454" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T20:15:23Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-hf9c-m775-fqh5/GHSA-hf9c-m775-fqh5.json b/advisories/unreviewed/2024/12/GHSA-hf9c-m775-fqh5/GHSA-hf9c-m775-fqh5.json new file mode 100644 index 0000000000000..e1bfa4f0a2b48 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-hf9c-m775-fqh5/GHSA-hf9c-m775-fqh5.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-hf9c-m775-fqh5", + "modified": "2024-12-27T21:30:31Z", + "published": "2024-12-27T21:30:31Z", + "aliases": [ + "CVE-2024-50716" + ], + "details": "SQL injection vulnerability in Smart Agent v.1.1.0 allows a remote attacker to execute arbitrary code via the id parameter in the /sendPushManually.php component.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50716" + }, + { + "type": "WEB", + "url": "https://packetstorm.news/files/id/182449" + }, + { + "type": "WEB", + "url": "https://smarts-srl.com" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T21:15:08Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-j376-8r6p-32f7/GHSA-j376-8r6p-32f7.json b/advisories/unreviewed/2024/12/GHSA-j376-8r6p-32f7/GHSA-j376-8r6p-32f7.json index f586784f12468..217e08417643a 100644 --- a/advisories/unreviewed/2024/12/GHSA-j376-8r6p-32f7/GHSA-j376-8r6p-32f7.json +++ b/advisories/unreviewed/2024/12/GHSA-j376-8r6p-32f7/GHSA-j376-8r6p-32f7.json @@ -1,13 +1,18 @@ { "schema_version": "1.4.0", "id": "GHSA-j376-8r6p-32f7", - "modified": "2024-12-27T06:30:48Z", + "modified": "2024-12-27T21:30:30Z", "published": "2024-12-27T06:30:48Z", "aliases": [ "CVE-2024-11842" ], "details": "The DN Shipping by Weight for WooCommerce WordPress plugin before 1.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack", - "severity": [], + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N" + } + ], "affected": [], "references": [ { @@ -21,7 +26,7 @@ ], "database_specific": { "cwe_ids": [], - "severity": null, + "severity": "MODERATE", "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-27T06:15:23Z" diff --git a/advisories/unreviewed/2024/12/GHSA-j7jv-x682-58fv/GHSA-j7jv-x682-58fv.json b/advisories/unreviewed/2024/12/GHSA-j7jv-x682-58fv/GHSA-j7jv-x682-58fv.json new file mode 100644 index 0000000000000..020deab3dabd2 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-j7jv-x682-58fv/GHSA-j7jv-x682-58fv.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-j7jv-x682-58fv", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-54452" + ], + "details": "An issue was discovered in Kurmi Provisioning Suite before 7.9.0.35 and 7.10.x through 7.10.0.18. A Directory Traversal and Local File Inclusion vulnerability in the logsSys.do page allows remote attackers (authenticated as administrators) to trigger the display of unintended files. Any file accessible to the Kurmi user account could be displayed, e.g., configuration files with information such as the database password.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-54452" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com/cve/cve-2024-54452" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T20:15:23Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-jj4f-734p-h3c3/GHSA-jj4f-734p-h3c3.json b/advisories/unreviewed/2024/12/GHSA-jj4f-734p-h3c3/GHSA-jj4f-734p-h3c3.json index 7f093c5233aa0..5c6755b1bb01a 100644 --- a/advisories/unreviewed/2024/12/GHSA-jj4f-734p-h3c3/GHSA-jj4f-734p-h3c3.json +++ b/advisories/unreviewed/2024/12/GHSA-jj4f-734p-h3c3/GHSA-jj4f-734p-h3c3.json @@ -1,13 +1,18 @@ { "schema_version": "1.4.0", "id": "GHSA-jj4f-734p-h3c3", - "modified": "2024-12-20T06:30:45Z", + "modified": "2024-12-27T21:30:30Z", "published": "2024-12-20T06:30:45Z", "aliases": [ "CVE-2024-44223" ], "details": "This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.1. An attacker with physical access to a Mac may be able to view protected content from the Login Window.", - "severity": [], + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" + } + ], "affected": [], "references": [ { @@ -20,8 +25,10 @@ } ], "database_specific": { - "cwe_ids": [], - "severity": null, + "cwe_ids": [ + "CWE-281" + ], + "severity": "MODERATE", "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-20T04:15:05Z" diff --git a/advisories/unreviewed/2024/12/GHSA-jphx-whwm-8gpv/GHSA-jphx-whwm-8gpv.json b/advisories/unreviewed/2024/12/GHSA-jphx-whwm-8gpv/GHSA-jphx-whwm-8gpv.json new file mode 100644 index 0000000000000..49456269a4486 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-jphx-whwm-8gpv/GHSA-jphx-whwm-8gpv.json @@ -0,0 +1,37 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-jphx-whwm-8gpv", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-53476" + ], + "details": "A race condition vulnerability in SimplCommerce at commit 230310c8d7a0408569b292c5a805c459d47a1d8f allows attackers to bypass inventory restrictions by simultaneously submitting purchase requests from multiple accounts for the same product. This can lead to overselling when stock is limited, as the system fails to accurately track inventory under high concurrency, resulting in potential loss and unfulfilled orders.", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53476" + }, + { + "type": "WEB", + "url": "https://github.com/simplcommerce/SimplCommerce/issues/1111" + }, + { + "type": "WEB", + "url": "https://github.com/AbdullahAlmutawa/CVE-2024-53476" + }, + { + "type": "WEB", + "url": "https://github.com/simplcommerce/SimplCommerce" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T19:15:09Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-m7mh-v3gj-99xr/GHSA-m7mh-v3gj-99xr.json b/advisories/unreviewed/2024/12/GHSA-m7mh-v3gj-99xr/GHSA-m7mh-v3gj-99xr.json index 2a1bc07904b20..bc8d784be2d76 100644 --- a/advisories/unreviewed/2024/12/GHSA-m7mh-v3gj-99xr/GHSA-m7mh-v3gj-99xr.json +++ b/advisories/unreviewed/2024/12/GHSA-m7mh-v3gj-99xr/GHSA-m7mh-v3gj-99xr.json @@ -1,13 +1,18 @@ { "schema_version": "1.4.0", "id": "GHSA-m7mh-v3gj-99xr", - "modified": "2024-12-27T06:30:48Z", + "modified": "2024-12-27T21:30:30Z", "published": "2024-12-27T06:30:48Z", "aliases": [ "CVE-2024-11644" ], "details": "The WP-SVG WordPress plugin through 0.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.", - "severity": [], + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L" + } + ], "affected": [], "references": [ { @@ -21,7 +26,7 @@ ], "database_specific": { "cwe_ids": [], - "severity": null, + "severity": "MODERATE", "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-27T06:15:23Z" diff --git a/advisories/unreviewed/2024/12/GHSA-m7pm-65hr-r8px/GHSA-m7pm-65hr-r8px.json b/advisories/unreviewed/2024/12/GHSA-m7pm-65hr-r8px/GHSA-m7pm-65hr-r8px.json index 8dcd81135e30d..8bb5cd93df0ec 100644 --- a/advisories/unreviewed/2024/12/GHSA-m7pm-65hr-r8px/GHSA-m7pm-65hr-r8px.json +++ b/advisories/unreviewed/2024/12/GHSA-m7pm-65hr-r8px/GHSA-m7pm-65hr-r8px.json @@ -1,13 +1,18 @@ { "schema_version": "1.4.0", "id": "GHSA-m7pm-65hr-r8px", - "modified": "2024-12-27T06:30:47Z", + "modified": "2024-12-27T21:30:30Z", "published": "2024-12-27T06:30:47Z", "aliases": [ "CVE-2024-11605" ], "details": "The wp-publications WordPress plugin through 1.2 does not escape filenames before outputting them back in the page, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).", - "severity": [], + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N" + } + ], "affected": [], "references": [ { @@ -21,7 +26,7 @@ ], "database_specific": { "cwe_ids": [], - "severity": null, + "severity": "MODERATE", "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-27T06:15:22Z" diff --git a/advisories/unreviewed/2024/12/GHSA-p676-v935-rjvf/GHSA-p676-v935-rjvf.json b/advisories/unreviewed/2024/12/GHSA-p676-v935-rjvf/GHSA-p676-v935-rjvf.json new file mode 100644 index 0000000000000..455d6cb06a225 --- /dev/null +++ b/advisories/unreviewed/2024/12/GHSA-p676-v935-rjvf/GHSA-p676-v935-rjvf.json @@ -0,0 +1,33 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-p676-v935-rjvf", + "modified": "2024-12-27T21:30:30Z", + "published": "2024-12-27T21:30:30Z", + "aliases": [ + "CVE-2024-54451" + ], + "details": "A cross-site scripting (XSS) vulnerability in the graphicCustomization.do page in Kurmi Provisioning Suite before 7.9.0.38, 7.10.x through 7.10.0.18, and 7.11.x through 7.11.0.15 allows remote attackers (authenticated as system administrators) to inject arbitrary web script or HTML via the COMPONENT_fields(htmlTitle) field, which is rendered in other pages of the application for all users (if the graphical customization has been activated by a super-administrator).", + "severity": [], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-54451" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com" + }, + { + "type": "WEB", + "url": "https://kurmi-software.com/cve/cve-2024-54451" + } + ], + "database_specific": { + "cwe_ids": [], + "severity": null, + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2024-12-27T20:15:23Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2024/12/GHSA-x99p-qwh9-pfqr/GHSA-x99p-qwh9-pfqr.json b/advisories/unreviewed/2024/12/GHSA-x99p-qwh9-pfqr/GHSA-x99p-qwh9-pfqr.json index 3d219d412fca4..4b29eee079ff8 100644 --- a/advisories/unreviewed/2024/12/GHSA-x99p-qwh9-pfqr/GHSA-x99p-qwh9-pfqr.json +++ b/advisories/unreviewed/2024/12/GHSA-x99p-qwh9-pfqr/GHSA-x99p-qwh9-pfqr.json @@ -1,13 +1,18 @@ { "schema_version": "1.4.0", "id": "GHSA-x99p-qwh9-pfqr", - "modified": "2024-12-20T06:30:45Z", + "modified": "2024-12-27T21:30:30Z", "published": "2024-12-20T06:30:45Z", "aliases": [ "CVE-2023-42867" ], "details": "This issue was addressed with improved validation of the process entitlement and Team ID. This issue is fixed in GarageBand 10.4.9. An app may be able to gain root privileges.", - "severity": [], + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" + } + ], "affected": [], "references": [ { @@ -20,8 +25,10 @@ } ], "database_specific": { - "cwe_ids": [], - "severity": null, + "cwe_ids": [ + "CWE-281" + ], + "severity": "HIGH", "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-20T04:15:05Z"