Skip to content

Commit

Permalink
generated content from 2024-12-31
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Dec 31, 2024
1 parent 701c368 commit 50e3fb2
Show file tree
Hide file tree
Showing 58 changed files with 1,311 additions and 0 deletions.
57 changes: 57 additions & 0 deletions mapping.csv
Original file line number Diff line number Diff line change
Expand Up @@ -261478,3 +261478,60 @@ vulnerability,CVE-2020-1820,vulnerability--b144aff3-b69a-4f39-94fd-e9590f59cc64
vulnerability,CVE-2020-1822,vulnerability--ce4014cf-8156-4976-a388-f8d86c601eb4
vulnerability,CVE-2020-1823,vulnerability--a6ec55b2-b5dd-42c2-94ec-5b2285877f33
vulnerability,CVE-2020-1821,vulnerability--523e2edf-a310-492e-8ba5-1878907dc8da
vulnerability,CVE-2024-52294,vulnerability--e1ffe4df-27af-44a7-bc26-807968f9f6e5
vulnerability,CVE-2024-12753,vulnerability--13c01b7d-c6ff-4fa4-ac7a-a4c372a35e7f
vulnerability,CVE-2024-12834,vulnerability--84d7a01d-861e-4a9c-a1f9-2b9bc85b5311
vulnerability,CVE-2024-12751,vulnerability--8b1330c0-cbad-45d1-a364-d32244a5e156
vulnerability,CVE-2024-12828,vulnerability--dd10484f-f090-44fa-b551-817801c07c0e
vulnerability,CVE-2024-12993,vulnerability--0111e555-b87d-4672-9894-f9786630e146
vulnerability,CVE-2024-12835,vulnerability--99723abf-92e3-46e7-b401-8c4246c83d2f
vulnerability,CVE-2024-12754,vulnerability--d62bda24-51c2-4a11-ad0d-0e3d987bdc4d
vulnerability,CVE-2024-12836,vulnerability--7ead55f5-d024-4e98-872d-10e0fadd1bc9
vulnerability,CVE-2024-12752,vulnerability--52df566e-9182-454f-854e-d38aae3fd5f6
vulnerability,CVE-2024-10044,vulnerability--5e250a99-9b53-4822-b19d-577f14561a63
vulnerability,CVE-2024-47923,vulnerability--d842e797-c409-4794-aacb-245ecfd598a1
vulnerability,CVE-2024-47920,vulnerability--5235807c-8bbe-4652-b05a-7e7a7d3ceb76
vulnerability,CVE-2024-47926,vulnerability--cd093bae-2f44-4848-9729-160e57e26cd5
vulnerability,CVE-2024-47924,vulnerability--21053db4-8884-46a3-a181-1bd6a0728584
vulnerability,CVE-2024-47919,vulnerability--21d2f37a-a261-4193-81e0-ee01e8dc32a1
vulnerability,CVE-2024-47922,vulnerability--0fa33ec2-aed4-4edd-9bb7-bd4c0e25c996
vulnerability,CVE-2024-47917,vulnerability--a0b1a99b-9736-4fd4-8489-4f040804d295
vulnerability,CVE-2024-47925,vulnerability--17942290-000a-4e0a-903e-c4b3e1670373
vulnerability,CVE-2024-47921,vulnerability--a73eb39e-0dff-4909-8739-c0ee1f224ed8
vulnerability,CVE-2024-47918,vulnerability--2e522cd4-0719-4a9c-ab34-c57a5af3107c
vulnerability,CVE-2024-50703,vulnerability--c5d8b135-c894-4be3-a68c-4db92d5cb3e4
vulnerability,CVE-2024-50701,vulnerability--b06fdce2-02e7-4418-b6cf-1deadc48762c
vulnerability,CVE-2024-50702,vulnerability--daea1ebb-017e-4ee4-8f70-da416629a675
vulnerability,CVE-2024-11946,vulnerability--37d00803-808d-42ad-8a98-736b0f43412c
vulnerability,CVE-2024-11944,vulnerability--c9e736cc-a483-492a-92f5-7a397054c218
vulnerability,CVE-2024-22063,vulnerability--e8059b27-9522-48e0-9825-bf109ab91ea4
vulnerability,CVE-2024-54181,vulnerability--5e8f9dd5-05f4-4575-83e4-0c2bbcfc3b29
vulnerability,CVE-2024-56516,vulnerability--d9ed1107-39f6-41a8-a73e-5e2192e74100
vulnerability,CVE-2024-56800,vulnerability--7608c3b7-d420-4809-8a0e-b117a5575d7a
vulnerability,CVE-2024-56733,vulnerability--5c027eac-1d55-4806-b6f6-c1a5a2c21dde
vulnerability,CVE-2024-56801,vulnerability--53240ff6-289e-4b94-8e02-19b5065af82e
vulnerability,CVE-2024-56799,vulnerability--cad64850-cc41-447f-94d5-5a6bed131e26
vulnerability,CVE-2024-56734,vulnerability--7350344a-e6eb-4ad2-8d10-42dfc91f78e2
vulnerability,CVE-2024-56517,vulnerability--8aec203f-974b-4846-9d39-2cd24a93230b
vulnerability,CVE-2024-46542,vulnerability--a69bae9c-44c7-476f-8fc0-4a593f877bf5
vulnerability,CVE-2024-13036,vulnerability--cee9ce0d-414f-4408-ac99-3db14a404852
vulnerability,CVE-2024-13050,vulnerability--359451d3-d6e9-4e60-9b5d-68985bb8524d
vulnerability,CVE-2024-13048,vulnerability--45efaba8-3254-450f-80dc-0e861885eee6
vulnerability,CVE-2024-13032,vulnerability--8b400efc-b74b-46e6-8bac-5290b59a0907
vulnerability,CVE-2024-13046,vulnerability--74a89ce9-33f1-49c7-85b6-4c2f1a4e86c5
vulnerability,CVE-2024-13045,vulnerability--23267fb4-af36-4a34-9962-72a192a8be41
vulnerability,CVE-2024-13039,vulnerability--5a8269a0-5ce4-4a74-a011-b15b5527284b
vulnerability,CVE-2024-13030,vulnerability--9ad5e9e5-8b06-4b14-a703-5fd9117cb560
vulnerability,CVE-2024-13047,vulnerability--e6f000c1-4dc3-44e7-b131-27d487b7a0a1
vulnerability,CVE-2024-13043,vulnerability--7269897a-8545-4df0-8061-73cd960d8be2
vulnerability,CVE-2024-13049,vulnerability--b0a20fc4-33b0-439c-8bdb-52bb54da206d
vulnerability,CVE-2024-13035,vulnerability--1de5a5b3-e4b1-41c5-a517-ea7dc46574d2
vulnerability,CVE-2024-13033,vulnerability--1557b6fb-79b8-4f02-bb5a-8b1c648351bf
vulnerability,CVE-2024-13037,vulnerability--9284172f-3582-4c82-8332-f83089b4c294
vulnerability,CVE-2024-13038,vulnerability--0f027263-748f-445d-abbe-79b96ea00538
vulnerability,CVE-2024-13034,vulnerability--b496df9d-4ce7-4334-b3e2-57548892df9b
vulnerability,CVE-2024-13042,vulnerability--1afb4c31-25ab-47cf-853d-b498176563d1
vulnerability,CVE-2024-13031,vulnerability--a1a5286b-69af-4ab9-8fb1-86576b5096c4
vulnerability,CVE-2024-13058,vulnerability--29bde97c-29de-4a49-92d7-970325e241d2
vulnerability,CVE-2024-13044,vulnerability--9df33f63-d9ff-4826-b318-ec76646458b2
vulnerability,CVE-2024-13051,vulnerability--7a344241-e9ec-45e1-85c4-1fa55ae41e77
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--f2288644-c22e-49fd-bacf-02115ae9b1f6",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0111e555-b87d-4672-9894-f9786630e146",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:56.862333Z",
"modified": "2024-12-31T00:20:56.862333Z",
"name": "CVE-2024-12993",
"description": "Infinix devices contain a pre-loaded \"com.rlk.weathers\" application, that exposes an unsecured content provider. An attacker can communicate with the provider and reveal the user’s location without any privileges. \nAfter multiple attempts to contact the vendor we did not receive any answer. We suppose this issue affects all Infinix Mobile devices.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-12993"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--da8f53e3-4c17-427d-87bc-b13145bf76be",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0f027263-748f-445d-abbe-79b96ea00538",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:58.973753Z",
"modified": "2024-12-31T00:20:58.973753Z",
"name": "CVE-2024-13038",
"description": "A vulnerability was found in CodeAstro Simple Loan Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php of the component Login. The manipulation of the argument email leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-13038"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--c1eff236-2e4a-47c9-ab24-5a53e6582437",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0fa33ec2-aed4-4edd-9bb7-bd4c0e25c996",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:57.102487Z",
"modified": "2024-12-31T00:20:57.102487Z",
"name": "CVE-2024-47922",
"description": "Priority – CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-47922"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--e4efae04-30c9-4e9e-82a5-0ce741fa28ef",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--13c01b7d-c6ff-4fa4-ac7a-a4c372a35e7f",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:56.846632Z",
"modified": "2024-12-31T00:20:56.846632Z",
"name": "CVE-2024-12753",
"description": "Foxit PDF Reader Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PDF Reader. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the product installer. By creating a junction, an attacker can abuse the installer process to create an arbitrary file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-25408.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-12753"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--76b7d901-4774-4a9a-9597-b271ac89a155",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--1557b6fb-79b8-4f02-bb5a-8b1c648351bf",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:58.971661Z",
"modified": "2024-12-31T00:20:58.971661Z",
"name": "CVE-2024-13033",
"description": "A vulnerability, which was classified as problematic, has been found in code-projects Chat System 1.0. Affected by this issue is some unknown functionality of the file /admin/chatroom.php. The manipulation of the argument id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-13033"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--cfe4eb82-2490-4f90-99d5-793d61955607",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--17942290-000a-4e0a-903e-c4b3e1670373",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:57.112274Z",
"modified": "2024-12-31T00:20:57.112274Z",
"name": "CVE-2024-47925",
"description": "Tecnick TCExam – Multiple CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-47925"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--45c82c9e-8fac-407a-aa88-4185fe1d8932",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--1afb4c31-25ab-47cf-853d-b498176563d1",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:58.975716Z",
"modified": "2024-12-31T00:20:58.975716Z",
"name": "CVE-2024-13042",
"description": "A vulnerability was found in Tsinghua Unigroup Electronic Archives Management System 3.2.210802(62532). It has been classified as problematic. Affected is the function download of the file SubjectController.class.php. The manipulation of the argument path leads to information disclosure. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-13042"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--c236604b-fd9f-4649-a07e-4b6ae66ba81d",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--1de5a5b3-e4b1-41c5-a517-ea7dc46574d2",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:58.970645Z",
"modified": "2024-12-31T00:20:58.970645Z",
"name": "CVE-2024-13035",
"description": "A vulnerability has been found in code-projects Chat System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/update_user.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-13035"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--fc165f8c-bd23-4bd4-b393-3b7499aba36b",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--21053db4-8884-46a3-a181-1bd6a0728584",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:57.09337Z",
"modified": "2024-12-31T00:20:57.09337Z",
"name": "CVE-2024-47924",
"description": "Boa web server – CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-47924"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--7296ce43-b826-4a4d-97f6-5f3718b2c53c",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--21d2f37a-a261-4193-81e0-ee01e8dc32a1",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:57.09938Z",
"modified": "2024-12-31T00:20:57.09938Z",
"name": "CVE-2024-47919",
"description": "Tiki Wiki CMS – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-47919"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--b87df63d-8c93-4148-849a-124c926097f8",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--23267fb4-af36-4a34-9962-72a192a8be41",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:58.963981Z",
"modified": "2024-12-31T00:20:58.963981Z",
"name": "CVE-2024-13045",
"description": "Ashlar-Vellum Cobalt AR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of AR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24848.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-13045"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--30eaf071-875b-4413-9cc6-7be58bcbcf50",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--29bde97c-29de-4a49-92d7-970325e241d2",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:58.977782Z",
"modified": "2024-12-31T00:20:58.977782Z",
"name": "CVE-2024-13058",
"description": "An issue exists in SoftIron HyperCloud\n where authenticated, but non-admin users can create data pools, which could potentially impact the performance and availability of the backend software-defined storage subsystem.\n\nThis issue only impacts SoftIron HyperCloud and related software products (such as VM Squared) software versions 2.3.0 to before 2.5.0.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-13058"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--7be174bc-d832-4d3d-9c0c-e69ae9a75c78",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--2e522cd4-0719-4a9c-ab34-c57a5af3107c",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-12-31T00:20:57.131684Z",
"modified": "2024-12-31T00:20:57.131684Z",
"name": "CVE-2024-47918",
"description": "Tiki Wiki CMS – CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-47918"
}
]
}
]
}
Loading

0 comments on commit 50e3fb2

Please sign in to comment.