Skip to content

Commit e7e19fd

Browse files
committed
"-Synchronized-Data."
1 parent 6d93730 commit e7e19fd

File tree

7 files changed

+408
-18
lines changed

7 files changed

+408
-18
lines changed

2005/10xxx/CVE-2005-10003.json

+108-4
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,121 @@
11
{
2+
"data_version": "4.0",
23
"data_type": "CVE",
34
"data_format": "MITRE",
4-
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2005-10003",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
99
},
1010
"description": {
1111
"description_data": [
1212
{
1313
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
14+
"value": "** UNSUPPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in mikexstudios Xcomic up to 0.8.2. This affects an unknown part. The manipulation of the argument cmd leads to os command injection. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 0.8.3 is able to address this issue. The patch is named 6ed8e3cc336e29f09c7e791863d0559939da98bf. It is recommended to upgrade the affected component."
15+
},
16+
{
17+
"lang": "deu",
18+
"value": "** UNSUPPPORTED WHEN ASSIGNED ** Es wurde eine Schwachstelle in mikexstudios Xcomic bis 0.8.2 entdeckt. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf. Mit der Manipulation des Arguments cmd mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig auszunutzen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 0.8.3 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 6ed8e3cc336e29f09c7e791863d0559939da98bf bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
19+
}
20+
]
21+
},
22+
"problemtype": {
23+
"problemtype_data": [
24+
{
25+
"description": [
26+
{
27+
"lang": "eng",
28+
"value": "OS Command Injection",
29+
"cweId": "CWE-78"
30+
}
31+
]
32+
}
33+
]
34+
},
35+
"affects": {
36+
"vendor": {
37+
"vendor_data": [
38+
{
39+
"vendor_name": "mikexstudios",
40+
"product": {
41+
"product_data": [
42+
{
43+
"product_name": "Xcomic",
44+
"version": {
45+
"version_data": [
46+
{
47+
"version_affected": "=",
48+
"version_value": "0.8.0"
49+
},
50+
{
51+
"version_affected": "=",
52+
"version_value": "0.8.1"
53+
},
54+
{
55+
"version_affected": "=",
56+
"version_value": "0.8.2"
57+
}
58+
]
59+
}
60+
}
61+
]
62+
}
63+
}
64+
]
65+
}
66+
},
67+
"references": {
68+
"reference_data": [
69+
{
70+
"url": "https://vuldb.com/?id.280359",
71+
"refsource": "MISC",
72+
"name": "https://vuldb.com/?id.280359"
73+
},
74+
{
75+
"url": "https://vuldb.com/?ctiid.280359",
76+
"refsource": "MISC",
77+
"name": "https://vuldb.com/?ctiid.280359"
78+
},
79+
{
80+
"url": "http://xcomic.mikexstudios.com/forum/viewtopic.php?id=130",
81+
"refsource": "MISC",
82+
"name": "http://xcomic.mikexstudios.com/forum/viewtopic.php?id=130"
83+
},
84+
{
85+
"url": "https://github.com/mikexstudios/xcomic/commit/6ed8e3cc336e29f09c7e791863d0559939da98bf",
86+
"refsource": "MISC",
87+
"name": "https://github.com/mikexstudios/xcomic/commit/6ed8e3cc336e29f09c7e791863d0559939da98bf"
88+
},
89+
{
90+
"url": "https://github.com/mikexstudios/xcomic/releases/tag/v0.8.3",
91+
"refsource": "MISC",
92+
"name": "https://github.com/mikexstudios/xcomic/releases/tag/v0.8.3"
93+
},
94+
{
95+
"url": "https://web.archive.org/web/20071218144304/http://xcomic.mikexstudios.com/forum/viewtopic.php?id=130",
96+
"refsource": "MISC",
97+
"name": "https://web.archive.org/web/20071218144304/http://xcomic.mikexstudios.com/forum/viewtopic.php?id=130"
98+
}
99+
]
100+
},
101+
"impact": {
102+
"cvss": [
103+
{
104+
"version": "3.1",
105+
"baseScore": 5.6,
106+
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
107+
"baseSeverity": "MEDIUM"
108+
},
109+
{
110+
"version": "3.0",
111+
"baseScore": 5.6,
112+
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
113+
"baseSeverity": "MEDIUM"
114+
},
115+
{
116+
"version": "2.0",
117+
"baseScore": 5.1,
118+
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P"
15119
}
16120
]
17121
}

2024/10xxx/CVE-2024-10084.json

+18
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2024-10084",
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

2024/10xxx/CVE-2024-10085.json

+18
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2024-10085",
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

2024/47xxx/CVE-2024-47459.json

+99-4
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,112 @@
11
{
2+
"data_version": "4.0",
23
"data_type": "CVE",
34
"data_format": "MITRE",
4-
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2024-47459",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
99
},
1010
"description": {
1111
"description_data": [
1212
{
1313
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
14+
"value": "Substance3D - Sampler versions 4.5 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS) condition. An attacker could exploit this vulnerability to crash the application, resulting in a DoS. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
15+
}
16+
]
17+
},
18+
"problemtype": {
19+
"problemtype_data": [
20+
{
21+
"description": [
22+
{
23+
"lang": "eng",
24+
"value": "NULL Pointer Dereference (CWE-476)",
25+
"cweId": "CWE-476"
26+
}
27+
]
28+
}
29+
]
30+
},
31+
"affects": {
32+
"vendor": {
33+
"vendor_data": [
34+
{
35+
"vendor_name": "Adobe",
36+
"product": {
37+
"product_data": [
38+
{
39+
"product_name": "Substance3D - Sampler",
40+
"version": {
41+
"version_data": [
42+
{
43+
"version_value": "not down converted",
44+
"x_cve_json_5_version_data": {
45+
"versions": [
46+
{
47+
"lessThanOrEqual": "4.5",
48+
"status": "affected",
49+
"version": "0",
50+
"versionType": "semver"
51+
}
52+
],
53+
"defaultStatus": "affected"
54+
}
55+
}
56+
]
57+
}
58+
}
59+
]
60+
}
61+
}
62+
]
63+
}
64+
},
65+
"references": {
66+
"reference_data": [
67+
{
68+
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html",
69+
"refsource": "MISC",
70+
"name": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html"
71+
}
72+
]
73+
},
74+
"source": {
75+
"discovery": "EXTERNAL"
76+
},
77+
"impact": {
78+
"cvss": [
79+
{
80+
"attackComplexity": "LOW",
81+
"attackVector": "LOCAL",
82+
"availabilityImpact": "HIGH",
83+
"availabilityRequirement": "NOT_DEFINED",
84+
"baseScore": 5.5,
85+
"baseSeverity": "MEDIUM",
86+
"confidentialityImpact": "NONE",
87+
"confidentialityRequirement": "NOT_DEFINED",
88+
"environmentalScore": 5.5,
89+
"environmentalSeverity": "MEDIUM",
90+
"exploitCodeMaturity": "NOT_DEFINED",
91+
"integrityImpact": "NONE",
92+
"integrityRequirement": "NOT_DEFINED",
93+
"modifiedAttackComplexity": "LOW",
94+
"modifiedAttackVector": "LOCAL",
95+
"modifiedAvailabilityImpact": "HIGH",
96+
"modifiedConfidentialityImpact": "NONE",
97+
"modifiedIntegrityImpact": "NONE",
98+
"modifiedPrivilegesRequired": "NONE",
99+
"modifiedScope": "UNCHANGED",
100+
"modifiedUserInteraction": "REQUIRED",
101+
"privilegesRequired": "NONE",
102+
"remediationLevel": "NOT_DEFINED",
103+
"reportConfidence": "NOT_DEFINED",
104+
"scope": "UNCHANGED",
105+
"temporalScore": 5.5,
106+
"temporalSeverity": "MEDIUM",
107+
"userInteraction": "REQUIRED",
108+
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
109+
"version": "3.1"
15110
}
16111
]
17112
}

2024/48xxx/CVE-2024-48920.json

+82-4
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,95 @@
11
{
2+
"data_version": "4.0",
23
"data_type": "CVE",
34
"data_format": "MITRE",
4-
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2024-48920",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
99
},
1010
"description": {
1111
"description_data": [
1212
{
1313
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
14+
"value": "PutongOJ is online judging software. Prior to version 2.1.0-beta.1, unprivileged users can escalate privileges by constructing requests. This can lead to unauthorized access, enabling users to perform admin-level operations, potentially compromising sensitive data and system integrity. This problem has been fixed in v2.1.0.beta.1. As a workaround, one may apply the patch from commit `211dfe9` manually."
15+
}
16+
]
17+
},
18+
"problemtype": {
19+
"problemtype_data": [
20+
{
21+
"description": [
22+
{
23+
"lang": "eng",
24+
"value": "CWE-306: Missing Authentication for Critical Function",
25+
"cweId": "CWE-306"
26+
}
27+
]
28+
}
29+
]
30+
},
31+
"affects": {
32+
"vendor": {
33+
"vendor_data": [
34+
{
35+
"vendor_name": "acm309",
36+
"product": {
37+
"product_data": [
38+
{
39+
"product_name": "PutongOJ",
40+
"version": {
41+
"version_data": [
42+
{
43+
"version_affected": "=",
44+
"version_value": "< 2.1.0-beta.1"
45+
}
46+
]
47+
}
48+
}
49+
]
50+
}
51+
}
52+
]
53+
}
54+
},
55+
"references": {
56+
"reference_data": [
57+
{
58+
"url": "https://github.com/acm309/PutongOJ/security/advisories/GHSA-gj6h-73c5-xw6f",
59+
"refsource": "MISC",
60+
"name": "https://github.com/acm309/PutongOJ/security/advisories/GHSA-gj6h-73c5-xw6f"
61+
},
62+
{
63+
"url": "https://github.com/acm309/PutongOJ/commit/211dfe9ebf1c6618ce5396b0338de4f9b580715e#diff-782628b47d666d5d551e040815ca3f80c0704397258718f0e0f31164608ea7beL118-R120",
64+
"refsource": "MISC",
65+
"name": "https://github.com/acm309/PutongOJ/commit/211dfe9ebf1c6618ce5396b0338de4f9b580715e#diff-782628b47d666d5d551e040815ca3f80c0704397258718f0e0f31164608ea7beL118-R120"
66+
},
67+
{
68+
"url": "https://github.com/acm309/PutongOJ/releases/tag/v2.1.0-beta.1",
69+
"refsource": "MISC",
70+
"name": "https://github.com/acm309/PutongOJ/releases/tag/v2.1.0-beta.1"
71+
}
72+
]
73+
},
74+
"source": {
75+
"advisory": "GHSA-gj6h-73c5-xw6f",
76+
"discovery": "UNKNOWN"
77+
},
78+
"impact": {
79+
"cvss": [
80+
{
81+
"attackComplexity": "LOW",
82+
"attackVector": "NETWORK",
83+
"availabilityImpact": "NONE",
84+
"baseScore": 9.1,
85+
"baseSeverity": "CRITICAL",
86+
"confidentialityImpact": "HIGH",
87+
"integrityImpact": "HIGH",
88+
"privilegesRequired": "NONE",
89+
"scope": "UNCHANGED",
90+
"userInteraction": "NONE",
91+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
92+
"version": "3.1"
1593
}
1694
]
1795
}

2024/6xxx/CVE-2024-6333.json

+2-2
Original file line numberDiff line numberDiff line change
@@ -240,9 +240,9 @@
240240
"references": {
241241
"reference_data": [
242242
{
243-
"url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-015-for-CVE-2024-6333.pdf",
243+
"url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-015-for-Altalink-Versalink-and-WorkCentre-%E2%80%93-CVE-2024-6333-.pdf",
244244
"refsource": "MISC",
245-
"name": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-015-for-CVE-2024-6333.pdf"
245+
"name": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/10/Xerox-Security-Bulletin-XRX24-015-for-Altalink-Versalink-and-WorkCentre-%E2%80%93-CVE-2024-6333-.pdf"
246246
}
247247
]
248248
},

0 commit comments

Comments
 (0)