Skip to content

Commit

Permalink
NVD Sync 2024-12-16 08:03
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Dec 16, 2024
1 parent 5ff6467 commit f6badd0
Show file tree
Hide file tree
Showing 16 changed files with 16 additions and 1 deletion.
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-11841.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-11841", "sourceIdentifier": "[email protected]", "published": "2024-12-16T06:15:05.967", "lastModified": "2024-12-16T06:15:05.967", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "The Tithe.ly Giving Button WordPress plugin through 1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."}], "metrics": {}, "references": [{"url": "https://wpscan.com/vulnerability/e344c722-c9b3-4527-a50d-50cdf07ebace/", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-12641.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-12641", "sourceIdentifier": "[email protected]", "published": "2024-12-16T07:15:05.787", "lastModified": "2024-12-16T07:15:05.787", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "TenderDocTransfer from Chunghwa Telecom has a Reflected Cross-site scripting vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection for the APIs, unauthenticated remote attackers could use specific APIs through phishing to execute arbitrary JavaScript code in the user\u2019s browser. Since the web server set by the application supports Node.Js features, attackers can further leverage this to run OS commands."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "baseScore": 9.6, "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH"}, "exploitabilityScore": 2.8, "impactScore": 6.0}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-79"}]}], "references": [{"url": "https://www.twcert.org.tw/en/cp-139-8299-42168-2.html", "source": "[email protected]"}, {"url": "https://www.twcert.org.tw/tw/cp-132-8292-4fd98-1.html", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-12642.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-12642", "sourceIdentifier": "[email protected]", "published": "2024-12-16T07:15:06.023", "lastModified": "2024-12-16T07:15:06.023", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "TenderDocTransfer from Chunghwa Telecom has an Arbitrary File Write vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection for the APIs, unauthenticated remote attackers could use these APIs through phishing. Additionally, one of the APIs contains a Relative Path Traversal vulnerability, allowing attackers to write arbitrary files to any path on the user's system."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "baseScore": 8.1, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "HIGH"}, "exploitabilityScore": 2.8, "impactScore": 5.2}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-23"}, {"lang": "en", "value": "CWE-352"}]}], "references": [{"url": "https://www.twcert.org.tw/en/cp-139-8300-2eaa1-2.html", "source": "[email protected]"}, {"url": "https://www.twcert.org.tw/tw/cp-132-8294-44d13-1.html", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-12643.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-12643", "sourceIdentifier": "[email protected]", "published": "2024-12-16T07:15:06.217", "lastModified": "2024-12-16T07:15:06.217", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "The tbm-client from Chunghwa Telecom has an Arbitrary File Delete vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection in the APIs, unauthenticated remote attackers could use these APIs through phishing. Additionally, one of the APIs contains an Absolute Path Traversal vulnerability, allowing attackers to delete arbitrary files on the user's system."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "baseScore": 8.1, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "HIGH"}, "exploitabilityScore": 2.8, "impactScore": 5.2}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-36"}, {"lang": "en", "value": "CWE-352"}]}], "references": [{"url": "https://www.twcert.org.tw/en/cp-139-8301-c2f4b-2.html", "source": "[email protected]"}, {"url": "https://www.twcert.org.tw/tw/cp-132-8295-bfa3b-1.html", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-12644.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-12644", "sourceIdentifier": "[email protected]", "published": "2024-12-16T07:15:06.387", "lastModified": "2024-12-16T07:15:06.387", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "The tbm-client from Chunghwa Telecom has an Arbitrary File vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection in the APIs, unauthenticated remote attackers could use these APIs through phishing. Additionally, one of the APIs contains an Absolute Path Traversal vulnerability. Attackers can copy arbitrary files on the user's system and paste them into any path, which poses a potential risk of information leakage or could consume hard drive space by copying files in large volumes."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L", "baseScore": 7.1, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "LOW"}, "exploitabilityScore": 2.8, "impactScore": 4.2}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-36"}, {"lang": "en", "value": "CWE-352"}]}], "references": [{"url": "https://www.twcert.org.tw/en/cp-139-8302-86814-2.html", "source": "[email protected]"}, {"url": "https://www.twcert.org.tw/tw/cp-132-8296-0f020-1.html", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-12645.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-12645", "sourceIdentifier": "[email protected]", "published": "2024-12-16T07:15:06.560", "lastModified": "2024-12-16T07:15:06.560", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "The topm-client from Chunghwa Telecom has an Arbitrary File Read vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection for the APIs, unauthenticated remote attackers could use these APIs through phishing. Additionally, one of the APIs contains a Relative Path Traversal vulnerability, allowing attackers to read arbitrary files on the user's system."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "baseScore": 6.5, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE"}, "exploitabilityScore": 2.8, "impactScore": 3.6}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-23"}, {"lang": "en", "value": "CWE-352"}]}], "references": [{"url": "https://www.twcert.org.tw/en/cp-139-8303-3220b-2.html", "source": "[email protected]"}, {"url": "https://www.twcert.org.tw/tw/cp-132-8297-13670-1.html", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-12646.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-12646", "sourceIdentifier": "[email protected]", "published": "2024-12-16T07:15:06.737", "lastModified": "2024-12-16T07:15:06.737", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "The topm-client from Chunghwa Telecom has an Arbitrary File Delete vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection in the APIs, unauthenticated remote attackers could use these APIs through phishing. Additionally, one of the APIs contains an Absolute Path Traversal vulnerability, allowing attackers to delete arbitrary files on the user's system."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "baseScore": 8.1, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "HIGH"}, "exploitabilityScore": 2.8, "impactScore": 5.2}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-36"}, {"lang": "en", "value": "CWE-352"}]}], "references": [{"url": "https://www.twcert.org.tw/en/cp-139-8304-b83f8-2.html", "source": "[email protected]"}, {"url": "https://www.twcert.org.tw/tw/cp-132-8298-10b36-1.html", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-5333.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-5333", "sourceIdentifier": "[email protected]", "published": "2024-12-16T06:15:08.100", "lastModified": "2024-12-16T06:15:08.100", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "The Events Calendar WordPress plugin before 6.8.2.1 is missing access checks in the REST API, allowing for unauthenticated users to access information about password protected events."}], "metrics": {}, "references": [{"url": "https://wpscan.com/vulnerability/764b5a23-8b51-4882-b899-beb54f684984/", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-56084.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-56084", "sourceIdentifier": "[email protected]", "published": "2024-12-16T06:15:07.070", "lastModified": "2024-12-16T06:15:07.070", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "An issue was discovered in Logpoint UniversalNormalizer before 5.7.0. Authenticated users can inject payloads while creating Universal Normalizer. These are executed, leading to Remote Code Execution."}], "metrics": {}, "references": [{"url": "https://servicedesk.logpoint.com/hc/en-us/articles/22137632418845-Remote-Code-Execution-while-creating-Universal-Normalizer", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-56085.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-56085", "sourceIdentifier": "[email protected]", "published": "2024-12-16T06:15:07.257", "lastModified": "2024-12-16T06:15:07.257", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "An issue was discovered in Logpoint before 7.5.0. Authenticated users can inject payloads while creating Search Template Dashboard. These are executed, leading to Server-Side Template Injection."}], "metrics": {}, "references": [{"url": "https://servicedesk.logpoint.com/hc/en-us/articles/22137660393757-Server-Side-Template-Injection-SSTI-in-Search-Template-Dashboard", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-56086.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-56086", "sourceIdentifier": "[email protected]", "published": "2024-12-16T06:15:07.557", "lastModified": "2024-12-16T06:15:07.557", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "An issue was discovered in Logpoint before 7.5.0. Authenticated users can inject payloads in Report Templates. These are executed when the backup process is initiated, leading to Remote Code Execution."}], "metrics": {}, "references": [{"url": "https://servicedesk.logpoint.com/hc/en-us/articles/22136886421277-Remote-Code-Execution-while-creating-Report-Templates", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-56087.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-56087", "sourceIdentifier": "[email protected]", "published": "2024-12-16T06:15:07.727", "lastModified": "2024-12-16T06:15:07.727", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "An issue was discovered in Logpoint before 7.5.0. Authenticated users can inject payloads while querying Search Template Dashboard. These are executed, leading to Server-Side Template Injection."}], "metrics": {}, "references": [{"url": "https://servicedesk.logpoint.com/hc/en-us/articles/22137697881885-Server-Side-Template-Injection-SSTI-in-Search-Template-Dashboard-Queries", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-56112.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-56112", "sourceIdentifier": "[email protected]", "published": "2024-12-16T06:15:07.920", "lastModified": "2024-12-16T06:15:07.920", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "CyberPanel (aka Cyber Panel) before f0cf648 allows XSS via token or username to plogical/phpmyadminsignin.php."}], "metrics": {}, "references": [{"url": "https://cyberpanel.net/", "source": "[email protected]"}, {"url": "https://github.com/usmannasir/cyberpanel/commit/f0cf648c7851c96c36bb0c390d13e60931f45900", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-9678.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-9678", "sourceIdentifier": "[email protected]", "published": "2024-12-16T07:15:06.917", "lastModified": "2024-12-16T07:15:06.917", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "An SQL Injection vulnerability existed in DLP Extension 11.11.1.3. The vulnerability allowed an attacker to perform arbitrary SQL queries potentially leading to command execution."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Secondary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "baseScore": 4.9, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE"}, "exploitabilityScore": 1.2, "impactScore": 3.6}]}, "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-89"}]}], "references": [{"url": "https://thrive.trellix.com/s/article/000013964", "source": "[email protected]"}]}}
1 change: 1 addition & 0 deletions cve/2024/CVE-2024-9679.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"cve": {"id": "CVE-2024-9679", "sourceIdentifier": "[email protected]", "published": "2024-12-16T07:15:07.107", "lastModified": "2024-12-16T07:15:07.107", "vulnStatus": "Received", "cveTags": [], "descriptions": [{"lang": "en", "value": "A Hardcoded Cryptographic key vulnerability existed in DLP Extension 11.11.1.3 which allowed the decryption of previously encrypted user credentials."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Secondary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "baseScore": 5.3, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE"}, "exploitabilityScore": 1.6, "impactScore": 3.6}]}, "references": [{"url": "https://thrive.trellix.com/s/article/000013964", "source": "[email protected]"}]}}
2 changes: 1 addition & 1 deletion syncdate.json
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"lastModStartDate": "2024-12-16T04:02:42.536191+00:00", "lastModEndDate": "2024-12-16T06:02:52.893013+00:00"}
{"lastModStartDate": "2024-12-16T06:02:52.893013+00:00", "lastModEndDate": "2024-12-16T08:02:54.734065+00:00"}

0 comments on commit f6badd0

Please sign in to comment.