From abdc257e8b15a276281309cf5521c7df45e015de Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Wed, 25 Dec 2024 00:21:13 +0000 Subject: [PATCH] generated content from 2024-12-25 --- mapping.csv | 61 +++++++++++++++++++ ...-043d292f-d4ba-432a-a3ff-611cb6b3a4ab.json | 22 +++++++ ...-0d6da1b4-494e-4489-a866-8d7e2c5c880c.json | 22 +++++++ ...-1123daca-9bcf-45d7-a059-101059bf18c0.json | 22 +++++++ ...-18587241-1420-4402-bab0-df90684eb6ba.json | 22 +++++++ ...-19beff27-dafe-45f0-a8f7-37f3c8ca5427.json | 22 +++++++ ...-1ad7ef3b-e3aa-40b1-ae79-632857020fbe.json | 22 +++++++ ...-1c55659c-f83c-4b9a-b0a3-a87da8b1f6ee.json | 22 +++++++ ...-1e198624-0d3f-4419-8fad-b1bb44b2f958.json | 22 +++++++ ...-2b71ff1d-afe3-45c8-aed3-686dbe81cf37.json | 22 +++++++ ...-2f9f7a30-bf31-49cf-87e8-98ba796beff6.json | 22 +++++++ ...-30da65bc-c072-4bb7-8628-81db3640d62f.json | 22 +++++++ ...-36955e5d-f008-40a5-8289-930f28c933c9.json | 22 +++++++ ...-372eb3d9-46bd-422e-b093-07b6992460ef.json | 22 +++++++ ...-38a8b93d-500b-40cb-a1e3-6ac7da95906c.json | 22 +++++++ ...-3d3f582a-3c01-43aa-9cb3-0974e31162b9.json | 22 +++++++ ...-3e39a5f5-e06e-4f39-ac36-b5a274fce6d6.json | 22 +++++++ ...-408f2ea7-34f1-4d77-b0d7-da9848c86076.json | 22 +++++++ ...-4361a22e-7224-4475-b76e-dc97c853e3a8.json | 22 +++++++ ...-46635705-db34-40c9-9861-1c0e3ddff57b.json | 22 +++++++ ...-4857f2b7-6c39-4838-a46b-316c0131af41.json | 22 +++++++ ...-558b944f-10cc-491f-9bb7-e88f9edd48fd.json | 22 +++++++ ...-564af64c-7231-4954-802a-3c93f68a6aa6.json | 22 +++++++ ...-57b077e5-5fff-4131-81ad-86f8da207a5e.json | 22 +++++++ ...-5e6fe55d-ca35-4cc2-867c-7ba9044e5d82.json | 22 +++++++ ...-63798ce8-9ca5-4fa6-9a9e-b64fa3e86236.json | 22 +++++++ ...-656c8a1d-83ec-4f78-b8c7-1b9cfc52e7d4.json | 22 +++++++ ...-65a33311-eb53-43e7-8115-ee316eec99f6.json | 22 +++++++ ...-6ce5200b-38ad-47d1-962a-42e834ebd867.json | 22 +++++++ ...-70e526f0-a8fe-4a8a-920f-939a2a69037a.json | 22 +++++++ ...-71d8fd0b-24c6-4389-a680-346bc07a2c1d.json | 22 +++++++ ...-73bac75c-84db-4cf3-85bf-2403e1aa5fb0.json | 22 +++++++ ...-747f98ec-020b-46fe-83e2-53a6601a6ac9.json | 22 +++++++ ...-8145cd4e-2adb-452d-8b42-b11b3123b6fb.json | 22 +++++++ ...-88eca3e3-9936-4d7b-9f9c-14b88d205882.json | 22 +++++++ ...-8eebb7c0-8222-4150-956b-ff5523a2f0ce.json | 22 +++++++ ...-95057b99-b934-44b2-9b93-6951ccff28b7.json | 22 +++++++ ...-9630ed9a-4f8d-4499-9ae7-c6f4d3f50afc.json | 22 +++++++ ...-977d5c08-c302-4b66-b5f0-ddb2d074a853.json | 22 +++++++ ...-9b79159e-955d-436f-be7c-c05e5fc0a293.json | 22 +++++++ ...-a1577040-dfb4-4a56-88e0-57a20798c803.json | 22 +++++++ ...-a2f5d7c2-3c10-4033-a0c9-908806e7bf15.json | 22 +++++++ ...-a42999a9-1fed-4235-88e6-ef60cac364e3.json | 22 +++++++ ...-a829c104-981e-4db2-b8b1-cdfe4d87cdde.json | 22 +++++++ ...-af7596d2-f4c7-4e8e-a1fb-c382ddbebcda.json | 22 +++++++ ...-b9318685-f79a-44ee-9084-c03121a5ce3d.json | 22 +++++++ ...-c7ff32bd-a4ba-4fbe-ac2f-49983f0baff8.json | 22 +++++++ ...-cd45139b-19a3-4e2f-8a79-58a6a802549b.json | 22 +++++++ ...-d663a16a-265e-4e90-b76f-aca1732c962b.json | 22 +++++++ ...-db2e02c6-5343-4518-a356-1be0821801fb.json | 22 +++++++ ...-dc4a0f1b-af4b-4349-a4e6-2532411fc87b.json | 22 +++++++ ...-dc71728a-621c-4dcd-af27-124bb419fa2a.json | 22 +++++++ ...-dd194e6b-8508-4c28-9aee-dcd4448b88ab.json | 22 +++++++ ...-e0086717-111b-4238-b02f-3d51d25237b8.json | 22 +++++++ ...-e23d599e-1076-4320-8e1c-19bf964ef868.json | 22 +++++++ ...-e61f5885-239e-4493-8fb0-c1ab9171d099.json | 22 +++++++ ...-eeed6f38-a7c0-46b9-beb2-ff0120b38b17.json | 22 +++++++ ...-ef658d45-9fd9-4280-8001-15f2d2df3b07.json | 22 +++++++ ...-f070bf4b-f3b2-4ed4-93fd-a286f46d2c18.json | 22 +++++++ ...-fbe95d8e-5a95-45ac-8a46-24b640f4fee1.json | 22 +++++++ ...-ff7c205e-222a-48ce-8cc0-70515efe5397.json | 22 +++++++ ...-ff907d90-06bd-4318-8421-e7dd90cbe512.json | 22 +++++++ 62 files changed, 1403 insertions(+) create mode 100644 objects/vulnerability/vulnerability--043d292f-d4ba-432a-a3ff-611cb6b3a4ab.json create mode 100644 objects/vulnerability/vulnerability--0d6da1b4-494e-4489-a866-8d7e2c5c880c.json create mode 100644 objects/vulnerability/vulnerability--1123daca-9bcf-45d7-a059-101059bf18c0.json create mode 100644 objects/vulnerability/vulnerability--18587241-1420-4402-bab0-df90684eb6ba.json create mode 100644 objects/vulnerability/vulnerability--19beff27-dafe-45f0-a8f7-37f3c8ca5427.json create mode 100644 objects/vulnerability/vulnerability--1ad7ef3b-e3aa-40b1-ae79-632857020fbe.json create mode 100644 objects/vulnerability/vulnerability--1c55659c-f83c-4b9a-b0a3-a87da8b1f6ee.json create mode 100644 objects/vulnerability/vulnerability--1e198624-0d3f-4419-8fad-b1bb44b2f958.json create mode 100644 objects/vulnerability/vulnerability--2b71ff1d-afe3-45c8-aed3-686dbe81cf37.json create mode 100644 objects/vulnerability/vulnerability--2f9f7a30-bf31-49cf-87e8-98ba796beff6.json create mode 100644 objects/vulnerability/vulnerability--30da65bc-c072-4bb7-8628-81db3640d62f.json create mode 100644 objects/vulnerability/vulnerability--36955e5d-f008-40a5-8289-930f28c933c9.json create mode 100644 objects/vulnerability/vulnerability--372eb3d9-46bd-422e-b093-07b6992460ef.json create mode 100644 objects/vulnerability/vulnerability--38a8b93d-500b-40cb-a1e3-6ac7da95906c.json create mode 100644 objects/vulnerability/vulnerability--3d3f582a-3c01-43aa-9cb3-0974e31162b9.json create mode 100644 objects/vulnerability/vulnerability--3e39a5f5-e06e-4f39-ac36-b5a274fce6d6.json create mode 100644 objects/vulnerability/vulnerability--408f2ea7-34f1-4d77-b0d7-da9848c86076.json create mode 100644 objects/vulnerability/vulnerability--4361a22e-7224-4475-b76e-dc97c853e3a8.json create mode 100644 objects/vulnerability/vulnerability--46635705-db34-40c9-9861-1c0e3ddff57b.json create mode 100644 objects/vulnerability/vulnerability--4857f2b7-6c39-4838-a46b-316c0131af41.json create mode 100644 objects/vulnerability/vulnerability--558b944f-10cc-491f-9bb7-e88f9edd48fd.json create mode 100644 objects/vulnerability/vulnerability--564af64c-7231-4954-802a-3c93f68a6aa6.json create mode 100644 objects/vulnerability/vulnerability--57b077e5-5fff-4131-81ad-86f8da207a5e.json create mode 100644 objects/vulnerability/vulnerability--5e6fe55d-ca35-4cc2-867c-7ba9044e5d82.json create mode 100644 objects/vulnerability/vulnerability--63798ce8-9ca5-4fa6-9a9e-b64fa3e86236.json create mode 100644 objects/vulnerability/vulnerability--656c8a1d-83ec-4f78-b8c7-1b9cfc52e7d4.json create mode 100644 objects/vulnerability/vulnerability--65a33311-eb53-43e7-8115-ee316eec99f6.json create mode 100644 objects/vulnerability/vulnerability--6ce5200b-38ad-47d1-962a-42e834ebd867.json create mode 100644 objects/vulnerability/vulnerability--70e526f0-a8fe-4a8a-920f-939a2a69037a.json create mode 100644 objects/vulnerability/vulnerability--71d8fd0b-24c6-4389-a680-346bc07a2c1d.json create mode 100644 objects/vulnerability/vulnerability--73bac75c-84db-4cf3-85bf-2403e1aa5fb0.json create mode 100644 objects/vulnerability/vulnerability--747f98ec-020b-46fe-83e2-53a6601a6ac9.json create mode 100644 objects/vulnerability/vulnerability--8145cd4e-2adb-452d-8b42-b11b3123b6fb.json create mode 100644 objects/vulnerability/vulnerability--88eca3e3-9936-4d7b-9f9c-14b88d205882.json create mode 100644 objects/vulnerability/vulnerability--8eebb7c0-8222-4150-956b-ff5523a2f0ce.json create mode 100644 objects/vulnerability/vulnerability--95057b99-b934-44b2-9b93-6951ccff28b7.json create mode 100644 objects/vulnerability/vulnerability--9630ed9a-4f8d-4499-9ae7-c6f4d3f50afc.json create mode 100644 objects/vulnerability/vulnerability--977d5c08-c302-4b66-b5f0-ddb2d074a853.json create mode 100644 objects/vulnerability/vulnerability--9b79159e-955d-436f-be7c-c05e5fc0a293.json create mode 100644 objects/vulnerability/vulnerability--a1577040-dfb4-4a56-88e0-57a20798c803.json create mode 100644 objects/vulnerability/vulnerability--a2f5d7c2-3c10-4033-a0c9-908806e7bf15.json create mode 100644 objects/vulnerability/vulnerability--a42999a9-1fed-4235-88e6-ef60cac364e3.json create mode 100644 objects/vulnerability/vulnerability--a829c104-981e-4db2-b8b1-cdfe4d87cdde.json create mode 100644 objects/vulnerability/vulnerability--af7596d2-f4c7-4e8e-a1fb-c382ddbebcda.json create mode 100644 objects/vulnerability/vulnerability--b9318685-f79a-44ee-9084-c03121a5ce3d.json create mode 100644 objects/vulnerability/vulnerability--c7ff32bd-a4ba-4fbe-ac2f-49983f0baff8.json create mode 100644 objects/vulnerability/vulnerability--cd45139b-19a3-4e2f-8a79-58a6a802549b.json create mode 100644 objects/vulnerability/vulnerability--d663a16a-265e-4e90-b76f-aca1732c962b.json create mode 100644 objects/vulnerability/vulnerability--db2e02c6-5343-4518-a356-1be0821801fb.json create mode 100644 objects/vulnerability/vulnerability--dc4a0f1b-af4b-4349-a4e6-2532411fc87b.json create mode 100644 objects/vulnerability/vulnerability--dc71728a-621c-4dcd-af27-124bb419fa2a.json create mode 100644 objects/vulnerability/vulnerability--dd194e6b-8508-4c28-9aee-dcd4448b88ab.json create mode 100644 objects/vulnerability/vulnerability--e0086717-111b-4238-b02f-3d51d25237b8.json create mode 100644 objects/vulnerability/vulnerability--e23d599e-1076-4320-8e1c-19bf964ef868.json create mode 100644 objects/vulnerability/vulnerability--e61f5885-239e-4493-8fb0-c1ab9171d099.json create mode 100644 objects/vulnerability/vulnerability--eeed6f38-a7c0-46b9-beb2-ff0120b38b17.json create mode 100644 objects/vulnerability/vulnerability--ef658d45-9fd9-4280-8001-15f2d2df3b07.json create mode 100644 objects/vulnerability/vulnerability--f070bf4b-f3b2-4ed4-93fd-a286f46d2c18.json create mode 100644 objects/vulnerability/vulnerability--fbe95d8e-5a95-45ac-8a46-24b640f4fee1.json create mode 100644 objects/vulnerability/vulnerability--ff7c205e-222a-48ce-8cc0-70515efe5397.json create mode 100644 objects/vulnerability/vulnerability--ff907d90-06bd-4318-8421-e7dd90cbe512.json diff --git a/mapping.csv b/mapping.csv index 2b06715d675..f44e8714d5c 100644 --- a/mapping.csv +++ b/mapping.csv @@ -260954,3 +260954,64 @@ vulnerability,CVE-2024-56363,vulnerability--79c9e86d-1104-40a1-8afd-35df6868f58d vulnerability,CVE-2024-56201,vulnerability--e4229411-5e1b-4a32-9dc2-9d35b92993d0 vulnerability,CVE-2024-46873,vulnerability--4f4cf7ce-c6c5-4ada-9572-57cd9b6840af vulnerability,CVE-2018-25106,vulnerability--d3404f8d-fe10-4797-99ef-f1c2748c62fd +vulnerability,CVE-2024-12405,vulnerability--043d292f-d4ba-432a-a3ff-611cb6b3a4ab +vulnerability,CVE-2024-12622,vulnerability--2b71ff1d-afe3-45c8-aed3-686dbe81cf37 +vulnerability,CVE-2024-12881,vulnerability--9630ed9a-4f8d-4499-9ae7-c6f4d3f50afc +vulnerability,CVE-2024-12594,vulnerability--19beff27-dafe-45f0-a8f7-37f3c8ca5427 +vulnerability,CVE-2024-12582,vulnerability--71d8fd0b-24c6-4389-a680-346bc07a2c1d +vulnerability,CVE-2024-12268,vulnerability--a1577040-dfb4-4a56-88e0-57a20798c803 +vulnerability,CVE-2024-12814,vulnerability--95057b99-b934-44b2-9b93-6951ccff28b7 +vulnerability,CVE-2024-12744,vulnerability--8145cd4e-2adb-452d-8b42-b11b3123b6fb +vulnerability,CVE-2024-12710,vulnerability--70e526f0-a8fe-4a8a-920f-939a2a69037a +vulnerability,CVE-2024-12210,vulnerability--cd45139b-19a3-4e2f-8a79-58a6a802549b +vulnerability,CVE-2024-12518,vulnerability--977d5c08-c302-4b66-b5f0-ddb2d074a853 +vulnerability,CVE-2024-12096,vulnerability--63798ce8-9ca5-4fa6-9a9e-b64fa3e86236 +vulnerability,CVE-2024-12266,vulnerability--ff7c205e-222a-48ce-8cc0-70515efe5397 +vulnerability,CVE-2024-12034,vulnerability--36955e5d-f008-40a5-8289-930f28c933c9 +vulnerability,CVE-2024-12100,vulnerability--1e198624-0d3f-4419-8fad-b1bb44b2f958 +vulnerability,CVE-2024-12746,vulnerability--558b944f-10cc-491f-9bb7-e88f9edd48fd +vulnerability,CVE-2024-12745,vulnerability--a829c104-981e-4db2-b8b1-cdfe4d87cdde +vulnerability,CVE-2024-12850,vulnerability--ff907d90-06bd-4318-8421-e7dd90cbe512 +vulnerability,CVE-2024-12468,vulnerability--dc4a0f1b-af4b-4349-a4e6-2532411fc87b +vulnerability,CVE-2024-12507,vulnerability--372eb3d9-46bd-422e-b093-07b6992460ef +vulnerability,CVE-2024-12031,vulnerability--ef658d45-9fd9-4280-8001-15f2d2df3b07 +vulnerability,CVE-2024-12617,vulnerability--30da65bc-c072-4bb7-8628-81db3640d62f +vulnerability,CVE-2024-12103,vulnerability--1c55659c-f83c-4b9a-b0a3-a87da8b1f6ee +vulnerability,CVE-2024-10856,vulnerability--dc71728a-621c-4dcd-af27-124bb419fa2a +vulnerability,CVE-2024-10584,vulnerability--57b077e5-5fff-4131-81ad-86f8da207a5e +vulnerability,CVE-2024-9427,vulnerability--a2f5d7c2-3c10-4033-a0c9-908806e7bf15 +vulnerability,CVE-2024-47515,vulnerability--3d3f582a-3c01-43aa-9cb3-0974e31162b9 +vulnerability,CVE-2024-11726,vulnerability--9b79159e-955d-436f-be7c-c05e5fc0a293 +vulnerability,CVE-2024-11885,vulnerability--af7596d2-f4c7-4e8e-a1fb-c382ddbebcda +vulnerability,CVE-2024-11896,vulnerability--dd194e6b-8508-4c28-9aee-dcd4448b88ab +vulnerability,CVE-2024-53148,vulnerability--747f98ec-020b-46fe-83e2-53a6601a6ac9 +vulnerability,CVE-2024-53156,vulnerability--4857f2b7-6c39-4838-a46b-316c0131af41 +vulnerability,CVE-2024-53161,vulnerability--db2e02c6-5343-4518-a356-1be0821801fb +vulnerability,CVE-2024-53146,vulnerability--e0086717-111b-4238-b02f-3d51d25237b8 +vulnerability,CVE-2024-53149,vulnerability--3e39a5f5-e06e-4f39-ac36-b5a274fce6d6 +vulnerability,CVE-2024-53154,vulnerability--c7ff32bd-a4ba-4fbe-ac2f-49983f0baff8 +vulnerability,CVE-2024-53240,vulnerability--2f9f7a30-bf31-49cf-87e8-98ba796beff6 +vulnerability,CVE-2024-53158,vulnerability--4361a22e-7224-4475-b76e-dc97c853e3a8 +vulnerability,CVE-2024-53160,vulnerability--38a8b93d-500b-40cb-a1e3-6ac7da95906c +vulnerability,CVE-2024-53163,vulnerability--eeed6f38-a7c0-46b9-beb2-ff0120b38b17 +vulnerability,CVE-2024-53159,vulnerability--b9318685-f79a-44ee-9084-c03121a5ce3d +vulnerability,CVE-2024-53162,vulnerability--18587241-1420-4402-bab0-df90684eb6ba +vulnerability,CVE-2024-53145,vulnerability--408f2ea7-34f1-4d77-b0d7-da9848c86076 +vulnerability,CVE-2024-53147,vulnerability--73bac75c-84db-4cf3-85bf-2403e1aa5fb0 +vulnerability,CVE-2024-53152,vulnerability--0d6da1b4-494e-4489-a866-8d7e2c5c880c +vulnerability,CVE-2024-53155,vulnerability--a42999a9-1fed-4235-88e6-ef60cac364e3 +vulnerability,CVE-2024-53153,vulnerability--d663a16a-265e-4e90-b76f-aca1732c962b +vulnerability,CVE-2024-53150,vulnerability--fbe95d8e-5a95-45ac-8a46-24b640f4fee1 +vulnerability,CVE-2024-53241,vulnerability--656c8a1d-83ec-4f78-b8c7-1b9cfc52e7d4 +vulnerability,CVE-2024-53157,vulnerability--65a33311-eb53-43e7-8115-ee316eec99f6 +vulnerability,CVE-2024-53151,vulnerability--1123daca-9bcf-45d7-a059-101059bf18c0 +vulnerability,CVE-2024-8721,vulnerability--e61f5885-239e-4493-8fb0-c1ab9171d099 +vulnerability,CVE-2024-41883,vulnerability--564af64c-7231-4954-802a-3c93f68a6aa6 +vulnerability,CVE-2024-41885,vulnerability--1ad7ef3b-e3aa-40b1-ae79-632857020fbe +vulnerability,CVE-2024-41886,vulnerability--e23d599e-1076-4320-8e1c-19bf964ef868 +vulnerability,CVE-2024-41884,vulnerability--8eebb7c0-8222-4150-956b-ff5523a2f0ce +vulnerability,CVE-2024-41887,vulnerability--6ce5200b-38ad-47d1-962a-42e834ebd867 +vulnerability,CVE-2024-41882,vulnerability--f070bf4b-f3b2-4ed4-93fd-a286f46d2c18 +vulnerability,CVE-2024-43441,vulnerability--5e6fe55d-ca35-4cc2-867c-7ba9044e5d82 +vulnerability,CVE-2022-21505,vulnerability--88eca3e3-9936-4d7b-9f9c-14b88d205882 +vulnerability,CVE-2019-2483,vulnerability--46635705-db34-40c9-9861-1c0e3ddff57b diff --git a/objects/vulnerability/vulnerability--043d292f-d4ba-432a-a3ff-611cb6b3a4ab.json b/objects/vulnerability/vulnerability--043d292f-d4ba-432a-a3ff-611cb6b3a4ab.json new file mode 100644 index 00000000000..06acc445d24 --- /dev/null +++ b/objects/vulnerability/vulnerability--043d292f-d4ba-432a-a3ff-611cb6b3a4ab.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--75e62af5-59fd-4941-930a-154275d945bb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--043d292f-d4ba-432a-a3ff-611cb6b3a4ab", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.413503Z", + "modified": "2024-12-25T00:20:44.413503Z", + "name": "CVE-2024-12405", + "description": "The Export Customers Data plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 't' parameter in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12405" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0d6da1b4-494e-4489-a866-8d7e2c5c880c.json b/objects/vulnerability/vulnerability--0d6da1b4-494e-4489-a866-8d7e2c5c880c.json new file mode 100644 index 00000000000..76f1f5d8b54 --- /dev/null +++ b/objects/vulnerability/vulnerability--0d6da1b4-494e-4489-a866-8d7e2c5c880c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--213391f6-5830-44fd-b25a-a0e9f77ca4cf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0d6da1b4-494e-4489-a866-8d7e2c5c880c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.255955Z", + "modified": "2024-12-25T00:20:45.255955Z", + "name": "CVE-2024-53152", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: tegra194: Move controller cleanups to pex_ep_event_pex_rst_deassert()\n\nCurrently, the endpoint cleanup function dw_pcie_ep_cleanup() and EPF\ndeinit notify function pci_epc_deinit_notify() are called during the\nexecution of pex_ep_event_pex_rst_assert() i.e., when the host has asserted\nPERST#. But quickly after this step, refclk will also be disabled by the\nhost.\n\nAll of the tegra194 endpoint SoCs supported as of now depend on the refclk\nfrom the host for keeping the controller operational. Due to this\nlimitation, any access to the hardware registers in the absence of refclk\nwill result in a whole endpoint crash. Unfortunately, most of the\ncontroller cleanups require accessing the hardware registers (like eDMA\ncleanup performed in dw_pcie_ep_cleanup(), etc...). So these cleanup\nfunctions can cause the crash in the endpoint SoC once host asserts PERST#.\n\nOne way to address this issue is by generating the refclk in the endpoint\nitself and not depending on the host. But that is not always possible as\nsome of the endpoint designs do require the endpoint to consume refclk from\nthe host.\n\nThus, fix this crash by moving the controller cleanups to the start of\nthe pex_ep_event_pex_rst_deassert() function. This function is called\nwhenever the host has deasserted PERST# and it is guaranteed that the\nrefclk would be active at this point. So at the start of this function\n(after enabling resources) the controller cleanup can be performed. Once\nfinished, rest of the code execution for PERST# deassert can continue as\nusual.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53152" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1123daca-9bcf-45d7-a059-101059bf18c0.json b/objects/vulnerability/vulnerability--1123daca-9bcf-45d7-a059-101059bf18c0.json new file mode 100644 index 00000000000..ccca4dbe528 --- /dev/null +++ b/objects/vulnerability/vulnerability--1123daca-9bcf-45d7-a059-101059bf18c0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--342e1c46-0161-40aa-a2f1-9b4e7c8a0626", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1123daca-9bcf-45d7-a059-101059bf18c0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.284932Z", + "modified": "2024-12-25T00:20:45.284932Z", + "name": "CVE-2024-53151", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nsvcrdma: Address an integer overflow\n\nDan Carpenter reports:\n> Commit 78147ca8b4a9 (\"svcrdma: Add a \"parsed chunk list\" data\n> structure\") from Jun 22, 2020 (linux-next), leads to the following\n> Smatch static checker warning:\n>\n>\tnet/sunrpc/xprtrdma/svc_rdma_recvfrom.c:498 xdr_check_write_chunk()\n>\twarn: potential user controlled sizeof overflow 'segcount * 4 * 4'\n>\n> net/sunrpc/xprtrdma/svc_rdma_recvfrom.c\n> 488 static bool xdr_check_write_chunk(struct svc_rdma_recv_ctxt *rctxt)\n> 489 {\n> 490 u32 segcount;\n> 491 __be32 *p;\n> 492\n> 493 if (xdr_stream_decode_u32(&rctxt->rc_stream, &segcount))\n> ^^^^^^^^\n>\n> 494 return false;\n> 495\n> 496 /* A bogus segcount causes this buffer overflow check to fail. */\n> 497 p = xdr_inline_decode(&rctxt->rc_stream,\n> --> 498 segcount * rpcrdma_segment_maxsz * sizeof(*p));\n>\n>\n> segcount is an untrusted u32. On 32bit systems anything >= SIZE_MAX / 16 will\n> have an integer overflow and some those values will be accepted by\n> xdr_inline_decode().", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53151" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--18587241-1420-4402-bab0-df90684eb6ba.json b/objects/vulnerability/vulnerability--18587241-1420-4402-bab0-df90684eb6ba.json new file mode 100644 index 00000000000..dfee453e34b --- /dev/null +++ b/objects/vulnerability/vulnerability--18587241-1420-4402-bab0-df90684eb6ba.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a62d9959-989e-4163-bfc6-5cee08a09dc0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--18587241-1420-4402-bab0-df90684eb6ba", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.251415Z", + "modified": "2024-12-25T00:20:45.251415Z", + "name": "CVE-2024-53162", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat/qat_4xxx - fix off by one in uof_get_name()\n\nThe fw_objs[] array has \"num_objs\" elements so the > needs to be >= to\nprevent an out of bounds read.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53162" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--19beff27-dafe-45f0-a8f7-37f3c8ca5427.json b/objects/vulnerability/vulnerability--19beff27-dafe-45f0-a8f7-37f3c8ca5427.json new file mode 100644 index 00000000000..a04a5b8b39d --- /dev/null +++ b/objects/vulnerability/vulnerability--19beff27-dafe-45f0-a8f7-37f3c8ca5427.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--db62568c-5d2b-46b3-ae0d-78ec6e3d8206", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--19beff27-dafe-45f0-a8f7-37f3c8ca5427", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.428627Z", + "modified": "2024-12-25T00:20:44.428627Z", + "name": "CVE-2024-12594", + "description": "The Custom Login Page Styler – Login Protected Private Site , Change wp-admin login url , WordPress login logo , Temporary admin login access , Rename login , Login customizer, Hide wp-login – Limit Login Attempts – Locked Site plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the 'lps_generate_temp_access_url' AJAX action in all versions up to, and including, 7.1.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to login as other users such as subscribers.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12594" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1ad7ef3b-e3aa-40b1-ae79-632857020fbe.json b/objects/vulnerability/vulnerability--1ad7ef3b-e3aa-40b1-ae79-632857020fbe.json new file mode 100644 index 00000000000..bdb899e90ca --- /dev/null +++ b/objects/vulnerability/vulnerability--1ad7ef3b-e3aa-40b1-ae79-632857020fbe.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8d8084b5-5449-48fa-a138-73f8d77b33be", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1ad7ef3b-e3aa-40b1-ae79-632857020fbe", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.598329Z", + "modified": "2024-12-25T00:20:45.598329Z", + "name": "CVE-2024-41885", + "description": "Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the NVR. The seed string for the encrypt key was hardcoding. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41885" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1c55659c-f83c-4b9a-b0a3-a87da8b1f6ee.json b/objects/vulnerability/vulnerability--1c55659c-f83c-4b9a-b0a3-a87da8b1f6ee.json new file mode 100644 index 00000000000..08f1fda7a73 --- /dev/null +++ b/objects/vulnerability/vulnerability--1c55659c-f83c-4b9a-b0a3-a87da8b1f6ee.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--92c7424c-5f0e-40e6-b918-9d905b59d3b5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1c55659c-f83c-4b9a-b0a3-a87da8b1f6ee", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.493007Z", + "modified": "2024-12-25T00:20:44.493007Z", + "name": "CVE-2024-12103", + "description": "The Content No Cache: prevent specific content from being cached plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 0.1.2 via the eos_dyn_get_content action due to insufficient restrictions on which posts can be included. This makes it possible for unauthenticated attackers to extract data from password protected, private, or draft posts that they should not have access to.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12103" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1e198624-0d3f-4419-8fad-b1bb44b2f958.json b/objects/vulnerability/vulnerability--1e198624-0d3f-4419-8fad-b1bb44b2f958.json new file mode 100644 index 00000000000..69e16d1da8d --- /dev/null +++ b/objects/vulnerability/vulnerability--1e198624-0d3f-4419-8fad-b1bb44b2f958.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3ac2c105-0a21-47e1-a408-937f2282038d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1e198624-0d3f-4419-8fad-b1bb44b2f958", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.460231Z", + "modified": "2024-12-25T00:20:44.460231Z", + "name": "CVE-2024-12100", + "description": "The Bitcoin Lightning Publisher for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.4.1. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12100" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2b71ff1d-afe3-45c8-aed3-686dbe81cf37.json b/objects/vulnerability/vulnerability--2b71ff1d-afe3-45c8-aed3-686dbe81cf37.json new file mode 100644 index 00000000000..8a1358e4294 --- /dev/null +++ b/objects/vulnerability/vulnerability--2b71ff1d-afe3-45c8-aed3-686dbe81cf37.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2b6bf169-4221-400b-9856-c527a9e9b31c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2b71ff1d-afe3-45c8-aed3-686dbe81cf37", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.424863Z", + "modified": "2024-12-25T00:20:44.424863Z", + "name": "CVE-2024-12622", + "description": "The WordPress Simple Shopping Cart plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wp_cart_button' and 'wp_cart_display_product' shortcodes in all versions up to, and including, 5.0.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12622" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2f9f7a30-bf31-49cf-87e8-98ba796beff6.json b/objects/vulnerability/vulnerability--2f9f7a30-bf31-49cf-87e8-98ba796beff6.json new file mode 100644 index 00000000000..212d0ee4a37 --- /dev/null +++ b/objects/vulnerability/vulnerability--2f9f7a30-bf31-49cf-87e8-98ba796beff6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--31d9a6dd-aed3-4e9b-af6f-152de5c2641a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2f9f7a30-bf31-49cf-87e8-98ba796beff6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.233937Z", + "modified": "2024-12-25T00:20:45.233937Z", + "name": "CVE-2024-53240", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen/netfront: fix crash when removing device\n\nWhen removing a netfront device directly after a suspend/resume cycle\nit might happen that the queues have not been setup again, causing a\ncrash during the attempt to stop the queues another time.\n\nFix that by checking the queues are existing before trying to stop\nthem.\n\nThis is XSA-465 / CVE-2024-53240.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53240" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--30da65bc-c072-4bb7-8628-81db3640d62f.json b/objects/vulnerability/vulnerability--30da65bc-c072-4bb7-8628-81db3640d62f.json new file mode 100644 index 00000000000..177a71e0882 --- /dev/null +++ b/objects/vulnerability/vulnerability--30da65bc-c072-4bb7-8628-81db3640d62f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4d69cad2-e00e-4c28-82c8-10c9bcfcaa4e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--30da65bc-c072-4bb7-8628-81db3640d62f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.489852Z", + "modified": "2024-12-25T00:20:44.489852Z", + "name": "CVE-2024-12617", + "description": "The WC Price History for Omnibus plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several AJAX actions in all versions up to, and including, 2.1.3. This makes it possible for authenticated attackers, with Subscriber-level access and above, to view and modify history data.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12617" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--36955e5d-f008-40a5-8289-930f28c933c9.json b/objects/vulnerability/vulnerability--36955e5d-f008-40a5-8289-930f28c933c9.json new file mode 100644 index 00000000000..1c302eabf0d --- /dev/null +++ b/objects/vulnerability/vulnerability--36955e5d-f008-40a5-8289-930f28c933c9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f5ca68a1-4caa-4daf-a8c6-ac5df3b60062", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--36955e5d-f008-40a5-8289-930f28c933c9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.459008Z", + "modified": "2024-12-25T00:20:44.459008Z", + "name": "CVE-2024-12034", + "description": "The Advanced Google reCAPTCHA plugin for WordPress is vulnerable to IP unblocking in all versions up to, and including, 1.25. This is due to the plugin not utilizing a strong unique key when generating an unblock request. This makes it possible for unauthenticated attackers to unblock their IP after being locked out due to too many bad password attempts", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12034" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--372eb3d9-46bd-422e-b093-07b6992460ef.json b/objects/vulnerability/vulnerability--372eb3d9-46bd-422e-b093-07b6992460ef.json new file mode 100644 index 00000000000..8db73e670b0 --- /dev/null +++ b/objects/vulnerability/vulnerability--372eb3d9-46bd-422e-b093-07b6992460ef.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--685c26e0-2b0e-4c93-a155-e9af8ab15a1b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--372eb3d9-46bd-422e-b093-07b6992460ef", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.482519Z", + "modified": "2024-12-25T00:20:44.482519Z", + "name": "CVE-2024-12507", + "description": "The Optio Dentistry plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'optio-lightbox' shortcode in all versions up to, and including, 2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12507" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--38a8b93d-500b-40cb-a1e3-6ac7da95906c.json b/objects/vulnerability/vulnerability--38a8b93d-500b-40cb-a1e3-6ac7da95906c.json new file mode 100644 index 00000000000..00942f44f53 --- /dev/null +++ b/objects/vulnerability/vulnerability--38a8b93d-500b-40cb-a1e3-6ac7da95906c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f2cd35f5-17ed-42e4-9e7c-8fb23af28286", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--38a8b93d-500b-40cb-a1e3-6ac7da95906c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.237496Z", + "modified": "2024-12-25T00:20:45.237496Z", + "name": "CVE-2024-53160", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nrcu/kvfree: Fix data-race in __mod_timer / kvfree_call_rcu\n\nKCSAN reports a data race when access the krcp->monitor_work.timer.expires\nvariable in the schedule_delayed_monitor_work() function:\n\n\nBUG: KCSAN: data-race in __mod_timer / kvfree_call_rcu\n\nread to 0xffff888237d1cce8 of 8 bytes by task 10149 on cpu 1:\n schedule_delayed_monitor_work kernel/rcu/tree.c:3520 [inline]\n kvfree_call_rcu+0x3b8/0x510 kernel/rcu/tree.c:3839\n trie_update_elem+0x47c/0x620 kernel/bpf/lpm_trie.c:441\n bpf_map_update_value+0x324/0x350 kernel/bpf/syscall.c:203\n generic_map_update_batch+0x401/0x520 kernel/bpf/syscall.c:1849\n bpf_map_do_batch+0x28c/0x3f0 kernel/bpf/syscall.c:5143\n __sys_bpf+0x2e5/0x7a0\n __do_sys_bpf kernel/bpf/syscall.c:5741 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5739 [inline]\n __x64_sys_bpf+0x43/0x50 kernel/bpf/syscall.c:5739\n x64_sys_call+0x2625/0x2d60 arch/x86/include/generated/asm/syscalls_64.h:322\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xc9/0x1c0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nwrite to 0xffff888237d1cce8 of 8 bytes by task 56 on cpu 0:\n __mod_timer+0x578/0x7f0 kernel/time/timer.c:1173\n add_timer_global+0x51/0x70 kernel/time/timer.c:1330\n __queue_delayed_work+0x127/0x1a0 kernel/workqueue.c:2523\n queue_delayed_work_on+0xdf/0x190 kernel/workqueue.c:2552\n queue_delayed_work include/linux/workqueue.h:677 [inline]\n schedule_delayed_monitor_work kernel/rcu/tree.c:3525 [inline]\n kfree_rcu_monitor+0x5e8/0x660 kernel/rcu/tree.c:3643\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0x483/0x9a0 kernel/workqueue.c:3310\n worker_thread+0x51d/0x6f0 kernel/workqueue.c:3391\n kthread+0x1d1/0x210 kernel/kthread.c:389\n ret_from_fork+0x4b/0x60 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\nReported by Kernel Concurrency Sanitizer on:\nCPU: 0 UID: 0 PID: 56 Comm: kworker/u8:4 Not tainted 6.12.0-rc2-syzkaller-00050-g5b7c893ed5ed #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nWorkqueue: events_unbound kfree_rcu_monitor\n\n\nkfree_rcu_monitor() rearms the work if a \"krcp\" has to be still\noffloaded and this is done without holding krcp->lock, whereas\nthe kvfree_call_rcu() holds it.\n\nFix it by acquiring the \"krcp->lock\" for kfree_rcu_monitor() so\nboth functions do not race anymore.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53160" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3d3f582a-3c01-43aa-9cb3-0974e31162b9.json b/objects/vulnerability/vulnerability--3d3f582a-3c01-43aa-9cb3-0974e31162b9.json new file mode 100644 index 00000000000..4544d9c924a --- /dev/null +++ b/objects/vulnerability/vulnerability--3d3f582a-3c01-43aa-9cb3-0974e31162b9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4e4c78d6-0e72-4f9f-9abe-70ae6e35e05c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3d3f582a-3c01-43aa-9cb3-0974e31162b9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.678565Z", + "modified": "2024-12-25T00:20:44.678565Z", + "name": "CVE-2024-47515", + "description": "A vulnerability was found in Pagure. Support of symbolic links during repository archiving of repositories allows the disclosure of local files. This flaw allows a malicious user to take advantage of the Pagure instance.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47515" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3e39a5f5-e06e-4f39-ac36-b5a274fce6d6.json b/objects/vulnerability/vulnerability--3e39a5f5-e06e-4f39-ac36-b5a274fce6d6.json new file mode 100644 index 00000000000..0b82248146a --- /dev/null +++ b/objects/vulnerability/vulnerability--3e39a5f5-e06e-4f39-ac36-b5a274fce6d6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bed4d159-ce8e-4f6d-a715-2fd3012d228c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3e39a5f5-e06e-4f39-ac36-b5a274fce6d6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.226541Z", + "modified": "2024-12-25T00:20:45.226541Z", + "name": "CVE-2024-53149", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: glink: fix off-by-one in connector_status\n\nUCSI connector's indices start from 1 up to 3, PMIC_GLINK_MAX_PORTS.\nCorrect the condition in the pmic_glink_ucsi_connector_status()\ncallback, fixing Type-C orientation reporting for the third USB-C\nconnector.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53149" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--408f2ea7-34f1-4d77-b0d7-da9848c86076.json b/objects/vulnerability/vulnerability--408f2ea7-34f1-4d77-b0d7-da9848c86076.json new file mode 100644 index 00000000000..466352bc547 --- /dev/null +++ b/objects/vulnerability/vulnerability--408f2ea7-34f1-4d77-b0d7-da9848c86076.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--85c916da-109b-44b6-a5d6-85e8142b4b7a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--408f2ea7-34f1-4d77-b0d7-da9848c86076", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.253316Z", + "modified": "2024-12-25T00:20:45.253316Z", + "name": "CVE-2024-53145", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\num: Fix potential integer overflow during physmem setup\n\nThis issue happens when the real map size is greater than LONG_MAX,\nwhich can be easily triggered on UML/i386.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53145" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4361a22e-7224-4475-b76e-dc97c853e3a8.json b/objects/vulnerability/vulnerability--4361a22e-7224-4475-b76e-dc97c853e3a8.json new file mode 100644 index 00000000000..9504318f41d --- /dev/null +++ b/objects/vulnerability/vulnerability--4361a22e-7224-4475-b76e-dc97c853e3a8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1a5fc80f-bb7b-461d-9b65-3ec96914241b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4361a22e-7224-4475-b76e-dc97c853e3a8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.235415Z", + "modified": "2024-12-25T00:20:45.235415Z", + "name": "CVE-2024-53158", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: qcom: geni-se: fix array underflow in geni_se_clk_tbl_get()\n\nThis loop is supposed to break if the frequency returned from\nclk_round_rate() is the same as on the previous iteration. However,\nthat check doesn't make sense on the first iteration through the loop.\nIt leads to reading before the start of these->clk_perf_tbl[] array.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53158" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--46635705-db34-40c9-9861-1c0e3ddff57b.json b/objects/vulnerability/vulnerability--46635705-db34-40c9-9861-1c0e3ddff57b.json new file mode 100644 index 00000000000..33e47a37dbb --- /dev/null +++ b/objects/vulnerability/vulnerability--46635705-db34-40c9-9861-1c0e3ddff57b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--73c24c55-8def-4468-a4e2-c44950a820a6", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--46635705-db34-40c9-9861-1c0e3ddff57b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:53.275348Z", + "modified": "2024-12-25T00:20:53.275348Z", + "name": "CVE-2019-2483", + "description": "Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iStore. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iStore, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iStore accessible data as well as unauthorized update, insert or delete access to some of Oracle iStore accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2019-2483" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4857f2b7-6c39-4838-a46b-316c0131af41.json b/objects/vulnerability/vulnerability--4857f2b7-6c39-4838-a46b-316c0131af41.json new file mode 100644 index 00000000000..ce524fd75e3 --- /dev/null +++ b/objects/vulnerability/vulnerability--4857f2b7-6c39-4838-a46b-316c0131af41.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8b3cc619-5798-48a0-afd4-a10c13007e0a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4857f2b7-6c39-4838-a46b-316c0131af41", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.222015Z", + "modified": "2024-12-25T00:20:45.222015Z", + "name": "CVE-2024-53156", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath9k: add range check for conn_rsp_epid in htc_connect_service()\n\nI found the following bug in my fuzzer:\n\n UBSAN: array-index-out-of-bounds in drivers/net/wireless/ath/ath9k/htc_hst.c:26:51\n index 255 is out of range for type 'htc_endpoint [22]'\n CPU: 0 UID: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.11.0-rc6-dirty #14\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n Workqueue: events request_firmware_work_func\n Call Trace:\n \n dump_stack_lvl+0x180/0x1b0\n __ubsan_handle_out_of_bounds+0xd4/0x130\n htc_issue_send.constprop.0+0x20c/0x230\n ? _raw_spin_unlock_irqrestore+0x3c/0x70\n ath9k_wmi_cmd+0x41d/0x610\n ? mark_held_locks+0x9f/0xe0\n ...\n\nSince this bug has been confirmed to be caused by insufficient verification\nof conn_rsp_epid, I think it would be appropriate to add a range check for\nconn_rsp_epid to htc_connect_service() to prevent the bug from occurring.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53156" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--558b944f-10cc-491f-9bb7-e88f9edd48fd.json b/objects/vulnerability/vulnerability--558b944f-10cc-491f-9bb7-e88f9edd48fd.json new file mode 100644 index 00000000000..ff7369c6297 --- /dev/null +++ b/objects/vulnerability/vulnerability--558b944f-10cc-491f-9bb7-e88f9edd48fd.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--87ac8951-041c-4cc7-9250-605442b56c34", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--558b944f-10cc-491f-9bb7-e88f9edd48fd", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.462312Z", + "modified": "2024-12-25T00:20:44.462312Z", + "name": "CVE-2024-12746", + "description": "A SQL injection in the Amazon Redshift ODBC Driver v2.1.5.0 (Windows or Linux) allows a user to gain escalated privileges via the SQLTables or SQLColumns Metadata APIs. Users are recommended to upgrade to the driver version 2.1.6.0 or revert to driver version 2.1.4.0.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12746" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--564af64c-7231-4954-802a-3c93f68a6aa6.json b/objects/vulnerability/vulnerability--564af64c-7231-4954-802a-3c93f68a6aa6.json new file mode 100644 index 00000000000..d55b49b1127 --- /dev/null +++ b/objects/vulnerability/vulnerability--564af64c-7231-4954-802a-3c93f68a6aa6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--25e264ef-1e41-4e9c-aa6b-010f9c6bf088", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--564af64c-7231-4954-802a-3c93f68a6aa6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.587671Z", + "modified": "2024-12-25T00:20:45.587671Z", + "name": "CVE-2024-41883", + "description": "Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the \n\nNVR\n\n. An attacker enters a special value for a specific URL parameter, resulting in a NULL pointer reference and a reboot of the NVR. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41883" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--57b077e5-5fff-4131-81ad-86f8da207a5e.json b/objects/vulnerability/vulnerability--57b077e5-5fff-4131-81ad-86f8da207a5e.json new file mode 100644 index 00000000000..75fc37db45d --- /dev/null +++ b/objects/vulnerability/vulnerability--57b077e5-5fff-4131-81ad-86f8da207a5e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3cf9793b-a307-4eff-9b21-377fbf05e165", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--57b077e5-5fff-4131-81ad-86f8da207a5e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.544762Z", + "modified": "2024-12-25T00:20:44.544762Z", + "name": "CVE-2024-10584", + "description": "The DirectoryPress – Business Directory And Classified Ad Listing plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.6.16 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. When DirectoryPress Frontend is installed, this can be exploited by unauthenticated users.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-10584" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5e6fe55d-ca35-4cc2-867c-7ba9044e5d82.json b/objects/vulnerability/vulnerability--5e6fe55d-ca35-4cc2-867c-7ba9044e5d82.json new file mode 100644 index 00000000000..6f55ddf4b0a --- /dev/null +++ b/objects/vulnerability/vulnerability--5e6fe55d-ca35-4cc2-867c-7ba9044e5d82.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d4dd5b30-602a-456e-b395-023b206b1476", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5e6fe55d-ca35-4cc2-867c-7ba9044e5d82", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:46.870078Z", + "modified": "2024-12-25T00:20:46.870078Z", + "name": "CVE-2024-43441", + "description": "Authentication Bypass by Assumed-Immutable Data vulnerability in Apache HugeGraph-Server.\n\nThis issue affects Apache HugeGraph-Server: from 1.0.0 before 1.5.0.\n\nUsers are recommended to upgrade to version 1.5.0, which fixes the issue.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43441" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--63798ce8-9ca5-4fa6-9a9e-b64fa3e86236.json b/objects/vulnerability/vulnerability--63798ce8-9ca5-4fa6-9a9e-b64fa3e86236.json new file mode 100644 index 00000000000..fde07947e7f --- /dev/null +++ b/objects/vulnerability/vulnerability--63798ce8-9ca5-4fa6-9a9e-b64fa3e86236.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a81d0568-3501-4243-babd-e2d4e6ecc9e3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--63798ce8-9ca5-4fa6-9a9e-b64fa3e86236", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.447908Z", + "modified": "2024-12-25T00:20:44.447908Z", + "name": "CVE-2024-12096", + "description": "The Exhibit to WP Gallery WordPress plugin through 0.0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12096" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--656c8a1d-83ec-4f78-b8c7-1b9cfc52e7d4.json b/objects/vulnerability/vulnerability--656c8a1d-83ec-4f78-b8c7-1b9cfc52e7d4.json new file mode 100644 index 00000000000..c9b449e738c --- /dev/null +++ b/objects/vulnerability/vulnerability--656c8a1d-83ec-4f78-b8c7-1b9cfc52e7d4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--cc4d7ef3-467d-4ea9-b3ee-010561e9c2e2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--656c8a1d-83ec-4f78-b8c7-1b9cfc52e7d4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.279616Z", + "modified": "2024-12-25T00:20:45.279616Z", + "name": "CVE-2024-53241", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/xen: don't do PV iret hypercall through hypercall page\n\nInstead of jumping to the Xen hypercall page for doing the iret\nhypercall, directly code the required sequence in xen-asm.S.\n\nThis is done in preparation of no longer using hypercall page at all,\nas it has shown to cause problems with speculation mitigations.\n\nThis is part of XSA-466 / CVE-2024-53241.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53241" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--65a33311-eb53-43e7-8115-ee316eec99f6.json b/objects/vulnerability/vulnerability--65a33311-eb53-43e7-8115-ee316eec99f6.json new file mode 100644 index 00000000000..11bb81e8226 --- /dev/null +++ b/objects/vulnerability/vulnerability--65a33311-eb53-43e7-8115-ee316eec99f6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d1e764e0-1100-426f-a982-00e16faa531c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--65a33311-eb53-43e7-8115-ee316eec99f6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.282179Z", + "modified": "2024-12-25T00:20:45.282179Z", + "name": "CVE-2024-53157", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: arm_scpi: Check the DVFS OPP count returned by the firmware\n\nFix a kernel crash with the below call trace when the SCPI firmware\nreturns OPP count of zero.\n\ndvfs_info.opp_count may be zero on some platforms during the reboot\ntest, and the kernel will crash after dereferencing the pointer to\nkcalloc(info->count, sizeof(*opp), GFP_KERNEL).\n\n | Unable to handle kernel NULL pointer dereference at virtual address 0000000000000028\n | Mem abort info:\n | ESR = 0x96000004\n | Exception class = DABT (current EL), IL = 32 bits\n | SET = 0, FnV = 0\n | EA = 0, S1PTW = 0\n | Data abort info:\n | ISV = 0, ISS = 0x00000004\n | CM = 0, WnR = 0\n | user pgtable: 4k pages, 48-bit VAs, pgdp = 00000000faefa08c\n | [0000000000000028] pgd=0000000000000000\n | Internal error: Oops: 96000004 [#1] SMP\n | scpi-hwmon: probe of PHYT000D:00 failed with error -110\n | Process systemd-udevd (pid: 1701, stack limit = 0x00000000aaede86c)\n | CPU: 2 PID: 1701 Comm: systemd-udevd Not tainted 4.19.90+ #1\n | Hardware name: PHYTIUM LTD Phytium FT2000/4/Phytium FT2000/4, BIOS\n | pstate: 60000005 (nZCv daif -PAN -UAO)\n | pc : scpi_dvfs_recalc_rate+0x40/0x58 [clk_scpi]\n | lr : clk_register+0x438/0x720\n | Call trace:\n | scpi_dvfs_recalc_rate+0x40/0x58 [clk_scpi]\n | devm_clk_hw_register+0x50/0xa0\n | scpi_clk_ops_init.isra.2+0xa0/0x138 [clk_scpi]\n | scpi_clocks_probe+0x528/0x70c [clk_scpi]\n | platform_drv_probe+0x58/0xa8\n | really_probe+0x260/0x3d0\n | driver_probe_device+0x12c/0x148\n | device_driver_attach+0x74/0x98\n | __driver_attach+0xb4/0xe8\n | bus_for_each_dev+0x88/0xe0\n | driver_attach+0x30/0x40\n | bus_add_driver+0x178/0x2b0\n | driver_register+0x64/0x118\n | __platform_driver_register+0x54/0x60\n | scpi_clocks_driver_init+0x24/0x1000 [clk_scpi]\n | do_one_initcall+0x54/0x220\n | do_init_module+0x54/0x1c8\n | load_module+0x14a4/0x1668\n | __se_sys_finit_module+0xf8/0x110\n | __arm64_sys_finit_module+0x24/0x30\n | el0_svc_common+0x78/0x170\n | el0_svc_handler+0x38/0x78\n | el0_svc+0x8/0x340\n | Code: 937d7c00 a94153f3 a8c27bfd f9400421 (b8606820)\n | ---[ end trace 06feb22469d89fa8 ]---\n | Kernel panic - not syncing: Fatal exception\n | SMP: stopping secondary CPUs\n | Kernel Offset: disabled\n | CPU features: 0x10,a0002008\n | Memory Limit: none", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53157" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6ce5200b-38ad-47d1-962a-42e834ebd867.json b/objects/vulnerability/vulnerability--6ce5200b-38ad-47d1-962a-42e834ebd867.json new file mode 100644 index 00000000000..de79d15a261 --- /dev/null +++ b/objects/vulnerability/vulnerability--6ce5200b-38ad-47d1-962a-42e834ebd867.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c1ecfce5-340b-45b5-afec-b7049224222b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6ce5200b-38ad-47d1-962a-42e834ebd867", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.615562Z", + "modified": "2024-12-25T00:20:45.615562Z", + "name": "CVE-2024-41887", + "description": "Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the NVR. An attacker can create an NVR log file in a directory one level higher on the system, which can be used to corrupt files in the directory. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41887" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--70e526f0-a8fe-4a8a-920f-939a2a69037a.json b/objects/vulnerability/vulnerability--70e526f0-a8fe-4a8a-920f-939a2a69037a.json new file mode 100644 index 00000000000..97798ca4098 --- /dev/null +++ b/objects/vulnerability/vulnerability--70e526f0-a8fe-4a8a-920f-939a2a69037a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ba225423-06fd-4b05-b1d0-45bacf76293a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--70e526f0-a8fe-4a8a-920f-939a2a69037a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.443607Z", + "modified": "2024-12-25T00:20:44.443607Z", + "name": "CVE-2024-12710", + "description": "The WP-Appbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 4.5.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12710" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--71d8fd0b-24c6-4389-a680-346bc07a2c1d.json b/objects/vulnerability/vulnerability--71d8fd0b-24c6-4389-a680-346bc07a2c1d.json new file mode 100644 index 00000000000..83dc02fb85d --- /dev/null +++ b/objects/vulnerability/vulnerability--71d8fd0b-24c6-4389-a680-346bc07a2c1d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--94a1a94a-8bd8-4f5a-9156-6182e64c13e7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--71d8fd0b-24c6-4389-a680-346bc07a2c1d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.429603Z", + "modified": "2024-12-25T00:20:44.429603Z", + "name": "CVE-2024-12582", + "description": "A flaw was found in the skupper console, a read-only interface that renders cluster network, traffic details, and metrics for a network application that a user sets up across a hybrid multi-cloud environment. When the default authentication method is used, a random password is generated for the \"admin\" user and is persisted in either a Kubernetes secret or a podman volume in a plaintext file. This authentication method can be manipulated by an attacker, leading to the reading of any user-readable file in the container filesystem, directly impacting data confidentiality. Additionally, the attacker may induce skupper to read extremely large files into memory, resulting in resource exhaustion and a denial of service attack.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12582" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--73bac75c-84db-4cf3-85bf-2403e1aa5fb0.json b/objects/vulnerability/vulnerability--73bac75c-84db-4cf3-85bf-2403e1aa5fb0.json new file mode 100644 index 00000000000..8d49e2cc594 --- /dev/null +++ b/objects/vulnerability/vulnerability--73bac75c-84db-4cf3-85bf-2403e1aa5fb0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fb49af07-ae18-42e8-b5d7-735ef82d64a8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--73bac75c-84db-4cf3-85bf-2403e1aa5fb0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.254816Z", + "modified": "2024-12-25T00:20:45.254816Z", + "name": "CVE-2024-53147", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nexfat: fix out-of-bounds access of directory entries\n\nIn the case of the directory size is greater than or equal to\nthe cluster size, if start_clu becomes an EOF cluster(an invalid\ncluster) due to file system corruption, then the directory entry\nwhere ei->hint_femp.eidx hint is outside the directory, resulting\nin an out-of-bounds access, which may cause further file system\ncorruption.\n\nThis commit adds a check for start_clu, if it is an invalid cluster,\nthe file or directory will be treated as empty.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53147" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--747f98ec-020b-46fe-83e2-53a6601a6ac9.json b/objects/vulnerability/vulnerability--747f98ec-020b-46fe-83e2-53a6601a6ac9.json new file mode 100644 index 00000000000..aa1fa9e44db --- /dev/null +++ b/objects/vulnerability/vulnerability--747f98ec-020b-46fe-83e2-53a6601a6ac9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--157ffa79-58d6-4e46-aa08-12afe506efe8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--747f98ec-020b-46fe-83e2-53a6601a6ac9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.218712Z", + "modified": "2024-12-25T00:20:45.218712Z", + "name": "CVE-2024-53148", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\ncomedi: Flush partial mappings in error case\n\nIf some remap_pfn_range() calls succeeded before one failed, we still have\nbuffer pages mapped into the userspace page tables when we drop the buffer\nreference with comedi_buf_map_put(bm). The userspace mappings are only\ncleaned up later in the mmap error path.\n\nFix it by explicitly flushing all mappings in our VMA on the error path.\n\nSee commit 79a61cc3fc04 (\"mm: avoid leaving partial pfn mappings around in\nerror case\").", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53148" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8145cd4e-2adb-452d-8b42-b11b3123b6fb.json b/objects/vulnerability/vulnerability--8145cd4e-2adb-452d-8b42-b11b3123b6fb.json new file mode 100644 index 00000000000..f9811bb7450 --- /dev/null +++ b/objects/vulnerability/vulnerability--8145cd4e-2adb-452d-8b42-b11b3123b6fb.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1f0817c8-5fb2-4f7a-956a-4d49a11e9b95", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8145cd4e-2adb-452d-8b42-b11b3123b6fb", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.440131Z", + "modified": "2024-12-25T00:20:44.440131Z", + "name": "CVE-2024-12744", + "description": "A SQL injection in the Amazon Redshift JDBC Driver in v2.1.0.31 allows a user to gain escalated privileges via the getSchemas, getTables, or getColumns Metadata APIs. Users should upgrade to the driver version 2.1.0.32 or revert to driver version 2.1.0.30.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12744" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--88eca3e3-9936-4d7b-9f9c-14b88d205882.json b/objects/vulnerability/vulnerability--88eca3e3-9936-4d7b-9f9c-14b88d205882.json new file mode 100644 index 00000000000..857c6ae2996 --- /dev/null +++ b/objects/vulnerability/vulnerability--88eca3e3-9936-4d7b-9f9c-14b88d205882.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--51bf8b18-0e62-4b32-968a-21d14c7491c5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--88eca3e3-9936-4d7b-9f9c-14b88d205882", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:51.236453Z", + "modified": "2024-12-25T00:20:51.236453Z", + "name": "CVE-2022-21505", + "description": "In the linux kernel, if IMA appraisal is used with the \"ima_appraise=log\" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting \"ima_appraise=log\" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2022-21505" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8eebb7c0-8222-4150-956b-ff5523a2f0ce.json b/objects/vulnerability/vulnerability--8eebb7c0-8222-4150-956b-ff5523a2f0ce.json new file mode 100644 index 00000000000..5885cf17331 --- /dev/null +++ b/objects/vulnerability/vulnerability--8eebb7c0-8222-4150-956b-ff5523a2f0ce.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8d87712c-af8c-46ca-952b-e6fa12f103cb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8eebb7c0-8222-4150-956b-ff5523a2f0ce", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.613733Z", + "modified": "2024-12-25T00:20:45.613733Z", + "name": "CVE-2024-41884", + "description": "Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the NVR. If an attacker does not enter any value for a specific URL parameter, NULL pointer references will occur and the NVR will reboot. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41884" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--95057b99-b934-44b2-9b93-6951ccff28b7.json b/objects/vulnerability/vulnerability--95057b99-b934-44b2-9b93-6951ccff28b7.json new file mode 100644 index 00000000000..a60cfd32f08 --- /dev/null +++ b/objects/vulnerability/vulnerability--95057b99-b934-44b2-9b93-6951ccff28b7.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2cdea404-736f-4427-930a-a3d18e0cfaca", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--95057b99-b934-44b2-9b93-6951ccff28b7", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.438705Z", + "modified": "2024-12-25T00:20:44.438705Z", + "name": "CVE-2024-12814", + "description": "The Loan Comparison plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'loancomparison' shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12814" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9630ed9a-4f8d-4499-9ae7-c6f4d3f50afc.json b/objects/vulnerability/vulnerability--9630ed9a-4f8d-4499-9ae7-c6f4d3f50afc.json new file mode 100644 index 00000000000..07f2c023b18 --- /dev/null +++ b/objects/vulnerability/vulnerability--9630ed9a-4f8d-4499-9ae7-c6f4d3f50afc.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9c2f60df-da8b-49fe-ae16-c88b2b9475d2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9630ed9a-4f8d-4499-9ae7-c6f4d3f50afc", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.427335Z", + "modified": "2024-12-25T00:20:44.427335Z", + "name": "CVE-2024-12881", + "description": "The PlugVersions – Easily rollback to previous versions of your plugins plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the eos_plugin_reviews_restore_version() function in all versions up to, and including, 0.0.7. This makes it possible for authenticated attackers, with Subscriber-level access and above, to create arbitrary files leveraging files included locally.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12881" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--977d5c08-c302-4b66-b5f0-ddb2d074a853.json b/objects/vulnerability/vulnerability--977d5c08-c302-4b66-b5f0-ddb2d074a853.json new file mode 100644 index 00000000000..3cb191be067 --- /dev/null +++ b/objects/vulnerability/vulnerability--977d5c08-c302-4b66-b5f0-ddb2d074a853.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--de816536-48f0-4c7f-b358-068de980aec1", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--977d5c08-c302-4b66-b5f0-ddb2d074a853", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.446872Z", + "modified": "2024-12-25T00:20:44.446872Z", + "name": "CVE-2024-12518", + "description": "The ShMapper by Teplitsa plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'shmMap' shortcode in all versions up to, and including, 1.4.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12518" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9b79159e-955d-436f-be7c-c05e5fc0a293.json b/objects/vulnerability/vulnerability--9b79159e-955d-436f-be7c-c05e5fc0a293.json new file mode 100644 index 00000000000..2194c4204f6 --- /dev/null +++ b/objects/vulnerability/vulnerability--9b79159e-955d-436f-be7c-c05e5fc0a293.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--18a1d691-7ff3-468c-b76d-d2ee1f675603", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9b79159e-955d-436f-be7c-c05e5fc0a293", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.949191Z", + "modified": "2024-12-25T00:20:44.949191Z", + "name": "CVE-2024-11726", + "description": "The Appointment Booking Calendar Plugin and Scheduling Plugin – BookingPress plugin for WordPress is vulnerable to SQL Injection via the 'category' parameter of the 'bookingpress_form' shortcode in all versions up to, and including, 1.1.21 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11726" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a1577040-dfb4-4a56-88e0-57a20798c803.json b/objects/vulnerability/vulnerability--a1577040-dfb4-4a56-88e0-57a20798c803.json new file mode 100644 index 00000000000..8412b56aec0 --- /dev/null +++ b/objects/vulnerability/vulnerability--a1577040-dfb4-4a56-88e0-57a20798c803.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6b9ea638-85d6-454c-8274-cb1b46b107b0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a1577040-dfb4-4a56-88e0-57a20798c803", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.436702Z", + "modified": "2024-12-25T00:20:44.436702Z", + "name": "CVE-2024-12268", + "description": "The Responsive Blocks – WordPress Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'responsive-block-editor-addons/portfolio' block in all versions up to, and including, 1.9.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12268" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a2f5d7c2-3c10-4033-a0c9-908806e7bf15.json b/objects/vulnerability/vulnerability--a2f5d7c2-3c10-4033-a0c9-908806e7bf15.json new file mode 100644 index 00000000000..180965eaf62 --- /dev/null +++ b/objects/vulnerability/vulnerability--a2f5d7c2-3c10-4033-a0c9-908806e7bf15.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--23189cd6-6143-473e-b040-cb99b2cb7a45", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a2f5d7c2-3c10-4033-a0c9-908806e7bf15", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.573108Z", + "modified": "2024-12-25T00:20:44.573108Z", + "name": "CVE-2024-9427", + "description": "A vulnerability in Koji was found. An unsanitized input allows for an XSS attack. Javascript code from a malicious link could be reflected in the resulting web page. It is not expected to be able to submit an action or make a change in Koji due to existing XSS protections in the code", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-9427" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a42999a9-1fed-4235-88e6-ef60cac364e3.json b/objects/vulnerability/vulnerability--a42999a9-1fed-4235-88e6-ef60cac364e3.json new file mode 100644 index 00000000000..35ace60de3f --- /dev/null +++ b/objects/vulnerability/vulnerability--a42999a9-1fed-4235-88e6-ef60cac364e3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--378d35c0-f44d-4f25-a290-086ea5391920", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a42999a9-1fed-4235-88e6-ef60cac364e3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.259902Z", + "modified": "2024-12-25T00:20:45.259902Z", + "name": "CVE-2024-53155", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix uninitialized value in ocfs2_file_read_iter()\n\nSyzbot has reported the following KMSAN splat:\n\nBUG: KMSAN: uninit-value in ocfs2_file_read_iter+0x9a4/0xf80\n ocfs2_file_read_iter+0x9a4/0xf80\n __io_read+0x8d4/0x20f0\n io_read+0x3e/0xf0\n io_issue_sqe+0x42b/0x22c0\n io_wq_submit_work+0xaf9/0xdc0\n io_worker_handle_work+0xd13/0x2110\n io_wq_worker+0x447/0x1410\n ret_from_fork+0x6f/0x90\n ret_from_fork_asm+0x1a/0x30\n\nUninit was created at:\n __alloc_pages_noprof+0x9a7/0xe00\n alloc_pages_mpol_noprof+0x299/0x990\n alloc_pages_noprof+0x1bf/0x1e0\n allocate_slab+0x33a/0x1250\n ___slab_alloc+0x12ef/0x35e0\n kmem_cache_alloc_bulk_noprof+0x486/0x1330\n __io_alloc_req_refill+0x84/0x560\n io_submit_sqes+0x172f/0x2f30\n __se_sys_io_uring_enter+0x406/0x41c0\n __x64_sys_io_uring_enter+0x11f/0x1a0\n x64_sys_call+0x2b54/0x3ba0\n do_syscall_64+0xcd/0x1e0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nSince an instance of 'struct kiocb' may be passed from the block layer\nwith 'private' field uninitialized, introduce 'ocfs2_iocb_init_rw_locked()'\nand use it from where 'ocfs2_dio_end_io()' might take care, i.e. in\n'ocfs2_file_read_iter()' and 'ocfs2_file_write_iter()'.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53155" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a829c104-981e-4db2-b8b1-cdfe4d87cdde.json b/objects/vulnerability/vulnerability--a829c104-981e-4db2-b8b1-cdfe4d87cdde.json new file mode 100644 index 00000000000..8d3cd0dcbfc --- /dev/null +++ b/objects/vulnerability/vulnerability--a829c104-981e-4db2-b8b1-cdfe4d87cdde.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ce269a01-f32c-4b97-8fff-efd05d899281", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a829c104-981e-4db2-b8b1-cdfe4d87cdde", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.463435Z", + "modified": "2024-12-25T00:20:44.463435Z", + "name": "CVE-2024-12745", + "description": "A SQL injection in the Amazon Redshift Python Connector v2.1.4 allows a user to gain escalated privileges via the get_schemas, get_tables, or get_columns Metadata APIs. Users are recommended to upgrade to the driver version 2.1.5 or revert to driver version 2.1.3.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12745" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--af7596d2-f4c7-4e8e-a1fb-c382ddbebcda.json b/objects/vulnerability/vulnerability--af7596d2-f4c7-4e8e-a1fb-c382ddbebcda.json new file mode 100644 index 00000000000..3267dbbedeb --- /dev/null +++ b/objects/vulnerability/vulnerability--af7596d2-f4c7-4e8e-a1fb-c382ddbebcda.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e905cb49-1381-4ae4-8d8c-ffcb2691c04e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--af7596d2-f4c7-4e8e-a1fb-c382ddbebcda", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.959052Z", + "modified": "2024-12-25T00:20:44.959052Z", + "name": "CVE-2024-11885", + "description": "The NinjaTeam Chat for Telegram plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'njtele_button shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11885" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b9318685-f79a-44ee-9084-c03121a5ce3d.json b/objects/vulnerability/vulnerability--b9318685-f79a-44ee-9084-c03121a5ce3d.json new file mode 100644 index 00000000000..c754736e27c --- /dev/null +++ b/objects/vulnerability/vulnerability--b9318685-f79a-44ee-9084-c03121a5ce3d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3ca9915a-0b45-4596-9ead-5e21e29b01c2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b9318685-f79a-44ee-9084-c03121a5ce3d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.244346Z", + "modified": "2024-12-25T00:20:45.244346Z", + "name": "CVE-2024-53159", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: (nct6775-core) Fix overflows seen when writing limit attributes\n\nDIV_ROUND_CLOSEST() after kstrtoul() results in an overflow if a large\nnumber such as 18446744073709551615 is provided by the user.\nFix it by reordering clamp_val() and DIV_ROUND_CLOSEST() operations.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53159" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c7ff32bd-a4ba-4fbe-ac2f-49983f0baff8.json b/objects/vulnerability/vulnerability--c7ff32bd-a4ba-4fbe-ac2f-49983f0baff8.json new file mode 100644 index 00000000000..a3b23ec9b7b --- /dev/null +++ b/objects/vulnerability/vulnerability--c7ff32bd-a4ba-4fbe-ac2f-49983f0baff8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--eff06c17-7bbe-4157-8d2c-134a65b71b70", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c7ff32bd-a4ba-4fbe-ac2f-49983f0baff8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.228564Z", + "modified": "2024-12-25T00:20:45.228564Z", + "name": "CVE-2024-53154", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: clk-apple-nco: Add NULL check in applnco_probe\n\nAdd NULL check in applnco_probe, to handle kernel NULL pointer\ndereference error.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53154" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--cd45139b-19a3-4e2f-8a79-58a6a802549b.json b/objects/vulnerability/vulnerability--cd45139b-19a3-4e2f-8a79-58a6a802549b.json new file mode 100644 index 00000000000..ca671797cc4 --- /dev/null +++ b/objects/vulnerability/vulnerability--cd45139b-19a3-4e2f-8a79-58a6a802549b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--02bbb3c0-d87c-454a-911b-4ab88e363623", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--cd45139b-19a3-4e2f-8a79-58a6a802549b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.445783Z", + "modified": "2024-12-25T00:20:44.445783Z", + "name": "CVE-2024-12210", + "description": "The Print Invoice & Delivery Notes for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wcdn_remove_shoplogo' AJAX action in all versions up to, and including, 5.4.0. This makes it possible for authenticated attackers, with Subscriber-level access and above, to remove the shop's logo.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12210" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d663a16a-265e-4e90-b76f-aca1732c962b.json b/objects/vulnerability/vulnerability--d663a16a-265e-4e90-b76f-aca1732c962b.json new file mode 100644 index 00000000000..b2455f1dd2a --- /dev/null +++ b/objects/vulnerability/vulnerability--d663a16a-265e-4e90-b76f-aca1732c962b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f6d3ad71-7aaa-48cb-a651-a819cfb2eb99", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d663a16a-265e-4e90-b76f-aca1732c962b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.261279Z", + "modified": "2024-12-25T00:20:45.261279Z", + "name": "CVE-2024-53153", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: qcom-ep: Move controller cleanups to qcom_pcie_perst_deassert()\n\nCurrently, the endpoint cleanup function dw_pcie_ep_cleanup() and EPF\ndeinit notify function pci_epc_deinit_notify() are called during the\nexecution of qcom_pcie_perst_assert() i.e., when the host has asserted\nPERST#. But quickly after this step, refclk will also be disabled by the\nhost.\n\nAll of the Qcom endpoint SoCs supported as of now depend on the refclk from\nthe host for keeping the controller operational. Due to this limitation,\nany access to the hardware registers in the absence of refclk will result\nin a whole endpoint crash. Unfortunately, most of the controller cleanups\nrequire accessing the hardware registers (like eDMA cleanup performed in\ndw_pcie_ep_cleanup(), powering down MHI EPF etc...). So these cleanup\nfunctions are currently causing the crash in the endpoint SoC once host\nasserts PERST#.\n\nOne way to address this issue is by generating the refclk in the endpoint\nitself and not depending on the host. But that is not always possible as\nsome of the endpoint designs do require the endpoint to consume refclk from\nthe host (as I was told by the Qcom engineers).\n\nThus, fix this crash by moving the controller cleanups to the start of\nthe qcom_pcie_perst_deassert() function. qcom_pcie_perst_deassert() is\ncalled whenever the host has deasserted PERST# and it is guaranteed that\nthe refclk would be active at this point. So at the start of this function\n(after enabling resources), the controller cleanup can be performed. Once\nfinished, rest of the code execution for PERST# deassert can continue as\nusual.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53153" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--db2e02c6-5343-4518-a356-1be0821801fb.json b/objects/vulnerability/vulnerability--db2e02c6-5343-4518-a356-1be0821801fb.json new file mode 100644 index 00000000000..49728f4c5cf --- /dev/null +++ b/objects/vulnerability/vulnerability--db2e02c6-5343-4518-a356-1be0821801fb.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--371a7b5e-301f-4cc2-bcc1-a1b6fa3a371f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--db2e02c6-5343-4518-a356-1be0821801fb", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.223703Z", + "modified": "2024-12-25T00:20:45.223703Z", + "name": "CVE-2024-53161", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nEDAC/bluefield: Fix potential integer overflow\n\nThe 64-bit argument for the \"get DIMM info\" SMC call consists of mem_ctrl_idx\nleft-shifted 16 bits and OR-ed with DIMM index. With mem_ctrl_idx defined as\n32-bits wide the left-shift operation truncates the upper 16 bits of\ninformation during the calculation of the SMC argument.\n\nThe mem_ctrl_idx stack variable must be defined as 64-bits wide to prevent any\npotential integer overflow, i.e. loss of data from upper 16 bits.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53161" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dc4a0f1b-af4b-4349-a4e6-2532411fc87b.json b/objects/vulnerability/vulnerability--dc4a0f1b-af4b-4349-a4e6-2532411fc87b.json new file mode 100644 index 00000000000..7c068c95b96 --- /dev/null +++ b/objects/vulnerability/vulnerability--dc4a0f1b-af4b-4349-a4e6-2532411fc87b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8f94808d-7070-498d-aa57-a1a88ace4c11", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dc4a0f1b-af4b-4349-a4e6-2532411fc87b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.47087Z", + "modified": "2024-12-25T00:20:44.47087Z", + "name": "CVE-2024-12468", + "description": "The WP Datepicker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'wpdp_get_selected_datepicker' parameter in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12468" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dc71728a-621c-4dcd-af27-124bb419fa2a.json b/objects/vulnerability/vulnerability--dc71728a-621c-4dcd-af27-124bb419fa2a.json new file mode 100644 index 00000000000..0c8497beb2d --- /dev/null +++ b/objects/vulnerability/vulnerability--dc71728a-621c-4dcd-af27-124bb419fa2a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d77d5b7b-282c-44ec-b21a-c5c50472d368", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dc71728a-621c-4dcd-af27-124bb419fa2a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.51894Z", + "modified": "2024-12-25T00:20:44.51894Z", + "name": "CVE-2024-10856", + "description": "The Booking Calendar WpDevArt plugin is vulnerable to time-based, blind SQL injection via the `id` parameter in the “wpdevart_booking_calendar” shortcode in versions up to, and including, 3.2.19 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. The vulnerability requires the “delete_prev_date” theme option being enabled. This makes it possible for authenticated attackers, with contributor-level access or above, to append additional SQL queries into already existing query that can be used to extract sensitive information such as passwords from the database.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-10856" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dd194e6b-8508-4c28-9aee-dcd4448b88ab.json b/objects/vulnerability/vulnerability--dd194e6b-8508-4c28-9aee-dcd4448b88ab.json new file mode 100644 index 00000000000..c85d857b18d --- /dev/null +++ b/objects/vulnerability/vulnerability--dd194e6b-8508-4c28-9aee-dcd4448b88ab.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--da8791e1-2d87-46bc-a021-f6574be9f2a9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dd194e6b-8508-4c28-9aee-dcd4448b88ab", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.978272Z", + "modified": "2024-12-25T00:20:44.978272Z", + "name": "CVE-2024-11896", + "description": "The Text Prompter – Unlimited chatgpt text prompts for openai tasks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'text_prompter' shortcode in all versions up to, and including, 1.0.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11896" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e0086717-111b-4238-b02f-3d51d25237b8.json b/objects/vulnerability/vulnerability--e0086717-111b-4238-b02f-3d51d25237b8.json new file mode 100644 index 00000000000..121d42e1ff0 --- /dev/null +++ b/objects/vulnerability/vulnerability--e0086717-111b-4238-b02f-3d51d25237b8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--973d2311-238b-49a4-b4a8-c4abe88981b7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e0086717-111b-4238-b02f-3d51d25237b8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.225539Z", + "modified": "2024-12-25T00:20:45.225539Z", + "name": "CVE-2024-53146", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Prevent a potential integer overflow\n\nIf the tag length is >= U32_MAX - 3 then the \"length + 4\" addition\ncan result in an integer overflow. Address this by splitting the\ndecoding into several steps so that decode_cb_compound4res() does\nnot have to perform arithmetic on the unsafe length value.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53146" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e23d599e-1076-4320-8e1c-19bf964ef868.json b/objects/vulnerability/vulnerability--e23d599e-1076-4320-8e1c-19bf964ef868.json new file mode 100644 index 00000000000..4aa31a08a74 --- /dev/null +++ b/objects/vulnerability/vulnerability--e23d599e-1076-4320-8e1c-19bf964ef868.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e859d694-8528-4d92-bf2f-161a595bdaaf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e23d599e-1076-4320-8e1c-19bf964ef868", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.603404Z", + "modified": "2024-12-25T00:20:45.603404Z", + "name": "CVE-2024-41886", + "description": "Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the NVR. An attacker could inject malformed data into url input parameters to reboot the NVR. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41886" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e61f5885-239e-4493-8fb0-c1ab9171d099.json b/objects/vulnerability/vulnerability--e61f5885-239e-4493-8fb0-c1ab9171d099.json new file mode 100644 index 00000000000..f73476b96c1 --- /dev/null +++ b/objects/vulnerability/vulnerability--e61f5885-239e-4493-8fb0-c1ab9171d099.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9269a03c-0317-49a2-b15e-8d072f8aa626", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e61f5885-239e-4493-8fb0-c1ab9171d099", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.316317Z", + "modified": "2024-12-25T00:20:45.316317Z", + "name": "CVE-2024-8721", + "description": "The Tracking Code Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the tracking code field in all versions up to, and including, 2.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8721" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--eeed6f38-a7c0-46b9-beb2-ff0120b38b17.json b/objects/vulnerability/vulnerability--eeed6f38-a7c0-46b9-beb2-ff0120b38b17.json new file mode 100644 index 00000000000..bdb7363c7e2 --- /dev/null +++ b/objects/vulnerability/vulnerability--eeed6f38-a7c0-46b9-beb2-ff0120b38b17.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1ec50bac-2307-4a57-9966-0d7671fe369b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--eeed6f38-a7c0-46b9-beb2-ff0120b38b17", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.241147Z", + "modified": "2024-12-25T00:20:45.241147Z", + "name": "CVE-2024-53163", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat/qat_420xx - fix off by one in uof_get_name()\n\nThis is called from uof_get_name_420xx() where \"num_objs\" is the\nARRAY_SIZE() of fw_objs[]. The > needs to be >= to prevent an out of\nbounds access.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53163" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ef658d45-9fd9-4280-8001-15f2d2df3b07.json b/objects/vulnerability/vulnerability--ef658d45-9fd9-4280-8001-15f2d2df3b07.json new file mode 100644 index 00000000000..87030e014f3 --- /dev/null +++ b/objects/vulnerability/vulnerability--ef658d45-9fd9-4280-8001-15f2d2df3b07.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f934a1a8-ded8-4d52-ac71-ed16e643fcab", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ef658d45-9fd9-4280-8001-15f2d2df3b07", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.485234Z", + "modified": "2024-12-25T00:20:44.485234Z", + "name": "CVE-2024-12031", + "description": "The Advanced Floating Content plugin for WordPress is vulnerable to SQL Injection via the 'floating_content_duplicate_post' function in all versions up to, and including, 3.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12031" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f070bf4b-f3b2-4ed4-93fd-a286f46d2c18.json b/objects/vulnerability/vulnerability--f070bf4b-f3b2-4ed4-93fd-a286f46d2c18.json new file mode 100644 index 00000000000..5332ed72942 --- /dev/null +++ b/objects/vulnerability/vulnerability--f070bf4b-f3b2-4ed4-93fd-a286f46d2c18.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--714f203b-e33f-4151-a4a3-52ceface42fe", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f070bf4b-f3b2-4ed4-93fd-a286f46d2c18", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.621153Z", + "modified": "2024-12-25T00:20:45.621153Z", + "name": "CVE-2024-41882", + "description": "Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the NVR. An attacker can cause a stack overflow by entering large data into URL parameters, which will result in a system reboot. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-41882" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fbe95d8e-5a95-45ac-8a46-24b640f4fee1.json b/objects/vulnerability/vulnerability--fbe95d8e-5a95-45ac-8a46-24b640f4fee1.json new file mode 100644 index 00000000000..f85ac9316ce --- /dev/null +++ b/objects/vulnerability/vulnerability--fbe95d8e-5a95-45ac-8a46-24b640f4fee1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--03881ade-d4c0-42e6-81ea-835a63e71fff", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fbe95d8e-5a95-45ac-8a46-24b640f4fee1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:45.272697Z", + "modified": "2024-12-25T00:20:45.272697Z", + "name": "CVE-2024-53150", + "description": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Fix out of bounds reads when finding clock sources\n\nThe current USB-audio driver code doesn't check bLength of each\ndescriptor at traversing for clock descriptors. That is, when a\ndevice provides a bogus descriptor with a shorter bLength, the driver\nmight hit out-of-bounds reads.\n\nFor addressing it, this patch adds sanity checks to the validator\nfunctions for the clock descriptor traversal. When the descriptor\nlength is shorter than expected, it's skipped in the loop.\n\nFor the clock source and clock multiplier descriptors, we can just\ncheck bLength against the sizeof() of each descriptor type.\nOTOH, the clock selector descriptor of UAC2 and UAC3 has an array\nof bNrInPins elements and two more fields at its tail, hence those\nhave to be checked in addition to the sizeof() check.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53150" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ff7c205e-222a-48ce-8cc0-70515efe5397.json b/objects/vulnerability/vulnerability--ff7c205e-222a-48ce-8cc0-70515efe5397.json new file mode 100644 index 00000000000..be8d8ec8b08 --- /dev/null +++ b/objects/vulnerability/vulnerability--ff7c205e-222a-48ce-8cc0-70515efe5397.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5a8891fb-0b1a-4f4c-828c-d4066a855f64", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ff7c205e-222a-48ce-8cc0-70515efe5397", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.457477Z", + "modified": "2024-12-25T00:20:44.457477Z", + "name": "CVE-2024-12266", + "description": "The ELEX WooCommerce Dynamic Pricing and Discounts plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the elex_dp_export_rules() and elex_dp_import_rules() functions in all versions up to, and including, 2.1.7. This makes it possible for unauthenticated attackers to import and export product rules along with obtaining phpinfo() data", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12266" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ff907d90-06bd-4318-8421-e7dd90cbe512.json b/objects/vulnerability/vulnerability--ff907d90-06bd-4318-8421-e7dd90cbe512.json new file mode 100644 index 00000000000..c6249b4e89c --- /dev/null +++ b/objects/vulnerability/vulnerability--ff907d90-06bd-4318-8421-e7dd90cbe512.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--03de5a6b-f497-4496-862a-c2614b9d64f4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ff907d90-06bd-4318-8421-e7dd90cbe512", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-25T00:20:44.467261Z", + "modified": "2024-12-25T00:20:44.467261Z", + "name": "CVE-2024-12850", + "description": "The Database Backup and check Tables Automated With Scheduler 2024 plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.32 via the database_backup_ajax_download() function. This makes it possible for authenticated attackers, with administrator-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12850" + } + ] + } + ] +} \ No newline at end of file