-
Notifications
You must be signed in to change notification settings - Fork 336
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
GHSA-pmjc-mxf4-8qwx GHSA-wq2p-5pc6-wpgf GHSA-34jr-r2pr-95hh GHSA-5m9p-9w9f-5c87 GHSA-cwgj-pq49-6x66 GHSA-fqhc-grp9-76ch GHSA-r2xg-c3rj-xj8r GHSA-rj48-23jv-5ph5 GHSA-rqc4-2hc7-8c8v GHSA-vcg2-wj7m-5j2m GHSA-vq3g-vjx5-h9p5
- Loading branch information
1 parent
6228c43
commit 8ee6bd1
Showing
11 changed files
with
290 additions
and
10 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
38 changes: 38 additions & 0 deletions
38
advisories/unreviewed/2024/11/GHSA-34jr-r2pr-95hh/GHSA-34jr-r2pr-95hh.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-34jr-r2pr-95hh", | ||
"modified": "2024-11-24T21:30:46Z", | ||
"published": "2024-11-24T21:30:46Z", | ||
"aliases": [ | ||
"CVE-2024-53912" | ||
], | ||
"details": "An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24341. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53912" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://www.veritas.com/content/support/en_US/security/VTS24-014" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
|
||
], | ||
"severity": "CRITICAL", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-11-24T21:15:04Z" | ||
} | ||
} |
38 changes: 38 additions & 0 deletions
38
advisories/unreviewed/2024/11/GHSA-5m9p-9w9f-5c87/GHSA-5m9p-9w9f-5c87.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-5m9p-9w9f-5c87", | ||
"modified": "2024-11-24T21:30:46Z", | ||
"published": "2024-11-24T21:30:46Z", | ||
"aliases": [ | ||
"CVE-2024-53911" | ||
], | ||
"details": "An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24339. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53911" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://www.veritas.com/content/support/en_US/security/VTS24-014" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
|
||
], | ||
"severity": "CRITICAL", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-11-24T21:15:04Z" | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
38 changes: 38 additions & 0 deletions
38
advisories/unreviewed/2024/11/GHSA-fqhc-grp9-76ch/GHSA-fqhc-grp9-76ch.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-fqhc-grp9-76ch", | ||
"modified": "2024-11-24T21:30:46Z", | ||
"published": "2024-11-24T21:30:46Z", | ||
"aliases": [ | ||
"CVE-2024-53913" | ||
], | ||
"details": "An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24343. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53913" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://www.veritas.com/content/support/en_US/security/VTS24-014" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
|
||
], | ||
"severity": "CRITICAL", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-11-24T21:15:04Z" | ||
} | ||
} |
38 changes: 38 additions & 0 deletions
38
advisories/unreviewed/2024/11/GHSA-r2xg-c3rj-xj8r/GHSA-r2xg-c3rj-xj8r.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-r2xg-c3rj-xj8r", | ||
"modified": "2024-11-24T21:30:46Z", | ||
"published": "2024-11-24T21:30:46Z", | ||
"aliases": [ | ||
"CVE-2024-53914" | ||
], | ||
"details": "An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24344. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53914" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://www.veritas.com/content/support/en_US/security/VTS24-014" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
|
||
], | ||
"severity": "CRITICAL", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-11-24T21:15:04Z" | ||
} | ||
} |
38 changes: 38 additions & 0 deletions
38
advisories/unreviewed/2024/11/GHSA-rj48-23jv-5ph5/GHSA-rj48-23jv-5ph5.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-rj48-23jv-5ph5", | ||
"modified": "2024-11-24T21:30:46Z", | ||
"published": "2024-11-24T21:30:46Z", | ||
"aliases": [ | ||
"CVE-2024-53910" | ||
], | ||
"details": "An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24336. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53910" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://www.veritas.com/content/support/en_US/security/VTS24-014" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
|
||
], | ||
"severity": "CRITICAL", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-11-24T21:15:03Z" | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
38 changes: 38 additions & 0 deletions
38
advisories/unreviewed/2024/11/GHSA-vcg2-wj7m-5j2m/GHSA-vcg2-wj7m-5j2m.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-vcg2-wj7m-5j2m", | ||
"modified": "2024-11-24T21:30:46Z", | ||
"published": "2024-11-24T21:30:46Z", | ||
"aliases": [ | ||
"CVE-2024-53915" | ||
], | ||
"details": "An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24405. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53915" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://www.veritas.com/content/support/en_US/security/VTS24-014" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
|
||
], | ||
"severity": "CRITICAL", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-11-24T21:15:04Z" | ||
} | ||
} |
38 changes: 38 additions & 0 deletions
38
advisories/unreviewed/2024/11/GHSA-vq3g-vjx5-h9p5/GHSA-vq3g-vjx5-h9p5.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-vq3g-vjx5-h9p5", | ||
"modified": "2024-11-24T21:30:46Z", | ||
"published": "2024-11-24T21:30:46Z", | ||
"aliases": [ | ||
"CVE-2024-53909" | ||
], | ||
"details": "An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24334. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53909" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://www.veritas.com/content/support/en_US/security/VTS24-014" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
|
||
], | ||
"severity": "CRITICAL", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-11-24T21:15:03Z" | ||
} | ||
} |