Skip to content

Commit

Permalink
generated content from 2024-09-13
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Sep 13, 2024
1 parent b3a2f4e commit 91637d6
Show file tree
Hide file tree
Showing 119 changed files with 2,714 additions and 0 deletions.
118 changes: 118 additions & 0 deletions mapping.csv
Original file line number Diff line number Diff line change
Expand Up @@ -248945,3 +248945,121 @@ vulnerability,CVE-2024-45789,vulnerability--a69c07d0-8138-4baa-b86a-f8dfb50c43a2
vulnerability,CVE-2024-45012,vulnerability--e9e90f8c-5e58-41a7-95f5-dbb53a4f9c32
vulnerability,CVE-2024-45023,vulnerability--6c7c7832-bdc6-4b5d-9b07-51d9948cbdc5
vulnerability,CVE-2024-45790,vulnerability--35f8bacb-aa2c-4326-ae2a-92325c26d654
vulnerability,CVE-2022-26322,vulnerability--6702c71c-825f-4a8c-a41a-1060a3aed1e6
vulnerability,CVE-2020-24061,vulnerability--d6307c15-6485-437d-ace0-0c9201229786
vulnerability,CVE-2024-27320,vulnerability--86b7e4f8-a338-4f83-a261-01972029858d
vulnerability,CVE-2024-27321,vulnerability--35955dd8-143b-46e8-baa4-04c9fb3118c3
vulnerability,CVE-2024-37397,vulnerability--9f67ab49-8c5e-4dbc-a663-931243bfa855
vulnerability,CVE-2024-32845,vulnerability--f7918e88-c01c-4f50-875a-1b7371ac7f9a
vulnerability,CVE-2024-32842,vulnerability--f971a6e0-26e8-466c-a23c-e51c776bbd10
vulnerability,CVE-2024-32848,vulnerability--a9609baf-ba4c-444d-a226-6592f3661a31
vulnerability,CVE-2024-32840,vulnerability--6a30ced3-7a96-44dc-9fc5-c3a64b66a7cd
vulnerability,CVE-2024-32843,vulnerability--6bd85ec2-9b2c-4d0d-91ae-82eaa1563b4a
vulnerability,CVE-2024-32846,vulnerability--aeeca933-d946-41d3-ac93-3ddb756c5e61
vulnerability,CVE-2024-44460,vulnerability--409cdd07-8ec5-44c4-ae27-fb11f2520327
vulnerability,CVE-2024-44459,vulnerability--d92d9177-0e2b-416d-95cb-4662c87e7935
vulnerability,CVE-2024-25270,vulnerability--2be7805c-b908-4f81-9bf9-587ca57f702c
vulnerability,CVE-2024-6389,vulnerability--a5547ca4-f000-4a64-9302-3b4223ad176e
vulnerability,CVE-2024-6840,vulnerability--338b94d6-b854-4273-b198-412bd1ec655a
vulnerability,CVE-2024-6017,vulnerability--0e147bae-1e0e-477e-8e9d-b62277141090
vulnerability,CVE-2024-6678,vulnerability--3f0382f4-c48f-423f-8f05-28d08fc6e71b
vulnerability,CVE-2024-6887,vulnerability--a949f96e-e276-4cae-b307-6d792f79ae0f
vulnerability,CVE-2024-6019,vulnerability--b10f0218-fbd5-48de-b38d-bc06d350d3ae
vulnerability,CVE-2024-6701,vulnerability--9f133e40-9b90-4e37-a758-ea2d946174cd
vulnerability,CVE-2024-6700,vulnerability--185fb002-a004-4d38-aa02-96ec634f7ef2
vulnerability,CVE-2024-6446,vulnerability--e6828bc6-6faa-47c9-a7a9-555fa5106f2a
vulnerability,CVE-2024-6018,vulnerability--8096b1b9-36d0-4b44-9453-9c8d4c2114c2
vulnerability,CVE-2024-6077,vulnerability--c695e065-69a6-4b79-98d8-d95b5c38bcce
vulnerability,CVE-2024-6510,vulnerability--6ee57b04-93f8-4f24-9e49-3cd3740ba915
vulnerability,CVE-2024-6702,vulnerability--6a649beb-1a66-4a9f-8324-dc5173e35dab
vulnerability,CVE-2024-6658,vulnerability--cc9dda5c-906b-4974-96a9-6714d2fba949
vulnerability,CVE-2024-42484,vulnerability--60322d5b-109a-43f1-9ba2-5220dde74966
vulnerability,CVE-2024-42483,vulnerability--99046ae3-f275-42b0-b4cb-0a0d9288e789
vulnerability,CVE-2024-4472,vulnerability--1c068357-8ba5-4e16-a920-94da252553d8
vulnerability,CVE-2024-4660,vulnerability--11a7499d-e9d6-4e54-90fa-9bbcaf5fee51
vulnerability,CVE-2024-4612,vulnerability--9ca1bac9-3386-4630-a141-938b2ea13050
vulnerability,CVE-2024-38222,vulnerability--d7895cb2-9d74-42e3-b3b1-fe5aad3d3409
vulnerability,CVE-2024-20430,vulnerability--038a5a58-13e5-4b8e-b8de-6bfdc854a615
vulnerability,CVE-2024-28991,vulnerability--3faaa38f-f27e-4022-9968-f715155372ea
vulnerability,CVE-2024-28990,vulnerability--b81dd4cd-d3f9-4735-9b04-6427e62060f3
vulnerability,CVE-2024-8711,vulnerability--ba178760-fe96-4d8d-b068-4bf4048d720a
vulnerability,CVE-2024-8056,vulnerability--6878b399-2ac1-442f-901a-e9ff10bcf581
vulnerability,CVE-2024-8709,vulnerability--15b45458-4cd1-410f-9a81-65acf531588e
vulnerability,CVE-2024-8641,vulnerability--04d370bb-9843-4fa0-b264-9a8257241dae
vulnerability,CVE-2024-8054,vulnerability--61f26ad7-4303-47c4-9098-3986b3464336
vulnerability,CVE-2024-8311,vulnerability--cccce2ac-2a8a-465d-8e8e-21e9cd992378
vulnerability,CVE-2024-8696,vulnerability--10ed1a8c-c480-4bc9-863c-2765a9c648c7
vulnerability,CVE-2024-8635,vulnerability--cb12a062-0cbc-4279-9ab2-e9cb0a5f570c
vulnerability,CVE-2024-8754,vulnerability--eac01688-9282-43f6-9e1d-6fb3ad34b989
vulnerability,CVE-2024-8622,vulnerability--796cde43-8502-4bf6-ba5b-4f7ef0657b02
vulnerability,CVE-2024-8631,vulnerability--70d58d2a-1f56-4f78-88b1-5858e67edb0c
vulnerability,CVE-2024-8640,vulnerability--4fdf0549-4965-4764-aff6-118116a87995
vulnerability,CVE-2024-8695,vulnerability--ab0d5829-8c58-45c6-b26d-2fec4c8e8df1
vulnerability,CVE-2024-8710,vulnerability--758584af-a412-4a26-9ec4-2641b6b70129
vulnerability,CVE-2024-8124,vulnerability--a27dfda5-15a5-46d2-8564-859433360269
vulnerability,CVE-2024-8529,vulnerability--1ce57a8f-396f-45ff-94ef-3563b7c70ba2
vulnerability,CVE-2024-8533,vulnerability--263a4190-cf1b-48e9-a446-c41e45953b83
vulnerability,CVE-2024-8707,vulnerability--897e3b64-47ed-48be-9218-ccc14c6c9a4a
vulnerability,CVE-2024-8751,vulnerability--c5d90e0a-a9e2-441e-a80e-446acc522035
vulnerability,CVE-2024-8749,vulnerability--f78b4513-ba0e-4fe7-946d-5c36ff9f7f88
vulnerability,CVE-2024-8750,vulnerability--4cb91196-c047-4443-99e0-bb0dd40d6baa
vulnerability,CVE-2024-8522,vulnerability--d3e642c9-05a2-43dd-bdfe-c211528f3d99
vulnerability,CVE-2024-8708,vulnerability--be06d3cf-c666-48f2-9e84-0b053a2d6245
vulnerability,CVE-2024-29847,vulnerability--380ddcc0-6b13-4fd3-bc33-737bcc8e572f
vulnerability,CVE-2024-36066,vulnerability--b59e518a-d64c-4a73-b2dd-ab97646132e3
vulnerability,CVE-2024-3306,vulnerability--74ecf10f-d6b9-4316-9f86-1e60d6070b87
vulnerability,CVE-2024-3163,vulnerability--570b2a89-2fa9-4c63-9ca0-446b51e51b5f
vulnerability,CVE-2024-3305,vulnerability--b379ad48-bb89-4eae-920a-372f2b2fd7fc
vulnerability,CVE-2024-34336,vulnerability--25cc6655-1532-4313-b626-75bf776a0656
vulnerability,CVE-2024-34783,vulnerability--0991dd16-edd6-4d18-be0d-b77ffcb58c74
vulnerability,CVE-2024-34785,vulnerability--1e268c9f-2664-4811-988a-d5bd6041bac8
vulnerability,CVE-2024-34335,vulnerability--fb906366-a41f-4c4a-8513-27c4aa1814e0
vulnerability,CVE-2024-34779,vulnerability--28ad5b24-0a86-4257-a8fb-9844e2359e11
vulnerability,CVE-2024-34334,vulnerability--17a6160d-9f41-4c12-b041-20dbe1a0e870
vulnerability,CVE-2024-7961,vulnerability--f03931f3-5608-4958-bb98-640a2f1a247e
vulnerability,CVE-2024-7960,vulnerability--909dc71f-018c-43b6-a055-59c39062d569
vulnerability,CVE-2024-7818,vulnerability--3f14426e-84d7-4bd6-b837-80a4eee57b98
vulnerability,CVE-2024-7862,vulnerability--2989b39e-a931-4d10-913a-3ba81e09027b
vulnerability,CVE-2024-7817,vulnerability--517162e5-ebbe-4b8b-a2aa-164375182698
vulnerability,CVE-2024-7860,vulnerability--a82de3fe-f9d6-4506-ace1-05ba77f62605
vulnerability,CVE-2024-7822,vulnerability--91f0ddc6-f705-44aa-bade-f0c6086e9cd1
vulnerability,CVE-2024-7861,vulnerability--2ba2a43f-e0ca-499a-9d7c-526eee2c3488
vulnerability,CVE-2024-7859,vulnerability--bd19f34d-0875-44e9-b829-58c010c16a36
vulnerability,CVE-2024-7816,vulnerability--58b01dd4-d22a-413d-b48b-f6cefd809c44
vulnerability,CVE-2024-7766,vulnerability--9bf4ebf2-7cd4-44ee-915c-eeb002ac6531
vulnerability,CVE-2024-7820,vulnerability--806cd98b-dfc9-4a40-9247-f5d3b848e489
vulnerability,CVE-2024-41629,vulnerability--f6ae57bf-fc84-4a69-ae36-e4c58b6bedb0
vulnerability,CVE-2024-40457,vulnerability--bbf7efe9-f20b-44cf-9993-1fa181edae2e
vulnerability,CVE-2024-5435,vulnerability--dbd03c25-0054-47de-a151-eb8dc13ae61d
vulnerability,CVE-2024-5799,vulnerability--049b84ce-e206-4fa3-8a0c-a62fc623d74a
vulnerability,CVE-2024-2743,vulnerability--410872f5-919c-4296-a76d-e1016d331bed
vulnerability,CVE-2024-2010,vulnerability--752de727-102a-4a03-96cb-8ceaca73a8a9
vulnerability,CVE-2024-45182,vulnerability--0f8207b7-b83e-4057-8117-f8fe29f51815
vulnerability,CVE-2024-45855,vulnerability--bf432d36-f5e2-4be5-a6ac-5b0f5f7c77d3
vulnerability,CVE-2024-45825,vulnerability--12933e03-ec59-47fa-ad1b-73acba95b800
vulnerability,CVE-2024-45852,vulnerability--26eb9189-fc70-4e74-b1c3-e1e3ffa1980e
vulnerability,CVE-2024-45853,vulnerability--16f34ec9-cea1-41cf-8023-0670ccf14a94
vulnerability,CVE-2024-45824,vulnerability--57cdd5cb-4e04-48d8-9959-3b7ed8e9219c
vulnerability,CVE-2024-45849,vulnerability--539b6b72-4cba-4187-832d-9176e63c77df
vulnerability,CVE-2024-45383,vulnerability--1d7ca42e-822f-4b12-a5b3-600bf6e4015d
vulnerability,CVE-2024-45847,vulnerability--3ded57e1-19fb-499b-8151-c288299fa8ff
vulnerability,CVE-2024-45851,vulnerability--abe39573-e4ff-474a-8814-a2fe666e14f5
vulnerability,CVE-2024-45856,vulnerability--88de9a4e-6763-477a-a929-b34470635861
vulnerability,CVE-2024-45850,vulnerability--d68285a4-8ea5-49f7-a676-c3e7a429dd4c
vulnerability,CVE-2024-45857,vulnerability--b0bc64dc-9aa2-4e87-8d7d-ddeb7f4f7ca6
vulnerability,CVE-2024-45181,vulnerability--247803ca-126c-44b5-a60a-940d26dbc8f5
vulnerability,CVE-2024-45854,vulnerability--5761bdab-c8a0-4fa3-a347-44a3b00438fb
vulnerability,CVE-2024-45846,vulnerability--0659224a-14df-436b-8679-483fc2e51c28
vulnerability,CVE-2024-45823,vulnerability--edae5092-5a81-4413-a6c2-f42d3c305bd7
vulnerability,CVE-2024-45624,vulnerability--f9153586-856d-478d-b4f3-34e785a1aa0a
vulnerability,CVE-2024-45826,vulnerability--e90f1db4-581d-4722-b2ca-8c6fa395e43c
vulnerability,CVE-2024-45607,vulnerability--3d4f8753-f569-492c-bc7a-b1b706dd6a04
vulnerability,CVE-2024-45848,vulnerability--eb0e6cf2-3b66-4603-ac93-e07abb0d4cbc
vulnerability,CVE-2024-45303,vulnerability--bca4c911-47fb-427f-bf73-e0d3b3aeacaa
vulnerability,CVE-2021-38133,vulnerability--16c1dbfb-b80f-4454-9b40-40b5bc18d6c5
vulnerability,CVE-2021-38131,vulnerability--e8cb1fe3-fcbc-4b31-92e5-bf1c45544276
vulnerability,CVE-2021-38132,vulnerability--47d0495a-9160-4a51-b6f4-fbcfe1af4ee1
vulnerability,CVE-2021-22518,vulnerability--6b393c37-c7e4-4d7a-8237-4edbf5a8e2e7
vulnerability,CVE-2021-22503,vulnerability--42b498b4-55c5-4b9a-a214-5c4777c96c89
vulnerability,CVE-2021-22532,vulnerability--22811736-5928-4fc4-bef8-c270c44120a0
vulnerability,CVE-2021-22533,vulnerability--7f85b1b4-18c2-43f0-a806-4c986c92c2eb
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--4421f429-a4e3-45db-a23a-f819c320a1d3",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--038a5a58-13e5-4b8e-b8de-6bfdc854a615",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:31.855253Z",
"modified": "2024-09-13T00:19:31.855253Z",
"name": "CVE-2024-20430",
"description": "A vulnerability in Cisco Meraki Systems Manager (SM) Agent for Windows could allow an authenticated, local attacker to execute arbitrary code with elevated privileges. \r\n\r\nThis vulnerability is due to incorrect handling of directory search paths at runtime. A low-privileged attacker could exploit this vulnerability by placing both malicious configuration files and malicious DLL files on an affected system, which would read and execute the files when Cisco Meraki SM launches on startup. A successful exploit could allow the attacker to execute arbitrary code on the affected system with SYSTEM privileges. ",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-20430"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--03aed1dc-6b7f-4ec7-bdcb-4e064368af1f",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--049b84ce-e206-4fa3-8a0c-a62fc623d74a",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:32.854247Z",
"modified": "2024-09-13T00:19:32.854247Z",
"name": "CVE-2024-5799",
"description": "The CM Pop-Up Banners for WordPress plugin before 1.7.3 does not sanitise and escape some of its popup fields, which could allow high privilege users such as Contributors to perform Cross-Site Scripting attacks.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-5799"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--c86e802e-cc16-497d-bffc-fb73160ea967",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--04d370bb-9843-4fa0-b264-9a8257241dae",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:31.999605Z",
"modified": "2024-09-13T00:19:31.999605Z",
"name": "CVE-2024-8641",
"description": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 prior to 17.1.7, from 17.2 prior to 17.2.5, and from 17.3 prior to 17.3.2. It may have been possible for an attacker with a victim's CI_JOB_TOKEN to obtain a GitLab session token belonging to the victim.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-8641"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--c9267cf6-ba82-433c-a8ce-cbe47a251a0f",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0659224a-14df-436b-8679-483fc2e51c28",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:32.976262Z",
"modified": "2024-09-13T00:19:32.976262Z",
"name": "CVE-2024-45846",
"description": "An arbitrary code execution vulnerability exists in versions 23.10.3.0 up to 24.7.4.1 of the MindsDB platform, when the Weaviate integration is installed on the server. If a specially crafted ‘SELECT WHERE’ clause containing Python code is run against a database created with the Weaviate engine, the code will be passed to an eval function and executed on the server.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-45846"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--e3aa530d-be99-43b9-90fd-24a8ed03a8b8",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0991dd16-edd6-4d18-be0d-b77ffcb58c74",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:32.453132Z",
"modified": "2024-09-13T00:19:32.453132Z",
"name": "CVE-2024-34783",
"description": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-34783"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--f476aff4-1cad-4263-bd67-8369294cce7b",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0e147bae-1e0e-477e-8e9d-b62277141090",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:31.359624Z",
"modified": "2024-09-13T00:19:31.359624Z",
"name": "CVE-2024-6017",
"description": "The Music Request Manager WordPress plugin through 1.3 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-6017"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--20849985-5c78-4e38-ac30-65ce4822ef5d",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0f8207b7-b83e-4057-8117-f8fe29f51815",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:32.934161Z",
"modified": "2024-09-13T00:19:32.934161Z",
"name": "CVE-2024-45182",
"description": "An issue was discovered in WibuKey64.sys in WIBU-SYSTEMS WibuKey before v6.70 and fixed in v.6.70 An improper bounds check allows specially crafted packets to cause an arbitrary address read, resulting in Denial of Service.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-45182"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--c628dff8-9aed-4c3f-a578-f3cc9ebc34e9",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--10ed1a8c-c480-4bc9-863c-2765a9c648c7",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:32.008503Z",
"modified": "2024-09-13T00:19:32.008503Z",
"name": "CVE-2024-8696",
"description": "A remote code execution (RCE) vulnerability via crafted extension publisher-url/additional-urls could be abused by a malicious extension in Docker Desktop before 4.34.2.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-8696"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--e5ff642d-0293-4537-996c-f3149a050b07",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--11a7499d-e9d6-4e54-90fa-9bbcaf5fee51",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-13T00:19:31.564436Z",
"modified": "2024-09-13T00:19:31.564436Z",
"name": "CVE-2024-4660",
"description": "An issue has been discovered in GitLab EE affecting all versions starting from 11.2 before 17.1.7, all versions starting from 17.2 before 17.2.5, all versions starting from 17.3 before 17.3.2. It was possible for a guest to read the source code of a private project by using group templates.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-4660"
}
]
}
]
}
Loading

0 comments on commit 91637d6

Please sign in to comment.