-
Notifications
You must be signed in to change notification settings - Fork 39
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
b3a2f4e
commit 91637d6
Showing
119 changed files
with
2,714 additions
and
0 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--038a5a58-13e5-4b8e-b8de-6bfdc854a615.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--4421f429-a4e3-45db-a23a-f819c320a1d3", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--038a5a58-13e5-4b8e-b8de-6bfdc854a615", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:31.855253Z", | ||
"modified": "2024-09-13T00:19:31.855253Z", | ||
"name": "CVE-2024-20430", | ||
"description": "A vulnerability in Cisco Meraki Systems Manager (SM) Agent for Windows could allow an authenticated, local attacker to execute arbitrary code with elevated privileges. \r\n\r\nThis vulnerability is due to incorrect handling of directory search paths at runtime. A low-privileged attacker could exploit this vulnerability by placing both malicious configuration files and malicious DLL files on an affected system, which would read and execute the files when Cisco Meraki SM launches on startup. A successful exploit could allow the attacker to execute arbitrary code on the affected system with SYSTEM privileges. ", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-20430" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--049b84ce-e206-4fa3-8a0c-a62fc623d74a.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--03aed1dc-6b7f-4ec7-bdcb-4e064368af1f", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--049b84ce-e206-4fa3-8a0c-a62fc623d74a", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:32.854247Z", | ||
"modified": "2024-09-13T00:19:32.854247Z", | ||
"name": "CVE-2024-5799", | ||
"description": "The CM Pop-Up Banners for WordPress plugin before 1.7.3 does not sanitise and escape some of its popup fields, which could allow high privilege users such as Contributors to perform Cross-Site Scripting attacks.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-5799" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--04d370bb-9843-4fa0-b264-9a8257241dae.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--c86e802e-cc16-497d-bffc-fb73160ea967", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--04d370bb-9843-4fa0-b264-9a8257241dae", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:31.999605Z", | ||
"modified": "2024-09-13T00:19:31.999605Z", | ||
"name": "CVE-2024-8641", | ||
"description": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 prior to 17.1.7, from 17.2 prior to 17.2.5, and from 17.3 prior to 17.3.2. It may have been possible for an attacker with a victim's CI_JOB_TOKEN to obtain a GitLab session token belonging to the victim.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-8641" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0659224a-14df-436b-8679-483fc2e51c28.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--c9267cf6-ba82-433c-a8ce-cbe47a251a0f", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0659224a-14df-436b-8679-483fc2e51c28", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:32.976262Z", | ||
"modified": "2024-09-13T00:19:32.976262Z", | ||
"name": "CVE-2024-45846", | ||
"description": "An arbitrary code execution vulnerability exists in versions 23.10.3.0 up to 24.7.4.1 of the MindsDB platform, when the Weaviate integration is installed on the server. If a specially crafted ‘SELECT WHERE’ clause containing Python code is run against a database created with the Weaviate engine, the code will be passed to an eval function and executed on the server.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-45846" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0991dd16-edd6-4d18-be0d-b77ffcb58c74.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--e3aa530d-be99-43b9-90fd-24a8ed03a8b8", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0991dd16-edd6-4d18-be0d-b77ffcb58c74", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:32.453132Z", | ||
"modified": "2024-09-13T00:19:32.453132Z", | ||
"name": "CVE-2024-34783", | ||
"description": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-34783" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0e147bae-1e0e-477e-8e9d-b62277141090.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--f476aff4-1cad-4263-bd67-8369294cce7b", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0e147bae-1e0e-477e-8e9d-b62277141090", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:31.359624Z", | ||
"modified": "2024-09-13T00:19:31.359624Z", | ||
"name": "CVE-2024-6017", | ||
"description": "The Music Request Manager WordPress plugin through 1.3 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-6017" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0f8207b7-b83e-4057-8117-f8fe29f51815.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--20849985-5c78-4e38-ac30-65ce4822ef5d", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0f8207b7-b83e-4057-8117-f8fe29f51815", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:32.934161Z", | ||
"modified": "2024-09-13T00:19:32.934161Z", | ||
"name": "CVE-2024-45182", | ||
"description": "An issue was discovered in WibuKey64.sys in WIBU-SYSTEMS WibuKey before v6.70 and fixed in v.6.70 An improper bounds check allows specially crafted packets to cause an arbitrary address read, resulting in Denial of Service.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-45182" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--10ed1a8c-c480-4bc9-863c-2765a9c648c7.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--c628dff8-9aed-4c3f-a578-f3cc9ebc34e9", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--10ed1a8c-c480-4bc9-863c-2765a9c648c7", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:32.008503Z", | ||
"modified": "2024-09-13T00:19:32.008503Z", | ||
"name": "CVE-2024-8696", | ||
"description": "A remote code execution (RCE) vulnerability via crafted extension publisher-url/additional-urls could be abused by a malicious extension in Docker Desktop before 4.34.2.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-8696" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--11a7499d-e9d6-4e54-90fa-9bbcaf5fee51.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--e5ff642d-0293-4537-996c-f3149a050b07", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--11a7499d-e9d6-4e54-90fa-9bbcaf5fee51", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2024-09-13T00:19:31.564436Z", | ||
"modified": "2024-09-13T00:19:31.564436Z", | ||
"name": "CVE-2024-4660", | ||
"description": "An issue has been discovered in GitLab EE affecting all versions starting from 11.2 before 17.1.7, all versions starting from 17.2 before 17.2.5, all versions starting from 17.3 before 17.3.2. It was possible for a guest to read the source code of a private project by using group templates.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2024-4660" | ||
} | ||
] | ||
} | ||
] | ||
} |
Oops, something went wrong.