Skip to content

Commit

Permalink
generated content from 2024-11-07
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Nov 7, 2024
1 parent 864c86c commit 1ddba9e
Show file tree
Hide file tree
Showing 94 changed files with 2,139 additions and 0 deletions.
93 changes: 93 additions & 0 deletions mapping.csv
Original file line number Diff line number Diff line change
Expand Up @@ -254821,3 +254821,96 @@ vulnerability,CVE-2023-29126,vulnerability--3b10a066-1ead-4320-a18a-7fb9f6879544
vulnerability,CVE-2023-29121,vulnerability--3f18c915-abd7-44a2-a3e6-7372fc872c73
vulnerability,CVE-2023-29120,vulnerability--da2fae09-94c6-4ed4-b7bf-1dbd70acfa66
vulnerability,CVE-2023-29122,vulnerability--05b8ce9f-1a67-43ab-aa4b-855c8b3bb03a
vulnerability,CVE-2024-51736,vulnerability--8cd32c82-44e1-4605-ba25-29befbf033ff
vulnerability,CVE-2024-51754,vulnerability--40c77d56-ec39-4098-a76d-08be6bc2d0dc
vulnerability,CVE-2024-51751,vulnerability--ba5087f5-76dd-48bc-80da-ca27136202d9
vulnerability,CVE-2024-51757,vulnerability--a6a1bea3-6eee-4b94-8b53-ea4a859f88f0
vulnerability,CVE-2024-51409,vulnerability--5b81d36c-7bb7-4150-a6da-d99dcf9bad1e
vulnerability,CVE-2024-51755,vulnerability--07ac24bd-0964-45fc-8512-1716d47d0e08
vulnerability,CVE-2024-51988,vulnerability--bee639b1-c3dd-4057-bccc-87d0412c3677
vulnerability,CVE-2024-48325,vulnerability--4529a67e-6dc2-4b0c-b04f-3776788b3170
vulnerability,CVE-2024-52043,vulnerability--fa616f24-94c0-4770-a56b-f079d4fdf921
vulnerability,CVE-2024-10647,vulnerability--9c04e5b3-e12b-40d8-b0b7-89372802406a
vulnerability,CVE-2024-10941,vulnerability--6d3eb789-9667-40c5-b2cc-821374337afb
vulnerability,CVE-2024-10826,vulnerability--62bab8e9-d32c-4675-8fde-7d6c513a1285
vulnerability,CVE-2024-10081,vulnerability--91ca0e00-73bc-4e51-99ba-35ed96228d6c
vulnerability,CVE-2024-10927,vulnerability--075c633a-043b-488b-bb71-35e6f271fe09
vulnerability,CVE-2024-10916,vulnerability--65096b4a-4aaa-4f6d-84ee-ef5287140be1
vulnerability,CVE-2024-10535,vulnerability--10b74d86-8839-4c42-a375-aa521b5e85e1
vulnerability,CVE-2024-10926,vulnerability--59e1c0b1-b3f5-4f12-a258-7fc3a04bdfae
vulnerability,CVE-2024-10920,vulnerability--135fda2c-5790-4062-bacc-e05beb1cd630
vulnerability,CVE-2024-10915,vulnerability--47e02afc-f05e-4c98-9b08-4e8be7b25afa
vulnerability,CVE-2024-10827,vulnerability--0014f351-7011-4c1f-804a-5ced5c3c3083
vulnerability,CVE-2024-10168,vulnerability--5d19d7bd-df54-4761-b121-56f3d78aeaea
vulnerability,CVE-2024-10186,vulnerability--70a91a47-5fde-4ea1-8c3a-f0d96c73a301
vulnerability,CVE-2024-10919,vulnerability--5b87af33-e6ed-4161-a98a-fbc4776a09e4
vulnerability,CVE-2024-10082,vulnerability--be9b9af8-0e34-4e30-bbf4-9cea7641be12
vulnerability,CVE-2024-10020,vulnerability--90c3b2b8-3bb0-4039-9cac-16ae1bc4687a
vulnerability,CVE-2024-10543,vulnerability--debb1069-4797-4c76-b25e-57760927bcad
vulnerability,CVE-2024-10928,vulnerability--f59a0177-ac6d-481b-b20e-205f8a39951f
vulnerability,CVE-2024-10318,vulnerability--fd0aa05e-f61d-41b1-adcd-57d8254735a7
vulnerability,CVE-2024-10715,vulnerability--660ed3f3-aad9-438a-ab72-a95c8458f3f1
vulnerability,CVE-2024-10914,vulnerability--c4fe89b7-3b1f-402b-997a-bef4f8dac5ba
vulnerability,CVE-2024-9902,vulnerability--2e1bf55b-ad8d-430d-b097-b976d4ab111a
vulnerability,CVE-2024-9681,vulnerability--b27358ee-71d7-47dd-8dd6-16f1fee23750
vulnerability,CVE-2024-9946,vulnerability--4dafeeb1-55f1-417b-a30e-4f56d0dea880
vulnerability,CVE-2024-9307,vulnerability--06f1d913-72ed-4fac-98ad-79b23f6eb538
vulnerability,CVE-2024-9934,vulnerability--6eb35cd3-a6ef-4b29-bc8f-63f7542e22cd
vulnerability,CVE-2024-50340,vulnerability--308255c2-579c-4765-8529-bd6c5604b302
vulnerability,CVE-2024-50342,vulnerability--9429923f-0d8b-4f0a-acfa-25ec7d86d4ad
vulnerability,CVE-2024-50637,vulnerability--42a15f99-79fb-464b-90d5-365ebd250a8b
vulnerability,CVE-2024-50345,vulnerability--c842a2ef-af52-4df1-b2ec-4b606cbe114a
vulnerability,CVE-2024-50341,vulnerability--d840a690-9455-4622-8961-dee2d4d45f6c
vulnerability,CVE-2024-50343,vulnerability--0b15daa1-14c8-4315-921d-1ec1ea374270
vulnerability,CVE-2024-7879,vulnerability--7ec90821-a328-41a2-b211-7bda756481de
vulnerability,CVE-2024-34677,vulnerability--acb271ad-7cfd-4639-9a23-16a20dfd7cf2
vulnerability,CVE-2024-34674,vulnerability--c4fd5073-9b3d-4567-9ecc-719978ca759f
vulnerability,CVE-2024-34673,vulnerability--a139f5e9-11ad-4954-93c4-9021d504e54f
vulnerability,CVE-2024-34679,vulnerability--04d6d7d1-e04a-44ac-b0c7-3f242331ed94
vulnerability,CVE-2024-34676,vulnerability--e28f365c-391b-4aa8-83a2-135b78fd6b8a
vulnerability,CVE-2024-34675,vulnerability--f10fa7bf-02dd-4343-8c57-6fe5c79b65a3
vulnerability,CVE-2024-34682,vulnerability--0fe2cfa6-01c3-48d6-9f04-38dc0c563dd8
vulnerability,CVE-2024-34678,vulnerability--afd1c1ce-9d95-4a20-862b-63c7385a677f
vulnerability,CVE-2024-34680,vulnerability--56405309-f4de-4b91-8530-5343278d0e70
vulnerability,CVE-2024-34681,vulnerability--187876ab-341e-4cc2-a60a-0df78c52b7ad
vulnerability,CVE-2024-8614,vulnerability--22d705e0-3622-411a-94ea-d702b2f44754
vulnerability,CVE-2024-8615,vulnerability--9ded84c7-cab0-4bc9-b84a-49fd86672e8d
vulnerability,CVE-2024-8323,vulnerability--6bf6d5a6-ec31-404c-821b-e4bb4fc84188
vulnerability,CVE-2024-20538,vulnerability--4703924c-287b-497c-a24e-423a59a7df65
vulnerability,CVE-2024-20507,vulnerability--60740c0a-1894-4b66-9596-751fac29b052
vulnerability,CVE-2024-20540,vulnerability--88d1679d-eea0-43d2-87ef-5c7f51461a55
vulnerability,CVE-2024-20445,vulnerability--692dd6df-ee9b-443b-a6b4-4b33f5eb7512
vulnerability,CVE-2024-20527,vulnerability--8de05dd7-bc8c-4703-ada9-8616022ad16c
vulnerability,CVE-2024-20476,vulnerability--6ea6924e-8c54-4c81-a874-313feecf5287
vulnerability,CVE-2024-20533,vulnerability--4c6bad6e-fe4e-4fbd-bbe6-20cbed3620a2
vulnerability,CVE-2024-20484,vulnerability--e8adcc07-d52e-4be5-8e0f-d5c9678a2183
vulnerability,CVE-2024-20529,vulnerability--949d8b0a-a004-44a1-b424-5da7f3f5a5fc
vulnerability,CVE-2024-20457,vulnerability--a8145cd2-06f2-4f3e-bf82-269fd52fecf7
vulnerability,CVE-2024-20514,vulnerability--647b35da-6be0-4877-be46-fee9e90cdf65
vulnerability,CVE-2024-20530,vulnerability--3b222caf-2bd7-490e-891e-af65e4b2e518
vulnerability,CVE-2024-20487,vulnerability--42573c2e-7f10-44f8-ac99-3bb5aa83835b
vulnerability,CVE-2024-20504,vulnerability--90c83120-64ea-4e0d-9b12-d142770fc162
vulnerability,CVE-2024-20532,vulnerability--c74e6c7e-65b4-4c37-a248-03f151be41bc
vulnerability,CVE-2024-20536,vulnerability--175b877c-0f44-4071-81a8-e83da000d80a
vulnerability,CVE-2024-20418,vulnerability--cdfb9295-30d2-4e8a-b692-201fd53b4b05
vulnerability,CVE-2024-20525,vulnerability--0a60fa6b-c5c9-4252-90e1-5fc7577147d9
vulnerability,CVE-2024-20539,vulnerability--2feb2d41-e0ba-4f92-85b8-f819b0b27bd1
vulnerability,CVE-2024-20534,vulnerability--d1b483ba-39b2-4250-a0a0-af3c28c17270
vulnerability,CVE-2024-20511,vulnerability--1389d873-6264-4bde-9fc7-8a9292fa3263
vulnerability,CVE-2024-20371,vulnerability--4ed0cc9b-f7c1-4418-95c2-154ce31db0c6
vulnerability,CVE-2024-20531,vulnerability--fa682ff0-6c0e-4a6a-8679-64143239da5f
vulnerability,CVE-2024-20528,vulnerability--84deac0b-c31a-4d98-b90e-f9c2235831f5
vulnerability,CVE-2024-20537,vulnerability--5b40b8a6-d586-48e9-a9c1-b74b05964b09
vulnerability,CVE-2024-35146,vulnerability--42316dd0-2918-4099-b8b6-cd289f490000
vulnerability,CVE-2024-49401,vulnerability--716de274-c69f-4845-9810-ab6fe6a7b1ec
vulnerability,CVE-2024-49409,vulnerability--3125c498-5b9b-4639-9f68-abeb82637d4d
vulnerability,CVE-2024-49402,vulnerability--852eddd9-7a29-4742-9243-8b03faa4ab52
vulnerability,CVE-2024-49404,vulnerability--6d2b409d-9619-4dff-a7c2-6a9b8eb5846a
vulnerability,CVE-2024-49406,vulnerability--c36a2a35-d8aa-44c7-be55-87b5680fc719
vulnerability,CVE-2024-49403,vulnerability--5df6730a-5019-4b96-ae77-7c0638b86482
vulnerability,CVE-2024-49408,vulnerability--50cc5c26-6db0-49dd-9b2f-f0a5863c7f49
vulnerability,CVE-2024-49407,vulnerability--0b05b672-a264-4124-8951-6cb1e6800966
vulnerability,CVE-2024-49405,vulnerability--81de0fb2-67a5-467f-904d-1bef81736efc
vulnerability,CVE-2024-6626,vulnerability--a1531ac0-df86-4866-8734-11445920ee5a
vulnerability,CVE-2024-6861,vulnerability--c5fdfade-83f8-48b9-b4a0-afecbef30d23
vulnerability,CVE-2020-11859,vulnerability--98a13d4f-cb92-40eb-a2ff-ee2143190b6d
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--8f937225-b4e4-45f4-a72a-b41a888bb586",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0014f351-7011-4c1f-804a-5ced5c3c3083",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:28.719147Z",
"modified": "2024-11-07T00:20:28.719147Z",
"name": "CVE-2024-10827",
"description": "Use after free in Serial in Google Chrome prior to 130.0.6723.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-10827"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--96d34597-b526-4dae-9044-8964c7739b67",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--04d6d7d1-e04a-44ac-b0c7-3f242331ed94",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:29.168009Z",
"modified": "2024-11-07T00:20:29.168009Z",
"name": "CVE-2024-34679",
"description": "Incorrect default permissions in Crane prior to SMR Nov-2024 Release 1 allows local attackers to access files with phone privilege.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-34679"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--894ee2ab-b669-4f73-b5d0-b2305c5e60f0",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--06f1d913-72ed-4fac-98ad-79b23f6eb538",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:28.793953Z",
"modified": "2024-11-07T00:20:28.793953Z",
"name": "CVE-2024-9307",
"description": "The mFolio Lite plugin for WordPress is vulnerable to file uploads due to a missing capability check in all versions up to, and including, 1.2.1. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file or upload arbitrary EXE files on the affected site's server which may make remote code execution possible if the attacker can also gain access to run the .exe file, or trick a site visitor into downloading and running the .exe file.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-9307"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--cbed6c89-1db9-42f8-a693-aa039b1ef08d",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--075c633a-043b-488b-bb71-35e6f271fe09",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:28.698221Z",
"modified": "2024-11-07T00:20:28.698221Z",
"name": "CVE-2024-10927",
"description": "A vulnerability was found in MonoCMS up to 20240528. It has been classified as problematic. Affected is an unknown function of the file /monofiles/account.php of the component Account Information Page. The manipulation of the argument userid leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-10927"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--018a4424-de22-4e79-9248-6275db2beebf",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--07ac24bd-0964-45fc-8512-1716d47d0e08",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:28.493885Z",
"modified": "2024-11-07T00:20:28.493885Z",
"name": "CVE-2024-51755",
"description": "Twig is a template language for PHP. In a sandbox, and attacker can access attributes of Array-like objects as they were not checked by the security policy. They are now checked via the property policy and the `__isset()` method is now called after the security check. This is a BC break. This issue has been patched in versions 3.11.2 and 3.14.1. All users are advised to upgrade. There are no known workarounds for this issue.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-51755"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--d28ff59f-4151-4d5b-8a31-59794ac9dded",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0a60fa6b-c5c9-4252-90e1-5fc7577147d9",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:29.864236Z",
"modified": "2024-11-07T00:20:29.864236Z",
"name": "CVE-2024-20525",
"description": "A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface.\r\n\r\nThis vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-20525"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--a9335a0e-6933-4847-b82f-9c1101cf7b58",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0b05b672-a264-4124-8951-6cb1e6800966",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:30.039659Z",
"modified": "2024-11-07T00:20:30.039659Z",
"name": "CVE-2024-49407",
"description": "Improper access control in Samsung Flow prior to version 4.9.15.7 allows physical attackers to access data across multiple user profiles.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-49407"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--ed1145c5-9c3c-4518-a4b1-17d20813ccf0",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0b15daa1-14c8-4315-921d-1ec1ea374270",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:28.981118Z",
"modified": "2024-11-07T00:20:28.981118Z",
"name": "CVE-2024-50343",
"description": "symfony/validator is a module for the Symphony PHP framework which provides tools to validate values. It is possible to trick a `Validator` configured with a regular expression using the `$` metacharacters, with an input ending with `\\n`. Symfony as of versions 5.4.43, 6.4.11, and 7.1.4 now uses the `D` regex modifier to match the entire input. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-50343"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--22746641-44d4-49cf-a7d4-fd3040e354eb",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0fe2cfa6-01c3-48d6-9f04-38dc0c563dd8",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:29.188392Z",
"modified": "2024-11-07T00:20:29.188392Z",
"name": "CVE-2024-34682",
"description": "Improper authorization in Settings prior to SMR Nov-2024 Release 1 allows physical attackers to access stored WiFi password in Maintenance Mode.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-34682"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--b16fef12-081e-47d4-9143-da937e55fd26",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--10b74d86-8839-4c42-a375-aa521b5e85e1",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-07T00:20:28.701832Z",
"modified": "2024-11-07T00:20:28.701832Z",
"name": "CVE-2024-10535",
"description": "The Video Gallery for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the remove_unused_thumbnails() function in all versions up to, and including, 1.31. This makes it possible for unauthenticated attackers to delete thumbnails in the video-wc-gallery-thumb directory.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-10535"
}
]
}
]
}
Loading

0 comments on commit 1ddba9e

Please sign in to comment.