Skip to content

Commit

Permalink
generated content from 2024-07-18
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Jul 18, 2024
1 parent f29c542 commit e6be138
Show file tree
Hide file tree
Showing 88 changed files with 2,001 additions and 0 deletions.
87 changes: 87 additions & 0 deletions mapping.csv
Original file line number Diff line number Diff line change
Expand Up @@ -243789,3 +243789,90 @@ vulnerability,CVE-2022-48832,vulnerability--52da04a6-92bf-409f-874e-a9dbdc15f618
vulnerability,CVE-2022-48817,vulnerability--071e60d3-1311-4410-a0bb-9d512def5b5b
vulnerability,CVE-2022-35640,vulnerability--aa13ec4d-9117-4d12-8f9b-e9d051813272
vulnerability,CVE-2022-45449,vulnerability--0ab0c43d-f852-441d-91c6-187f40cd37dd
vulnerability,CVE-2024-5471,vulnerability--51201547-b631-4097-a7f7-c53fffeef89f
vulnerability,CVE-2024-5255,vulnerability--3cb59fde-1389-4837-85b0-ad41eb552e4e
vulnerability,CVE-2024-5252,vulnerability--a70edbea-542b-4473-9e21-a2885684bb73
vulnerability,CVE-2024-5703,vulnerability--a88520af-7695-4a9b-9451-ce96ba7b98c2
vulnerability,CVE-2024-5253,vulnerability--8757ba08-8f60-479f-ac65-79aa85d034eb
vulnerability,CVE-2024-5582,vulnerability--da6d5940-431a-4198-be89-9e6329dc9fb6
vulnerability,CVE-2024-5254,vulnerability--80f4169e-c2cf-496e-b192-57d03a937ac0
vulnerability,CVE-2024-5251,vulnerability--03f690e5-79cd-49fc-8548-434c245a061f
vulnerability,CVE-2024-28074,vulnerability--84a0c84e-c497-42f2-89e9-288d2d7f585e
vulnerability,CVE-2024-28993,vulnerability--a03631c8-f93f-42d5-b6c2-a33e99ac5958
vulnerability,CVE-2024-28992,vulnerability--76421f8e-c496-4a6e-bd52-4b48897f38e1
vulnerability,CVE-2024-28796,vulnerability--c31de812-d05a-49b7-bda0-7b803d4a9a9c
vulnerability,CVE-2024-20400,vulnerability--7a3bc610-23b3-4ba5-986d-cbf9709a5a3a
vulnerability,CVE-2024-20435,vulnerability--bb9d05c8-dd17-478e-8152-14360350c34e
vulnerability,CVE-2024-20323,vulnerability--fe8e557b-19fa-41cf-83cc-5c631385c143
vulnerability,CVE-2024-20416,vulnerability--cc0d5059-771e-4038-9eda-299bb2dffe56
vulnerability,CVE-2024-20395,vulnerability--f8439c39-ff56-460d-a5b9-1b0db4ee56d6
vulnerability,CVE-2024-20296,vulnerability--db314639-dc02-4b36-8bcb-2b1787310d57
vulnerability,CVE-2024-20429,vulnerability--b30e8ccd-e776-448f-9faf-54a965c617da
vulnerability,CVE-2024-20419,vulnerability--0c10fed8-a704-4987-90f1-e3fd1e75e4ff
vulnerability,CVE-2024-20396,vulnerability--9a55f8c7-ea7e-4981-8b68-7061377fbf01
vulnerability,CVE-2024-20401,vulnerability--9bd4e782-7213-4853-abea-08549669318e
vulnerability,CVE-2024-41010,vulnerability--e09b44ef-40e8-4f1d-9d0c-2c9fdfc5fe37
vulnerability,CVE-2024-41009,vulnerability--05981efc-30e1-42c2-9e20-181be8397013
vulnerability,CVE-2024-27311,vulnerability--4b7a3956-4239-4870-9b3d-4ff3f9a0847c
vulnerability,CVE-2024-31979,vulnerability--229db89f-39f4-4a34-bdbf-a41f6aa64040
vulnerability,CVE-2024-31411,vulnerability--6820a2fa-966a-4f66-8cac-4af0655fcb99
vulnerability,CVE-2024-31070,vulnerability--d8c7bd86-f185-469f-b7e1-4e9b0d37605b
vulnerability,CVE-2024-29885,vulnerability--8e2420b1-3090-40d2-aa28-0113d6158532
vulnerability,CVE-2024-29120,vulnerability--86f6ec11-e6e5-467a-9a7a-149e973fa53d
vulnerability,CVE-2024-29737,vulnerability--e357efb1-674a-4bd6-a80e-9edc9477c13f
vulnerability,CVE-2024-36475,vulnerability--44a12c7a-4c57-4a42-917d-c5514624727e
vulnerability,CVE-2024-36491,vulnerability--1e63e9f6-99ee-4f45-899d-d7b119c27858
vulnerability,CVE-2024-38446,vulnerability--b273135c-250e-4414-8fd4-7657cfba53df
vulnerability,CVE-2024-38870,vulnerability--d095d896-87cb-47f8-8847-c707425390f6
vulnerability,CVE-2024-38447,vulnerability--22d77541-5b39-45bc-9353-05743afa24d6
vulnerability,CVE-2024-6220,vulnerability--b803d810-e05f-4502-9d0d-8da7aa777256
vulnerability,CVE-2024-6467,vulnerability--c379a2c2-6011-48c3-983e-baf652a8f0c3
vulnerability,CVE-2024-6801,vulnerability--dc13a731-4c95-467d-a2c9-54dbef1ce13c
vulnerability,CVE-2024-6595,vulnerability--0c469337-5f2a-4610-ae1f-30d1298fba3d
vulnerability,CVE-2024-6660,vulnerability--9f814205-c106-4a76-8ed0-976c8d32f767
vulnerability,CVE-2024-6830,vulnerability--eccfb1fc-8ff7-4261-9f9d-a954a8679961
vulnerability,CVE-2024-6807,vulnerability--4a8a156c-b035-4dd9-884d-a8b238a89f28
vulnerability,CVE-2024-6033,vulnerability--b2f75821-1910-4d8d-b862-f1974d06a91e
vulnerability,CVE-2024-6808,vulnerability--634bf45f-d092-4e18-b1aa-0680311e9543
vulnerability,CVE-2024-6803,vulnerability--df823f12-edf7-4efc-9247-424976517031
vulnerability,CVE-2024-6833,vulnerability--88040a5b-c46e-4259-8e85-d73ed2376609
vulnerability,CVE-2024-6535,vulnerability--dcbfcf0c-45d4-4cf5-90d9-7ae0e4dbbab9
vulnerability,CVE-2024-6802,vulnerability--c9cc0de8-1284-49c8-ab32-8ede9d5a14f1
vulnerability,CVE-2024-6834,vulnerability--e509cf2d-98dc-41b3-a386-ccb4bd2ec117
vulnerability,CVE-2024-6669,vulnerability--ea7b390c-25ed-4b0c-a273-5eaf2c03f5c7
vulnerability,CVE-2024-30471,vulnerability--0cb3c392-de71-4184-8ea6-972a66d4aec5
vulnerability,CVE-2024-39678,vulnerability--a028c412-68b2-45c3-8b03-506704261300
vulnerability,CVE-2024-39680,vulnerability--51b4556f-6d05-42f3-8226-cfa0daa58d22
vulnerability,CVE-2024-39679,vulnerability--1b826a8a-a415-4a98-a058-f211b90c84d1
vulnerability,CVE-2024-39863,vulnerability--a2316445-527f-4b04-9760-0bc2130d2e03
vulnerability,CVE-2024-39125,vulnerability--12153a27-4781-4b1f-8327-bedce80d30c1
vulnerability,CVE-2024-39877,vulnerability--747b28f6-9c56-47b0-bbe3-7708f3692475
vulnerability,CVE-2024-39682,vulnerability--b1a8c64a-b11c-4b3e-b098-e06ae8a607d9
vulnerability,CVE-2024-39681,vulnerability--e2fc44a7-b9f3-46cb-8407-0a3d3c470dc3
vulnerability,CVE-2024-39124,vulnerability--cdabff4d-0464-4e35-9942-9e40e330175a
vulnerability,CVE-2024-39126,vulnerability--9e892cf3-693d-462f-a49b-e08d2163cf10
vulnerability,CVE-2024-23471,vulnerability--801b229a-31d3-4ec4-b6c0-50ce43f32855
vulnerability,CVE-2024-23467,vulnerability--3fd3aab2-85ad-4e1d-8a39-26e10e4f2c74
vulnerability,CVE-2024-23470,vulnerability--0d0510ca-445d-4758-b29c-f55af8cf4b68
vulnerability,CVE-2024-23466,vulnerability--2fa7e12b-af55-4365-8c1f-4ae0187927f5
vulnerability,CVE-2024-23468,vulnerability--8d3294a1-4297-4a27-a210-ad1e4c5dc03a
vulnerability,CVE-2024-23469,vulnerability--93348a34-bd4c-47ee-bfb4-2de1e7976097
vulnerability,CVE-2024-23475,vulnerability--01636f90-5458-4cba-8d5a-a20ec869df02
vulnerability,CVE-2024-23472,vulnerability--0360bb76-457e-4da8-a796-578613362b4a
vulnerability,CVE-2024-23474,vulnerability--c3b404db-e141-4eda-ae65-a1ecbf35e663
vulnerability,CVE-2024-23465,vulnerability--2a54dc56-9381-4821-85ae-c9d87198ae95
vulnerability,CVE-2024-40617,vulnerability--5e43885c-fd1c-4038-9c30-35df04ae90b1
vulnerability,CVE-2024-40640,vulnerability--b07faec6-705d-4dcb-b3b4-dd3c215afda1
vulnerability,CVE-2024-40636,vulnerability--301a96d9-2847-421e-b463-7780d2c8cd98
vulnerability,CVE-2024-40402,vulnerability--61d8f4fb-8ca7-42af-a0dc-343ed8f85efe
vulnerability,CVE-2024-40633,vulnerability--4e5f42bb-bd32-46c4-9ee1-8193f145d3f9
vulnerability,CVE-2024-40420,vulnerability--74517dfd-2fd3-413f-bf26-5dcd9410d5f8
vulnerability,CVE-2024-40641,vulnerability--4f08f5ae-0d56-408b-b01e-4df5067347a4
vulnerability,CVE-2024-40492,vulnerability--68627d8a-da7a-4b92-9720-c9cd5f36a6ed
vulnerability,CVE-2024-40119,vulnerability--9e5c9420-2335-4d4b-8244-ef4a60ae49f9
vulnerability,CVE-2024-32981,vulnerability--b27e1172-cd8a-4e9e-8929-ebb311cafcec
vulnerability,CVE-2023-52291,vulnerability--5716a980-0b5f-4595-ba63-6f1fcb48d0d6
vulnerability,CVE-2023-4976,vulnerability--f17c11ed-906a-4ba8-9a1a-d2c806ae64a4
vulnerability,CVE-2023-42010,vulnerability--a18d239a-b355-45e6-919e-b1477a9c5d13
vulnerability,CVE-2023-43971,vulnerability--4e3df4c0-1226-40b3-9543-81f69b9a5807
vulnerability,CVE-2023-7272,vulnerability--79d0d980-7d96-4b1d-b6d6-3fec21ef5ea1
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--763fb303-b977-49b6-ab1b-fa90b2bc1f4c",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--01636f90-5458-4cba-8d5a-a20ec869df02",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:51.658915Z",
"modified": "2024-07-18T00:17:51.658915Z",
"name": "CVE-2024-23475",
"description": "The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-23475"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--1d29c665-e5a1-46f1-91fc-a137b4855ad7",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0360bb76-457e-4da8-a796-578613362b4a",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:51.662824Z",
"modified": "2024-07-18T00:17:51.662824Z",
"name": "CVE-2024-23472",
"description": "SolarWinds Access Rights Manager (ARM) is susceptible to Directory Traversal vulnerability. This vulnerability allows an authenticated user to arbitrary read and delete files in ARM.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-23472"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--81673c7c-a007-4fd7-b7d7-4cfec4d84f40",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--03f690e5-79cd-49fc-8548-434c245a061f",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:50.274249Z",
"modified": "2024-07-18T00:17:50.274249Z",
"name": "CVE-2024-5251",
"description": "The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_pricing shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-5251"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--a2835f61-e9ec-4ab8-a15e-316371104910",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--05981efc-30e1-42c2-9e20-181be8397013",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:50.915445Z",
"modified": "2024-07-18T00:17:50.915445Z",
"name": "CVE-2024-41009",
"description": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix overrunning reservations in ringbuf\n\nThe BPF ring buffer internally is implemented as a power-of-2 sized circular\nbuffer, with two logical and ever-increasing counters: consumer_pos is the\nconsumer counter to show which logical position the consumer consumed the\ndata, and producer_pos which is the producer counter denoting the amount of\ndata reserved by all producers.\n\nEach time a record is reserved, the producer that \"owns\" the record will\nsuccessfully advance producer counter. In user space each time a record is\nread, the consumer of the data advanced the consumer counter once it finished\nprocessing. Both counters are stored in separate pages so that from user\nspace, the producer counter is read-only and the consumer counter is read-write.\n\nOne aspect that simplifies and thus speeds up the implementation of both\nproducers and consumers is how the data area is mapped twice contiguously\nback-to-back in the virtual memory, allowing to not take any special measures\nfor samples that have to wrap around at the end of the circular buffer data\narea, because the next page after the last data page would be first data page\nagain, and thus the sample will still appear completely contiguous in virtual\nmemory.\n\nEach record has a struct bpf_ringbuf_hdr { u32 len; u32 pg_off; } header for\nbook-keeping the length and offset, and is inaccessible to the BPF program.\nHelpers like bpf_ringbuf_reserve() return `(void *)hdr + BPF_RINGBUF_HDR_SZ`\nfor the BPF program to use. Bing-Jhong and Muhammad reported that it is however\npossible to make a second allocated memory chunk overlapping with the first\nchunk and as a result, the BPF program is now able to edit first chunk's\nheader.\n\nFor example, consider the creation of a BPF_MAP_TYPE_RINGBUF map with size\nof 0x4000. Next, the consumer_pos is modified to 0x3000 /before/ a call to\nbpf_ringbuf_reserve() is made. This will allocate a chunk A, which is in\n[0x0,0x3008], and the BPF program is able to edit [0x8,0x3008]. Now, lets\nallocate a chunk B with size 0x3000. This will succeed because consumer_pos\nwas edited ahead of time to pass the `new_prod_pos - cons_pos > rb->mask`\ncheck. Chunk B will be in range [0x3008,0x6010], and the BPF program is able\nto edit [0x3010,0x6010]. Due to the ring buffer memory layout mentioned\nearlier, the ranges [0x0,0x4000] and [0x4000,0x8000] point to the same data\npages. This means that chunk B at [0x4000,0x4008] is chunk A's header.\nbpf_ringbuf_submit() / bpf_ringbuf_discard() use the header's pg_off to then\nlocate the bpf_ringbuf itself via bpf_ringbuf_restore_from_rec(). Once chunk\nB modified chunk A's header, then bpf_ringbuf_commit() refers to the wrong\npage and could cause a crash.\n\nFix it by calculating the oldest pending_pos and check whether the range\nfrom the oldest outstanding record to the newest would span beyond the ring\nbuffer size. If that is the case, then reject the request. We've tested with\nthe ring buffer benchmark in BPF selftests (./benchs/run_bench_ringbufs.sh)\nbefore/after the fix and while it seems a bit slower on some benchmarks, it\nis still not significantly enough to matter.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-41009"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--66a8539a-48ee-4caf-9075-0c0a14086054",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0c10fed8-a704-4987-90f1-e3fd1e75e4ff",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:50.77901Z",
"modified": "2024-07-18T00:17:50.77901Z",
"name": "CVE-2024-20419",
"description": "A vulnerability in the authentication system of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to change the password of any user, including administrative users.\r\n\r This vulnerability is due to improper implementation of the password-change process. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow an attacker to access the web UI or API with the privileges of the compromised user.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-20419"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--0fa04436-6da0-4d5a-aab3-0a59e5845682",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0c469337-5f2a-4610-ae1f-30d1298fba3d",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:51.329532Z",
"modified": "2024-07-18T00:17:51.329532Z",
"name": "CVE-2024-6595",
"description": "An issue was discovered in GitLab CE/EE affecting all versions starting from 11.8 prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2 where it was possible to upload an NPM package with conflicting package data.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-6595"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--50e8c131-a4af-4795-a412-8d9aac3e43b7",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0cb3c392-de71-4184-8ea6-972a66d4aec5",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:51.513672Z",
"modified": "2024-07-18T00:17:51.513672Z",
"name": "CVE-2024-30471",
"description": "Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache StreamPipes in user self-registration.\nThis allows an attacker to potentially request the creation of multiple accounts with the same email address until the email address is registered, creating many identical users and corrupting StreamPipe's user management.\nThis issue affects Apache StreamPipes: through 0.93.0.\n\nUsers are recommended to upgrade to version 0.95.0, which fixes the issue.\n\n",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-30471"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--cb83589e-5bbe-4c77-b77e-11342bf79973",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0d0510ca-445d-4758-b29c-f55af8cf4b68",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:51.6224Z",
"modified": "2024-07-18T00:17:51.6224Z",
"name": "CVE-2024-23470",
"description": "The SolarWinds Access Rights Manager was found to be susceptible to a pre-authentication remote code execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to run commands and executables. ",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-23470"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--1575c9e8-ca75-4f98-b81c-c0a03bc1a57e",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--12153a27-4781-4b1f-8327-bedce80d30c1",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-07-18T00:17:51.568295Z",
"modified": "2024-07-18T00:17:51.568295Z",
"name": "CVE-2024-39125",
"description": "Roundup before 2.4.0 allows XSS via a SCRIPT element in an HTTP Referer header.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-39125"
}
]
}
]
}
Loading

0 comments on commit e6be138

Please sign in to comment.