Skip to content

Commit

Permalink
generated content from 2024-11-23
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Nov 23, 2024
1 parent 4d575e2 commit 5c0a710
Show file tree
Hide file tree
Showing 388 changed files with 8,901 additions and 0 deletions.
387 changes: 387 additions & 0 deletions mapping.csv

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--a93bab99-ae7f-45da-ba74-7cd960d0e84c",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--01359d81-ff08-4e6a-ae69-54b14b73d93e",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:24.468448Z",
"modified": "2024-11-23T00:21:24.468448Z",
"name": "CVE-2021-38134",
"description": "Possible XSS in iManager URL for access Component has been discovered in\nOpenText™ iManager 3.2.5.0000.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2021-38134"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--618a0597-d882-4e3a-922e-b0bc1d1b8b97",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0222ec50-9a1d-40e8-8d67-478626d70c23",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:19.78296Z",
"modified": "2024-11-23T00:21:19.78296Z",
"name": "CVE-2024-9246",
"description": "Foxit PDF Reader Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24135.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-9246"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--069922f6-6d45-4f7e-92e4-1510146a1d7a",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0326d237-1062-47e3-866a-0d5c33eddd35",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:20.192684Z",
"modified": "2024-11-23T00:21:20.192684Z",
"name": "CVE-2024-7244",
"description": "Panda Security Dome VPN DLL Hijacking Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the VPN process. The process does not restrict DLL search to trusted paths, which can result in the loading of a malicious DLL. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23428.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-7244"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--b0d91250-8434-4cab-8523-06a588d30c7d",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--03b8e72c-1a49-4bf1-a131-216947a6bd9b",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:20.694293Z",
"modified": "2024-11-23T00:21:20.694293Z",
"name": "CVE-2024-8932",
"description": "In PHP versions 8.1.* before 8.1.31, 8.2.* before 8.2.26, 8.3.* before 8.3.14, uncontrolled long string inputs to ldap_escape() function on 32-bit systems can cause an integer overflow, resulting in an out-of-bounds write.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-8932"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--91252159-4bdc-4b84-bd21-a5ea10e27e3d",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--05b890c0-a240-458d-96cb-46b71da4f861",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:19.74808Z",
"modified": "2024-11-23T00:21:19.74808Z",
"name": "CVE-2024-9746",
"description": "Tungsten Automation Power PDF TGA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TGA files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24462.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-9746"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--021fba4a-1081-4628-9960-e26713265cfd",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--05cb277e-c390-4aec-9e8b-67dafc129cbc",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:19.796648Z",
"modified": "2024-11-23T00:21:19.796648Z",
"name": "CVE-2024-9252",
"description": "Foxit PDF Reader AcroForm Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24491.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-9252"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--08a20857-1cc8-4eb9-a401-56d0b5c79c9a",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--05cdbbc7-e872-4295-bb85-c60779b70f90",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:20.74095Z",
"modified": "2024-11-23T00:21:20.74095Z",
"name": "CVE-2024-8847",
"description": "PDF-XChange Editor Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Doc objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25198.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-8847"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--6cf8af67-1896-4a98-916d-19939a1ec7af",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0650093f-688c-4651-b481-b7dd19e727dc",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:21.296791Z",
"modified": "2024-11-23T00:21:21.296791Z",
"name": "CVE-2024-37044",
"description": "A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to execute code.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-37044"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--9140483c-eb0e-4a77-a85f-7cfa2ba488f8",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--06cf59eb-d31c-48de-9bb2-83cbd5f134f8",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:21.285767Z",
"modified": "2024-11-23T00:21:21.285767Z",
"name": "CVE-2024-37048",
"description": "A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to launch a denial-of-service (DoS) attack.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-37048"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--c0370760-8781-4a38-b274-e5376e406b5c",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--070e2e70-9608-44a2-a5ce-238fba9c9dcf",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:20.746697Z",
"modified": "2024-11-23T00:21:20.746697Z",
"name": "CVE-2024-8359",
"description": "Visteon Infotainment REFLASH_DDU_FindFile Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment systems. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the REFLASH_DDU_FindFile function. A crafted software update file can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23420.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-8359"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--3e3059e3-f9b6-4582-98d5-49b836ab4452",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0788dcea-8943-4802-a97b-2ee0b7fc94b7",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:19.735659Z",
"modified": "2024-11-23T00:21:19.735659Z",
"name": "CVE-2024-9758",
"description": "Tungsten Automation Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24474.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-9758"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--e1818279-b106-452c-9115-bdd2324c016f",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--07b58e40-5dec-4f76-9099-fe1f61b3019c",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:20.194469Z",
"modified": "2024-11-23T00:21:20.194469Z",
"name": "CVE-2024-7882",
"description": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Special Minds Design and Software e-Commerce allows SQL Injection.This issue affects e-Commerce: through 22.11.2024.\n\n\nNOTE: The vendor was contacted early about this disclosure but did not respond in any way.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-7882"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--be4324be-5c84-438d-b028-b4a0ee13c53a",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--07fb112c-596d-4c15-8d2a-c4f5e637482e",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:19.879525Z",
"modified": "2024-11-23T00:21:19.879525Z",
"name": "CVE-2024-39290",
"description": "Insufficiently protected credentials issue exists in AIPHONE IX SYSTEM and IXG SYSTEM. A network-adjacent unauthenticated attacker may obtain sensitive information such as a username and its password in the address book.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-39290"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--3e254585-b907-4b8d-80f1-00a3332c93a0",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0895ae1a-3ec9-4360-bf25-d4a02e029430",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:19.787806Z",
"modified": "2024-11-23T00:21:19.787806Z",
"name": "CVE-2024-9716",
"description": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24100.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-9716"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--d387e928-926d-478c-a069-8b52459fb373",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--089b4b08-b6d7-410d-80ce-7150f5d4f237",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:19.657935Z",
"modified": "2024-11-23T00:21:19.657935Z",
"name": "CVE-2024-45837",
"description": "Use of hard-coded cryptographic key issue exists in AIPHONE IX SYSTEM, IXG SYSTEM, and System Support Software. A network-adjacent unauthenticated attacker may log in to SFTP service and obtain and/or manipulate unauthorized files.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-45837"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--8e6e97d5-afb7-43c2-a941-13e25d0400ed",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--09043871-7b16-4d7a-9817-36ee53fb21eb",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-23T00:21:21.745246Z",
"modified": "2024-11-23T00:21:21.745246Z",
"name": "CVE-2024-32768",
"description": "A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow remote attackers who have gained user access to inject malicious code.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.3 ( 2024/07/12 ) and later",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-32768"
}
]
}
]
}
Loading

0 comments on commit 5c0a710

Please sign in to comment.