Skip to content

Commit

Permalink
generated content from 2024-11-19
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Nov 19, 2024
1 parent 8368eaa commit db49ca7
Show file tree
Hide file tree
Showing 185 changed files with 4,232 additions and 0 deletions.
184 changes: 184 additions & 0 deletions mapping.csv
Original file line number Diff line number Diff line change
Expand Up @@ -256491,3 +256491,187 @@ vulnerability,CVE-2023-4639,vulnerability--bd8cc206-4bda-47fa-9c64-ad2417e8e9bd
vulnerability,CVE-2023-43091,vulnerability--f81a2c5a-d6f5-46e9-b3ad-289978be560c
vulnerability,CVE-2023-6110,vulnerability--15823af8-e8dd-44b8-8c1e-0a0f5f28cbd0
vulnerability,CVE-2020-25720,vulnerability--d37304d4-0a53-4658-81b9-1e8cdefd01dd
vulnerability,CVE-2024-51053,vulnerability--62eadbe3-1c8f-4f0a-b895-7160d1236c10
vulnerability,CVE-2024-51743,vulnerability--db248cfb-51cb-4c64-bbf7-54e789d833c2
vulnerability,CVE-2024-51940,vulnerability--4a9c0ff7-442d-4846-b4e6-e99ea3254dc1
vulnerability,CVE-2024-51499,vulnerability--63b629de-510e-4811-bfa3-584f1c7a4952
vulnerability,CVE-2024-51051,vulnerability--660493b7-14f4-4665-8584-a34606115dc9
vulnerability,CVE-2024-51939,vulnerability--68709717-c39f-4c17-9bab-050a68540b79
vulnerability,CVE-2024-48917,vulnerability--105e8231-cbe7-40e2-a226-d89e5150c2a9
vulnerability,CVE-2024-48292,vulnerability--cf5b8932-6ef2-4fc2-a9bc-43139eb4f158
vulnerability,CVE-2024-48897,vulnerability--1419a3ac-0743-4729-97a3-82ba2dfb5efe
vulnerability,CVE-2024-48962,vulnerability--31d70853-14f6-4b3b-8213-1a29f3678f9e
vulnerability,CVE-2024-48896,vulnerability--815b164a-c068-445a-ba35-76c76c9890e3
vulnerability,CVE-2024-48294,vulnerability--dbb81b3c-15af-4218-b849-ad6c16c2d8d0
vulnerability,CVE-2024-48293,vulnerability--5dfd2c78-02ef-420a-9b00-0c945e6c1aa7
vulnerability,CVE-2024-48901,vulnerability--10f35e3b-f55c-4cde-bc41-5b1c608df477
vulnerability,CVE-2024-48898,vulnerability--cd64fed2-995c-4574-b797-315e072c3260
vulnerability,CVE-2024-52913,vulnerability--07bcae20-23c1-44cf-a019-8c04ffdedaa7
vulnerability,CVE-2024-52349,vulnerability--e0105600-814d-4f48-89c7-41c4b31b8a3d
vulnerability,CVE-2024-52947,vulnerability--67fc2849-926c-43c6-bb69-5bcc3d48d614
vulnerability,CVE-2024-52341,vulnerability--8b8a6d99-475b-479a-add5-2222b2ed6279
vulnerability,CVE-2024-52583,vulnerability--f9ed5c20-32ab-4679-9d05-759fab32f13e
vulnerability,CVE-2024-52419,vulnerability--5d004f53-c32d-4900-9abb-d22f3576fe6f
vulnerability,CVE-2024-52506,vulnerability--07a9912e-652c-459d-b46a-fff0b554fa37
vulnerability,CVE-2024-52434,vulnerability--37b08a16-cc93-4b21-8a71-28ec2ffddef4
vulnerability,CVE-2024-52423,vulnerability--5ff62c1e-1955-4f7c-9f21-62abd6f58876
vulnerability,CVE-2024-52942,vulnerability--b53ec2da-df81-481a-9638-81165086c331
vulnerability,CVE-2024-52424,vulnerability--dac28d1a-49b3-4be6-8aa5-3b739cfdb242
vulnerability,CVE-2024-52390,vulnerability--a0764667-2e53-497a-bf5b-cbd570661e2e
vulnerability,CVE-2024-52430,vulnerability--97ffa133-3c40-4a03-a8b9-0a667aba9469
vulnerability,CVE-2024-52317,vulnerability--7d3c8f04-46a6-400b-a7e2-57285f95373e
vulnerability,CVE-2024-52572,vulnerability--6c016515-b6f7-437b-9173-6add802510bb
vulnerability,CVE-2024-52916,vulnerability--56656b81-d03a-4fac-bd18-884fba164505
vulnerability,CVE-2024-52585,vulnerability--0b3b78c8-2148-453a-ad6c-4368c1fb4370
vulnerability,CVE-2024-52914,vulnerability--0005b71f-fcdc-48a8-807b-2dab763fabe1
vulnerability,CVE-2024-52428,vulnerability--6df2dc44-a32c-4ea0-86a4-91aba56ad589
vulnerability,CVE-2024-52431,vulnerability--f82acd26-057c-4724-b98a-f5ef63db6fa8
vulnerability,CVE-2024-52917,vulnerability--3e60701d-4acb-4ab2-9e32-75f0754f3475
vulnerability,CVE-2024-52926,vulnerability--a86f4a39-1215-4ed4-ae45-046ab57fd8b4
vulnerability,CVE-2024-52426,vulnerability--4ebeac90-7569-460d-89c0-0efbbef0059f
vulnerability,CVE-2024-52425,vulnerability--6c3cff54-c7be-4885-911b-62e1283ba1b1
vulnerability,CVE-2024-52944,vulnerability--d16391d3-773f-4513-9645-55da98f9809d
vulnerability,CVE-2024-52919,vulnerability--7ee600a3-f200-453b-8e0e-dfc791190566
vulnerability,CVE-2024-52912,vulnerability--a04665da-5ecd-434a-97e8-0b218c607c0e
vulnerability,CVE-2024-52429,vulnerability--f1f9e972-041d-4f11-81ff-04e940410ea1
vulnerability,CVE-2024-52347,vulnerability--c0ec1e49-d362-4c19-92b3-c54a7a6500a6
vulnerability,CVE-2024-52945,vulnerability--1f074dea-60b1-4c68-8912-a1b84c3e5908
vulnerability,CVE-2024-52435,vulnerability--16579554-1b95-4fce-942d-56ce3b951887
vulnerability,CVE-2024-52918,vulnerability--918a72b7-99ef-47c1-9b08-b31436a8f334
vulnerability,CVE-2024-52343,vulnerability--c92c2309-b456-472e-8bdb-a010dcc56241
vulnerability,CVE-2024-52432,vulnerability--3d11d852-35ed-44c4-a49f-4da0aeb5bb6d
vulnerability,CVE-2024-52915,vulnerability--f7bf33f7-a73c-4530-b299-4a7e92fe9a36
vulnerability,CVE-2024-52922,vulnerability--e439c878-a2b4-449b-8209-501ccbb3b953
vulnerability,CVE-2024-52417,vulnerability--802b5eee-c454-40ef-980d-66b920e98928
vulnerability,CVE-2024-52920,vulnerability--76961526-1d95-4efb-af16-5ba2439262f9
vulnerability,CVE-2024-52571,vulnerability--024eca19-da79-4c72-9c45-4946ae7cecae
vulnerability,CVE-2024-52345,vulnerability--c42b97c2-ec5c-4ae0-b87a-3cb705d8395b
vulnerability,CVE-2024-52303,vulnerability--abff4ab8-163b-40ac-8d95-e0d541b074d4
vulnerability,CVE-2024-52574,vulnerability--b02dbabf-453e-4991-ac8c-a278c2289fe2
vulnerability,CVE-2024-52340,vulnerability--de1da813-52bf-4e17-8c1e-dcfdb18822a5
vulnerability,CVE-2024-52567,vulnerability--f364d6dd-5ae0-4a25-a2a6-d5633a3e43ce
vulnerability,CVE-2024-52570,vulnerability--49b79bcd-74b5-4a7e-834d-0dfa046fa887
vulnerability,CVE-2024-52304,vulnerability--ed464595-b0f0-4ad7-8faf-52cdd2cb0e50
vulnerability,CVE-2024-52587,vulnerability--e3b1b0ee-d62a-4a24-9fa9-11aa39f2827a
vulnerability,CVE-2024-52389,vulnerability--e5e63448-a722-4493-8b01-a8045f0ea77a
vulnerability,CVE-2024-52573,vulnerability--7f306aa9-5e7f-4152-a5c6-ee966bfbfe41
vulnerability,CVE-2024-52568,vulnerability--48c28c17-fdb5-4d83-91f2-bc3cbdaebded
vulnerability,CVE-2024-52943,vulnerability--0bdb8a13-8268-445d-b7ed-54ba5daeb495
vulnerability,CVE-2024-52569,vulnerability--fc7039e4-cbc4-4297-a021-4124ab22f35e
vulnerability,CVE-2024-52342,vulnerability--9d375f1c-8093-418d-902c-ff3bc52e560a
vulnerability,CVE-2024-52422,vulnerability--8f56f16a-a3aa-47be-892d-e6577304e874
vulnerability,CVE-2024-52584,vulnerability--715b3767-cac1-4f1d-b15e-a1657bfb36b9
vulnerability,CVE-2024-52565,vulnerability--4759247c-cf82-4258-977d-1e12d6c39492
vulnerability,CVE-2024-52318,vulnerability--ef5654b9-ae2b-456a-a552-1b11cd4de51c
vulnerability,CVE-2024-52316,vulnerability--c633ff72-b90c-4098-b24b-4595fe897fd1
vulnerability,CVE-2024-52339,vulnerability--d56ebdd1-7931-4caf-bc3f-2f180b87396b
vulnerability,CVE-2024-52566,vulnerability--f67ee7d1-ef2f-4e24-af23-32493c2dc5ab
vulnerability,CVE-2024-52427,vulnerability--fe731bb3-ab4d-4724-bafe-fdd00162b734
vulnerability,CVE-2024-52921,vulnerability--546dc8fe-65f5-48d8-add4-3b2bdf00fed2
vulnerability,CVE-2024-52941,vulnerability--72ae4eff-3d25-4b05-9007-b75de819bebe
vulnerability,CVE-2024-52433,vulnerability--ac10abaa-fc24-47e7-a27e-4e20009f47d9
vulnerability,CVE-2024-52940,vulnerability--982097d7-6ddd-4954-9646-9ba6d4f93514
vulnerability,CVE-2024-52348,vulnerability--a57a7d97-3bd9-4e01-ad09-5c3675d4f504
vulnerability,CVE-2024-52394,vulnerability--5d459a5e-2175-45b3-ac5e-8d9573fa9b9c
vulnerability,CVE-2024-52436,vulnerability--648de272-8ae4-4b50-a14a-0dfefba45578
vulnerability,CVE-2024-52346,vulnerability--66398644-e57e-42c5-959c-09a431271951
vulnerability,CVE-2024-52418,vulnerability--6b1d9edd-c59e-4105-9cd5-da819f3e4682
vulnerability,CVE-2024-52946,vulnerability--fcebf083-4e95-418f-9294-56f9a056aed1
vulnerability,CVE-2024-52344,vulnerability--5f6576d6-012e-42f9-835f-6d02ca4796ba
vulnerability,CVE-2024-45791,vulnerability--32f36f89-f5a1-4a39-be57-4d408aaa1a2f
vulnerability,CVE-2024-45505,vulnerability--b0fdb777-693a-4135-bcb1-05aa9eb3be49
vulnerability,CVE-2024-10486,vulnerability--16328ccc-51c2-415a-a97c-6980bc6c2566
vulnerability,CVE-2024-10390,vulnerability--7f6de6da-592a-4566-99c0-93d074b1d9dc
vulnerability,CVE-2024-9526,vulnerability--9e059286-f447-4c4b-a154-7af457e39828
vulnerability,CVE-2024-9474,vulnerability--948e6b2b-1942-48c6-9de3-3a17138f477a
vulnerability,CVE-2024-47873,vulnerability--e226dd12-8285-4213-8e1c-08b4a1c5dad3
vulnerability,CVE-2024-47820,vulnerability--233151bd-7a28-4f26-9a82-8bb9ef7cfa26
vulnerability,CVE-2024-47533,vulnerability--c77de700-956a-4c23-8cec-3d6d88ce5dd7
vulnerability,CVE-2024-47208,vulnerability--13ee6658-ff38-4f5d-be7f-584b15106836
vulnerability,CVE-2024-50804,vulnerability--f5b773d0-01c4-4623-b037-71d25f5ba6ce
vulnerability,CVE-2024-50919,vulnerability--57016155-88c2-42ff-8450-7a1b30904d16
vulnerability,CVE-2024-50848,vulnerability--5df82124-3118-4ecd-8263-9256f88bf0ee
vulnerability,CVE-2024-50849,vulnerability--50c7b83b-4a4f-4a2b-ab12-4e8069d3bf7a
vulnerability,CVE-2024-11311,vulnerability--4872e301-65ab-4b20-9bdf-403e53cfc132
vulnerability,CVE-2024-11313,vulnerability--5929d2e8-9c36-4dc8-9eb0-b72af7d8d839
vulnerability,CVE-2024-11310,vulnerability--342c6750-bb57-43e3-95a8-29c1e88f87aa
vulnerability,CVE-2024-11318,vulnerability--ae1be0ce-57bc-44d8-8dd4-363e26918853
vulnerability,CVE-2024-11309,vulnerability--d36cd0dc-21b6-4f0c-bdb6-7a90aa86d165
vulnerability,CVE-2024-11308,vulnerability--ed7a4137-d63e-40dc-b6e6-e9140a1da325
vulnerability,CVE-2024-11303,vulnerability--a5289d78-b5dd-4650-892e-6a0937049ca2
vulnerability,CVE-2024-11314,vulnerability--d0c444be-bba8-4d1e-8ada-ba30ad872336
vulnerability,CVE-2024-11312,vulnerability--0ba497ef-7f62-423f-a7b6-d16657a3e1a3
vulnerability,CVE-2024-11023,vulnerability--2457f319-0d8a-4cb1-992e-aa61a7b713fc
vulnerability,CVE-2024-11305,vulnerability--13e0f52b-dd49-4351-b2bf-ad4fd595d9e0
vulnerability,CVE-2024-11304,vulnerability--480a1974-5be9-4eeb-941f-07abe97cbeef
vulnerability,CVE-2024-11319,vulnerability--add4bc0c-2aef-419f-97c1-7c3d0804c357
vulnerability,CVE-2024-11306,vulnerability--f4d8c986-91ef-4e81-8fee-d5e330b6e06d
vulnerability,CVE-2024-11315,vulnerability--d2654d1f-66c3-45d8-86e2-2f087797ee62
vulnerability,CVE-2024-44757,vulnerability--815f386c-cf68-41f3-a936-2f17d9de9252
vulnerability,CVE-2024-44756,vulnerability--16ab4c65-5169-49ab-bdd5-95784da11770
vulnerability,CVE-2024-3370,vulnerability--8fd5c752-fc7a-4509-8de5-c1c2ec6cccdb
vulnerability,CVE-2024-33231,vulnerability--e35ffb79-d2f5-412f-899c-f729b0a6e229
vulnerability,CVE-2024-8781,vulnerability--2c9dcea3-2e9b-4656-ac88-7666c187382d
vulnerability,CVE-2024-38828,vulnerability--792a55dd-6ac9-440b-a8c5-94f438dfda25
vulnerability,CVE-2024-22067,vulnerability--13dfadd5-2b72-49f5-a1e0-ca3492154dfa
vulnerability,CVE-2024-41970,vulnerability--02a85782-87db-4ea8-9e13-12c2d21269a5
vulnerability,CVE-2024-41972,vulnerability--85388249-85eb-4a22-a5d4-2ef81cfb239c
vulnerability,CVE-2024-41973,vulnerability--763f9a6b-2151-477e-b9bd-b2d8a6b81310
vulnerability,CVE-2024-41971,vulnerability--0bf76503-e2e4-45c6-8aea-65f40963ab35
vulnerability,CVE-2024-41967,vulnerability--13493c25-9806-4989-9262-e24ce2b3d552
vulnerability,CVE-2024-41151,vulnerability--34d0d70f-eb25-480a-bf72-ef3c38ff20b3
vulnerability,CVE-2024-41974,vulnerability--f5058f15-fcf9-49a8-9df0-6058b33b2951
vulnerability,CVE-2024-41968,vulnerability--a4ba3a25-0df8-41c8-894e-059190ee77e3
vulnerability,CVE-2024-41969,vulnerability--bf10b12d-ce4e-41ae-90e0-027a1dd2e108
vulnerability,CVE-2024-21287,vulnerability--878f5bdb-6344-4077-9b2d-110daf151606
vulnerability,CVE-2024-37155,vulnerability--7952b33f-e7b6-45cf-bf71-c0648153b3f4
vulnerability,CVE-2024-49574,vulnerability--1de837dc-6c95-4485-ae4d-2292a750d49b
vulnerability,CVE-2024-42386,vulnerability--9f226248-b549-4b88-901f-c86e274f7359
vulnerability,CVE-2024-42385,vulnerability--0261f311-956b-408f-a5f5-30265792d64f
vulnerability,CVE-2024-42389,vulnerability--993f5af5-8fec-45be-aa1d-e2e941de060c
vulnerability,CVE-2024-42383,vulnerability--41329a51-e9b3-4981-ace6-4ea7639e6b56
vulnerability,CVE-2024-42387,vulnerability--9f40f0da-c2ac-4d68-8265-47ff4875468c
vulnerability,CVE-2024-42388,vulnerability--3e034085-a736-4c31-abda-c7a99b6777d5
vulnerability,CVE-2024-42391,vulnerability--0822bfa6-9979-415b-9950-b2eddc205bbe
vulnerability,CVE-2024-42384,vulnerability--049383ea-c628-4ca9-b89c-402a29e6c6cc
vulnerability,CVE-2024-42392,vulnerability--62fe81d1-7d78-4166-8e61-ca349b58d8fa
vulnerability,CVE-2024-42390,vulnerability--7910ed56-79da-4e35-8d04-8da54cfe7c54
vulnerability,CVE-2024-0012,vulnerability--e0ffec95-ce74-4d07-981a-ec7ebdea8934
vulnerability,CVE-2024-28058,vulnerability--2fc6f998-222a-4ae6-b1ed-20032e529526
vulnerability,CVE-2024-5030,vulnerability--0f0b28ea-01c8-490a-ac16-5af30536bb81
vulnerability,CVE-2024-43416,vulnerability--a7220cd5-7108-4002-80cf-e96596a405dc
vulnerability,CVE-2024-43704,vulnerability--8815d983-6474-49db-9edf-7279c85abbbf
vulnerability,CVE-2015-20111,vulnerability--f71b9cc7-09f8-463c-93cd-9b6577b22574
vulnerability,CVE-2021-1462,vulnerability--0372dbfb-8cb2-4fd5-936d-280ed593e110
vulnerability,CVE-2021-1461,vulnerability--a027bb38-2a51-4bd5-ab9a-080d42d0811f
vulnerability,CVE-2021-1424,vulnerability--6ad3f221-6c40-4d90-b0a8-da564938edf8
vulnerability,CVE-2021-1465,vulnerability--85ab4770-02c5-411c-886b-e15b59b449ed
vulnerability,CVE-2021-1444,vulnerability--45471e2b-10ae-4714-bf60-019912c483ab
vulnerability,CVE-2021-1234,vulnerability--f6bf89ce-efaa-403b-8d77-3e9f74f5709f
vulnerability,CVE-2021-1285,vulnerability--b031fe0a-7825-45ff-8017-e7a76bf99dd3
vulnerability,CVE-2021-1440,vulnerability--b1f3fae2-efd1-4c44-aeb9-9f6584999291
vulnerability,CVE-2021-1132,vulnerability--82d582ff-942c-44f0-bd89-d796f3aae2e6
vulnerability,CVE-2021-1410,vulnerability--35aa6a01-d565-4d70-9503-dfecca7a3cd2
vulnerability,CVE-2021-1379,vulnerability--546f1c7b-928b-4f1d-b212-8846128141b1
vulnerability,CVE-2021-1425,vulnerability--95eb5184-57fb-407f-9846-110950ad542a
vulnerability,CVE-2021-1232,vulnerability--d4e76580-ad63-4294-bda0-2171f3211023
vulnerability,CVE-2019-25220,vulnerability--303cc552-b5e3-4dc2-84bd-bfc4d3205bbc
vulnerability,CVE-2023-39180,vulnerability--65348af0-0482-4a05-983a-86aa3c443d3b
vulnerability,CVE-2023-39176,vulnerability--a1042120-5f6b-4dc4-9877-1d7ac8236891
vulnerability,CVE-2023-39179,vulnerability--168ab723-fb57-4148-b567-5df92a6e7fb1
vulnerability,CVE-2023-49952,vulnerability--f09709ec-a305-48fe-90ee-51703c3a23ce
vulnerability,CVE-2020-26062,vulnerability--3ec40b2b-4694-44c3-9e3d-f0d157ff09ce
vulnerability,CVE-2020-26066,vulnerability--7008c0a6-58ca-43a7-98d2-fef6874a8bc6
vulnerability,CVE-2020-26063,vulnerability--3c624df3-02c7-49d7-8d3c-3a6e64110501
vulnerability,CVE-2020-26071,vulnerability--d3fea97a-d3fe-4c8e-90a6-1f08f67efea6
vulnerability,CVE-2020-26074,vulnerability--1ab0c556-30d4-4c27-8c86-a1db05a8dbc1
vulnerability,CVE-2020-26073,vulnerability--010ce5ce-f692-4dd3-a45a-514536999adf
vulnerability,CVE-2020-26067,vulnerability--dbec34bc-fe52-4746-81d2-2f64ca2384ad
vulnerability,CVE-2020-3525,vulnerability--a45d7473-05e7-42f1-8880-5354c713428b
vulnerability,CVE-2020-3548,vulnerability--90cc0271-71d6-45b1-8cc5-18107409dbaf
vulnerability,CVE-2020-3538,vulnerability--7785415c-ae0a-402a-bb2e-9ecd3242df0e
vulnerability,CVE-2020-3532,vulnerability--62bd718a-a4e7-4b2e-b87f-1f47b24a65a2
vulnerability,CVE-2020-3539,vulnerability--229cf20d-2690-4a7d-b345-208354e7c10e
vulnerability,CVE-2020-3420,vulnerability--a45526ba-63c7-434e-982a-dd68993db2d3
vulnerability,CVE-2020-3431,vulnerability--12d74105-a347-424a-b712-1903d01b44f8
vulnerability,CVE-2020-27124,vulnerability--524b9e06-569b-4965-a4f7-5e86cd2e50c6
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--e18469d9-4717-4008-b29c-cb0c9dcb2ace",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0005b71f-fcdc-48a8-807b-2dab763fabe1",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-19T00:21:51.183929Z",
"modified": "2024-11-19T00:21:51.183929Z",
"name": "CVE-2024-52914",
"description": "In Bitcoin Core before 0.18.0, a node could be stalled for hours when processing the orphans of a crafted unconfirmed transaction.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-52914"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--aadb65dd-654a-4452-b9bb-257764447a01",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--010ce5ce-f692-4dd3-a45a-514536999adf",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-19T00:22:06.51512Z",
"modified": "2024-11-19T00:22:06.51512Z",
"name": "CVE-2020-26073",
"description": "A vulnerability in the application data endpoints of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to gain access to sensitive information.\r\nThe vulnerability is due to improper validation of directory traversal character sequences within requests to application programmatic interfaces (APIs). An attacker could exploit this vulnerability by sending malicious requests to an API within the affected application. A successful exploit could allow the attacker to conduct directory traversal attacks and gain access to sensitive information including credentials or user tokens.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2020-26073"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--3e6adf4e-56c3-461f-86d9-ee7afe73ee69",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--024eca19-da79-4c72-9c45-4946ae7cecae",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-19T00:21:51.219804Z",
"modified": "2024-11-19T00:21:51.219804Z",
"name": "CVE-2024-52571",
"description": "A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0018), Tecnomatix Plant Simulation V2404 (All versions < V2404.0007). The affected applications contain an out of bounds write vulnerability when parsing a specially crafted WRL file.\r\nThis could allow an attacker to execute code in the context of the current process. (ZDI-CAN-24485)",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-52571"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--af3c1df1-c4e3-4988-8628-03405d2473e3",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0261f311-956b-408f-a5f5-30265792d64f",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-11-19T00:21:52.982734Z",
"modified": "2024-11-19T00:21:52.982734Z",
"name": "CVE-2024-42385",
"description": "Improper Neutralization of Delimiters vulnerability in Cesanta Mongoose Web Server v7.14 allows to trigger an out-of-bound memory write if the PEM certificate contains unexpected characters.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-42385"
}
]
}
]
}
Loading

0 comments on commit db49ca7

Please sign in to comment.