Skip to content

Commit

Permalink
Auto-Update: 2024-12-20T17:00:21.908448+00:00
Browse files Browse the repository at this point in the history
  • Loading branch information
cad-safe-bot committed Dec 20, 2024
1 parent 8d61dbe commit 45d7a64
Show file tree
Hide file tree
Showing 47 changed files with 1,920 additions and 266 deletions.
4 changes: 2 additions & 2 deletions CVE-2014/CVE-2014-05xx/CVE-2014-0546.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2014-0546",
"sourceIdentifier": "[email protected]",
"published": "2014-08-12T21:55:06.460",
"lastModified": "2024-11-21T02:02:21.753",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-20T15:33:24.647",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down
4 changes: 2 additions & 2 deletions CVE-2014/CVE-2014-84xx/CVE-2014-8439.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2014-8439",
"sourceIdentifier": "[email protected]",
"published": "2014-11-25T23:59:00.053",
"lastModified": "2024-11-21T02:19:04.740",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-20T15:33:13.333",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down
4 changes: 2 additions & 2 deletions CVE-2014/CVE-2014-91xx/CVE-2014-9163.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2014-9163",
"sourceIdentifier": "[email protected]",
"published": "2014-12-10T21:59:35.163",
"lastModified": "2024-11-21T02:20:19.423",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-20T15:32:40.123",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down
4 changes: 2 additions & 2 deletions CVE-2015/CVE-2015-03xx/CVE-2015-0311.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2015-0311",
"sourceIdentifier": "[email protected]",
"published": "2015-01-23T21:59:04.897",
"lastModified": "2024-11-21T02:22:47.597",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-20T15:33:05.107",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down
4 changes: 2 additions & 2 deletions CVE-2015/CVE-2015-03xx/CVE-2015-0313.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2015-0313",
"sourceIdentifier": "[email protected]",
"published": "2015-02-02T19:59:00.053",
"lastModified": "2024-11-21T02:22:47.853",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-20T15:29:17.507",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down
15 changes: 11 additions & 4 deletions CVE-2024/CVE-2024-00xx/CVE-2024-0012.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2024-0012",
"sourceIdentifier": "[email protected]",
"published": "2024-11-18T16:15:11.683",
"lastModified": "2024-11-29T16:15:08.167",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-20T15:47:59.293",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down Expand Up @@ -184,11 +184,18 @@
},
{
"url": "https://unit42.paloaltonetworks.com/cve-2024-0012-cve-2024-9474/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://labs.watchtowr.com/pots-and-pans-aka-an-sslvpn-palo-alto-pan-os-cve-2024-0012-and-cve-2024-9474/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}
82 changes: 82 additions & 0 deletions CVE-2024/CVE-2024-103xx/CVE-2024-10385.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,82 @@
{
"id": "CVE-2024-10385",
"sourceIdentifier": "[email protected]",
"published": "2024-12-20T16:15:21.523",
"lastModified": "2024-12-20T16:15:21.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Ticket management system in DirectAdmin Evolution Skin is vulnerable to XSS (Cross-site Scripting), which allows a low-privileged user to inject and store malicious JavaScript code.\nIf an admin views the ticket, the script might perform actions with their privileges, including command execution.\u00a0\nThis issue has been fixed in\u00a0version 1.668 of DirectAdmin Evolution Skin."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "[email protected]",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://cert.pl/en/posts/2024/12/CVE-2024-10385",
"source": "[email protected]"
},
{
"url": "https://www.directadmin.com/evolution.php",
"source": "[email protected]"
}
]
}
14 changes: 12 additions & 2 deletions CVE-2024/CVE-2024-112xx/CVE-2024-11297.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2024-11297",
"sourceIdentifier": "[email protected]",
"published": "2024-12-20T07:15:09.350",
"lastModified": "2024-12-20T07:15:09.350",
"lastModified": "2024-12-20T16:15:22.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
Expand All @@ -15,7 +15,7 @@
"cvssMetricV31": [
{
"source": "[email protected]",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
Expand Down Expand Up @@ -45,6 +45,16 @@
"value": "CWE-200"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"references": [
Expand Down
34 changes: 33 additions & 1 deletion CVE-2024/CVE-2024-120xx/CVE-2024-12014.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2024-12014",
"sourceIdentifier": "[email protected]",
"published": "2024-12-20T13:15:19.430",
"lastModified": "2024-12-20T13:15:19.430",
"lastModified": "2024-12-20T16:15:23.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -55,6 +55,28 @@
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
Expand All @@ -67,6 +89,16 @@
"value": "CWE-20"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
Expand Down
75 changes: 70 additions & 5 deletions CVE-2024/CVE-2024-123xx/CVE-2024-12356.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2024-12356",
"sourceIdentifier": "13061848-ea10-403d-bd75-c83a022c2891",
"published": "2024-12-17T05:15:06.413",
"lastModified": "2024-12-20T02:00:01.893",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-20T15:25:37.347",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down Expand Up @@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
Expand All @@ -53,20 +73,65 @@
"value": "CWE-77"
}
]
},
{
"source": "[email protected]",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:beyondtrust:privileged_remote_access:*:*:*:*:*:*:*:*",
"versionEndIncluding": "24.3.1",
"matchCriteriaId": "D402E4B5-D3EA-4AD1-8954-92FB6A873906"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:beyondtrust:remote_support:*:*:*:*:*:*:*:*",
"versionEndIncluding": "24.3.1",
"matchCriteriaId": "AD0D0CD2-E8CE-40B6-B8F0-2FB1A98DA3F8"
}
]
}
]
}
],
"references": [
{
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12356",
"source": "13061848-ea10-403d-bd75-c83a022c2891"
"source": "13061848-ea10-403d-bd75-c83a022c2891",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://www.beyondtrust.com/trust-center/security-advisories/bt24-10",
"source": "13061848-ea10-403d-bd75-c83a022c2891"
"source": "13061848-ea10-403d-bd75-c83a022c2891",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12356",
"source": "13061848-ea10-403d-bd75-c83a022c2891"
"source": "13061848-ea10-403d-bd75-c83a022c2891",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}
Loading

0 comments on commit 45d7a64

Please sign in to comment.