-
Notifications
You must be signed in to change notification settings - Fork 16
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Auto-Update: 2024-11-24T21:00:19.584647+00:00
- Loading branch information
1 parent
ac894aa
commit dc1ba28
Showing
6 changed files
with
110 additions
and
32 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -2,15 +2,50 @@ | |
"id": "CVE-2024-53899", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-24T16:15:06.647", | ||
"lastModified": "2024-11-24T16:15:06.647", | ||
"lastModified": "2024-11-24T19:15:05.010", | ||
"vulnStatus": "Received", | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "virtualenv before 20.26.6 allows command injection through the activation scripts for a virtual environment. Magic template strings are not quoted correctly when replacing. NOTE: this is not the same as CVE-2024-9287." | ||
} | ||
], | ||
"metrics": {}, | ||
"metrics": { | ||
"cvssMetricV31": [ | ||
{ | ||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", | ||
"type": "Secondary", | ||
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", | ||
"baseScore": 8.4, | ||
"baseSeverity": "HIGH", | ||
"attackVector": "LOCAL", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "NONE", | ||
"userInteraction": "NONE", | ||
"scope": "UNCHANGED", | ||
"confidentialityImpact": "HIGH", | ||
"integrityImpact": "HIGH", | ||
"availabilityImpact": "HIGH" | ||
}, | ||
"exploitabilityScore": 2.5, | ||
"impactScore": 5.9 | ||
} | ||
] | ||
}, | ||
"weaknesses": [ | ||
{ | ||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", | ||
"type": "Secondary", | ||
"description": [ | ||
{ | ||
"lang": "en", | ||
"value": "CWE-78" | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://github.com/pypa/virtualenv/issues/2768", | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -2,15 +2,50 @@ | |
"id": "CVE-2024-53901", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-11-24T17:15:04.990", | ||
"lastModified": "2024-11-24T17:15:04.990", | ||
"lastModified": "2024-11-24T19:15:05.193", | ||
"vulnStatus": "Received", | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "The Imager package before 1.025 for Perl has a heap-based buffer overflow leading to denial of service, or possibly unspecified other impact, when the trim() method is called on a crafted input image." | ||
} | ||
], | ||
"metrics": {}, | ||
"metrics": { | ||
"cvssMetricV31": [ | ||
{ | ||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", | ||
"type": "Secondary", | ||
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", | ||
"baseScore": 5.5, | ||
"baseSeverity": "MEDIUM", | ||
"attackVector": "LOCAL", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "NONE", | ||
"userInteraction": "REQUIRED", | ||
"scope": "UNCHANGED", | ||
"confidentialityImpact": "NONE", | ||
"integrityImpact": "NONE", | ||
"availabilityImpact": "HIGH" | ||
}, | ||
"exploitabilityScore": 1.8, | ||
"impactScore": 3.6 | ||
} | ||
] | ||
}, | ||
"weaknesses": [ | ||
{ | ||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", | ||
"type": "Secondary", | ||
"description": [ | ||
{ | ||
"lang": "en", | ||
"value": "CWE-120" | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://github.com/briandfoy/cpan-security-advisory/issues/167", | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -2,9 +2,8 @@ | |
"id": "CVE-2024-7923", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-09-04T14:15:14.800", | ||
"lastModified": "2024-09-05T21:38:32.257", | ||
"vulnStatus": "Analyzed", | ||
"cveTags": [], | ||
"lastModified": "2024-11-24T19:15:05.933", | ||
"vulnStatus": "Modified", | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
|
@@ -23,16 +22,16 @@ | |
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", | ||
"baseScore": 9.8, | ||
"baseSeverity": "CRITICAL", | ||
"attackVector": "NETWORK", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "NONE", | ||
"userInteraction": "NONE", | ||
"scope": "UNCHANGED", | ||
"confidentialityImpact": "HIGH", | ||
"integrityImpact": "HIGH", | ||
"availabilityImpact": "HIGH", | ||
"baseScore": 9.8, | ||
"baseSeverity": "CRITICAL" | ||
"availabilityImpact": "HIGH" | ||
}, | ||
"exploitabilityScore": 3.9, | ||
"impactScore": 5.9 | ||
|
@@ -45,16 +44,16 @@ | |
"cvssData": { | ||
"version": "3.0", | ||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", | ||
"baseScore": 9.8, | ||
"baseSeverity": "CRITICAL", | ||
"attackVector": "NETWORK", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "NONE", | ||
"userInteraction": "NONE", | ||
"scope": "UNCHANGED", | ||
"confidentialityImpact": "HIGH", | ||
"integrityImpact": "HIGH", | ||
"availabilityImpact": "HIGH", | ||
"baseScore": 9.8, | ||
"baseSeverity": "CRITICAL" | ||
"availabilityImpact": "HIGH" | ||
}, | ||
"exploitabilityScore": 3.9, | ||
"impactScore": 5.9 | ||
|
@@ -64,7 +63,7 @@ | |
"weaknesses": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Primary", | ||
"type": "Secondary", | ||
"description": [ | ||
{ | ||
"lang": "en", | ||
|
@@ -122,6 +121,10 @@ | |
"Vendor Advisory" | ||
] | ||
}, | ||
{ | ||
"url": "https://access.redhat.com/errata/RHSA-2024:8906", | ||
"source": "[email protected]" | ||
}, | ||
{ | ||
"url": "https://access.redhat.com/security/cve/CVE-2024-7923", | ||
"source": "[email protected]", | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -2,9 +2,8 @@ | |
"id": "CVE-2024-9676", | ||
"sourceIdentifier": "[email protected]", | ||
"published": "2024-10-15T16:15:06.933", | ||
"lastModified": "2024-11-13T08:15:03.597", | ||
"lastModified": "2024-11-24T20:15:05.407", | ||
"vulnStatus": "Awaiting Analysis", | ||
"cveTags": [], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
|
@@ -19,20 +18,20 @@ | |
"cvssMetricV31": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Primary", | ||
"type": "Secondary", | ||
"cvssData": { | ||
"version": "3.1", | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", | ||
"baseScore": 6.5, | ||
"baseSeverity": "MEDIUM", | ||
"attackVector": "NETWORK", | ||
"attackComplexity": "LOW", | ||
"privilegesRequired": "LOW", | ||
"userInteraction": "NONE", | ||
"scope": "UNCHANGED", | ||
"confidentialityImpact": "NONE", | ||
"integrityImpact": "NONE", | ||
"availabilityImpact": "HIGH", | ||
"baseScore": 6.5, | ||
"baseSeverity": "MEDIUM" | ||
"availabilityImpact": "HIGH" | ||
}, | ||
"exploitabilityScore": 2.8, | ||
"impactScore": 3.6 | ||
|
@@ -42,7 +41,7 @@ | |
"weaknesses": [ | ||
{ | ||
"source": "[email protected]", | ||
"type": "Primary", | ||
"type": "Secondary", | ||
"description": [ | ||
{ | ||
"lang": "en", | ||
|
@@ -96,6 +95,10 @@ | |
"url": "https://access.redhat.com/errata/RHSA-2024:9459", | ||
"source": "[email protected]" | ||
}, | ||
{ | ||
"url": "https://access.redhat.com/errata/RHSA-2024:9926", | ||
"source": "[email protected]" | ||
}, | ||
{ | ||
"url": "https://access.redhat.com/security/cve/CVE-2024-9676", | ||
"source": "[email protected]" | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters