Skip to content

Commit 7e54b89

Browse files
Advisory Database Sync
1 parent fdb7033 commit 7e54b89

File tree

27 files changed

+1199
-0
lines changed

27 files changed

+1199
-0
lines changed
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,46 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-25xc-32vr-fm66",
4+
"modified": "2024-10-25T09:32:00Z",
5+
"published": "2024-10-25T09:32:00Z",
6+
"aliases": [
7+
"CVE-2024-42420"
8+
],
9+
"details": "Sharp and Toshiba Tec MFPs contain multiple Out-of-bounds Read vulnerabilities, due to improper processing of keyword search input and improper processing of SOAP messages.\nCrafted HTTP requests may cause affected products crashed.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42420"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://global.sharp/products/copier/info/info_security_2024-10.html"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://jvn.jp/en/vu/JVNVU95063136"
31+
},
32+
{
33+
"type": "WEB",
34+
"url": "https://www.toshibatec.com/information/20241025_01.html"
35+
}
36+
],
37+
"database_specific": {
38+
"cwe_ids": [
39+
"CWE-125"
40+
],
41+
"severity": "HIGH",
42+
"github_reviewed": false,
43+
"github_reviewed_at": null,
44+
"nvd_published_at": "2024-10-25T07:15:03Z"
45+
}
46+
}
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,46 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-29pv-3whx-cqwv",
4+
"modified": "2024-10-25T09:32:00Z",
5+
"published": "2024-10-25T09:32:00Z",
6+
"aliases": [
7+
"CVE-2024-47005"
8+
],
9+
"details": "Sharp and Toshiba Tec MFPs provide configuration related APIs. They are expected to be called by administrative users only, but insufficiently restricted.\nA non-administrative user may execute some configuration APIs.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47005"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://global.sharp/products/copier/info/info_security_2024-10.html"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://jvn.jp/en/vu/JVNVU95063136"
31+
},
32+
{
33+
"type": "WEB",
34+
"url": "https://www.toshibatec.com/information/20241025_01.html"
35+
}
36+
],
37+
"database_specific": {
38+
"cwe_ids": [
39+
"CWE-749"
40+
],
41+
"severity": "HIGH",
42+
"github_reviewed": false,
43+
"github_reviewed_at": null,
44+
"nvd_published_at": "2024-10-25T07:15:04Z"
45+
}
46+
}
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2hf2-hwp9-xcfg",
4+
"modified": "2024-10-25T09:32:01Z",
5+
"published": "2024-10-25T09:32:01Z",
6+
"aliases": [
7+
"CVE-2024-10343"
8+
],
9+
"details": "The Beek Widget Extention plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 0.9.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10343"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://plugins.trac.wordpress.org/browser/beek-widget-extention/trunk/inc/call-to-action.php?rev=1249743#L135"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4afc8de7-0d7e-4dee-972e-3eb707cd7b2b?source=cve"
31+
}
32+
],
33+
"database_specific": {
34+
"cwe_ids": [
35+
"CWE-79"
36+
],
37+
"severity": "MODERATE",
38+
"github_reviewed": false,
39+
"github_reviewed_at": null,
40+
"nvd_published_at": "2024-10-25T09:15:04Z"
41+
}
42+
}
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,50 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2m59-x3qc-r6mm",
4+
"modified": "2024-10-25T09:32:00Z",
5+
"published": "2024-10-25T09:32:00Z",
6+
"aliases": [
7+
"CVE-2024-9302"
8+
],
9+
"details": "The App Builder – Create Native Android & iOS Apps On The Flight plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 5.3.7. This is due to the verify_otp_forgot_password() and update_password() functions not having enough controls to prevent a successful brute force attack of the OTP to change a password, or verify that a password reset request came from an authorized user. This makes it possible for unauthenticated attackers to generate and brute force an OTP that makes it possible to change any users passwords, including an administrator.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9302"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://plugins.trac.wordpress.org/browser/app-builder/tags/5.3.1/includes/Di/Service/Auth/ForgotPassword.php#L196"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://plugins.trac.wordpress.org/browser/app-builder/tags/5.3.1/includes/Di/Service/Auth/ForgotPassword.php#L247"
31+
},
32+
{
33+
"type": "WEB",
34+
"url": "https://plugins.trac.wordpress.org/changeset/3161215"
35+
},
36+
{
37+
"type": "WEB",
38+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0eb9d676-4fa0-4bdc-af44-5d7e1dd8c6e6?source=cve"
39+
}
40+
],
41+
"database_specific": {
42+
"cwe_ids": [
43+
"CWE-640"
44+
],
45+
"severity": "HIGH",
46+
"github_reviewed": false,
47+
"github_reviewed_at": null,
48+
"nvd_published_at": "2024-10-25T07:15:05Z"
49+
}
50+
}
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2wm3-7hxf-9q6x",
4+
"modified": "2024-10-25T09:32:01Z",
5+
"published": "2024-10-25T09:32:01Z",
6+
"aliases": [
7+
"CVE-2024-8666"
8+
],
9+
"details": "The Shoutcast Icecast HTML5 Radio Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'html5radio' shortcode in all versions up to, and including, 2.1.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8666"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://plugins.trac.wordpress.org/browser/shoutcast-icecast-html5-radio-player/trunk/shoutcast-icecast-html5-radio-player.php#L379"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e870ae2-abae-457a-b3d1-75a96ec09d41?source=cve"
31+
}
32+
],
33+
"database_specific": {
34+
"cwe_ids": [
35+
"CWE-79"
36+
],
37+
"severity": "MODERATE",
38+
"github_reviewed": false,
39+
"github_reviewed_at": null,
40+
"nvd_published_at": "2024-10-25T09:15:07Z"
41+
}
42+
}
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,35 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-44fh-qw29-wqf9",
4+
"modified": "2024-10-25T09:32:00Z",
5+
"published": "2024-10-25T09:32:00Z",
6+
"aliases": [
7+
"CVE-2024-50583"
8+
],
9+
"details": "Whale browser Installer before 3.1.0.0 allows an attacker to execute a malicious DLL in the user environment due to improper permission settings.",
10+
"severity": [
11+
12+
],
13+
"affected": [
14+
15+
],
16+
"references": [
17+
{
18+
"type": "ADVISORY",
19+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50583"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://cve.naver.com/detail/cve-2024-50583.html"
24+
}
25+
],
26+
"database_specific": {
27+
"cwe_ids": [
28+
"CWE-427"
29+
],
30+
"severity": null,
31+
"github_reviewed": false,
32+
"github_reviewed_at": null,
33+
"nvd_published_at": "2024-10-25T07:15:05Z"
34+
}
35+
}
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-66xj-xxx9-cjw3",
4+
"modified": "2024-10-25T09:32:01Z",
5+
"published": "2024-10-25T09:32:01Z",
6+
"aliases": [
7+
"CVE-2024-10341"
8+
],
9+
"details": "The League of Legends Shortcodes plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.0.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10341"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://plugins.trac.wordpress.org/browser/league-of-legends-shortcodes/trunk/lol-shortcodes.php?rev=934346#L101"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/22ddafad-9214-4d32-9fc3-3f3c759633ad?source=cve"
31+
}
32+
],
33+
"database_specific": {
34+
"cwe_ids": [
35+
"CWE-89"
36+
],
37+
"severity": "MODERATE",
38+
"github_reviewed": false,
39+
"github_reviewed_at": null,
40+
"nvd_published_at": "2024-10-25T08:15:02Z"
41+
}
42+
}
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,46 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-7r72-cjgv-xhq6",
4+
"modified": "2024-10-25T09:32:00Z",
5+
"published": "2024-10-25T09:32:00Z",
6+
"aliases": [
7+
"CVE-2024-48870"
8+
],
9+
"details": "Sharp and Toshiba Tec MFPs improperly validate input data in URI data registration, resulting in a stored cross-site scripting vulnerability.\nIf crafted input is stored by an administrative user, malicious script may be executed on the web browsers of other victim users.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48870"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://global.sharp/products/copier/info/info_security_2024-10.html"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://jvn.jp/en/vu/JVNVU95063136"
31+
},
32+
{
33+
"type": "WEB",
34+
"url": "https://www.toshibatec.com/information/20241025_01.html"
35+
}
36+
],
37+
"database_specific": {
38+
"cwe_ids": [
39+
"CWE-79"
40+
],
41+
"severity": "MODERATE",
42+
"github_reviewed": false,
43+
"github_reviewed_at": null,
44+
"nvd_published_at": "2024-10-25T07:15:04Z"
45+
}
46+
}

0 commit comments

Comments
 (0)