Skip to content

Commit 2632ded

Browse files
committed
Auto-Update: 2025-03-18T15:00:19.408688+00:00
1 parent 5ebcf3d commit 2632ded

File tree

44 files changed

+1412
-170
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

44 files changed

+1412
-170
lines changed

CVE-2023/CVE-2023-370xx/CVE-2023-37037.json

Lines changed: 31 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2023-37037",
33
"sourceIdentifier": "[email protected]",
44
"published": "2025-01-21T23:15:11.080",
5-
"lastModified": "2025-02-18T21:15:19.017",
5+
"lastModified": "2025-03-18T14:15:36.540",
66
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
@@ -36,6 +36,26 @@
3636
},
3737
"exploitabilityScore": 2.8,
3838
"impactScore": 3.6
39+
},
40+
{
41+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
42+
"type": "Secondary",
43+
"cvssData": {
44+
"version": "3.1",
45+
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
46+
"baseScore": 6.5,
47+
"baseSeverity": "MEDIUM",
48+
"attackVector": "ADJACENT_NETWORK",
49+
"attackComplexity": "LOW",
50+
"privilegesRequired": "NONE",
51+
"userInteraction": "NONE",
52+
"scope": "UNCHANGED",
53+
"confidentialityImpact": "NONE",
54+
"integrityImpact": "NONE",
55+
"availabilityImpact": "HIGH"
56+
},
57+
"exploitabilityScore": 2.8,
58+
"impactScore": 3.6
3959
}
4060
]
4161
},
@@ -49,6 +69,16 @@
4969
"value": "CWE-476"
5070
}
5171
]
72+
},
73+
{
74+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
75+
"type": "Secondary",
76+
"description": [
77+
{
78+
"lang": "en",
79+
"value": "CWE-476"
80+
}
81+
]
5282
}
5383
],
5484
"configurations": [

CVE-2023/CVE-2023-429xx/CVE-2023-42930.json

Lines changed: 21 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2023-42930",
33
"sourceIdentifier": "[email protected]",
44
"published": "2024-03-28T16:15:08.090",
5-
"lastModified": "2024-11-21T08:23:32.203",
5+
"lastModified": "2025-03-18T14:15:37.640",
66
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
@@ -36,6 +36,26 @@
3636
},
3737
"exploitabilityScore": 1.8,
3838
"impactScore": 3.6
39+
},
40+
{
41+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
42+
"type": "Secondary",
43+
"cvssData": {
44+
"version": "3.1",
45+
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
46+
"baseScore": 5.5,
47+
"baseSeverity": "MEDIUM",
48+
"attackVector": "LOCAL",
49+
"attackComplexity": "LOW",
50+
"privilegesRequired": "NONE",
51+
"userInteraction": "REQUIRED",
52+
"scope": "UNCHANGED",
53+
"confidentialityImpact": "NONE",
54+
"integrityImpact": "HIGH",
55+
"availabilityImpact": "NONE"
56+
},
57+
"exploitabilityScore": 1.8,
58+
"impactScore": 3.6
3959
}
4060
]
4161
},
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"id": "CVE-2023-47539",
3+
"sourceIdentifier": "[email protected]",
4+
"published": "2025-03-18T14:15:37.830",
5+
"lastModified": "2025-03-18T14:15:37.830",
6+
"vulnStatus": "Received",
7+
"cveTags": [],
8+
"descriptions": [
9+
{
10+
"lang": "en",
11+
"value": "An improper access control vulnerability in FortiMail version 7.4.0 configured with RADIUS authentication and remote_wildcard enabled may allow a remote unauthenticated attacker to bypass admin login via a crafted HTTP request."
12+
}
13+
],
14+
"metrics": {
15+
"cvssMetricV31": [
16+
{
17+
"source": "[email protected]",
18+
"type": "Secondary",
19+
"cvssData": {
20+
"version": "3.1",
21+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
22+
"baseScore": 9.8,
23+
"baseSeverity": "CRITICAL",
24+
"attackVector": "NETWORK",
25+
"attackComplexity": "LOW",
26+
"privilegesRequired": "NONE",
27+
"userInteraction": "NONE",
28+
"scope": "UNCHANGED",
29+
"confidentialityImpact": "HIGH",
30+
"integrityImpact": "HIGH",
31+
"availabilityImpact": "HIGH"
32+
},
33+
"exploitabilityScore": 3.9,
34+
"impactScore": 5.9
35+
}
36+
]
37+
},
38+
"weaknesses": [
39+
{
40+
"source": "[email protected]",
41+
"type": "Primary",
42+
"description": [
43+
{
44+
"lang": "en",
45+
"value": "CWE-284"
46+
}
47+
]
48+
}
49+
],
50+
"references": [
51+
{
52+
"url": "https://fortiguard.com/psirt/FG-IR-23-439",
53+
"source": "[email protected]"
54+
}
55+
]
56+
}

CVE-2024/CVE-2024-209xx/CVE-2024-20941.json

Lines changed: 12 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2024-20941",
33
"sourceIdentifier": "[email protected]",
44
"published": "2024-02-17T02:15:48.560",
5-
"lastModified": "2024-11-21T08:53:28.627",
5+
"lastModified": "2025-03-18T14:15:37.983",
66
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
@@ -19,7 +19,7 @@
1919
"cvssMetricV31": [
2020
{
2121
"source": "[email protected]",
22-
"type": "Primary",
22+
"type": "Secondary",
2323
"cvssData": {
2424
"version": "3.1",
2525
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
@@ -49,6 +49,16 @@
4949
"value": "NVD-CWE-noinfo"
5050
}
5151
]
52+
},
53+
{
54+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
55+
"type": "Secondary",
56+
"description": [
57+
{
58+
"lang": "en",
59+
"value": "CWE-125"
60+
}
61+
]
5262
}
5363
],
5464
"configurations": [

CVE-2024/CVE-2024-211xx/CVE-2024-21113.json

Lines changed: 13 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,8 @@
22
"id": "CVE-2024-21113",
33
"sourceIdentifier": "[email protected]",
44
"published": "2024-04-16T22:15:33.127",
5-
"lastModified": "2024-12-05T15:16:15.940",
6-
"vulnStatus": "Analyzed",
5+
"lastModified": "2025-03-18T14:15:38.140",
6+
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
99
{
@@ -19,7 +19,7 @@
1919
"cvssMetricV31": [
2020
{
2121
"source": "[email protected]",
22-
"type": "Primary",
22+
"type": "Secondary",
2323
"cvssData": {
2424
"version": "3.1",
2525
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
@@ -49,6 +49,16 @@
4949
"value": "NVD-CWE-noinfo"
5050
}
5151
]
52+
},
53+
{
54+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
55+
"type": "Secondary",
56+
"description": [
57+
{
58+
"lang": "en",
59+
"value": "CWE-284"
60+
}
61+
]
5262
}
5363
],
5464
"configurations": [
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"id": "CVE-2024-21760",
3+
"sourceIdentifier": "[email protected]",
4+
"published": "2025-03-18T14:15:38.297",
5+
"lastModified": "2025-03-18T14:15:38.297",
6+
"vulnStatus": "Received",
7+
"cveTags": [],
8+
"descriptions": [
9+
{
10+
"lang": "en",
11+
"value": "An improper control of generation of code ('Code Injection') vulnerability [CWE-94]\u00a0in\u00a0FortiSOAR Connector FortiSOAR 7.4 all versions, 7.3 all versions, 7.2 all versions, 7.0 all versions, 6.4 all versions may allow\u00a0an authenticated attacker\u00a0to execute arbitrary code on the host via a playbook code snippet."
12+
}
13+
],
14+
"metrics": {
15+
"cvssMetricV31": [
16+
{
17+
"source": "[email protected]",
18+
"type": "Secondary",
19+
"cvssData": {
20+
"version": "3.1",
21+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
22+
"baseScore": 8.4,
23+
"baseSeverity": "HIGH",
24+
"attackVector": "NETWORK",
25+
"attackComplexity": "LOW",
26+
"privilegesRequired": "HIGH",
27+
"userInteraction": "REQUIRED",
28+
"scope": "CHANGED",
29+
"confidentialityImpact": "HIGH",
30+
"integrityImpact": "HIGH",
31+
"availabilityImpact": "HIGH"
32+
},
33+
"exploitabilityScore": 1.7,
34+
"impactScore": 6.0
35+
}
36+
]
37+
},
38+
"weaknesses": [
39+
{
40+
"source": "[email protected]",
41+
"type": "Primary",
42+
"description": [
43+
{
44+
"lang": "en",
45+
"value": "CWE-94"
46+
}
47+
]
48+
}
49+
],
50+
"references": [
51+
{
52+
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-420",
53+
"source": "[email protected]"
54+
}
55+
]
56+
}

CVE-2024/CVE-2024-237xx/CVE-2024-23786.json

Lines changed: 31 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2024-23786",
33
"sourceIdentifier": "[email protected]",
44
"published": "2024-02-14T10:15:08.727",
5-
"lastModified": "2024-11-21T08:58:24.090",
5+
"lastModified": "2025-03-18T14:15:38.450",
66
"vulnStatus": "Modified",
77
"cveTags": [],
88
"descriptions": [
@@ -36,6 +36,26 @@
3636
},
3737
"exploitabilityScore": 2.8,
3838
"impactScore": 5.8
39+
},
40+
{
41+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
42+
"type": "Secondary",
43+
"cvssData": {
44+
"version": "3.1",
45+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
46+
"baseScore": 9.3,
47+
"baseSeverity": "CRITICAL",
48+
"attackVector": "NETWORK",
49+
"attackComplexity": "LOW",
50+
"privilegesRequired": "NONE",
51+
"userInteraction": "REQUIRED",
52+
"scope": "CHANGED",
53+
"confidentialityImpact": "HIGH",
54+
"integrityImpact": "HIGH",
55+
"availabilityImpact": "NONE"
56+
},
57+
"exploitabilityScore": 2.8,
58+
"impactScore": 5.8
3959
}
4060
]
4161
},
@@ -49,6 +69,16 @@
4969
"value": "CWE-79"
5070
}
5171
]
72+
},
73+
{
74+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
75+
"type": "Secondary",
76+
"description": [
77+
{
78+
"lang": "en",
79+
"value": "CWE-79"
80+
}
81+
]
5282
}
5383
],
5484
"configurations": [

CVE-2024/CVE-2024-280xx/CVE-2024-28069.json

Lines changed: 25 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"id": "CVE-2024-28069",
33
"sourceIdentifier": "[email protected]",
44
"published": "2024-03-16T06:15:13.763",
5-
"lastModified": "2024-11-21T09:05:44.903",
5+
"lastModified": "2025-03-18T14:15:38.693",
66
"vulnStatus": "Awaiting Analysis",
77
"cveTags": [],
88
"descriptions": [
@@ -15,7 +15,30 @@
1515
"value": "Una vulnerabilidad en el componente de chat heredado de Mitel MiContact Center Business hasta la versi\u00f3n 10.0.0.4 podr\u00eda permitir que un atacante no autenticado lleve a cabo un ataque de divulgaci\u00f3n de informaci\u00f3n debido a una configuraci\u00f3n incorrecta. Un exploit exitoso podr\u00eda permitir a un atacante acceder a informaci\u00f3n confidencial y potencialmente realizar acciones no autorizadas dentro del componente vulnerable."
1616
}
1717
],
18-
"metrics": {},
18+
"metrics": {
19+
"cvssMetricV31": [
20+
{
21+
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
22+
"type": "Secondary",
23+
"cvssData": {
24+
"version": "3.1",
25+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
26+
"baseScore": 7.5,
27+
"baseSeverity": "HIGH",
28+
"attackVector": "NETWORK",
29+
"attackComplexity": "LOW",
30+
"privilegesRequired": "NONE",
31+
"userInteraction": "NONE",
32+
"scope": "UNCHANGED",
33+
"confidentialityImpact": "HIGH",
34+
"integrityImpact": "NONE",
35+
"availabilityImpact": "NONE"
36+
},
37+
"exploitabilityScore": 3.9,
38+
"impactScore": 3.6
39+
}
40+
]
41+
},
1942
"weaknesses": [
2043
{
2144
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",

0 commit comments

Comments
 (0)