diff --git a/cves/2023/23xxx/CVE-2023-23694.json b/cves/2023/23xxx/CVE-2023-23694.json
index e6cd8baa5c84..4ac08c0d8e25 100644
--- a/cves/2023/23xxx/CVE-2023-23694.json
+++ b/cves/2023/23xxx/CVE-2023-23694.json
@@ -8,7 +8,7 @@
"assignerShortName": "dell",
"dateReserved": "2023-01-17T05:22:17.395Z",
"datePublished": "2023-05-23T06:08:23.293Z",
- "dateUpdated": "2024-08-02T10:35:33.745Z"
+ "dateUpdated": "2025-01-17T17:46:58.228Z"
},
"containers": {
"cna": {
@@ -113,6 +113,38 @@
"url": "https://www.dell.com/support/kbdoc/en-us/000213011/dsa-2023-071-dell-vxrail-security-update-for-multiple-third-party-component-vulnerabilities-7-0-450"
}
]
+ },
+ {
+ "metrics": [
+ {
+ "other": {
+ "type": "ssvc",
+ "content": {
+ "timestamp": "2025-01-17T17:46:43.003548Z",
+ "id": "CVE-2023-23694",
+ "options": [
+ {
+ "Exploitation": "none"
+ },
+ {
+ "Automatable": "no"
+ },
+ {
+ "Technical Impact": "partial"
+ }
+ ],
+ "role": "CISA Coordinator",
+ "version": "2.0.3"
+ }
+ }
+ }
+ ],
+ "title": "CISA ADP Vulnrichment",
+ "providerMetadata": {
+ "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
+ "shortName": "CISA-ADP",
+ "dateUpdated": "2025-01-17T17:46:58.228Z"
+ }
}
]
}
diff --git a/cves/2023/27xxx/CVE-2023-27922.json b/cves/2023/27xxx/CVE-2023-27922.json
index 3fbf6d036e7c..67b76d9cc543 100644
--- a/cves/2023/27xxx/CVE-2023-27922.json
+++ b/cves/2023/27xxx/CVE-2023-27922.json
@@ -6,7 +6,7 @@
"cveId": "CVE-2023-27922",
"assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"assignerShortName": "jpcert",
- "dateUpdated": "2024-08-02T12:23:30.510Z",
+ "dateUpdated": "2025-01-17T17:51:18.437Z",
"dateReserved": "2023-03-15T00:00:00",
"datePublished": "2023-05-23T00:00:00"
},
@@ -77,6 +77,38 @@
]
}
]
+ },
+ {
+ "metrics": [
+ {
+ "other": {
+ "type": "ssvc",
+ "content": {
+ "timestamp": "2025-01-17T17:50:34.157682Z",
+ "id": "CVE-2023-27922",
+ "options": [
+ {
+ "Exploitation": "none"
+ },
+ {
+ "Automatable": "no"
+ },
+ {
+ "Technical Impact": "partial"
+ }
+ ],
+ "role": "CISA Coordinator",
+ "version": "2.0.3"
+ }
+ }
+ }
+ ],
+ "title": "CISA ADP Vulnrichment",
+ "providerMetadata": {
+ "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
+ "shortName": "CISA-ADP",
+ "dateUpdated": "2025-01-17T17:51:18.437Z"
+ }
}
]
}
diff --git a/cves/2023/30xxx/CVE-2023-30440.json b/cves/2023/30xxx/CVE-2023-30440.json
index ac355493fc6f..948d3ac3f46c 100644
--- a/cves/2023/30xxx/CVE-2023-30440.json
+++ b/cves/2023/30xxx/CVE-2023-30440.json
@@ -8,7 +8,7 @@
"assignerShortName": "ibm",
"dateReserved": "2023-04-08T15:56:40.868Z",
"datePublished": "2023-05-23T13:20:41.163Z",
- "dateUpdated": "2024-08-02T14:21:44.834Z"
+ "dateUpdated": "2025-01-17T17:46:27.182Z"
},
"containers": {
"cna": {
@@ -152,6 +152,38 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253175"
}
]
+ },
+ {
+ "metrics": [
+ {
+ "other": {
+ "type": "ssvc",
+ "content": {
+ "timestamp": "2025-01-17T17:46:18.659625Z",
+ "id": "CVE-2023-30440",
+ "options": [
+ {
+ "Exploitation": "none"
+ },
+ {
+ "Automatable": "no"
+ },
+ {
+ "Technical Impact": "partial"
+ }
+ ],
+ "role": "CISA Coordinator",
+ "version": "2.0.3"
+ }
+ }
+ }
+ ],
+ "title": "CISA ADP Vulnrichment",
+ "providerMetadata": {
+ "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
+ "shortName": "CISA-ADP",
+ "dateUpdated": "2025-01-17T17:46:27.182Z"
+ }
}
]
}
diff --git a/cves/2023/31xxx/CVE-2023-31826.json b/cves/2023/31xxx/CVE-2023-31826.json
index 56f5b4d0d7f5..01da471a1552 100644
--- a/cves/2023/31xxx/CVE-2023-31826.json
+++ b/cves/2023/31xxx/CVE-2023-31826.json
@@ -6,7 +6,7 @@
"cveId": "CVE-2023-31826",
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
- "dateUpdated": "2024-08-02T14:56:35.675Z",
+ "dateUpdated": "2025-01-17T17:48:01.118Z",
"dateReserved": "2023-04-29T00:00:00",
"datePublished": "2023-05-23T00:00:00"
},
@@ -95,6 +95,66 @@
]
}
]
+ },
+ {
+ "problemTypes": [
+ {
+ "descriptions": [
+ {
+ "type": "CWE",
+ "cweId": "CWE-862",
+ "lang": "en",
+ "description": "CWE-862 Missing Authorization"
+ }
+ ]
+ }
+ ],
+ "metrics": [
+ {
+ "cvssV3_1": {
+ "scope": "UNCHANGED",
+ "version": "3.1",
+ "baseScore": 7.8,
+ "attackVector": "LOCAL",
+ "baseSeverity": "HIGH",
+ "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
+ "integrityImpact": "HIGH",
+ "userInteraction": "NONE",
+ "attackComplexity": "LOW",
+ "availabilityImpact": "HIGH",
+ "privilegesRequired": "LOW",
+ "confidentialityImpact": "HIGH"
+ }
+ },
+ {
+ "other": {
+ "type": "ssvc",
+ "content": {
+ "timestamp": "2025-01-17T17:47:19.252828Z",
+ "id": "CVE-2023-31826",
+ "options": [
+ {
+ "Exploitation": "poc"
+ },
+ {
+ "Automatable": "no"
+ },
+ {
+ "Technical Impact": "total"
+ }
+ ],
+ "role": "CISA Coordinator",
+ "version": "2.0.3"
+ }
+ }
+ }
+ ],
+ "title": "CISA ADP Vulnrichment",
+ "providerMetadata": {
+ "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
+ "shortName": "CISA-ADP",
+ "dateUpdated": "2025-01-17T17:48:01.118Z"
+ }
}
]
}
diff --git a/cves/2024/23xxx/CVE-2024-23124.json b/cves/2024/23xxx/CVE-2024-23124.json
index 8c6fa80949a6..deedab1050dc 100644
--- a/cves/2024/23xxx/CVE-2024-23124.json
+++ b/cves/2024/23xxx/CVE-2024-23124.json
@@ -8,19 +8,404 @@
"assignerShortName": "autodesk",
"dateReserved": "2024-01-11T21:46:45.746Z",
"datePublished": "2024-02-22T02:14:25.627Z",
- "dateUpdated": "2024-08-01T22:59:30.697Z"
+ "dateUpdated": "2025-01-17T17:46:40.833Z"
},
"containers": {
"cna": {
"affected": [
{
- "defaultStatus": "unknown",
- "product": "AutoCAD, Advance Steel and Civil 3D",
+ "cpe": [
+ "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "AutoCAD",
"vendor": "Autodesk",
"versions": [
{
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
"status": "affected",
- "version": "2024, 2023, 2022, 2021"
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
+ }
+ ]
+ },
+ {
+ "cpe": [
+ "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "AutoCAD Architecture",
+ "vendor": "Autodesk",
+ "versions": [
+ {
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
+ "status": "affected",
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
+ }
+ ]
+ },
+ {
+ "cpe": [
+ "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "AutoCAD Electrical",
+ "vendor": "Autodesk",
+ "versions": [
+ {
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
+ "status": "affected",
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
+ }
+ ]
+ },
+ {
+ "cpe": [
+ "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "AutoCAD Mechanical",
+ "vendor": "Autodesk",
+ "versions": [
+ {
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
+ "status": "affected",
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
+ }
+ ]
+ },
+ {
+ "cpe": [
+ "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "AutoCAD MEP",
+ "vendor": "Autodesk",
+ "versions": [
+ {
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
+ "status": "affected",
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
+ }
+ ]
+ },
+ {
+ "cpe": [
+ "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "AutoCAD Plant 3D",
+ "vendor": "Autodesk",
+ "versions": [
+ {
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
+ "status": "affected",
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
+ }
+ ]
+ },
+ {
+ "cpe": [
+ "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "Civil 3D",
+ "vendor": "Autodesk",
+ "versions": [
+ {
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
+ "status": "affected",
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
+ }
+ ]
+ },
+ {
+ "cpe": [
+ "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "Advance Steel",
+ "vendor": "Autodesk",
+ "versions": [
+ {
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
+ "status": "affected",
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
+ }
+ ]
+ },
+ {
+ "cpe": [
+ "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
+ "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
+ ],
+ "defaultStatus": "unaffected",
+ "product": "AutoCAD MAP 3D",
+ "vendor": "Autodesk",
+ "versions": [
+ {
+ "lessThan": "2025.0.1",
+ "status": "affected",
+ "version": "2025",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2024.1.3",
+ "status": "affected",
+ "version": "2024",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2023.1.5",
+ "status": "affected",
+ "version": "2023",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2022.1.4",
+ "status": "affected",
+ "version": "2022",
+ "versionType": "custom"
+ },
+ {
+ "lessThan": "2021.1.4",
+ "status": "affected",
+ "version": "2021",
+ "versionType": "custom"
}
]
}
@@ -32,10 +417,46 @@
{
"base64": false,
"type": "text/html",
- "value": "A maliciously crafted STP file in ASMIMPORT228A.dll when parsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
"
+ "value": "A maliciously crafted STP file when parsed in ASMIMPORT228A.dll through Autodesk applications can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
"
}
],
- "value": "A maliciously crafted STP file in ASMIMPORT228A.dll when parsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.\n"
+ "value": "A maliciously crafted STP file when parsed in ASMIMPORT228A.dll through Autodesk applications can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
+ }
+ ],
+ "impacts": [
+ {
+ "capecId": "CAPEC-100",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "CAPEC-100 Overflow Buffers"
+ }
+ ]
+ }
+ ],
+ "metrics": [
+ {
+ "cvssV3_1": {
+ "attackComplexity": "LOW",
+ "attackVector": "LOCAL",
+ "availabilityImpact": "HIGH",
+ "baseScore": 7.8,
+ "baseSeverity": "HIGH",
+ "confidentialityImpact": "HIGH",
+ "integrityImpact": "HIGH",
+ "privilegesRequired": "NONE",
+ "scope": "UNCHANGED",
+ "userInteraction": "REQUIRED",
+ "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
+ "version": "3.1"
+ },
+ "format": "CVSS",
+ "scenarios": [
+ {
+ "lang": "en",
+ "value": "GENERAL"
+ }
+ ]
}
],
"problemTypes": [
@@ -53,7 +474,7 @@
"providerMetadata": {
"orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
"shortName": "autodesk",
- "dateUpdated": "2024-03-13T14:17:14.715Z"
+ "dateUpdated": "2025-01-17T17:46:40.833Z"
},
"references": [
{
@@ -66,8 +487,9 @@
"source": {
"discovery": "EXTERNAL"
},
+ "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
"x_generator": {
- "engine": "Vulnogram 0.1.0-dev"
+ "engine": "Vulnogram 0.2.0"
}
},
"adp": [
diff --git a/cves/2024/57xxx/CVE-2024-57615.json b/cves/2024/57xxx/CVE-2024-57615.json
index 85664a20bbc4..5ac6203e256a 100644
--- a/cves/2024/57xxx/CVE-2024-57615.json
+++ b/cves/2024/57xxx/CVE-2024-57615.json
@@ -5,7 +5,7 @@
"cveId": "CVE-2024-57615",
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
- "dateUpdated": "2025-01-14T00:20:43.118449",
+ "dateUpdated": "2025-01-17T17:48:35.374Z",
"dateReserved": "2025-01-09T00:00:00",
"datePublished": "2025-01-14T00:00:00"
},
@@ -50,7 +50,69 @@
]
}
]
- }
+ },
+ "adp": [
+ {
+ "problemTypes": [
+ {
+ "descriptions": [
+ {
+ "type": "CWE",
+ "cweId": "CWE-89",
+ "lang": "en",
+ "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')"
+ }
+ ]
+ }
+ ],
+ "metrics": [
+ {
+ "cvssV3_1": {
+ "scope": "UNCHANGED",
+ "version": "3.1",
+ "baseScore": 7.5,
+ "attackVector": "NETWORK",
+ "baseSeverity": "HIGH",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
+ "integrityImpact": "NONE",
+ "userInteraction": "NONE",
+ "attackComplexity": "LOW",
+ "availabilityImpact": "HIGH",
+ "privilegesRequired": "NONE",
+ "confidentialityImpact": "NONE"
+ }
+ },
+ {
+ "other": {
+ "type": "ssvc",
+ "content": {
+ "timestamp": "2025-01-17T17:47:15.690772Z",
+ "id": "CVE-2024-57615",
+ "options": [
+ {
+ "Exploitation": "poc"
+ },
+ {
+ "Automatable": "yes"
+ },
+ {
+ "Technical Impact": "partial"
+ }
+ ],
+ "role": "CISA Coordinator",
+ "version": "2.0.3"
+ }
+ }
+ }
+ ],
+ "title": "CISA ADP Vulnrichment",
+ "providerMetadata": {
+ "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
+ "shortName": "CISA-ADP",
+ "dateUpdated": "2025-01-17T17:48:35.374Z"
+ }
+ }
+ ]
},
"dataVersion": "5.1"
}
\ No newline at end of file
diff --git a/cves/2024/57xxx/CVE-2024-57616.json b/cves/2024/57xxx/CVE-2024-57616.json
index 433d2b6d1c96..4ac41f6abbdf 100644
--- a/cves/2024/57xxx/CVE-2024-57616.json
+++ b/cves/2024/57xxx/CVE-2024-57616.json
@@ -5,7 +5,7 @@
"cveId": "CVE-2024-57616",
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
- "dateUpdated": "2025-01-14T00:20:43.724765",
+ "dateUpdated": "2025-01-17T17:46:25.121Z",
"dateReserved": "2025-01-09T00:00:00",
"datePublished": "2025-01-14T00:00:00"
},
@@ -50,7 +50,69 @@
]
}
]
- }
+ },
+ "adp": [
+ {
+ "problemTypes": [
+ {
+ "descriptions": [
+ {
+ "type": "CWE",
+ "cweId": "CWE-89",
+ "lang": "en",
+ "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')"
+ }
+ ]
+ }
+ ],
+ "metrics": [
+ {
+ "cvssV3_1": {
+ "scope": "UNCHANGED",
+ "version": "3.1",
+ "baseScore": 7.5,
+ "attackVector": "NETWORK",
+ "baseSeverity": "HIGH",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
+ "integrityImpact": "NONE",
+ "userInteraction": "NONE",
+ "attackComplexity": "LOW",
+ "availabilityImpact": "HIGH",
+ "privilegesRequired": "NONE",
+ "confidentialityImpact": "NONE"
+ }
+ },
+ {
+ "other": {
+ "type": "ssvc",
+ "content": {
+ "timestamp": "2025-01-17T17:44:18.423610Z",
+ "id": "CVE-2024-57616",
+ "options": [
+ {
+ "Exploitation": "poc"
+ },
+ {
+ "Automatable": "yes"
+ },
+ {
+ "Technical Impact": "partial"
+ }
+ ],
+ "role": "CISA Coordinator",
+ "version": "2.0.3"
+ }
+ }
+ }
+ ],
+ "title": "CISA ADP Vulnrichment",
+ "providerMetadata": {
+ "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
+ "shortName": "CISA-ADP",
+ "dateUpdated": "2025-01-17T17:46:25.121Z"
+ }
+ }
+ ]
},
"dataVersion": "5.1"
}
\ No newline at end of file
diff --git a/cves/delta.json b/cves/delta.json
index a929d921e11d..29ab73fe95ee 100644
--- a/cves/delta.json
+++ b/cves/delta.json
@@ -1,38 +1,49 @@
{
- "fetchTime": "2025-01-17T17:46:22.246Z",
- "numberOfChanges": 5,
- "new": [
- {
- "cveId": "CVE-2024-12757",
- "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12757",
- "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12757.json",
- "dateUpdated": "2025-01-17T17:41:38.174Z"
- }
- ],
+ "fetchTime": "2025-01-17T17:52:26.984Z",
+ "numberOfChanges": 7,
+ "new": [],
"updated": [
{
- "cveId": "CVE-2023-1209",
- "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1209",
- "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1209.json",
- "dateUpdated": "2025-01-17T17:45:49.612Z"
+ "cveId": "CVE-2023-23694",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23694",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23694.json",
+ "dateUpdated": "2025-01-17T17:46:58.228Z"
+ },
+ {
+ "cveId": "CVE-2023-27922",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27922",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27922.json",
+ "dateUpdated": "2025-01-17T17:51:18.437Z"
+ },
+ {
+ "cveId": "CVE-2023-30440",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30440",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30440.json",
+ "dateUpdated": "2025-01-17T17:46:27.182Z"
+ },
+ {
+ "cveId": "CVE-2023-31826",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31826",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31826.json",
+ "dateUpdated": "2025-01-17T17:48:01.118Z"
},
{
- "cveId": "CVE-2023-1837",
- "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1837",
- "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1837.json",
- "dateUpdated": "2025-01-17T17:44:58.132Z"
+ "cveId": "CVE-2024-23124",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23124",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23124.json",
+ "dateUpdated": "2025-01-17T17:46:40.833Z"
},
{
- "cveId": "CVE-2023-2702",
- "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2702",
- "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2702.json",
- "dateUpdated": "2025-01-17T17:44:13.297Z"
+ "cveId": "CVE-2024-57615",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-57615",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/57xxx/CVE-2024-57615.json",
+ "dateUpdated": "2025-01-17T17:48:35.374Z"
},
{
- "cveId": "CVE-2024-57617",
- "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-57617",
- "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/57xxx/CVE-2024-57617.json",
- "dateUpdated": "2025-01-17T17:42:52.791Z"
+ "cveId": "CVE-2024-57616",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-57616",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/57xxx/CVE-2024-57616.json",
+ "dateUpdated": "2025-01-17T17:46:25.121Z"
}
],
"error": []
diff --git a/cves/deltaLog.json b/cves/deltaLog.json
index 81bbb75474f8..16d8637577a5 100644
--- a/cves/deltaLog.json
+++ b/cves/deltaLog.json
@@ -1,4 +1,54 @@
[
+ {
+ "fetchTime": "2025-01-17T17:52:26.984Z",
+ "numberOfChanges": 7,
+ "new": [],
+ "updated": [
+ {
+ "cveId": "CVE-2023-23694",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23694",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23694.json",
+ "dateUpdated": "2025-01-17T17:46:58.228Z"
+ },
+ {
+ "cveId": "CVE-2023-27922",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27922",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27922.json",
+ "dateUpdated": "2025-01-17T17:51:18.437Z"
+ },
+ {
+ "cveId": "CVE-2023-30440",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30440",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30440.json",
+ "dateUpdated": "2025-01-17T17:46:27.182Z"
+ },
+ {
+ "cveId": "CVE-2023-31826",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31826",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31826.json",
+ "dateUpdated": "2025-01-17T17:48:01.118Z"
+ },
+ {
+ "cveId": "CVE-2024-23124",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23124",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23124.json",
+ "dateUpdated": "2025-01-17T17:46:40.833Z"
+ },
+ {
+ "cveId": "CVE-2024-57615",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-57615",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/57xxx/CVE-2024-57615.json",
+ "dateUpdated": "2025-01-17T17:48:35.374Z"
+ },
+ {
+ "cveId": "CVE-2024-57616",
+ "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-57616",
+ "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/57xxx/CVE-2024-57616.json",
+ "dateUpdated": "2025-01-17T17:46:25.121Z"
+ }
+ ],
+ "error": []
+ },
{
"fetchTime": "2025-01-17T17:46:22.246Z",
"numberOfChanges": 5,
@@ -128369,31 +128419,5 @@
}
],
"error": []
- },
- {
- "fetchTime": "2024-12-18T17:52:12.460Z",
- "numberOfChanges": 3,
- "new": [],
- "updated": [
- {
- "cveId": "CVE-2017-13693",
- "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-13693",
- "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/13xxx/CVE-2017-13693.json",
- "dateUpdated": "2024-12-18T17:51:08.285597Z"
- },
- {
- "cveId": "CVE-2017-13694",
- "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-13694",
- "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/13xxx/CVE-2017-13694.json",
- "dateUpdated": "2024-12-18T17:46:10.230155Z"
- },
- {
- "cveId": "CVE-2023-38831",
- "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38831",
- "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38831.json",
- "dateUpdated": "2024-12-18T17:48:09.676Z"
- }
- ],
- "error": []
}
]
\ No newline at end of file