diff --git a/cves/2024/4xxx/CVE-2024-4738.json b/cves/2024/4xxx/CVE-2024-4738.json new file mode 100644 index 000000000000..dd5e4949eddd --- /dev/null +++ b/cves/2024/4xxx/CVE-2024-4738.json @@ -0,0 +1,145 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-4738", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2024-05-10T08:33:46.736Z", + "datePublished": "2024-05-10T21:00:05.568Z", + "dateUpdated": "2024-05-10T21:00:05.568Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2024-05-10T21:00:05.568Z" + }, + "title": "Campcodes Legal Case Management System cross site scripting", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-79", + "lang": "en", + "description": "CWE-79 Cross Site Scripting" + } + ] + } + ], + "affected": [ + { + "vendor": "Campcodes", + "product": "Legal Case Management System", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code. The manipulation of the argument new_client leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263824." + }, + { + "lang": "de", + "value": "In Campcodes Legal Case Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode. Dank der Manipulation des Arguments new_client mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 5.3, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 3.5, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 3.5, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 4, + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N" + } + } + ], + "timeline": [ + { + "time": "2024-05-10T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2024-05-10T02:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2024-05-10T10:38:59.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "yylm (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.263824", + "name": "VDB-263824 | Campcodes Legal Case Management System cross site scripting", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.263824", + "name": "VDB-263824 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.332412", + "name": "Submit #332412 | Campcodes Legal Case Management System 1.0 Cross Site Scripting", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/yylmm/CVE/blob/main/Legal%20Case%20Management%20System/xss_admin_appointment.md", + "tags": [ + "exploit" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index ca4205926d48..8846a6def5ef 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,18 +1,12 @@ { - "fetchTime": "2024-05-10T20:33:37.333Z", - "numberOfChanges": 2, + "fetchTime": "2024-05-10T21:07:09.759Z", + "numberOfChanges": 1, "new": [ { - "cveId": "CVE-2024-4736", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4736", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4736.json", - "dateUpdated": "2024-05-10T20:31:04.544Z" - }, - { - "cveId": "CVE-2024-4737", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4737", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4737.json", - "dateUpdated": "2024-05-10T20:31:06.093Z" + "cveId": "CVE-2024-4738", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4738", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4738.json", + "dateUpdated": "2024-05-10T21:00:05.568Z" } ], "updated": [], diff --git a/cves/deltaLog.json b/cves/deltaLog.json index fc8941093093..3ab66e60d0c9 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,18 @@ [ + { + "fetchTime": "2024-05-10T21:07:09.759Z", + "numberOfChanges": 1, + "new": [ + { + "cveId": "CVE-2024-4738", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4738", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4738.json", + "dateUpdated": "2024-05-10T21:00:05.568Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2024-05-10T20:33:37.333Z", "numberOfChanges": 2, @@ -64126,67 +64140,5 @@ ], "updated": [], "error": [] - }, - { - "fetchTime": "2024-04-10T20:55:13.782Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2024-29460", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29460", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29460.json", - "dateUpdated": "2024-04-10T20:51:29.262324" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-04-10T20:49:20.296Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2024-31996", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31996", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31996.json", - "dateUpdated": "2024-04-10T20:46:19.929Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-04-10T20:43:43.184Z", - "numberOfChanges": 2, - "new": [ - { - "cveId": "CVE-2024-1481", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1481", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1481.json", - "dateUpdated": "2024-04-10T20:39:31.175Z" - }, - { - "cveId": "CVE-2024-31988", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31988", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31988.json", - "dateUpdated": "2024-04-10T20:40:36.954Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-04-10T20:37:52.025Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2024-31987", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31987", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31987.json", - "dateUpdated": "2024-04-10T20:32:39.317Z" - } - ], - "updated": [], - "error": [] } ] \ No newline at end of file