Skip to content

Commit

Permalink
1 changes (1 new | 0 updated):
Browse files Browse the repository at this point in the history
      - 1 new CVEs:  CVE-2024-4727
      - 0 updated CVEs:
  • Loading branch information
cvelistV5 Github Action committed May 10, 2024
1 parent 7f1d594 commit a0a0807
Show file tree
Hide file tree
Showing 3 changed files with 164 additions and 5 deletions.
145 changes: 145 additions & 0 deletions cves/2024/4xxx/CVE-2024-4727.json
@@ -0,0 +1,145 @@
{
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"cveMetadata": {
"cveId": "CVE-2024-4727",
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"state": "PUBLISHED",
"assignerShortName": "VulDB",
"dateReserved": "2024-05-10T05:43:09.437Z",
"datePublished": "2024-05-10T18:00:04.947Z",
"dateUpdated": "2024-05-10T18:00:04.947Z"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB",
"dateUpdated": "2024-05-10T18:00:04.947Z"
},
"title": "Campcodes Legal Case Management System court-type cross site scripting",
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-79",
"lang": "en",
"description": "CWE-79 Cross Site Scripting"
}
]
}
],
"affected": [
{
"vendor": "Campcodes",
"product": "Legal Case Management System",
"versions": [
{
"version": "1.0",
"status": "affected"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/court-type. The manipulation of the argument court_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263805 was assigned to this vulnerability."
},
{
"lang": "de",
"value": "Es wurde eine Schwachstelle in Campcodes Legal Case Management System 1.0 ausgemacht. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /admin/court-type. Durch die Manipulation des Arguments court_name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung."
}
],
"metrics": [
{
"cvssV4_0": {
"version": "4.0",
"baseScore": 5.3,
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
"baseSeverity": "MEDIUM"
}
},
{
"cvssV3_1": {
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
}
},
{
"cvssV3_0": {
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
}
},
{
"cvssV2_0": {
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
}
}
],
"timeline": [
{
"time": "2024-05-10T00:00:00.000Z",
"lang": "en",
"value": "Advisory disclosed"
},
{
"time": "2024-05-10T02:00:00.000Z",
"lang": "en",
"value": "VulDB entry created"
},
{
"time": "2024-05-10T07:48:39.000Z",
"lang": "en",
"value": "VulDB entry last update"
}
],
"credits": [
{
"lang": "en",
"value": "yylm (VulDB User)",
"type": "reporter"
}
],
"references": [
{
"url": "https://vuldb.com/?id.263805",
"name": "VDB-263805 | Campcodes Legal Case Management System court-type cross site scripting",
"tags": [
"vdb-entry",
"technical-description"
]
},
{
"url": "https://vuldb.com/?ctiid.263805",
"name": "VDB-263805 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
]
},
{
"url": "https://vuldb.com/?submit.331990",
"name": "Submit #331990 | Campcodes Legal Case Management System 1.0 Cross Site Scripting",
"tags": [
"third-party-advisory"
]
},
{
"url": "https://github.com/yylmm/CVE/blob/main/Legal%20Case%20Management%20System/xss_admin_court-type.md",
"tags": [
"exploit"
]
}
]
}
}
}
10 changes: 5 additions & 5 deletions cves/delta.json
@@ -1,12 +1,12 @@
{
"fetchTime": "2024-05-10T17:57:18.793Z",
"fetchTime": "2024-05-10T18:05:11.287Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2024-22345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22345.json",
"dateUpdated": "2024-05-10T17:51:20.705Z"
"cveId": "CVE-2024-4727",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4727",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4727.json",
"dateUpdated": "2024-05-10T18:00:04.947Z"
}
],
"updated": [],
Expand Down
14 changes: 14 additions & 0 deletions cves/deltaLog.json
@@ -1,4 +1,18 @@
[
{
"fetchTime": "2024-05-10T18:05:11.287Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2024-4727",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4727",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4727.json",
"dateUpdated": "2024-05-10T18:00:04.947Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2024-05-10T17:57:18.793Z",
"numberOfChanges": 1,
Expand Down

0 comments on commit a0a0807

Please sign in to comment.