From a0a08073032742622c62f4faf3e560a6033d3e4d Mon Sep 17 00:00:00 2001 From: cvelistV5 Github Action Date: Fri, 10 May 2024 18:05:14 +0000 Subject: [PATCH] 1 changes (1 new | 0 updated): - 1 new CVEs: CVE-2024-4727 - 0 updated CVEs: --- cves/2024/4xxx/CVE-2024-4727.json | 145 ++++++++++++++++++++++++++++++ cves/delta.json | 10 +-- cves/deltaLog.json | 14 +++ 3 files changed, 164 insertions(+), 5 deletions(-) create mode 100644 cves/2024/4xxx/CVE-2024-4727.json diff --git a/cves/2024/4xxx/CVE-2024-4727.json b/cves/2024/4xxx/CVE-2024-4727.json new file mode 100644 index 000000000000..0a515d37368c --- /dev/null +++ b/cves/2024/4xxx/CVE-2024-4727.json @@ -0,0 +1,145 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-4727", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2024-05-10T05:43:09.437Z", + "datePublished": "2024-05-10T18:00:04.947Z", + "dateUpdated": "2024-05-10T18:00:04.947Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2024-05-10T18:00:04.947Z" + }, + "title": "Campcodes Legal Case Management System court-type cross site scripting", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-79", + "lang": "en", + "description": "CWE-79 Cross Site Scripting" + } + ] + } + ], + "affected": [ + { + "vendor": "Campcodes", + "product": "Legal Case Management System", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/court-type. The manipulation of the argument court_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263805 was assigned to this vulnerability." + }, + { + "lang": "de", + "value": "Es wurde eine Schwachstelle in Campcodes Legal Case Management System 1.0 ausgemacht. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /admin/court-type. Durch die Manipulation des Arguments court_name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 5.3, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 3.5, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 3.5, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 4, + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N" + } + } + ], + "timeline": [ + { + "time": "2024-05-10T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2024-05-10T02:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2024-05-10T07:48:39.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "yylm (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.263805", + "name": "VDB-263805 | Campcodes Legal Case Management System court-type cross site scripting", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.263805", + "name": "VDB-263805 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.331990", + "name": "Submit #331990 | Campcodes Legal Case Management System 1.0 Cross Site Scripting", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/yylmm/CVE/blob/main/Legal%20Case%20Management%20System/xss_admin_court-type.md", + "tags": [ + "exploit" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index bbb099a6fb6d..c943d4297f5b 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,12 +1,12 @@ { - "fetchTime": "2024-05-10T17:57:18.793Z", + "fetchTime": "2024-05-10T18:05:11.287Z", "numberOfChanges": 1, "new": [ { - "cveId": "CVE-2024-22345", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22345", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22345.json", - "dateUpdated": "2024-05-10T17:51:20.705Z" + "cveId": "CVE-2024-4727", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4727", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4727.json", + "dateUpdated": "2024-05-10T18:00:04.947Z" } ], "updated": [], diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 534a3994e001..4efe01ec41d4 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,18 @@ [ + { + "fetchTime": "2024-05-10T18:05:11.287Z", + "numberOfChanges": 1, + "new": [ + { + "cveId": "CVE-2024-4727", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4727", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4727.json", + "dateUpdated": "2024-05-10T18:00:04.947Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2024-05-10T17:57:18.793Z", "numberOfChanges": 1,