instruction
stringlengths 23
50
| input
stringlengths 22
57
| output
stringlengths 21
143k
|
---|---|---|
State the CVSS score for CVE-2024-20340. | What is the CVSS score of CVE-2024-20340? | The CVSS score and severity for CVE-2024-20340 is 6.5(MEDIUM). |
Provide references for CVE-2024-20340. | Where can I find more information about CVE-2024-20340? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-sql-inject-2EnmTC8v, https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO, https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300. |
State the publication date of CVE-2024-20340. | When was CVE-2024-20340 published? | CVE-2024-20340 was published on 2024-10-23T17:09:10.266Z. |
Describe CVE-2024-20412. | What is CVE-2024-20412? | A vulnerability in Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000, 2100, 3100, and 4200 Series could allow an unauthenticated, local attacker to access an affected system using static credentials.
This vulnerability is due to the presence of static accounts with hard-coded passwords on an affected system. An attacker could exploit this vulnerability by logging in to the CLI of an affected device with these credentials. A successful exploit could allow the attacker to access the affected system and retrieve sensitive information, perform limited troubleshooting actions, modify some configuration options, or render the device unable to boot to the operating system, requiring a reimage of the device.. |
Identify the affected product in CVE-2024-20412. | Which product is affected by CVE-2024-20412? | The affected product is Cisco Firepower Threat Defense Software and version: 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.0.1, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.4.1, 7.2.5, 7.2.5.1, 7.2.6, 7.2.7, 7.2.5.2, 7.3.0, 7.3.1, 7.3.1.1, 7.3.1.2, 7.4.0, 7.4.1, 7.4.1.1. |
State the CVSS score for CVE-2024-20412. | What is the CVSS score of CVE-2024-20412? | The CVSS score and severity for CVE-2024-20412 is 9.3(CRITICAL). |
Provide references for CVE-2024-20412. | Where can I find more information about CVE-2024-20412? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-statcred-dFC8tXT5. |
State the publication date of CVE-2024-20412. | When was CVE-2024-20412 published? | CVE-2024-20412 was published on 2024-10-23T17:39:04.071Z. |
Describe CVE-2024-20974. | What is CVE-2024-20974? | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).. |
Identify the affected product in CVE-2024-20974. | Which product is affected by CVE-2024-20974? | The affected product is MySQL Server and version: *, *. |
State the CVSS score for CVE-2024-20974. | What is the CVSS score of CVE-2024-20974? | The CVSS score and severity for CVE-2024-20974 is 4.9(MEDIUM). |
Provide references for CVE-2024-20974. | Where can I find more information about CVE-2024-20974? | References are available at: https://www.oracle.com/security-alerts/cpujan2024.html. |
State the publication date of CVE-2024-20974. | When was CVE-2024-20974 published? | CVE-2024-20974 was published on 2024-02-17T01:50:20.861Z. |
Describe CVE-2024-20396. | What is CVE-2024-20396? | A vulnerability in the protocol handlers of Cisco Webex App could allow an unauthenticated, remote attacker to gain access to sensitive information.
This vulnerability exists because the affected application does not safely handle file protocol handlers. An attacker could exploit this vulnerability by persuading a user to follow a link that is designed to cause the application to send requests. If the attacker can observe transmitted traffic in a privileged network position, a successful exploit could allow the attacker to capture sensitive information, including credential information, from the requests.. |
Identify the affected product in CVE-2024-20396. | Which product is affected by CVE-2024-20396? | The affected product is Cisco Webex Teams and version: 3.0.13464.0, 3.0.13538.0, 3.0.13588.0, 3.0.14154.0, 3.0.14234.0, 3.0.14375.0, 3.0.14741.0, 3.0.14866.0, 3.0.15015.0, 3.0.15036.0, 3.0.15092.0, 3.0.15131.0, 3.0.15164.0, 3.0.15221.0, 3.0.15333.0, 3.0.15410.0, 3.0.15485.0, 3.0.15645.0, 3.0.15711.0, 3.0.16040.0, 3.0.16269.0, 3.0.16273.0, 3.0.16285.0, 42.1.0.21190, 42.10.0.23814, 42.11.0.24187, 42.12.0.24485, 42.2.0.21338, 42.2.0.21486, 42.3.0.21576, 42.4.1.22032, 42.5.0.22259, 42.6.0.22565, 42.6.0.22645, 42.7.0.22904, 42.7.0.23054, 42.8.0.23214, 42.8.0.23281, 42.9.0.23494, 43.1.0.24716, 43.2.0.25157, 43.2.0.25211, 43.3.0.25468, 43.4.0.25788. |
State the CVSS score for CVE-2024-20396. | What is the CVSS score of CVE-2024-20396? | The CVSS score and severity for CVE-2024-20396 is 5.3(MEDIUM). |
Provide references for CVE-2024-20396. | Where can I find more information about CVE-2024-20396? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-app-ZjNm8X8j. |
State the publication date of CVE-2024-20396. | When was CVE-2024-20396 published? | CVE-2024-20396 was published on 2024-07-17T16:33:55.108Z. |
Describe CVE-2024-20791. | What is CVE-2024-20791? | Illustrator versions 28.4, 27.9.3 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.. |
Identify the affected product in CVE-2024-20791. | Which product is affected by CVE-2024-20791? | The affected product is Illustrator and version: 0. |
State the CVSS score for CVE-2024-20791. | What is the CVSS score of CVE-2024-20791? | The CVSS score and severity for CVE-2024-20791 is 7.8(HIGH). |
Provide references for CVE-2024-20791. | Where can I find more information about CVE-2024-20791? | References are available at: https://helpx.adobe.com/security/products/illustrator/apsb24-30.html. |
State the publication date of CVE-2024-20791. | When was CVE-2024-20791 published? | CVE-2024-20791 was published on 2024-05-16T08:08:48.447Z. |
Describe CVE-2024-20341. | What is CVE-2024-20341? | A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page.. |
Identify the affected product in CVE-2024-20341. | Which product is affected by CVE-2024-20341? | The affected product is Cisco Adaptive Security Appliance (ASA) Software and version: 9.12.3, 9.8.3, 9.12.1, 9.8.1, 9.12.2, 9.8.2.45, 9.8.2, 9.8.4, 9.14.1, 9.12.4, 9.8.2.26, 9.8.2.24, 9.8.2.15, 9.8.2.14, 9.8.2.35, 9.8.2.20, 9.8.2.8, 9.8.2.17, 9.8.2.28, 9.8.2.33, 9.8.2.38, 9.8.4.25, 9.12.3.2, 9.12.3.7, 9.8.3.18, 9.8.3.14, 9.8.4.15, 9.8.4.8, 9.8.1.7, 9.8.3.29, 9.14.1.10, 9.12.2.5, 9.8.4.22, 9.12.3.12, 9.8.4.7, 9.8.4.17, 9.8.3.16, 9.8.4.20, 9.8.3.11, 9.12.1.3, 9.8.4.3, 9.12.2.4, 9.8.4.12, 9.12.1.2, 9.8.3.26, 9.8.1.5, 9.12.2.9, 9.12.3.9, 9.8.3.21, 9.8.4.10, 9.12.2.1, 9.12.4.2, 9.14.1.6, 9.8.3.8, 9.14.1.15, 9.14.1.19, 9.8.4.26, 9.12.4.4, 9.14.1.30, 9.8.4.29, 9.12.4.7, 9.15.1, 9.14.2, 9.12.4.8, 9.8.4.32, 9.12.4.10, 9.14.2.4, 9.15.1.7, 9.14.2.8, 9.12.4.13, 9.8.4.33, 9.15.1.10, 9.14.2.13, 9.8.4.34, 9.12.4.18, 9.15.1.15, 9.8.4.35, 9.14.2.15, 9.12.4.24, 9.16.1, 9.15.1.16, 9.8.4.39, 9.14.3, 9.12.4.26, 9.16.1.28, 9.14.3.1, 9.12.4.29, 9.14.3.9, 9.16.2, 9.12.4.30, 9.16.2.3, 9.8.4.40, 9.14.3.11, 9.15.1.17, 9.12.4.35, 9.8.4.41, 9.15.1.1, 9.14.3.13, 9.16.2.7, 9.12.4.37, 9.14.3.15, 9.17.1, 9.16.2.11, 9.14.3.18, 9.16.2.13, 9.12.4.39, 9.12.4.38, 9.8.4.43, 9.14.4, 9.16.2.14, 9.17.1.7, 9.12.4.40, 9.15.1.21, 9.16.3.3, 9.14.4.6, 9.16.3, 9.16.3.14, 9.17.1.9, 9.14.4.7, 9.12.4.41, 9.17.1.10, 9.8.4.44, 9.18.1, 9.12.4.47, 9.14.4.12, 9.16.3.15, 9.18.1.3, 9.17.1.11, 9.12.4.48, 9.14.4.13, 9.18.2, 9.16.3.19, 9.17.1.13, 9.12.4.50, 9.14.4.14, 9.17.1.15, 9.8.4.45, 9.12.4.52, 9.14.4.15, 9.16.3.23, 9.18.2.5, 9.16.4, 9.12.4.54, 9.14.4.17, 9.8.4.46, 9.17.1.20, 9.18.2.7, 9.19.1, 9.16.4.9, 9.12.4.55, 9.18.2.8, 9.14.4.22, 9.16.4.14, 9.8.4.48, 9.18.3, 9.19.1.5, 9.14.4.23, 9.12.4.56, 9.16.4.18, 9.17.1.30, 9.19.1.9, 9.18.3.39, 9.16.4.19, 9.12.4.58, 9.19.1.12, 9.18.3.46, 9.16.4.27, 9.19.1.18, 9.18.3.53, 9.18.3.55, 9.16.4.38, 9.17.1.33, 9.12.4.62, 9.16.4.39, 9.18.3.56, 9.20.1, 9.16.4.42, 9.19.1.22, 9.18.4, 9.20.1.5, 9.18.4.5, 9.19.1.24, 9.16.4.48, 9.18.4.8, 9.20.2, 9.19.1.27, 9.12.4.65, 9.14.4.24, 6.2.3.14, 6.4.0.1, 6.2.3.7, 6.2.3, 6.4.0.2, 6.2.3.9, 6.2.3.1, 6.2.3.2, 6.4.0.5, 6.2.3.10, 6.4.0, 6.4.0.3, 6.2.3.6, 6.4.0.4, 6.2.3.15, 6.2.3.5, 6.2.3.4, 6.2.3.3, 6.2.3.8, 6.4.0.6, 6.2.3.11, 6.2.3.12, 6.2.3.13, 6.4.0.7, 6.4.0.8, 6.6.0, 6.4.0.9, 6.2.3.16, 6.6.0.1, 6.6.1, 6.4.0.10, 6.7.0, 6.4.0.11, 6.6.3, 6.7.0.1, 6.6.4, 6.4.0.12, 6.7.0.2, 7.0.0, 6.2.3.17, 7.0.0.1, 6.6.5, 7.0.1, 7.1.0, 6.4.0.13, 6.6.5.1, 6.2.3.18, 7.0.1.1, 6.7.0.3, 6.4.0.14, 7.1.0.1, 6.6.5.2, 7.0.2, 6.4.0.15, 7.2.0, 7.0.2.1, 7.0.3, 6.6.7, 7.1.0.2, 7.2.0.1, 7.0.4, 7.2.1, 7.0.5, 6.4.0.16, 7.3.0, 7.2.2, 7.2.3, 6.6.7.1, 7.3.1, 7.1.0.3, 7.2.4, 7.0.6, 7.2.5, 7.2.4.1, 7.3.1.1, 7.4.0, 6.4.0.17, 7.0.6.1, 7.2.5.1, 7.4.1, 7.4.1.1, 6.6.7.2, 7.2.5.2, 7.3.1.2. |
State the CVSS score for CVE-2024-20341. | What is the CVSS score of CVE-2024-20341? | The CVSS score and severity for CVE-2024-20341 is 6.1(MEDIUM). |
Provide references for CVE-2024-20341. | Where can I find more information about CVE-2024-20341? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq, https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO, https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300, https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq. |
State the publication date of CVE-2024-20341. | When was CVE-2024-20341 published? | CVE-2024-20341 was published on 2024-10-23T17:09:19.351Z. |
Describe CVE-2024-20865. | What is CVE-2024-20865? | Authentication bypass in bootloader prior to SMR May-2024 Release 1 allows physical attackers to flash arbitrary images.. |
Identify the affected product in CVE-2024-20865. | Which product is affected by CVE-2024-20865? | The affected product is Samsung Mobile Devices and version: SMR May-2024 Release in Selected Android 12, 13, 14 MediaTek devices. |
State the CVSS score for CVE-2024-20865. | What is the CVSS score of CVE-2024-20865? | The CVSS score and severity for CVE-2024-20865 is 6.6(MEDIUM). |
Provide references for CVE-2024-20865. | Where can I find more information about CVE-2024-20865? | References are available at: https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=05. |
State the publication date of CVE-2024-20865. | When was CVE-2024-20865 published? | CVE-2024-20865 was published on 2024-05-07T04:28:52.434Z. |
Describe CVE-2024-20724. | What is CVE-2024-20724? | Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.. |
Identify the affected product in CVE-2024-20724. | Which product is affected by CVE-2024-20724? | The affected product is Substance3D - Painter and version: 0. |
State the CVSS score for CVE-2024-20724. | What is the CVSS score of CVE-2024-20724? | The CVSS score and severity for CVE-2024-20724 is 5.5(MEDIUM). |
Provide references for CVE-2024-20724. | Where can I find more information about CVE-2024-20724? | References are available at: https://helpx.adobe.com/security/products/substance3d_painter/apsb24-04.html. |
State the publication date of CVE-2024-20724. | When was CVE-2024-20724 published? | CVE-2024-20724 was published on 2024-02-15T10:12:20.882Z. |
Describe CVE-2024-20864. | What is CVE-2024-20864? | Improper access control vulnerability in DarManagerService prior to SMR May-2024 Release 1 allows local attackers to monitor system resources.. |
Identify the affected product in CVE-2024-20864. | Which product is affected by CVE-2024-20864? | The affected product is Samsung Mobile Devices and version: SMR May-2024 Release in Android 14. |
State the CVSS score for CVE-2024-20864. | What is the CVSS score of CVE-2024-20864? | The CVSS score and severity for CVE-2024-20864 is 5.5(MEDIUM). |
Provide references for CVE-2024-20864. | Where can I find more information about CVE-2024-20864? | References are available at: https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=05. |
State the publication date of CVE-2024-20864. | When was CVE-2024-20864 published? | CVE-2024-20864 was published on 2024-05-07T04:28:50.999Z. |
Describe CVE-2024-20983. | What is CVE-2024-20983? | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).. |
Identify the affected product in CVE-2024-20983. | Which product is affected by CVE-2024-20983? | The affected product is MySQL Server and version: *. |
State the CVSS score for CVE-2024-20983. | What is the CVSS score of CVE-2024-20983? | The CVSS score and severity for CVE-2024-20983 is 4.9(MEDIUM). |
Provide references for CVE-2024-20983. | Where can I find more information about CVE-2024-20983? | References are available at: https://www.oracle.com/security-alerts/cpujan2024.html, https://security.netapp.com/advisory/ntap-20240201-0009/. |
State the publication date of CVE-2024-20983. | When was CVE-2024-20983 published? | CVE-2024-20983 was published on 2024-01-16T21:41:25.405Z. |
Describe CVE-2024-20854. | What is CVE-2024-20854? | Improper handling of insufficient privileges vulnerability in Samsung Camera prior to versions 12.1.0.31 in Android 12, 13.1.02.07 in Android 13, and 14.0.01.06 in Android 14 allows local attackers to access image data.. |
Identify the affected product in CVE-2024-20854. | Which product is affected by CVE-2024-20854? | The affected product is Samsung Camera and version: 12.1.0.31 in Android 12, 13.1.02.07 in Android 13, and 14.0.01.06 in Android 14. |
State the CVSS score for CVE-2024-20854. | What is the CVSS score of CVE-2024-20854? | The CVSS score and severity for CVE-2024-20854 is 5.9(MEDIUM). |
Provide references for CVE-2024-20854. | Where can I find more information about CVE-2024-20854? | References are available at: https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=04. |
State the publication date of CVE-2024-20854. | When was CVE-2024-20854 published? | CVE-2024-20854 was published on 2024-04-02T02:59:50.530Z. |
Describe CVE-2024-20327. | What is CVE-2024-20327? | A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition.
This vulnerability is due to the improper handling of malformed PPPoE packets that are received on a router that is running Broadband Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based line card. An attacker could exploit this vulnerability by sending a crafted PPPoE packet to an affected line card interface that does not terminate PPPoE. A successful exploit could allow the attacker to crash the ppp_ma process, resulting in a DoS condition for PPPoE traffic across the router.. |
Identify the affected product in CVE-2024-20327. | Which product is affected by CVE-2024-20327? | The affected product is Cisco IOS XR Software and version: 5.2.0, 5.2.2, 5.2.4, 5.3.0, 5.3.1, 5.3.2, 5.3.3, 5.3.4, 6.0.0, 6.0.1, 6.0.2, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.2.1, 6.2.2, 6.2.3, 6.2.25, 6.3.2, 6.3.3, 6.4.1, 6.4.2, 6.5.1, 6.5.2, 6.5.3, 6.6.2, 6.6.3, 6.6.25, 7.0.1, 7.0.2, 7.1.1, 7.1.15, 7.1.2, 7.1.3, 6.7.1, 6.7.2, 6.7.3, 7.3.1, 7.3.2, 7.3.3, 7.3.5, 7.4.1, 7.4.2, 6.8.1, 6.8.2, 7.5.1, 7.5.3, 7.5.2, 7.5.4, 7.5.5, 7.6.1, 7.6.2, 7.7.1, 7.7.2, 6.9.1, 6.9.2, 7.8.1, 7.8.2, 7.9.1, 7.9.2. |
State the CVSS score for CVE-2024-20327. | What is the CVSS score of CVE-2024-20327? | The CVSS score and severity for CVE-2024-20327 is 7.4(HIGH). |
Provide references for CVE-2024-20327. | Where can I find more information about CVE-2024-20327? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pppma-JKWFgneW. |
State the publication date of CVE-2024-20327. | When was CVE-2024-20327 published? | CVE-2024-20327 was published on 2024-03-13T16:40:38.336Z. |
Describe CVE-2024-20368. | What is CVE-2024-20368? | A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the targeted user.. |
Identify the affected product in CVE-2024-20368. | Which product is affected by CVE-2024-20368? | The affected product is Cisco Identity Services Engine Software and version: 2.7.0, 2.7.0 p1, 2.7.0 p2, 2.7.0 p3, 2.7.0 p4, 2.7.0 p5, 2.7.0 p6, 2.7.0 p7, 2.7.0 p8, 2.7.0 p9, 2.7.0 p10, 3.0.0, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.0.0 p7, 3.0.0 p8, 3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p2, 3.1.0 p4, 3.1.0 p5, 3.1.0 p6, 3.1.0 p7, 3.1.0 p8, 3.2.0, 3.2.0 p1, 3.2.0 p2, 3.2.0 p3, 3.2.0 p4, 3.3.0. |
State the CVSS score for CVE-2024-20368. | What is the CVSS score of CVE-2024-20368? | The CVSS score and severity for CVE-2024-20368 is 6.5(MEDIUM). |
Provide references for CVE-2024-20368. | Where can I find more information about CVE-2024-20368? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-csrf-NfAKXrp5. |
State the publication date of CVE-2024-20368. | When was CVE-2024-20368 published? | CVE-2024-20368 was published on 2024-04-03T16:23:02.055Z. |
Describe CVE-2024-20674. | What is CVE-2024-20674? | Windows Kerberos Security Feature Bypass Vulnerability. |
Identify the affected product in CVE-2024-20674. | Which product is affected by CVE-2024-20674? | The affected product is Windows 10 Version 1809 and version: 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 6.0.0, 6.0.0, 6.0.0, 6.1.0, 6.0.0, 6.2.0, 6.2.0, 6.3.0, 6.3.0. |
State the CVSS score for CVE-2024-20674. | What is the CVSS score of CVE-2024-20674? | The CVSS score and severity for CVE-2024-20674 is 8.8(HIGH). |
Provide references for CVE-2024-20674. | Where can I find more information about CVE-2024-20674? | References are available at: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20674. |
State the publication date of CVE-2024-20674. | When was CVE-2024-20674 published? | CVE-2024-20674 was published on 2024-01-09T17:56:45.386Z. |
Describe CVE-2024-20896. | What is CVE-2024-20896? | Use of implicit intent for sensitive communication in Configuration message prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.. |
Identify the affected product in CVE-2024-20896. | Which product is affected by CVE-2024-20896? | The affected product is Samsung Mobile Devices and version: SMR Jul-2024 Release in Android 12, 13, 14. |
State the CVSS score for CVE-2024-20896. | What is the CVSS score of CVE-2024-20896? | The CVSS score and severity for CVE-2024-20896 is 5.5(MEDIUM). |
Provide references for CVE-2024-20896. | Where can I find more information about CVE-2024-20896? | References are available at: https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07. |
State the publication date of CVE-2024-20896. | When was CVE-2024-20896 published? | CVE-2024-20896 was published on 2024-07-02T09:20:47.454Z. |
Describe CVE-2024-20402. | What is CVE-2024-20402? | A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to a logic error in memory management when the device is handling SSL VPN connections. An attacker could exploit this vulnerability by sending crafted SSL/TLS packets to the SSL VPN server of the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.. |
Identify the affected product in CVE-2024-20402. | Which product is affected by CVE-2024-20402? | The affected product is Cisco Adaptive Security Appliance (ASA) Software and version: 9.8.1, 9.8.1.5, 9.8.1.7, 9.8.2, 9.8.2.8, 9.8.2.14, 9.8.2.15, 9.8.2.17, 9.8.2.20, 9.8.2.24, 9.8.2.26, 9.8.2.28, 9.8.2.33, 9.8.2.35, 9.8.2.38, 9.8.3.8, 9.8.3.11, 9.8.3.14, 9.8.3.16, 9.8.3.18, 9.8.3.21, 9.8.3, 9.8.3.26, 9.8.3.29, 9.8.4, 9.8.4.3, 9.8.4.7, 9.8.4.8, 9.8.4.10, 9.8.4.12, 9.8.4.15, 9.8.4.17, 9.8.2.45, 9.8.4.25, 9.8.4.20, 9.8.4.22, 9.8.4.26, 9.8.4.29, 9.8.4.32, 9.8.4.33, 9.8.4.34, 9.8.4.35, 9.8.4.39, 9.8.4.40, 9.8.4.41, 9.8.4.43, 9.8.4.44, 9.8.4.45, 9.8.4.46, 9.8.4.48, 9.12.1, 9.12.1.2, 9.12.1.3, 9.12.2, 9.12.2.4, 9.12.2.5, 9.12.2.9, 9.12.3, 9.12.3.2, 9.12.3.7, 9.12.4, 9.12.3.12, 9.12.3.9, 9.12.2.1, 9.12.4.2, 9.12.4.4, 9.12.4.7, 9.12.4.10, 9.12.4.13, 9.12.4.8, 9.12.4.18, 9.12.4.24, 9.12.4.26, 9.12.4.29, 9.12.4.30, 9.12.4.35, 9.12.4.37, 9.12.4.38, 9.12.4.39, 9.12.4.40, 9.12.4.41, 9.12.4.47, 9.12.4.48, 9.12.4.50, 9.12.4.52, 9.12.4.54, 9.12.4.55, 9.12.4.56, 9.12.4.58, 9.12.4.62, 9.12.4.65, 9.12.4.67, 9.14.1, 9.14.1.10, 9.14.1.6, 9.14.1.15, 9.14.1.19, 9.14.1.30, 9.14.2, 9.14.2.4, 9.14.2.8, 9.14.2.13, 9.14.2.15, 9.14.3, 9.14.3.1, 9.14.3.9, 9.14.3.11, 9.14.3.13, 9.14.3.18, 9.14.3.15, 9.14.4, 9.14.4.6, 9.14.4.7, 9.14.4.12, 9.14.4.13, 9.14.4.14, 9.14.4.15, 9.14.4.17, 9.14.4.22, 9.14.4.23, 9.14.4.24, 9.15.1, 9.15.1.7, 9.15.1.10, 9.15.1.15, 9.15.1.16, 9.15.1.17, 9.15.1.1, 9.15.1.21, 9.16.1, 9.16.1.28, 9.16.2, 9.16.2.3, 9.16.2.7, 9.16.2.11, 9.16.2.13, 9.16.2.14, 9.16.3, 9.16.3.3, 9.16.3.14, 9.16.3.15, 9.16.3.19, 9.16.3.23, 9.16.4, 9.16.4.9, 9.16.4.14, 9.16.4.18, 9.16.4.19, 9.16.4.27, 9.16.4.38, 9.16.4.39, 9.16.4.42, 9.16.4.48, 9.16.4.55, 9.16.4.57, 9.16.4.61, 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.17.1.11, 9.17.1.13, 9.17.1.15, 9.17.1.20, 9.17.1.30, 9.17.1.33, 9.17.1.39, 9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.18.2.8, 9.18.3, 9.18.3.39, 9.18.3.46, 9.18.3.53, 9.18.3.55, 9.18.3.56, 9.18.4, 9.18.4.5, 9.18.4.8, 9.18.4.22, 9.18.4.24, 9.18.4.29, 9.19.1, 9.19.1.5, 9.19.1.9, 9.19.1.12, 9.19.1.18, 9.19.1.22, 9.19.1.24, 9.19.1.27, 9.19.1.28, 9.19.1.31, 6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5, 6.2.3.6, 6.2.3.7, 6.2.3.8, 6.2.3.10, 6.2.3.11, 6.2.3.9, 6.2.3.12, 6.2.3.13, 6.2.3.14, 6.2.3.15, 6.2.3.16, 6.2.3.17, 6.2.3.18, 6.6.0, 6.6.0.1, 6.6.1, 6.6.3, 6.6.4, 6.6.5, 6.6.5.1, 6.6.5.2, 6.6.7, 6.6.7.1, 6.6.7.2, 6.4.0, 6.4.0.1, 6.4.0.3, 6.4.0.2, 6.4.0.4, 6.4.0.5, 6.4.0.6, 6.4.0.7, 6.4.0.8, 6.4.0.9, 6.4.0.10, 6.4.0.11, 6.4.0.12, 6.4.0.13, 6.4.0.14, 6.4.0.15, 6.4.0.16, 6.4.0.17, 6.4.0.18, 6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.6.1, 7.0.6.2, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.0.1, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.4.1, 7.2.5, 7.2.5.1, 7.2.6, 7.2.7, 7.2.5.2, 7.2.8, 7.2.8.1, 7.3.0, 7.3.1, 7.3.1.1, 7.3.1.2. |
State the CVSS score for CVE-2024-20402. | What is the CVSS score of CVE-2024-20402? | The CVSS score and severity for CVE-2024-20402 is 8.6(HIGH). |
Provide references for CVE-2024-20402. | Where can I find more information about CVE-2024-20402? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-dos-hOnB9pH4. |
State the publication date of CVE-2024-20402. | When was CVE-2024-20402 published? | CVE-2024-20402 was published on 2024-10-23T17:35:43.314Z. |
Describe CVE-2024-20769. | What is CVE-2024-20769? | Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.. |
Identify the affected product in CVE-2024-20769. | Which product is affected by CVE-2024-20769? | The affected product is Adobe Experience Manager and version: 0. |
State the CVSS score for CVE-2024-20769. | What is the CVSS score of CVE-2024-20769? | The CVSS score and severity for CVE-2024-20769 is 5.4(MEDIUM). |
Provide references for CVE-2024-20769. | Where can I find more information about CVE-2024-20769? | References are available at: https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html. |
State the publication date of CVE-2024-20769. | When was CVE-2024-20769 published? | CVE-2024-20769 was published on 2024-06-13T07:53:51.092Z. |
Describe CVE-2024-20056. | What is CVE-2024-20056? | In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08528185; Issue ID: ALPS08528185.. |
Identify the affected product in CVE-2024-20056. | Which product is affected by CVE-2024-20056? | The affected product is MT6739, MT6761, MT6765, MT6768, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6880, MT6885, MT6886, MT6890, MT6893, MT6895, MT6897, MT6983, MT6985, MT6989, MT8666, MT8667, MT8673, MT8676, MT8678 and version: Android 12.0, 13.0, 14.0 / OpenWRT 19.07, 21.02, 23.05 / RDK-B 2022q3. |
Provide references for CVE-2024-20056. | Where can I find more information about CVE-2024-20056? | References are available at: https://corp.mediatek.com/product-security-bulletin/May-2024. |
State the publication date of CVE-2024-20056. | When was CVE-2024-20056 published? | CVE-2024-20056 was published on 2024-05-06T02:51:47.286Z. |
Describe CVE-2024-20847. | What is CVE-2024-20847? | Improper Access Control vulnerability in StorageManagerService prior to SMR Apr-2024 Release 1 allows local attackers to read sdcard information.. |
Identify the affected product in CVE-2024-20847. | Which product is affected by CVE-2024-20847? | The affected product is Samsung Mobile Devices and version: SMR Apr-2024 Release in Android 12, 13, 14. |
State the CVSS score for CVE-2024-20847. | What is the CVSS score of CVE-2024-20847? | The CVSS score and severity for CVE-2024-20847 is 4(MEDIUM). |
Provide references for CVE-2024-20847. | Where can I find more information about CVE-2024-20847? | References are available at: https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04. |
State the publication date of CVE-2024-20847. | When was CVE-2024-20847 published? | CVE-2024-20847 was published on 2024-04-02T02:59:43.122Z. |
Describe CVE-2024-20498. | What is CVE-2024-20498? | Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device.
These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established.
Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.. |
Identify the affected product in CVE-2024-20498. | Which product is affected by CVE-2024-20498? | The affected product is Cisco Meraki MX Firmware and version: N/A. |
State the CVSS score for CVE-2024-20498. | What is the CVSS score of CVE-2024-20498? | The CVSS score and severity for CVE-2024-20498 is 8.6(HIGH). |
Provide references for CVE-2024-20498. | Where can I find more information about CVE-2024-20498? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2. |
State the publication date of CVE-2024-20498. | When was CVE-2024-20498 published? | CVE-2024-20498 was published on 2024-10-02T18:23:11.523Z. |
Describe CVE-2024-20672. | What is CVE-2024-20672? | .NET Denial of Service Vulnerability. |
Identify the affected product in CVE-2024-20672. | Which product is affected by CVE-2024-20672? | The affected product is .NET 6.0 and version: 6.0.0, 7.0.0. |
State the CVSS score for CVE-2024-20672. | What is the CVSS score of CVE-2024-20672? | The CVSS score and severity for CVE-2024-20672 is 7.5(HIGH). |