instruction
stringlengths
23
50
input
stringlengths
22
57
output
stringlengths
21
143k
Identify the affected product in CVE-2024-20470.
Which product is affected by CVE-2024-20470?
The affected product is Cisco Small Business RV Series Router Firmware and version: 1.0.01.17, 1.0.03.17, 1.0.01.16, 1.0.01.18, 1.0.00.29, 1.0.03.16, 1.0.03.15, 1.0.02.16, 1.0.01.20, 1.0.00.33, 1.0.03.18, 1.0.03.19, 1.0.03.20, 1.0.03.21, 1.0.03.22, 1.0.03.24, 1.0.03.26, 1.0.03.27, 1.0.03.28, 1.0.03.29.
Provide references for CVE-2024-20470.
Where can I find more information about CVE-2024-20470?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv34x-privesc-rce-qE33TCms.
State the publication date of CVE-2024-20470.
When was CVE-2024-20470 published?
CVE-2024-20470 was published on 2024-10-02T16:54:58.682Z.
Describe CVE-2024-20101.
What is CVE-2024-20101?
In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08998901; Issue ID: MSV-1602..
Identify the affected product in CVE-2024-20101.
Which product is affected by CVE-2024-20101?
The affected product is MT3605, MT6985, MT6989, MT6990, MT7927, MT8183, MT8512, MT8676, MT8678, MT8695, MT8698, MT8755, MT8775, MT8792, MT8796 and version: Android 13.0, 14.0, 15.0 / SDK release 3.3 and before.
Provide references for CVE-2024-20101.
Where can I find more information about CVE-2024-20101?
References are available at: https://corp.mediatek.com/product-security-bulletin/October-2024.
State the publication date of CVE-2024-20101.
When was CVE-2024-20101 published?
CVE-2024-20101 was published on 2024-10-07T02:35:14.381Z.
Describe CVE-2024-20890.
What is CVE-2024-20890?
Improper input validation in BLE prior to SMR Jul-2024 Release 1 allows adjacent attackers to trigger abnormal behavior..
Identify the affected product in CVE-2024-20890.
Which product is affected by CVE-2024-20890?
The affected product is Samsung Mobile Devices and version: SMR Jul-2024 Release in Android 12, 13, 14 Mediatek devices.
State the CVSS score for CVE-2024-20890.
What is the CVSS score of CVE-2024-20890?
The CVSS score and severity for CVE-2024-20890 is 5.3(MEDIUM).
Provide references for CVE-2024-20890.
Where can I find more information about CVE-2024-20890?
References are available at: https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07.
State the publication date of CVE-2024-20890.
When was CVE-2024-20890 published?
CVE-2024-20890 was published on 2024-07-02T09:20:40.447Z.
Describe CVE-2024-20943.
What is CVE-2024-20943?
Vulnerability in the Oracle Knowledge Management product of Oracle E-Business Suite (component: Internal Operations). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Knowledge Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Knowledge Management, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Knowledge Management accessible data as well as unauthorized read access to a subset of Oracle Knowledge Management accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)..
Identify the affected product in CVE-2024-20943.
Which product is affected by CVE-2024-20943?
The affected product is Knowledge Management and version: 12.2.3.
State the CVSS score for CVE-2024-20943.
What is the CVSS score of CVE-2024-20943?
The CVSS score and severity for CVE-2024-20943 is 5.4(MEDIUM).
Provide references for CVE-2024-20943.
Where can I find more information about CVE-2024-20943?
References are available at: https://www.oracle.com/security-alerts/cpujan2024.html.
State the publication date of CVE-2024-20943.
When was CVE-2024-20943 published?
CVE-2024-20943 was published on 2024-02-17T01:50:15.073Z.
Describe CVE-2024-20518.
What is CVE-2024-20518?
A vulnerability in the web-based management interface of Cisco Small Business RV042, RV042G, RV320, and RV325 Routers could allow an authenticated, Administrator-level, remote attacker to execute arbitrary code as the root user. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device.   This vulnerability is due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system as the root user..
Identify the affected product in CVE-2024-20518.
Which product is affected by CVE-2024-20518?
The affected product is Cisco Small Business RV Series Router Firmware and version: 4.0.2.08-tm, 4.2.3.08, 4.1.1.01, 4.2.3.03, 3.0.0.1-tm, 4.1.0.02-tm, 4.2.3.09, 3.0.2.01-tm, 4.2.3.10, 3.0.0.19-tm, 4.2.3.06, 4.2.2.08, 4.0.3.03-tm, 4.0.0.7, 4.2.1.02, 4.2.3.07, 4.0.4.02-tm, 1.3.12.19-tm, 1.3.12.6-tm, 1.3.13.02-tm, 1.3.1.10, 1.2.1.13, 1.1.1.19, 1.4.2.15, 1.5.1.05, 1.0.2.03, 1.1.0.09, 1.2.1.14, 1.3.2.02, 1.3.1.12, 1.0.1.17, 1.4.2.19, 1.1.1.06, 1.4.2.20, 1.4.2.22, 1.4.2.17, 4.2.3.14, 1.5.1.11, 1.5.1.13.
State the CVSS score for CVE-2024-20518.
What is the CVSS score of CVE-2024-20518?
The CVSS score and severity for CVE-2024-20518 is 6.5(MEDIUM).
Provide references for CVE-2024-20518.
Where can I find more information about CVE-2024-20518?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv04x_rv32x_vulns-yJ2OSDhV.
State the publication date of CVE-2024-20518.
When was CVE-2024-20518 published?
CVE-2024-20518 was published on 2024-10-02T16:56:12.546Z.
Describe CVE-2024-20855.
What is CVE-2024-20855?
Improper access control vulnerability in multitasking framework prior to SMR May-2024 Release 1 allows physical attackers to access unlocked screen for a while..
Identify the affected product in CVE-2024-20855.
Which product is affected by CVE-2024-20855?
The affected product is Samsung Mobile Devices and version: SMR May-2024 Release in Android 14.
State the CVSS score for CVE-2024-20855.
What is the CVSS score of CVE-2024-20855?
The CVSS score and severity for CVE-2024-20855 is 2.4(LOW).
Provide references for CVE-2024-20855.
Where can I find more information about CVE-2024-20855?
References are available at: https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=05.
State the publication date of CVE-2024-20855.
When was CVE-2024-20855 published?
CVE-2024-20855 was published on 2024-05-07T04:32:58.301Z.
Describe CVE-2024-20508.
What is CVE-2024-20508?
A vulnerability in Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured security policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of HTTP requests when they are processed by Cisco UTD Snort IPS Engine. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process. If the action in case of Cisco UTD Snort IPS Engine failure is set to the default, fail-open, successful exploitation of this vulnerability could allow the attacker to bypass configured security policies. If the action in case of Cisco UTD Snort IPS Engine failure is set to fail-close, successful exploitation of this vulnerability could cause traffic that is configured to be inspected by Cisco UTD Snort IPS Engine to be dropped..
Identify the affected product in CVE-2024-20508.
Which product is affected by CVE-2024-20508?
The affected product is Cisco UTD SNORT IPS Engine Software and version: 17.12.1a, 17.12.2, 17.13.1a, 17.12.3, 17.12.3a, 17.15.1a, 17.9.5a, 17.6.1a, 17.8.1a, 17.6.2, 17.7.2, 17.12.4, 17.14.1a, 17.11.1a, 17.7.1a, 17.6.6.
State the CVSS score for CVE-2024-20508.
What is the CVSS score of CVE-2024-20508?
The CVSS score and severity for CVE-2024-20508 is 5.8(MEDIUM).
Provide references for CVE-2024-20508.
Where can I find more information about CVE-2024-20508?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-utd-snort3-dos-bypas-b4OUEwxD.
State the publication date of CVE-2024-20508.
When was CVE-2024-20508 published?
CVE-2024-20508 was published on 2024-09-25T16:19:39.387Z.
Describe CVE-2024-20267.
What is CVE-2024-20267?
A vulnerability with the handling of MPLS traffic for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the netstack process to unexpectedly restart, which could cause the device to stop processing network traffic or to reload. This vulnerability is due to lack of proper error checking when processing an ingress MPLS frame. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that is encapsulated within an MPLS frame to an MPLS-enabled interface of the targeted device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition. Note: The IPv6 packet can be generated multiple hops away from the targeted device and then encapsulated within MPLS. The DoS condition may occur when the NX-OS device processes the packet..
Identify the affected product in CVE-2024-20267.
Which product is affected by CVE-2024-20267?
The affected product is Cisco NX-OS Software and version: 6.0(2)A3(1), 6.0(2)A3(2), 6.0(2)A3(4), 6.0(2)A4(1), 6.0(2)A4(2), 6.0(2)A4(3), 6.0(2)A4(4), 6.0(2)A4(5), 6.0(2)A4(6), 6.0(2)A6(1), 6.0(2)A6(1a), 6.0(2)A6(2), 6.0(2)A6(2a), 6.0(2)A6(3), 6.0(2)A6(3a), 6.0(2)A6(4), 6.0(2)A6(4a), 6.0(2)A6(5), 6.0(2)A6(5a), 6.0(2)A6(5b), 6.0(2)A6(6), 6.0(2)A6(7), 6.0(2)A6(8), 6.0(2)A7(1), 6.0(2)A7(1a), 6.0(2)A7(2), 6.0(2)A7(2a), 6.0(2)A8(1), 6.0(2)A8(2), 6.0(2)A8(3), 6.0(2)A8(4), 6.0(2)A8(4a), 6.0(2)A8(5), 6.0(2)A8(6), 6.0(2)A8(7), 6.0(2)A8(7a), 6.0(2)A8(7b), 6.0(2)A8(8), 6.0(2)A8(9), 6.0(2)A8(10a), 6.0(2)A8(10), 6.0(2)A8(11), 6.0(2)A8(11a), 6.0(2)A8(11b), 6.0(2)U2(1), 6.0(2)U2(2), 6.0(2)U2(3), 6.0(2)U2(4), 6.0(2)U2(5), 6.0(2)U2(6), 6.0(2)U3(1), 6.0(2)U3(2), 6.0(2)U3(3), 6.0(2)U3(4), 6.0(2)U3(5), 6.0(2)U3(6), 6.0(2)U3(7), 6.0(2)U3(8), 6.0(2)U3(9), 6.0(2)U4(1), 6.0(2)U4(2), 6.0(2)U4(3), 6.0(2)U4(4), 6.0(2)U5(1), 6.0(2)U5(2), 6.0(2)U5(3), 6.0(2)U5(4), 6.0(2)U6(1), 6.0(2)U6(2), 6.0(2)U6(3), 6.0(2)U6(4), 6.0(2)U6(5), 6.0(2)U6(6), 6.0(2)U6(7), 6.0(2)U6(8), 6.0(2)U6(1a), 6.0(2)U6(2a), 6.0(2)U6(3a), 6.0(2)U6(4a), 6.0(2)U6(5a), 6.0(2)U6(5b), 6.0(2)U6(5c), 6.0(2)U6(9), 6.0(2)U6(10), 6.2(2), 6.2(2a), 6.2(6), 6.2(6b), 6.2(8), 6.2(8a), 6.2(8b), 6.2(10), 6.2(12), 6.2(18), 6.2(16), 6.2(14), 6.2(6a), 6.2(20), 6.2(20a), 6.2(22), 6.2(24), 6.2(24a), 7.0(3)F1(1), 7.0(3)F2(1), 7.0(3)F2(2), 7.0(3)F3(1), 7.0(3)F3(2), 7.0(3)F3(3), 7.0(3)F3(3a), 7.0(3)F3(4), 7.0(3)F3(3c), 7.0(3)F3(5), 7.0(3)I2(2a), 7.0(3)I2(2b), 7.0(3)I2(2c), 7.0(3)I2(2d), 7.0(3)I2(2e), 7.0(3)I2(3), 7.0(3)I2(4), 7.0(3)I2(5), 7.0(3)I2(1), 7.0(3)I2(1a), 7.0(3)I2(2), 7.0(3)I3(1), 7.0(3)I4(1), 7.0(3)I4(2), 7.0(3)I4(3), 7.0(3)I4(4), 7.0(3)I4(5), 7.0(3)I4(6), 7.0(3)I4(7), 7.0(3)I4(8), 7.0(3)I4(8a), 7.0(3)I4(8b), 7.0(3)I4(8z), 7.0(3)I4(9), 7.0(3)I5(1), 7.0(3)I5(2), 7.0(3)I6(1), 7.0(3)I6(2), 7.0(3)I7(1), 7.0(3)I7(2), 7.0(3)I7(3), 7.0(3)I7(4), 7.0(3)I7(5), 7.0(3)I7(5a), 7.0(3)I7(6), 7.0(3)I7(7), 7.0(3)I7(8), 7.0(3)I7(9), 7.0(3)I7(10), 7.1(0)N1(1a), 7.1(0)N1(1b), 7.1(0)N1(1), 7.1(1)N1(1), 7.1(2)N1(1), 7.1(3)N1(1), 7.1(3)N1(2), 7.1(4)N1(1), 7.1(5)N1(1), 7.1(5)N1(1b), 7.2(0)D1(1), 7.2(1)D1(1), 7.2(2)D1(2), 7.2(2)D1(1), 7.3(0)D1(1), 7.3(0)DX(1), 7.3(0)N1(1), 9.2(1), 9.2(2), 9.2(2t), 9.2(3), 9.2(4), 9.2(2v), 9.3(1), 9.3(2), 9.3(3), 9.3(4), 9.3(5), 9.3(6), 9.3(7), 9.3(7a), 9.3(8), 9.3(9), 9.3(10), 9.3(11), 9.3(12), 10.1(1), 10.1(2), 10.1(2t), 10.2(1), 10.2(1q), 10.2(2), 10.2(3), 10.2(3t), 10.2(4), 10.2(5), 10.2(3v), 10.2(6), 10.3(1), 10.3(2), 10.3(3), 10.3(99w), 10.3(99x), 10.4(1).
State the CVSS score for CVE-2024-20267.
What is the CVSS score of CVE-2024-20267?
The CVSS score and severity for CVE-2024-20267 is 8.6(HIGH).
Provide references for CVE-2024-20267.
Where can I find more information about CVE-2024-20267?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-mpls-dos-R9ycXkwM.
State the publication date of CVE-2024-20267.
When was CVE-2024-20267 published?
CVE-2024-20267 was published on 2024-02-28T16:15:18.044Z.
Describe CVE-2024-20287.
What is CVE-2024-20287?
A vulnerability in the web-based management interface of the Cisco WAP371 Wireless-AC/N Dual Radio Access Point (AP) with Single Point Setup could allow an authenticated, remote attacker to perform command injection attacks against an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected system. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the device. To exploit this vulnerability, the attacker must have valid administrative credentials for the device..
Identify the affected product in CVE-2024-20287.
Which product is affected by CVE-2024-20287?
The affected product is Cisco Business Wireless Access Point Software and version: 1.0.1.5, 1.0.0.10, 1.0.0.9, 1.1.2.3, 1.2.0.2, 1.2.0.3, 1.2.1.3, 1.3.0.3, 1.3.0.4, 1.3.0.6, 1.3.0.7.
State the CVSS score for CVE-2024-20287.
What is the CVSS score of CVE-2024-20287?
The CVSS score and severity for CVE-2024-20287 is 6.5(MEDIUM).
Provide references for CVE-2024-20287.
Where can I find more information about CVE-2024-20287?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-wap-inject-bHStWgXO.
State the publication date of CVE-2024-20287.
When was CVE-2024-20287 published?
CVE-2024-20287 was published on 2024-01-17T16:58:01.192Z.
Describe CVE-2024-20051.
What is CVE-2024-20051?
In flashc, there is a possible system crash due to an uncaught exception. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541758..
Identify the affected product in CVE-2024-20051.
Which product is affected by CVE-2024-20051?
The affected product is MT2713, MT2737, MT6781, MT6789, MT6835, MT6855, MT6879, MT6880, MT6886, MT6890, MT6895, MT6980, MT6983, MT6985, MT6989, MT6990, MT8167, MT8168, MT8173, MT8175, MT8188, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8390, MT8395, MT8666, MT8667, MT8673, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8796, MT8797, MT8798 and version: Android 12.0, 13.0, 14.0 / OpenWrt 19.07, 21.02 / Yocto 3.3 / RDK-B 22Q3.
Provide references for CVE-2024-20051.
Where can I find more information about CVE-2024-20051?
References are available at: https://corp.mediatek.com/product-security-bulletin/April-2024.
State the publication date of CVE-2024-20051.
When was CVE-2024-20051 published?
CVE-2024-20051 was published on 2024-04-01T02:35:14.528Z.
Describe CVE-2024-20316.
What is CVE-2024-20316?
A vulnerability in the data model interface (DMI) services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access resources that should have been protected by a configured IPv4 access control list (ACL). This vulnerability is due to improper handling of error conditions when a successfully authorized device administrator updates an IPv4 ACL using the NETCONF or RESTCONF protocol, and the update would reorder access control entries (ACEs) in the updated ACL. An attacker could exploit this vulnerability by accessing resources that should have been protected across an affected device..
Identify the affected product in CVE-2024-20316.
Which product is affected by CVE-2024-20316?
The affected product is Cisco IOS XE Software and version: 16.3.1, 16.3.2, 16.3.3, 16.3.1a, 16.3.4, 16.3.5, 16.3.5b, 16.3.6, 16.3.7, 16.3.8, 16.3.9, 16.3.10, 16.3.11, 16.4.1, 16.4.2, 16.4.3, 16.5.1, 16.5.1a, 16.5.1b, 16.5.2, 16.5.3, 16.6.1, 16.6.2, 16.6.3, 16.6.4, 16.6.5, 16.6.4a, 16.6.5a, 16.6.6, 16.6.7, 16.6.8, 16.6.9, 16.6.10, 16.7.1, 16.7.2, 16.7.3, 16.8.1, 16.8.1a, 16.8.1b, 16.8.1s, 16.8.1c, 16.8.2, 16.8.3, 16.9.1, 16.9.2, 16.9.1a, 16.9.1b, 16.9.1s, 16.9.3, 16.9.4, 16.9.3a, 16.9.5, 16.9.5f, 16.9.6, 16.9.7, 16.9.8, 16.10.1, 16.10.1a, 16.10.1b, 16.10.1s, 16.10.1e, 16.10.2, 16.10.3, 16.11.1, 16.11.1a, 16.11.1b, 16.11.2, 16.11.1s, 16.12.1, 16.12.1s, 16.12.1a, 16.12.1c, 16.12.2, 16.12.2a, 16.12.3, 16.12.8, 16.12.2s, 16.12.1t, 16.12.4, 16.12.3s, 16.12.3a, 16.12.4a, 16.12.5, 16.12.6, 16.12.5a, 16.12.5b, 16.12.6a, 16.12.7, 16.12.9, 16.12.10, 16.12.10a, 16.12.11, 17.1.1, 17.1.1a, 17.1.1s, 17.1.1t, 17.1.3, 17.2.1, 17.2.1r, 17.2.1a, 17.2.1v, 17.2.2, 17.2.3, 17.3.1, 17.3.2, 17.3.3, 17.3.1a, 17.3.2a, 17.3.4, 17.3.5, 17.3.4a, 17.3.6, 17.3.4b, 17.3.4c, 17.3.5a, 17.3.5b, 17.3.7, 17.3.8, 17.3.8a, 17.4.1, 17.4.2, 17.4.1a, 17.4.1b, 17.4.2a, 17.5.1, 17.5.1a, 17.6.1, 17.6.2, 17.6.1a, 17.6.3, 17.6.3a, 17.6.4, 17.6.5, 17.6.6, 17.6.6a, 17.6.5a, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.10.1, 17.10.1a, 17.10.1b, 17.8.1, 17.8.1a, 17.9.1, 17.9.2, 17.9.1a, 17.9.3, 17.9.2a, 17.9.3a, 17.9.4, 17.9.4a, 17.11.1, 17.11.1a, 17.12.1, 17.12.1a, 17.12.2, 17.12.2a, 17.11.99SW.
State the CVSS score for CVE-2024-20316.
What is the CVSS score of CVE-2024-20316?
The CVSS score and severity for CVE-2024-20316 is 5.8(MEDIUM).
Provide references for CVE-2024-20316.
Where can I find more information about CVE-2024-20316?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dmi-acl-bypass-Xv8FO8Vz.
State the publication date of CVE-2024-20316.
When was CVE-2024-20316 published?
CVE-2024-20316 was published on 2024-03-27T16:49:03.113Z.
Describe CVE-2024-20982.
What is CVE-2024-20982?
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)..
Identify the affected product in CVE-2024-20982.
Which product is affected by CVE-2024-20982?
The affected product is MySQL Server and version: *, *.
State the CVSS score for CVE-2024-20982.
What is the CVSS score of CVE-2024-20982?
The CVSS score and severity for CVE-2024-20982 is 4.9(MEDIUM).
Provide references for CVE-2024-20982.
Where can I find more information about CVE-2024-20982?
References are available at: https://www.oracle.com/security-alerts/cpujan2024.html.
State the publication date of CVE-2024-20982.
When was CVE-2024-20982 published?
CVE-2024-20982 was published on 2024-02-17T01:50:22.353Z.
Describe CVE-2024-20326.
What is CVE-2024-20326?
A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system. This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user..
Identify the affected product in CVE-2024-20326.
Which product is affected by CVE-2024-20326?
The affected product is Cisco ConfD and version: 7.3.5, 7.3.5.2, 7.3.5.1, 7.3.6, 7.4.5.3, 7.4.5.2, 7.4.6, 7.4.5.1, 7.4.8, 7.4.5, 7.4.7, 7.5.10, 7.5.4, 7.5.3.2, 7.5.3.1, 7.5.4.2, 7.5.4.1, 7.5.6.2, 7.5.5, 7.5.8, 7.5.9, 7.5.6, 7.5.4.3, 7.5.6.1, 7.5.7, 7.5.5.1, 7.5.3, 7.7, 7.6, 7.8, 7.6.12, 7.6.11, 7.6.9, 7.6.5, 7.6.1, 7.6.14.1, 7.6.8.1, 7.6.2, 7.6.4, 7.6.8, 7.6.7, 7.6.10, 7.6.3, 7.6.13, 7.6.14, 7.6.6, 7.7.7, 7.7.13, 7.7.4, 7.7.8, 7.7.9, 7.7.12, 7.7.2, 7.7.5, 7.7.5.1, 7.7.6, 7.7.10, 7.7.1, 7.7.3, 7.7.11, 7.8.8, 7.8.4, 7.8.2, 7.8.7, 7.8.9, 7.8.11, 7.8.5, 7.8.1, 7.8.3, 7.8.6, 7.8.10, 8.0.4, 8.0.8, 8.0.5, 8.0.7, 8.0.2, 8.0.1, 8.0.3, 8.0.6, 8.1, 8.0, 8.1.2, 8.1.4, 8.1.1, 8.1.3, 8.0.1, 8.0.6, 8.0.4, 8.0.2, 8.0.3, 8.0.5, 8.0.10, 8.0.11, 8.0.7, 8.0.8, 8.0.9, 7.8.3, 8.0, N/A.
State the CVSS score for CVE-2024-20326.
What is the CVSS score of CVE-2024-20326?
The CVSS score and severity for CVE-2024-20326 is 7.8(HIGH).
Provide references for CVE-2024-20326.
Where can I find more information about CVE-2024-20326?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f, https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8.
State the publication date of CVE-2024-20326.
When was CVE-2024-20326 published?
CVE-2024-20326 was published on 2024-05-16T14:08:18.634Z.
Describe CVE-2024-20329.
What is CVE-2024-20329?
A vulnerability in the SSH subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to execute operating system commands as root. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by submitting crafted input when executing remote CLI commands over SSH. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system..
Identify the affected product in CVE-2024-20329.
Which product is affected by CVE-2024-20329?
The affected product is Cisco Adaptive Security Appliance (ASA) Software and version: 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.18.1, 9.18.1.3, 9.17.1.11, 9.18.2, 9.17.1.13, 9.17.1.15, 9.18.2.5, 9.17.1.20, 9.18.2.7, 9.19.1, 9.18.2.8, 9.18.3, 9.19.1.5, 9.17.1.30, 9.19.1.9, 9.18.3.39, 9.19.1.12, 9.18.3.46, 9.19.1.18, 9.18.3.53, 9.18.3.55, 9.17.1.33, 9.18.3.56.
State the CVSS score for CVE-2024-20329.
What is the CVSS score of CVE-2024-20329?
The CVSS score and severity for CVE-2024-20329 is 9.9(CRITICAL).
Provide references for CVE-2024-20329.
Where can I find more information about CVE-2024-20329?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssh-rce-gRAuPEUF, https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO, https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300.
State the publication date of CVE-2024-20329.
When was CVE-2024-20329 published?
CVE-2024-20329 was published on 2024-10-23T17:08:34.266Z.
Describe CVE-2024-20303.
What is CVE-2024-20303?
A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper management of mDNS client entries. An attacker could exploit this vulnerability by connecting to the wireless network and sending a continuous stream of specific mDNS packets. A successful exploit could allow the attacker to cause the wireless controller to have high CPU utilization, which could lead to access points (APs) losing their connection to the controller and result in a DoS condition..
Identify the affected product in CVE-2024-20303.
Which product is affected by CVE-2024-20303?
The affected product is Cisco IOS XE Software and version: 17.2.1, 17.2.1r, 17.2.1a, 17.2.1v, 17.2.2, 17.2.3, 17.3.1, 17.3.2, 17.3.3, 17.3.1a, 17.3.1w, 17.3.2a, 17.3.1x, 17.3.1z, 17.3.4, 17.3.5, 17.3.4a, 17.3.6, 17.3.4b, 17.3.4c, 17.3.5a, 17.3.5b, 17.3.7, 17.3.8, 17.3.8a, 17.4.1, 17.4.2, 17.4.1a, 17.4.1b, 17.4.2a, 17.5.1, 17.5.1a, 17.6.1, 17.6.2, 17.6.1w, 17.6.1a, 17.6.1x, 17.6.3, 17.6.1y, 17.6.1z, 17.6.3a, 17.6.4, 17.6.1z1, 17.6.5, 17.6.5a, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.10.1, 17.10.1a, 17.10.1b, 17.8.1, 17.8.1a, 17.9.1, 17.9.1w, 17.9.2, 17.9.1a, 17.9.1x, 17.9.1y, 17.9.3, 17.9.2a, 17.9.1x1, 17.9.3a, 17.9.1y1, 17.11.1, 17.11.1a, 17.11.99SW.
State the CVSS score for CVE-2024-20303.
What is the CVSS score of CVE-2024-20303?
The CVSS score and severity for CVE-2024-20303 is 7.4(HIGH).
Provide references for CVE-2024-20303.
Where can I find more information about CVE-2024-20303?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-mdns-dos-4hv6pBGf.
State the publication date of CVE-2024-20303.
When was CVE-2024-20303 published?
CVE-2024-20303 was published on 2024-03-27T17:00:37.075Z.
Describe CVE-2024-20767.
What is CVE-2024-20767?
ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary file system write. Exploitation of this issue does not require user interaction..
Identify the affected product in CVE-2024-20767.
Which product is affected by CVE-2024-20767?
The affected product is ColdFusion and version: 0.
State the CVSS score for CVE-2024-20767.
What is the CVSS score of CVE-2024-20767?
The CVSS score and severity for CVE-2024-20767 is 8.2(HIGH).
Provide references for CVE-2024-20767.
Where can I find more information about CVE-2024-20767?
References are available at: https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html.
State the publication date of CVE-2024-20767.
When was CVE-2024-20767 published?
CVE-2024-20767 was published on 2024-03-18T11:43:28.473Z.
Describe CVE-2024-20281.
What is CVE-2024-20281?
A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts. Note: There are internal security mechanisms in place that limit the scope of this exploit, reducing the Security Impact Rating of this vulnerability..
Identify the affected product in CVE-2024-20281.
Which product is affected by CVE-2024-20281?
The affected product is Cisco Data Center Network Manager and version: 12.1(1), 12.1.1e, 12.1.2e, 12.1.3b, 12.0.1a, 12.0.2d, 12.0.2f, 1.1(0c), 1.1(0d), 1.1(2h), 1.1(2i), 1.1(3c), 1.1(3d), 1.1(3e), 1.1(3f), 2.0(1b), 2.0(1d), 2.0(2g), 2.0(2h), 2.1(1d), 2.1(1e), 2.1(2d), 2.1(2f), 2.2(1e), 2.2(1h), 2.2(2d), 2.3(1c), 2.3(2b), 2.3(2c), 2.3(2d), 2.3(2e), 3.0(1f), N/A, 2.2.2.125, 2.2.2.126, 5.0.1.150, 5.0.1.154, 5.1.0.131, 5.1.0.135, 6.0.1, 6.0.2, 6.1.1, 6.1.2, 6.1.3, 6.3.1, 6.2.1, 6.2.2.
State the CVSS score for CVE-2024-20281.
What is the CVSS score of CVE-2024-20281?
The CVSS score and severity for CVE-2024-20281 is 7.5(HIGH).
Provide references for CVE-2024-20281.
Where can I find more information about CVE-2024-20281?
References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfccsrf-TEmZEfJ9.
State the publication date of CVE-2024-20281.
When was CVE-2024-20281 published?
CVE-2024-20281 was published on 2024-04-03T16:20:04.470Z.
Describe CVE-2024-20052.
What is CVE-2024-20052?
In flashc, there is a possible information disclosure due to an uncaught exception. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541761..
Identify the affected product in CVE-2024-20052.
Which product is affected by CVE-2024-20052?
The affected product is MT2713, MT2737, MT6781, MT6789, MT6835, MT6855, MT6879, MT6880, MT6886, MT6890, MT6895, MT6980, MT6983, MT6985, MT6989, MT6990, MT8167, MT8168, MT8173, MT8175, MT8188, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8390, MT8395, MT8666, MT8667, MT8673, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8796, MT8797, MT8798 and version: Android 12.0, 13.0, 14.0 / OpenWrt 19.07, 21.02 / Yocto 3.3 / RDK-B 22Q3.
Provide references for CVE-2024-20052.
Where can I find more information about CVE-2024-20052?
References are available at: https://corp.mediatek.com/product-security-bulletin/April-2024.
State the publication date of CVE-2024-20052.
When was CVE-2024-20052 published?
CVE-2024-20052 was published on 2024-04-01T02:35:16.365Z.
Describe CVE-2024-20714.
What is CVE-2024-20714?
Adobe Substance 3D Stager versions 2.1.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file..
Identify the affected product in CVE-2024-20714.
Which product is affected by CVE-2024-20714?
The affected product is Substance3D - Stager and version: 0.
State the CVSS score for CVE-2024-20714.
What is the CVSS score of CVE-2024-20714?
The CVSS score and severity for CVE-2024-20714 is 5.5(MEDIUM).
Provide references for CVE-2024-20714.
Where can I find more information about CVE-2024-20714?
References are available at: https://helpx.adobe.com/security/products/substance3d_stager/apsb24-06.html.
State the publication date of CVE-2024-20714.
When was CVE-2024-20714 published?
CVE-2024-20714 was published on 2024-01-10T12:25:58.076Z.
Describe CVE-2024-20972.
What is CVE-2024-20972?
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)..
Identify the affected product in CVE-2024-20972.
Which product is affected by CVE-2024-20972?
The affected product is MySQL Server and version: *, *.
State the CVSS score for CVE-2024-20972.
What is the CVSS score of CVE-2024-20972?
The CVSS score and severity for CVE-2024-20972 is 4.9(MEDIUM).
Provide references for CVE-2024-20972.
Where can I find more information about CVE-2024-20972?
References are available at: https://www.oracle.com/security-alerts/cpujan2024.html.
State the publication date of CVE-2024-20972.
When was CVE-2024-20972 published?
CVE-2024-20972 was published on 2024-02-17T01:50:20.471Z.
Describe CVE-2024-20726.
What is CVE-2024-20726?
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file..
Identify the affected product in CVE-2024-20726.
Which product is affected by CVE-2024-20726?
The affected product is Acrobat Reader and version: 0.
State the CVSS score for CVE-2024-20726.
What is the CVSS score of CVE-2024-20726?
The CVSS score and severity for CVE-2024-20726 is 7.8(HIGH).
Provide references for CVE-2024-20726.
Where can I find more information about CVE-2024-20726?
References are available at: https://helpx.adobe.com/security/products/acrobat/apsb24-07.html.
State the publication date of CVE-2024-20726.
When was CVE-2024-20726 published?
CVE-2024-20726 was published on 2024-02-15T12:18:44.681Z.