instruction
stringlengths 23
50
| input
stringlengths 22
57
| output
stringlengths 21
143k
|
---|---|---|
Describe CVE-2024-20778. | What is CVE-2024-20778? | Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.. |
Identify the affected product in CVE-2024-20778. | Which product is affected by CVE-2024-20778? | The affected product is Adobe Experience Manager and version: 0. |
State the CVSS score for CVE-2024-20778. | What is the CVSS score of CVE-2024-20778? | The CVSS score and severity for CVE-2024-20778 is 5.4(MEDIUM). |
Provide references for CVE-2024-20778. | Where can I find more information about CVE-2024-20778? | References are available at: https://helpx.adobe.com/security/products/experience-manager/apsb24-21.html. |
State the publication date of CVE-2024-20778. | When was CVE-2024-20778 published? | CVE-2024-20778 was published on 2024-04-10T08:51:59.128Z. |
Describe CVE-2024-20043. | What is CVE-2024-20043? | In da, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541781; Issue ID: ALPS08541781.. |
Identify the affected product in CVE-2024-20043. | Which product is affected by CVE-2024-20043? | The affected product is MT6739, MT6757, MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6873, MT6877, MT6885, MT6893, MT8167, MT8168, MT8173, MT8175, MT8185, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8395, MT8666, MT8673, MT8678, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8796, MT8797, MT8798 and version: Android 12.0, 13.0, 14.0. |
Provide references for CVE-2024-20043. | Where can I find more information about CVE-2024-20043? | References are available at: https://corp.mediatek.com/product-security-bulletin/April-2024. |
State the publication date of CVE-2024-20043. | When was CVE-2024-20043 published? | CVE-2024-20043 was published on 2024-04-01T02:35:00.812Z. |
Describe CVE-2024-20657. | What is CVE-2024-20657? | Windows Group Policy Elevation of Privilege Vulnerability. |
Identify the affected product in CVE-2024-20657. | Which product is affected by CVE-2024-20657? | The affected product is Windows 10 Version 1809 and version: 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 6.0.0, 6.0.0, 6.0.0, 6.1.0, 6.0.0, 6.2.0, 6.2.0, 6.3.0, 6.3.0. |
State the CVSS score for CVE-2024-20657. | What is the CVSS score of CVE-2024-20657? | The CVSS score and severity for CVE-2024-20657 is 7(HIGH). |
Provide references for CVE-2024-20657. | Where can I find more information about CVE-2024-20657? | References are available at: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20657. |
State the publication date of CVE-2024-20657. | When was CVE-2024-20657 published? | CVE-2024-20657 was published on 2024-01-09T17:56:47.972Z. |
Describe CVE-2024-20783. | What is CVE-2024-20783? | InDesign Desktop versions ID19.3, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.. |
Identify the affected product in CVE-2024-20783. | Which product is affected by CVE-2024-20783? | The affected product is InDesign Desktop and version: 0. |
State the CVSS score for CVE-2024-20783. | What is the CVSS score of CVE-2024-20783? | The CVSS score and severity for CVE-2024-20783 is 7.8(HIGH). |
Provide references for CVE-2024-20783. | Where can I find more information about CVE-2024-20783? | References are available at: https://helpx.adobe.com/security/products/indesign/apsb24-48.html. |
State the publication date of CVE-2024-20783. | When was CVE-2024-20783 published? | CVE-2024-20783 was published on 2024-07-09T19:18:40.480Z. |
Describe CVE-2024-20837. | What is CVE-2024-20837? | Improper handling of granting permission for Trusted Web Activities in Samsung Internet prior to version 24.0.0.41 allows local attackers to grant permission to their own TWA WebApps without user interaction.. |
Identify the affected product in CVE-2024-20837. | Which product is affected by CVE-2024-20837? | The affected product is Samsung Internet and version: 24.0.0.41. |
State the CVSS score for CVE-2024-20837. | What is the CVSS score of CVE-2024-20837? | The CVSS score and severity for CVE-2024-20837 is 5.3(MEDIUM). |
Provide references for CVE-2024-20837. | Where can I find more information about CVE-2024-20837? | References are available at: https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03. |
State the publication date of CVE-2024-20837. | When was CVE-2024-20837 published? | CVE-2024-20837 was published on 2024-03-05T04:44:46.414Z. |
Describe CVE-2024-20846. | What is CVE-2024-20846? | Out-of-bounds write vulnerability while decoding hcr of libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary code.. |
Identify the affected product in CVE-2024-20846. | Which product is affected by CVE-2024-20846? | The affected product is Samsung Mobile Devices and version: SMR Apr-2024 Release in Android 12. |
State the CVSS score for CVE-2024-20846. | What is the CVSS score of CVE-2024-20846? | The CVSS score and severity for CVE-2024-20846 is 5.9(MEDIUM). |
Provide references for CVE-2024-20846. | Where can I find more information about CVE-2024-20846? | References are available at: https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04. |
State the publication date of CVE-2024-20846. | When was CVE-2024-20846 published? | CVE-2024-20846 was published on 2024-04-02T02:59:42.048Z. |
Describe CVE-2024-20819. | What is CVE-2024-20819? | Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.. |
Identify the affected product in CVE-2024-20819. | Which product is affected by CVE-2024-20819? | The affected product is Samsung Mobile Devices and version: SMR Feb-2024 Release in Android 11, 12, 13, 14. |
State the CVSS score for CVE-2024-20819. | What is the CVSS score of CVE-2024-20819? | The CVSS score and severity for CVE-2024-20819 is 6.6(MEDIUM). |
Provide references for CVE-2024-20819. | Where can I find more information about CVE-2024-20819? | References are available at: https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=02. |
State the publication date of CVE-2024-20819. | When was CVE-2024-20819 published? | CVE-2024-20819 was published on 2024-02-06T02:23:10.229Z. |
Describe CVE-2024-20461. | What is CVE-2024-20461? | A vulnerability in the CLI of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, local attacker with high privileges to execute arbitrary commands as the root user.
This vulnerability exists because CLI input is not properly sanitized. An attacker could exploit this vulnerability by sending malicious characters to the CLI. A successful exploit could allow the attacker to read and write to the underlying operating system as the root user.. |
Identify the affected product in CVE-2024-20461. | Which product is affected by CVE-2024-20461? | The affected product is Cisco Analog Telephone Adaptor (ATA) Software and version: 12.0.1 SR2, 11.1.0, 12.0.1 SR1, 11.1.0 MSR1, 12.0.1, 11.1.0 MSR2, 11.1.0 MSR3, 11.1.0 MSR4, 12.0.1 SR3, 11.2.1, 12.0.1 SR4, 11.2.2, 11.2.2 MSR1, 12.0.1 SR5, 11.2.3, 11.2.4. |
State the CVSS score for CVE-2024-20461. | What is the CVSS score of CVE-2024-20461? | The CVSS score and severity for CVE-2024-20461 is 6(MEDIUM). |
Provide references for CVE-2024-20461. | Where can I find more information about CVE-2024-20461? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy. |
State the publication date of CVE-2024-20461. | When was CVE-2024-20461 published? | CVE-2024-20461 was published on 2024-10-16T16:16:34.394Z. |
Describe CVE-2024-20914. | What is CVE-2024-20914? | Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance Kit executes to compromise Oracle ZFS Storage Appliance Kit. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle ZFS Storage Appliance Kit accessible data. CVSS 3.1 Base Score 2.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).. |
Identify the affected product in CVE-2024-20914. | Which product is affected by CVE-2024-20914? | The affected product is Sun ZFS Storage Appliance Kit (AK) Software and version: 8.8. |
State the CVSS score for CVE-2024-20914. | What is the CVSS score of CVE-2024-20914? | The CVSS score and severity for CVE-2024-20914 is 2.3(LOW). |
Provide references for CVE-2024-20914. | Where can I find more information about CVE-2024-20914? | References are available at: https://www.oracle.com/security-alerts/cpujan2024.html. |
State the publication date of CVE-2024-20914. | When was CVE-2024-20914 published? | CVE-2024-20914 was published on 2024-01-16T21:41:14.356Z. |
Describe CVE-2024-20394. | What is CVE-2024-20394? | A vulnerability in Cisco AppDynamics Network Visibility Agent could allow an unauthenticated, local attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to the inability to handle unexpected input. An attacker who has local device access could exploit this vulnerability by sending an HTTP request to the targeted service. A successful exploit could allow the attacker to cause a DoS condition by stopping the Network Agent Service on the local device.. |
Identify the affected product in CVE-2024-20394. | Which product is affected by CVE-2024-20394? | The affected product is Cisco AppDynamics and version: N/A. |
State the CVSS score for CVE-2024-20394. | What is the CVSS score of CVE-2024-20394? | The CVSS score and severity for CVE-2024-20394 is 5.5(MEDIUM). |
Provide references for CVE-2024-20394. | Where can I find more information about CVE-2024-20394? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-netvisdos-9zNbsJtK. |
State the publication date of CVE-2024-20394. | When was CVE-2024-20394 published? | CVE-2024-20394 was published on 2024-05-15T17:21:46.986Z. |
Describe CVE-2024-20018. | What is CVE-2024-20018? | In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00348479; Issue ID: MSV-1019.. |
Identify the affected product in CVE-2024-20018. | Which product is affected by CVE-2024-20018? | The affected product is MT7615 and version: SDK version 5.1.0.0 and before. |
Provide references for CVE-2024-20018. | Where can I find more information about CVE-2024-20018? | References are available at: https://corp.mediatek.com/product-security-bulletin/March-2024. |
State the publication date of CVE-2024-20018. | When was CVE-2024-20018 published? | CVE-2024-20018 was published on 2024-03-04T02:43:26.082Z. |
Describe CVE-2024-20406. | What is CVE-2024-20406? | A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to insufficient input validation of ingress IS-IS packets. An attacker could exploit this vulnerability by sending specific IS-IS packets to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the IS-IS process on all affected devices that are participating in the Flexible Algorithm to crash and restart, resulting in a DoS condition.
Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and must have formed an adjacency. This vulnerability affects segment routing for IS-IS over IPv4 and IPv6 control planes as well as devices that are configured as level 1, level 2, or multi-level routing IS-IS type.. |
Identify the affected product in CVE-2024-20406. | Which product is affected by CVE-2024-20406? | The affected product is Cisco IOS XR Software and version: 7.4.1, 6.8.1, 7.4.15, 7.5.1, 7.4.16, 7.6.1, 7.5.2, 7.8.1, 7.6.15, 7.5.12, 7.7.1, 6.8.2, 7.4.2, 6.9.1, 7.6.2, 7.5.3, 7.7.2, 6.9.2, 7.9.1, 7.10.1, 7.8.2, 7.5.4, 7.8.22, 7.7.21, 7.9.2, 7.5.5, 7.11.1, 7.9.21, 7.10.2, 7.6.3. |
State the CVSS score for CVE-2024-20406. | What is the CVSS score of CVE-2024-20406? | The CVSS score and severity for CVE-2024-20406 is 7.4(HIGH). |
Provide references for CVE-2024-20406. | Where can I find more information about CVE-2024-20406? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-xehpbVNe. |
State the publication date of CVE-2024-20406. | When was CVE-2024-20406 published? | CVE-2024-20406 was published on 2024-09-11T16:38:50.133Z. |
Describe CVE-2024-20009. | What is CVE-2024-20009? | In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150.. |
Identify the affected product in CVE-2024-20009. | Which product is affected by CVE-2024-20009? | The affected product is MT6580, MT6739, MT6761, MT6762, MT6765, MT6779, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6895, MT6983, MT6985, MT8163, MT8167, MT8167S, MT8168, MT8173, MT8175, MT8176, MT8185, MT8188, MT8188T and version: Android 12.0, 13.0, 14.0. |
Provide references for CVE-2024-20009. | Where can I find more information about CVE-2024-20009? | References are available at: https://corp.mediatek.com/product-security-bulletin/February-2024. |
State the publication date of CVE-2024-20009. | When was CVE-2024-20009 published? | CVE-2024-20009 was published on 2024-02-05T05:59:29.526Z. |
Describe CVE-2024-20424. | What is CVE-2024-20424? | A vulnerability in the web-based management interface of Cisco Secure Firewall Management Center (FMC) Software, formerly Firepower Management Center Software, could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system as root.
This vulnerability is due to insufficient input validation of certain HTTP requests. An attacker could exploit this vulnerability by authenticating to the web-based management interface of an affected device and then sending a crafted HTTP request to the device. A successful exploit could allow the attacker to execute arbitrary commands with root permissions on the underlying operating system of the Cisco FMC device or to execute commands on managed Cisco Firepower Threat Defense (FTD) devices. To exploit this vulnerability, the attacker would need valid credentials for a user account with at least the role of Security Analyst (Read Only).. |
Identify the affected product in CVE-2024-20424. | Which product is affected by CVE-2024-20424? | The affected product is Cisco Firepower Management Center and version: 6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5, 6.2.3.6, 6.2.3.7, 6.2.3.9, 6.2.3.10, 6.2.3.11, 6.2.3.12, 6.2.3.13, 6.2.3.14, 6.2.3.15, 6.2.3.8, 6.2.3.16, 6.2.3.17, 6.2.3.18, 6.4.0, 6.4.0.1, 6.4.0.3, 6.4.0.2, 6.4.0.4, 6.4.0.5, 6.4.0.6, 6.4.0.7, 6.4.0.8, 6.4.0.9, 6.4.0.10, 6.4.0.11, 6.4.0.12, 6.4.0.13, 6.4.0.14, 6.4.0.15, 6.4.0.16, 6.4.0.17, 6.4.0.18, 6.6.0, 6.6.0.1, 6.6.1, 6.6.3, 6.6.4, 6.6.5, 6.6.5.1, 6.6.5.2, 6.6.7, 6.6.7.1, 6.6.7.2, 6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.6.1, 7.0.6.2, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.1, 7.2.2, 7.2.0.1, 7.2.3, 7.2.3.1, 7.2.4, 7.2.4.1, 7.2.5, 7.2.5.1, 7.2.6, 7.2.7, 7.2.5.2, 7.2.8, 7.2.8.1, 7.3.0, 7.3.1, 7.3.1.1, 7.3.1.2, 7.4.0, 7.4.1, 7.4.1.1, 7.4.2. |
State the CVSS score for CVE-2024-20424. | What is the CVSS score of CVE-2024-20424? | The CVSS score and severity for CVE-2024-20424 is 9.9(CRITICAL). |
Provide references for CVE-2024-20424. | Where can I find more information about CVE-2024-20424? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-cmd-inj-v3AWDqN7. |
State the publication date of CVE-2024-20424. | When was CVE-2024-20424 published? | CVE-2024-20424 was published on 2024-10-23T17:46:24.274Z. |
Describe CVE-2024-20459. | What is CVE-2024-20459? | A vulnerability in the web-based management interface of Cisco ATA 190 Multiplatform Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with high privileges to execute arbitrary commands as the root user on the underlying operating system.
This vulnerability is due to a lack of input sanitization in the web-based management interface. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system as the root user.. |
Identify the affected product in CVE-2024-20459. | Which product is affected by CVE-2024-20459? | The affected product is Cisco Analog Telephone Adaptor (ATA) Software and version: 12.0.1 SR2, 11.1.0, 12.0.1 SR1, 11.1.0 MSR1, 12.0.1, 11.1.0 MSR2, 11.1.0 MSR3, 11.1.0 MSR4, 12.0.1 SR3, 11.2.1, 12.0.1 SR4, 11.2.2, 11.2.2 MSR1, 12.0.1 SR5, 11.2.3, 11.2.4. |
State the CVSS score for CVE-2024-20459. | What is the CVSS score of CVE-2024-20459? | The CVSS score and severity for CVE-2024-20459 is 6.5(MEDIUM). |
Provide references for CVE-2024-20459. | Where can I find more information about CVE-2024-20459? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy. |
State the publication date of CVE-2024-20459. | When was CVE-2024-20459 published? | CVE-2024-20459 was published on 2024-10-16T16:16:12.834Z. |
Describe CVE-2024-20331. | What is CVE-2024-20331? | A vulnerability in the session authentication functionality of the Remote Access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to prevent users from authenticating.
This vulnerability is due to insufficient entropy in the authentication process. An attacker could exploit this vulnerability by determining the handle of an authenticating user and using it to terminate their authentication session. A successful exploit could allow the attacker to force a user to restart the authentication process, preventing a legitimate user from establishing remote access VPN sessions.. |
Identify the affected product in CVE-2024-20331. | Which product is affected by CVE-2024-20331? | The affected product is Cisco Adaptive Security Appliance (ASA) Software and version: 9.12.3, 9.8.3, 9.12.1, 9.8.1, 9.12.2, 9.8.2.45, 9.8.2, 9.8.4, 9.14.1, 9.12.4, 9.8.2.26, 9.8.2.24, 9.8.2.15, 9.8.2.14, 9.8.2.35, 9.8.2.20, 9.8.2.8, 9.8.2.17, 9.8.2.28, 9.8.2.33, 9.8.2.38, 9.8.4.25, 9.12.3.2, 9.12.3.7, 9.8.3.18, 9.8.3.14, 9.8.4.15, 9.8.4.8, 9.8.1.7, 9.8.3.29, 9.14.1.10, 9.12.2.5, 9.8.4.22, 9.12.3.12, 9.8.4.7, 9.8.4.17, 9.8.3.16, 9.8.4.20, 9.8.3.11, 9.12.1.3, 9.8.4.3, 9.12.2.4, 9.8.4.12, 9.12.1.2, 9.8.3.26, 9.8.1.5, 9.12.2.9, 9.12.3.9, 9.8.3.21, 9.8.4.10, 9.12.2.1, 9.12.4.2, 9.14.1.6, 9.8.3.8, 9.14.1.15, 9.14.1.19, 9.8.4.26, 9.12.4.4, 9.14.1.30, 9.8.4.29, 9.12.4.7, 9.15.1, 9.14.2, 9.12.4.8, 9.8.4.32, 9.12.4.10, 9.14.2.4, 9.15.1.7, 9.14.2.8, 9.12.4.13, 9.8.4.33, 9.15.1.10, 9.14.2.13, 9.8.4.34, 9.12.4.18, 9.15.1.15, 9.8.4.35, 9.14.2.15, 9.12.4.24, 9.16.1, 9.15.1.16, 9.8.4.39, 9.14.3, 9.12.4.26, 9.16.1.28, 9.14.3.1, 9.12.4.29, 9.14.3.9, 9.16.2, 9.12.4.30, 9.16.2.3, 9.8.4.40, 9.14.3.11, 9.15.1.17, 9.12.4.35, 9.8.4.41, 9.15.1.1, 9.14.3.13, 9.16.2.7, 9.12.4.37, 9.14.3.15, 9.17.1, 9.16.2.11, 9.14.3.18, 9.16.2.13, 9.12.4.39, 9.12.4.38, 9.8.4.43, 9.14.4, 9.16.2.14, 9.17.1.7, 9.12.4.40, 9.15.1.21, 9.16.3.3, 9.14.4.6, 9.16.3, 9.16.3.14, 9.17.1.9, 9.14.4.7, 9.12.4.41, 9.17.1.10, 9.8.4.44, 9.18.1, 9.12.4.47, 9.14.4.12, 9.16.3.15, 9.18.1.3, 9.17.1.11, 9.12.4.48, 9.14.4.13, 9.18.2, 9.16.3.19, 9.17.1.13, 9.12.4.50, 9.14.4.14, 9.17.1.15, 9.8.4.45, 9.12.4.52, 9.14.4.15, 9.16.3.23, 9.18.2.5, 9.16.4, 9.12.4.54, 9.14.4.17, 9.8.4.46, 9.17.1.20, 9.18.2.7, 9.19.1, 9.16.4.9, 9.12.4.55, 9.18.2.8, 9.14.4.22, 9.16.4.14, 9.8.4.48, 9.18.3, 9.19.1.5, 9.14.4.23, 9.12.4.56, 9.16.4.18, 9.17.1.30, 9.19.1.9, 9.18.3.39, 9.16.4.19, 9.12.4.58, 9.19.1.12, 9.18.3.46, 9.16.4.27, 9.19.1.18, 9.18.3.53, 9.18.3.55, 9.16.4.38, 9.17.1.33, 9.12.4.62, 9.16.4.39, 9.18.3.56, 9.20.1, 9.16.4.42, 9.19.1.22, 9.18.4, 9.20.1.5, 9.18.4.5, 9.19.1.24, 9.16.4.48, 9.18.4.8, 9.20.2, 9.19.1.27, 9.12.4.65, 9.14.4.24, 6.2.3.14, 6.4.0.1, 6.2.3.7, 6.2.3, 6.4.0.2, 6.2.3.9, 6.2.3.1, 6.2.3.2, 6.4.0.5, 6.2.3.10, 6.4.0, 6.4.0.3, 6.2.3.6, 6.4.0.4, 6.2.3.15, 6.2.3.5, 6.2.3.4, 6.2.3.3, 6.2.3.8, 6.4.0.6, 6.2.3.11, 6.2.3.12, 6.2.3.13, 6.4.0.7, 6.4.0.8, 6.6.0, 6.4.0.9, 6.2.3.16, 6.6.0.1, 6.6.1, 6.4.0.10, 6.7.0, 6.4.0.11, 6.6.3, 6.7.0.1, 6.6.4, 6.4.0.12, 6.7.0.2, 7.0.0, 6.2.3.17, 7.0.0.1, 6.6.5, 7.0.1, 7.1.0, 6.4.0.13, 6.6.5.1, 6.2.3.18, 7.0.1.1, 6.7.0.3, 6.4.0.14, 7.1.0.1, 6.6.5.2, 7.0.2, 6.4.0.15, 7.2.0, 7.0.2.1, 7.0.3, 6.6.7, 7.1.0.2, 7.2.0.1, 7.0.4, 7.2.1, 7.0.5, 6.4.0.16, 7.3.0, 7.2.2, 7.2.3, 6.6.7.1, 7.3.1, 7.1.0.3, 7.2.4, 7.0.6, 7.2.5, 7.2.4.1, 7.3.1.1, 7.4.0, 6.4.0.17, 7.0.6.1, 7.2.5.1, 7.4.1, 7.4.1.1, 6.6.7.2, 7.2.5.2, 7.3.1.2. |
State the CVSS score for CVE-2024-20331. | What is the CVSS score of CVE-2024-20331? | The CVSS score and severity for CVE-2024-20331 is 6.8(MEDIUM). |
Provide references for CVE-2024-20331. | Where can I find more information about CVE-2024-20331? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-nyH3fhp, https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO, https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300. |
State the publication date of CVE-2024-20331. | When was CVE-2024-20331 published? | CVE-2024-20331 was published on 2024-10-23T17:08:53.583Z. |
Describe CVE-2024-20305. | What is CVE-2024-20305? | A vulnerability in the web-based management interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.. |
Identify the affected product in CVE-2024-20305. | Which product is affected by CVE-2024-20305? | The affected product is Cisco Unity Connection and version: 12.0(1)SU1, 12.0(1)SU2, 12.0(1)SU3, 12.0(1)SU4, 12.0(1)SU5, 12.5(1), 12.5(1)SU1, 12.5(1)SU2, 12.5(1)SU3, 12.5(1)SU4, 12.5(1)SU5, 12.5(1)SU6, 12.5(1)SU7, 12.5(1)SU8, 12.5(1)SU8a, 14, 14SU1, 14SU2, 14SU3, 14SU3a. |
State the CVSS score for CVE-2024-20305. | What is the CVSS score of CVE-2024-20305? | The CVSS score and severity for CVE-2024-20305 is 4.8(MEDIUM). |
Provide references for CVE-2024-20305. | Where can I find more information about CVE-2024-20305? | References are available at: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuc-xss-9TFuu5MS. |
State the publication date of CVE-2024-20305. | When was CVE-2024-20305 published? | CVE-2024-20305 was published on 2024-01-26T17:26:40.015Z. |
Describe CVE-2024-20937. | What is CVE-2024-20937? | Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Monitoring and Diagnostics SEC). Supported versions that are affected are Prior to 9.2.8.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of JD Edwards EnterpriseOne Tools accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).. |
Identify the affected product in CVE-2024-20937. | Which product is affected by CVE-2024-20937? | The affected product is JD Edwards EnterpriseOne Tools and version: *. |
State the CVSS score for CVE-2024-20937. | What is the CVSS score of CVE-2024-20937? | The CVSS score and severity for CVE-2024-20937 is 4.3(MEDIUM). |
Provide references for CVE-2024-20937. | Where can I find more information about CVE-2024-20937? | References are available at: https://www.oracle.com/security-alerts/cpujan2024.html. |
State the publication date of CVE-2024-20937. | When was CVE-2024-20937 published? | CVE-2024-20937 was published on 2024-02-17T01:50:13.991Z. |
Describe CVE-2024-20720. | What is CVE-2024-20720? | Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an attacker. Exploitation of this issue does not require user interaction.. |
Identify the affected product in CVE-2024-20720. | Which product is affected by CVE-2024-20720? | The affected product is Adobe Commerce and version: 0. |
State the CVSS score for CVE-2024-20720. | What is the CVSS score of CVE-2024-20720? | The CVSS score and severity for CVE-2024-20720 is 9.1(CRITICAL). |
Provide references for CVE-2024-20720. | Where can I find more information about CVE-2024-20720? | References are available at: https://helpx.adobe.com/security/products/magento/apsb24-03.html. |
State the publication date of CVE-2024-20720. | When was CVE-2024-20720 published? | CVE-2024-20720 was published on 2024-02-15T13:39:37.766Z. |