CVE-2024-30330 (GCVE-0-2024-30330)
Vulnerability from
Published
2024-04-03 16:22
Modified
2025-02-27 20:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Doc objects in AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22636.
References
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Foxit | PDF Reader |
Version: 2023.2.0.21408 |
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "pdf_reader",
"vendor": "foxit",
"versions": [
{
"status": "affected",
"version": "2023.2.0.21408"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2024-30330",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-04-04T15:58:06.466962Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T20:03:40.868Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T01:32:07.050Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "ZDI-24-309",
"tags": [
"x_research-advisory",
"x_transferred"
],
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-309/"
},
{
"name": "vendor-provided URL",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.foxit.com/support/security-bulletins.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"product": "PDF Reader",
"vendor": "Foxit",
"versions": [
{
"status": "affected",
"version": "2023.2.0.21408"
}
]
}
],
"dateAssigned": "2024-03-26T19:40:42.439Z",
"datePublic": "2024-03-28T12:37:56.622Z",
"descriptions": [
{
"lang": "en",
"value": "Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Doc objects in AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22636."
}
],
"metrics": [
{
"cvssV3_0": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416: Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-04-03T16:22:48.825Z",
"orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
"shortName": "zdi"
},
"references": [
{
"name": "ZDI-24-309",
"tags": [
"x_research-advisory"
],
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-309/"
},
{
"name": "vendor-provided URL",
"tags": [
"vendor-advisory"
],
"url": "https://www.foxit.com/support/security-bulletins.html"
}
],
"source": {
"lang": "en",
"value": "Anonymous"
},
"title": "Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
"assignerShortName": "zdi",
"cveId": "CVE-2024-30330",
"datePublished": "2024-04-03T16:22:48.825Z",
"dateReserved": "2024-03-26T18:52:36.410Z",
"dateUpdated": "2025-02-27T20:03:40.868Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-1755 (GCVE-0-2025-1755)
Vulnerability from
Published
2025-02-27 15:24
Modified
2025-02-27 16:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-426 - Untrusted Search Path
Summary
MongoDB Compass may be susceptible to local privilege escalation under certain conditions potentially enabling unauthorized actions on a user's system with elevated privileges, when a crafted file is stored in C:\node_modules\. This issue affects MongoDB Compass prior to 1.42.1
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| MongoDB Inc | MongoDB Compass |
Version: 0 < 1.42.1 cpe:2.3:a:mongodb:compass:1.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.6:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.7:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.8:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.9:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.10:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.11:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.12:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.13:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.14:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.15:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.16:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.17:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.18:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.19:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.20:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.21:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.22:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.23:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.24.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.25.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.26.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.26.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.28.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.28.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.29.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.29.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.29.6:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.30.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.31.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.31.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.31.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.31.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.32.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.32.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.32.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.32.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.33.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.33.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.34.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.34.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.35.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.36.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.36.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.37.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.38.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.38.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.38.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.39.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.39.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.39.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.39.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.39.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.40.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.40.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.40.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.40.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.40.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.41.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:compass:1.42.0:*:*:*:*:*:*:* |
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-1755",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T16:07:15.336525Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T16:07:45.320Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"third-party-advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:1755.html"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:mongodb:compass:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.23:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.24.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.25.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.26.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.26.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.28.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.28.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.29.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.29.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.29.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.30.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.31.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.31.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.31.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.31.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.32.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.32.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.32.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.32.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.33.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.33.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.34.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.34.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.35.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.36.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.36.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.37.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.38.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.38.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.38.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.39.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.39.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.39.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.39.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.39.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.40.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.40.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.40.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.40.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.40.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.41.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mongodb:compass:1.42.0:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "MongoDB Compass",
"vendor": "MongoDB Inc",
"versions": [
{
"lessThan": "1.42.1",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"configurations": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cdiv\u003e\u003cp\u003eOnly environments with Windows as the underlying operating system is affected by this issue\u003c/p\u003e\u003c/div\u003e"
}
],
"value": "Only environments with Windows as the underlying operating system is affected by this issue"
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"value": "T. Do\u011fa Geli\u015fli"
}
],
"datePublic": "2025-02-27T13:08:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eMongoDB Compass may be susceptible to local privilege escalation under certain conditions potentially enabling unauthorized actions on a user\u0027s system with elevated privileges, when a crafted file is stored in C:\\node_modules\\. This issue affects MongoDB Compass prior to 1.42.1\u003c/p\u003e"
}
],
"value": "MongoDB Compass may be susceptible to local privilege escalation under certain conditions potentially enabling unauthorized actions on a user\u0027s system with elevated privileges, when a crafted file is stored in C:\\node_modules\\. This issue affects MongoDB Compass prior to 1.42.1"
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-426",
"description": "CWE-426: Untrusted Search Path",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:24:07.174Z",
"orgId": "a39b4221-9bd0-4244-95fc-f3e2e07f1deb",
"shortName": "mongodb"
},
"references": [
{
"url": "https://jira.mongodb.org/browse/COMPASS-9058"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "MongoDB Compass may be susceptible to local privilege escalation in Windows",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "a39b4221-9bd0-4244-95fc-f3e2e07f1deb",
"assignerShortName": "mongodb",
"cveId": "CVE-2025-1755",
"datePublished": "2025-02-27T15:24:07.174Z",
"dateReserved": "2025-02-27T13:02:01.480Z",
"dateUpdated": "2025-02-27T16:07:45.320Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-56812 (GCVE-0-2024-56812)
Vulnerability from
Published
2025-02-27 14:47
Modified
2025-02-27 15:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-56812",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T15:47:34.614916Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:51:10.880Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:ibm:entirex:11.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "EntireX",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "11.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-209",
"description": "CWE-209",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T14:47:20.626Z",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.ibm.com/support/pages/node/7184194"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "IBM EntireX information disclosure",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2024-56812",
"datePublished": "2025-02-27T14:47:20.626Z",
"dateReserved": "2024-12-31T17:08:38.877Z",
"dateUpdated": "2025-02-27T15:51:10.880Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-56494 (GCVE-0-2024-56494)
Vulnerability from
Published
2025-02-27 14:47
Modified
2025-02-27 15:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-56494",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T15:44:11.544135Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:44:54.998Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:ibm:entirex:11.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "EntireX",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "11.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-209",
"description": "CWE-209",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T14:47:43.601Z",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.ibm.com/support/pages/node/7184194"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "IBM EntireX information disclosure",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2024-56494",
"datePublished": "2025-02-27T14:47:43.601Z",
"dateReserved": "2024-12-26T12:51:59.366Z",
"dateUpdated": "2025-02-27T15:44:54.998Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-56493 (GCVE-0-2024-56493)
Vulnerability from
Published
2025-02-27 14:47
Modified
2025-02-27 15:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-56493",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T15:33:48.195059Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:33:58.634Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:ibm:entirex:11.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "EntireX",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "11.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-209",
"description": "CWE-209",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T14:47:54.610Z",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.ibm.com/support/pages/node/7184194"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "IBM EntireX information disclosure",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2024-56493",
"datePublished": "2025-02-27T14:47:54.610Z",
"dateReserved": "2024-12-26T12:51:59.366Z",
"dateUpdated": "2025-02-27T15:33:58.634Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-56811 (GCVE-0-2024-56811)
Vulnerability from
Published
2025-02-27 14:48
Modified
2025-02-27 15:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-56811",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T15:26:01.996488Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:26:19.968Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:ibm:entirex:11.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "EntireX",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "11.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-209",
"description": "CWE-209",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T14:48:06.048Z",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.ibm.com/support/pages/node/7184194"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "IBM EntireX information disclosure",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2024-56811",
"datePublished": "2025-02-27T14:48:06.048Z",
"dateReserved": "2024-12-31T17:08:38.876Z",
"dateUpdated": "2025-02-27T15:26:19.968Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-56495 (GCVE-0-2024-56495)
Vulnerability from
Published
2025-02-27 14:48
Modified
2025-02-27 15:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-56495",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T15:23:14.105541Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:24:25.976Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:ibm:entirex:11.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "EntireX",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "11.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-209",
"description": "CWE-209",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T14:48:20.148Z",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.ibm.com/support/pages/node/7184194"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "IBM EntireX information disclosure",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2024-56495",
"datePublished": "2025-02-27T14:48:20.148Z",
"dateReserved": "2024-12-26T12:51:59.366Z",
"dateUpdated": "2025-02-27T15:24:25.976Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-56496 (GCVE-0-2024-56496)
Vulnerability from
Published
2025-02-27 14:48
Modified
2025-02-27 15:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-56496",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T15:15:05.752165Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:15:21.962Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:ibm:entirex:11.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "EntireX",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "11.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-209",
"description": "CWE-209",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T14:48:33.758Z",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.ibm.com/support/pages/node/7184194"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "IBM EntireX information disclosure",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2024-56496",
"datePublished": "2025-02-27T14:48:33.758Z",
"dateReserved": "2024-12-26T12:51:59.366Z",
"dateUpdated": "2025-02-27T15:15:21.962Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-56810 (GCVE-0-2024-56810)
Vulnerability from
Published
2025-02-27 14:48
Modified
2025-02-27 15:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-56810",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T15:10:11.072327Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:14:08.171Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:ibm:entirex:11.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "EntireX",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "11.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"value": "IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-209",
"description": "CWE-209",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T14:48:45.865Z",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.ibm.com/support/pages/node/7184194"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "IBM EntireX information disclosure",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2024-56810",
"datePublished": "2025-02-27T14:48:45.865Z",
"dateReserved": "2024-12-31T17:08:38.876Z",
"dateUpdated": "2025-02-27T15:14:08.171Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-54170 (GCVE-0-2024-54170)
Vulnerability from
Published
2025-02-27 14:55
Modified
2025-02-27 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Inefficient Regular Expression Complexity
Summary
IBM EntireX 11.1 could allow a local user to cause a denial of service due to use of a regular expression with an inefficient complexity that consumes excessive CPU cycles.
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-54170",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-27T15:12:42.822433Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T15:12:51.277Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:a:ibm:entirex:11.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "EntireX",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "11.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "IBM EntireX 11.1\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ecould allow a local user to cause a denial of service due to use of a regular expression with an inefficient complexity that consumes excessive CPU cycles.\u003c/span\u003e"
}
],
"value": "IBM EntireX 11.1\u00a0could allow a local user to cause a denial of service due to use of a regular expression with an inefficient complexity that consumes excessive CPU cycles."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-1333",
"description": "CWE-1333 Inefficient Regular Expression Complexity",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T14:55:47.166Z",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.ibm.com/support/pages/node/7184194"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "IBM EntireX denial of service",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2024-54170",
"datePublished": "2025-02-27T14:55:47.166Z",
"dateReserved": "2024-11-30T14:47:41.351Z",
"dateUpdated": "2025-02-27T15:12:51.277Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
displaying 1511 - 1520 organizations in total 1855