└── README.md /README.md: -------------------------------------------------------------------------------- 1 | # AEROSPACE CVE LIST 🚀👾⚠️ 2 | 3 | | **Designation** | **Organization** | **Description** | **CVSS Score** | **Vector** | **URL** | 4 | |------------------|------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|----------------|-----------------------------------------------------------------|-----------------------------------------------------------| 5 | | CVE-2008-2080 | NASA | Stack-based buffer overflow in the Read32s_64 function in src/lib/cdfread64.c in the NASA Goddard Space Flight Center Common Data Format (CDF) library before 3.2.1 allows context-dependent attackers to execute arbitrary code via a .cdf file with crafted length tags. | 7.5 | AV:N/AC:L/Au:N/C:P/I:P/A:P | [URL](https://nvd.nist.gov/vuln/detail/CVE-2013-6035) | 6 | | CVE-2008-2542 | NASA | Stack-based buffer overflow in the getline function in Ppm/ppm.C in NASA Ames Research Center BigView 1.8 allows user-assisted remote attackers to execute arbitrary code via a crafted PNM file. | 7.8 | AV:N/AC:M/Au:N/C:P/I:P/A:P | [URL](https://nvd.nist.gov/vuln/detail/CVE-2008-2542) | 7 | | CVE-2009-2850 | NASA | Multiple buffer overflows in NASA Common Data Format (CDF) allow context-dependent attackers to execute arbitrary code, as demonstrated using (1) an array index error in the ReadAEDRList64 function, and other errors in the (2) SearchForRecord_r_64, (3) LastRecord64, (4) CDFsel64, and other unspecified functions. | 7.8 | AV:N/AC:M/Au:N/C:C/I:C/A:C | [URL](https://nvd.nist.gov/vuln/detail/CVE-2009-2850) | 8 | | CVE-2013-0328 | NASA | Cross-site scripting (XSS) vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | 4.3 | AV:N/AC:M/Au:N/C:N/I:P/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2013-0328) | 9 | | CVE-2013-6034 | Hughes Network Systems | The firmware on GateHouse; Harris BGAN RF-7800B-VU204 and BGAN RF-7800B-DU204; Hughes Network Systems 9201, 9450, and 9502; Inmarsat; Japan Radio JUE-250 and JUE-500; and Thuraya IP satellite terminals has hardcoded credentials, which makes it easier for attackers to obtain unspecified login access via unknown vectors. | 10.0 | AV:N/AC:L/Au:N/C:C/I:C/A:C | [URL](https://nvd.nist.gov/vuln/detail/CVE-2013-6034) | 10 | | CVE-2013-6035 | Hughes Network Systems | The firmware on GateHouse; Harris BGAN RF-7800B-VU204 and BGAN RF-7800B-DU204; Hughes Network Systems 9201, 9450, and 9502; Inmarsat; Japan Radio JUE-250 and JUE-500; and Thuraya IP satellite terminals does not require authentication for sessions on TCP port 1827, which allows remote attackers to execute arbitrary code via unspecified protocol operations. | 10.0 | AV:N/AC:L/Au:N/C:C/I:C/A:C | [URL](https://nvd.nist.gov/vuln/detail/CVE-2013-6035) | 11 | | CVE-2014-0326 | Iridium | The Pilot Below Deck Equipment (BDE) and OpenPort implementations on Iridium satellite terminals allow remote attackers to read hardcoded credentials via the web interface. | 9.3 | AV:N/AC:M/Au:N/C:C/I:C/A:C | [URL](https://nvd.nist.gov/vuln/detail/CVE-2014-0326) | 12 | | CVE-2014-0327 | Iridium | The Terminal Upgrade Tool in the Pilot Below Deck Equipment (BDE) and OpenPort implementations on Iridium satellite terminals allows remote attackers to execute arbitrary code by uploading new firmware to TCP port 54321. | 9.3 | AV:N/AC:M/Au:N/C:C/I:C/A:C | [URL](https://nvd.nist.gov/vuln/detail/CVE-2014-0327) | 13 | | CVE-2014-2941 | Cobham Sailor | Cobham Sailor 6000 satellite terminals have hardcoded Tbus 2 credentials, which allows remote attackers to obtain access via a TBUS2 command. NOTE: the vendor reportedly states "there is no possibility to exploit another user's credentials. | 7.1 | AV:N/AC:M/Au:N/C:N/I:C/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2014-2941) | 14 | | CVE-2014-2942 | Cobham Aviator | Cobham Aviator 700D and 700E satellite terminals use an improper algorithm for PIN codes, which makes it easier for attackers to obtain a privileged terminal session by calculating the superuser code, and then leveraging physical access or terminal access to enter this code. | 7.2 | AV:L/AC:L/Au:N/C:C/I:C/A:C | [URL](https://nvd.nist.gov/vuln/detail/CVE-2014-2942) | 15 | | CVE-2014-2964 | Cobham Aviator | Cobham Aviator 700D and 700E satellite terminals have hardcoded passwords for the (1) debug, (2) prod, (3) do160, and (4) flrp programs, which allows physically proximate attackers to gain privileges by sending a password over a serial line. | 6.9 | AV:L/AC:M/Au:N/C:C/I:C/A:C | [URL](https://nvd.nist.gov/vuln/detail/CVE-2014-2964) | 16 | | CVE-2014-7113 | Cobham Aviator | The NASA Universe Wallpapers Xeus (aka com.xeusNASA) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | 5.4 | AV:A/AC:M/Au:N/C:P/I:P/A:P | [URL](https://nvd.nist.gov/vuln/detail/CVE-2014-7113) | 17 | | CVE-2014-9194 | Arbiter Systems | Arbiter 1094B GPS Substation Clock allows remote attackers to cause a denial of service (disruption) via crafted radio transmissions that spoof GPS satellite broadcasts. | 7.8 | AV:N/AC:L/Au:N/C:N/I:N/A:C | [URL](https://nvd.nist.gov/vuln/detail/CVE-2014-9194) | 18 | | CVE-2014-9196 | Hughes Network Systems | Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, lacks authentication. An unauthenticated user may send an HTTP GET request to http://[ip]/com/gatewayreset or http://[ip]/cgi/reboot.bin to cause the modem to reboot. | 6.5 | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2014-9196) | 19 | | CVE-2016-9494 | Hughes Network Systems | Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, are potentially vulnerable to improper input validation. The device's advanced status web page that is linked to from the basic status web page does not appear to properly parse malformed GET requests. This may lead to a denial of service. | 6.5 | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2016-9494) | 20 | | CVE-2016-9495 | Hughes Network Systems | Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, uses hard coded credentials. Access to the device's default telnet port (23) can be obtained through using one of a few default credentials shared among all devices. | 8.8 | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2016-9495) | 21 | | CVE-2016-9497 | Hughes Network Systems | Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, is vulnerable to an authentication bypass using an alternate path or channel. By default, port 1953 is accessible via telnet and does not require authentication. An unauthenticated remote user can access many administrative commands via this interface, including rebooting the modem. | 8.8 | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2016-9497) | 22 | | CVE-2017-3221 | Inmarsat | Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords. | 9.8 | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2017-3221) | 23 | | CVE-2018-1000045 | NASA | NASA Singledop version v1.0 contains a CWE-502 vulnerability in NASA Singledop library (Weather data) that can result in remote code execution. This attack appear to be exploitable via Victim opening a specially crafted radar data file. This vulnerability appears to have been fixed in v1.1. | 7.8 | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2018-1000045) | 24 | | CVE-2018-1000046 | NASA | NASA Pyblock version v1.0 - v1.3 contains a CWE-502 vulnerability in Radar data parsing library that can result in remote code execution. This attack appear to be exploitable via Victim opening a specially crafted radar data file. This vulnerability appears to have been fixed in v1.4. | 7.8 | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2018-1000046) | 25 | | CVE-2018-1000047 | NASA | NASA Kodiak version v1.0 contains a CWE-502 vulnerability in Kodiak library's data processing function that can result in remote code execution. This attack appear to be exploitable via Victim opens an untrusted file for optimization using Kodiak library. | 8.8 | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2018-1000047) | 26 | | CVE-2018-1000048 | NASA | NASA RtRetrievalFramework version v1.0 contains a CWE-502 vulnerability in Data retrieval functionality of RtRetrieval framework that can result in remote code execution. This attack appear to be exploitable via Victim tries to retrieve and process a weather data file. | 8.8 | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2018-1000048) | 27 | | CVE-2018-3846 | NASA | In the ffgphd and ffgtkn functions in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution. | 8.8 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2018-3846) | 28 | | CVE-2018-3847 | NASA | Multiple exploitable buffer overflow vulnerabilities exist in image parsing functionality of the CFITSIO library version 3.42. Specially crafted images parsed via the library, can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution. | 8.8 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2018-3847) | 29 | | CVE-2018-3848 | NASA | In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution. | 8.8 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2018-3848) | 30 | | CVE-2019-9529 | Cobham | The web application portal of the Cobham EXPLORER 710, firmware version 1.07, has no authentication by default. This could allow an unauthenticated, local attacker connected to the device to access the portal and to make any change to the device. | 5.5 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2019-9529) | 31 | | CVE-2019-9531 | Cobham | The web application portal of the Cobham EXPLORER 710, firmware version 1.07, allows unauthenticated access to port 5454. This could allow an unauthenticated, remote attacker to connect to this port via Telnet and execute 86 Attention (AT) commands, including some that provide unauthenticated, shell-like access to the device. | 9.8 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2019-9531) | 32 | | CVE-2019-9532 | Cobham | The web application portal of the Cobham EXPLORER 710, firmware version 1.07, sends the login password in cleartext. This could allow an unauthenticated, local attacker to intercept the password and gain access to the portal. | 7.8 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2019-9532) | 33 | | CVE-2019-9533 | Cobham | The root password of the Cobham EXPLORER 710 is the same for all versions of firmware up to and including v1.08. This could allow an attacker to reverse-engineer the password from available versions to gain authenticated access to the device. | 9.8 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2019-9533) | 34 | | CVE-2019-9534 | Cobham | The Cobham EXPLORER 710, firmware version 1.07, does not validate its firmware image. Development scripts left in the firmware can be used to upload a custom firmware image that the device runs. This could allow an unauthenticated, local attacker to upload their own firmware that could be used to intercept or modify traffic, spoof or intercept GPS traffic, exfiltrate private data, hide a backdoor, or cause a denial-of-service. | 7.8 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2019-9534) | 35 | | CVE-2019-15652 | NSSLGlobal | The web interface for NSSLGlobal SatLink VSAT Modem Unit (VMU) devices before 18.1.0 doesn't properly sanitize input for error messages, leading to the ability to inject client-side code. | 6.1 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2019-15652) | 36 | | CVE-2019-1010060 | NASA | NASA CFITSIO prior to 3.43 is affected by: Buffer Overflow. The impact is: arbitrary code execution. The component is: over 40 source code files were changed. The attack vector is: remote unauthenticated attacker. The fixed version is: 3.43. NOTE: this CVE refers to the issues not covered by CVE-2018-3846, CVE-2018-3847, CVE-2018-3848, and CVE-2018-3849. One example is ftp_status in drvrnet.c mishandling a long string beginning with a '4' character. | 9.8 | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2019-1010060) | 37 | | CVE-2022-22126 | NASA | Openmct versions 1.3.0 to 1.7.7 are vulnerable against stored XSS via the “Web Page” element, that allows the injection of malicious JavaScript into the ‘URL’ field. This issue affects: nasa openmct 1.7.7 version and prior versions; 1.3.0 version and later versions. | 6.1 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2022-22126) | 38 | | CVE-2022-23053 | NASA | Openmct versions 1.3.0 to 1.7.7 are vulnerable against stored XSS via the “Condition Widget” element, that allows the injection of malicious JavaScript into the ‘URL’ field. This issue affects: nasa openmct 1.7.7 version and prior versions; 1.3.0 version and later versions. | 6.1 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2022-23053) | 39 | | CVE-2022-23054 | NASA | Openmct versions 1.3.0 to 1.7.7 are vulnerable against stored XSS via the “Summary Widget” element, that allows the injection of malicious JavaScript into the ‘URL’ field. This issue affects: nasa openmct 1.7.7 version and prior versions; 1.3.0 version and later versions. | 6.1 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2022-23054) | 40 | | CVE-2023-45277 | Yamcs | Yamcs 5.8.6 is vulnerable to directory traversal (issue 1 of 2). The vulnerability is in the storage functionality of the API and allows one to escape the base directory of the buckets, freely navigate system directories, and read arbitrary files. | 7.5 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-45277) | 41 | | CVE-2023-45278 | Yamcs | Directory Traversal vulnerability in the storage functionality of the API in Yamcs 5.8.6 allows attackers to delete arbitrary files via crafted HTTP DELETE request. | 9.1 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-45278) | 42 | | CVE-2023-45279 | Yamcs | Yamcs 5.8.6 allows XSS (issue 1 of 2). It comes with a Bucket as its primary storage mechanism. Buckets allow for the upload of any file. There's a way to upload a display referencing a malicious JavaScript file to the bucket. The user can then open the uploaded display by selecting Telemetry from the menu and navigating to the display. | 5.4 | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-45279) | 43 | | CVE-2023-45280 | Yamcs | Yamcs 5.8.6 allows XSS (issue 2 of 2). It comes with a Bucket as its primary storage mechanism. Buckets allow for the upload of any file. There's a way to upload an HTML file containing arbitrary JavaScript and then navigate to it. Once the user opens the file, the browser will execute the arbitrary JavaScript. | 5.4 | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-45280) | 44 | | CVE-2023-45281 | Yamcs | An issue in Yamcs 5.8.6 allows attackers to obtain the session cookie via upload of crafted HTML file. | 6.1 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-45281) | 45 | | CVE-2023-45282 | NASA | In NASA Open MCT (aka openmct) before 3.1.0, prototype pollution can occur via an import action. | 7.5 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-45282) | 46 | | CVE-2023-45884 | NASA | Cross Site Request Forgery (CSRF) vulnerability in NASA Open MCT (aka openmct) through 3.1.0 allows attackers to view sensitive information via the flexibleLayout plugin. | 6.5 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-45884) | 47 | | CVE-2023-45885 | NASA | Cross Site Scripting (XSS) vulnerability in NASA Open MCT (aka openmct) through 3.1.0 allows attackers to run arbitrary code via the new component feature in the flexibleLayout plugin. | 5.4 | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-45885) | 48 | | CVE-2023-46470 | Yamcs | Cross Site Scripting vulnerability in Space Applications Services Yamcs v.5.8.6 allows a remote attacker to execute arbitrary code via crafted telecommand in the timeline view of the ArchiveBrowser. | 5.4 | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-46470) | 49 | | CVE-2023-46471 | Yamcs | Cross Site Scripting vulnerability in Space Applications Services Yamcs v.5.8.6 allows a remote attacker to execute arbitrary code via the text variable scriptContainer of the ScriptViewer. | 5.4 | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-46471) | 50 | | CVE-2023-47311 | Yamcs | An issue in Yamcs 5.8.6 allows attackers to send aribitrary telelcommands in a Command Stack via Clickjacking. | 6.1 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-47311) | 51 | | CVE-2023-49965 | SpaceX | SpaceX Starlink Wi-Fi router Gen 2 before 2023.48.0 allows XSS via the ssid and password parameters on the Setup Page. | 6.8 | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-49965) | 52 | | CVE-2023-52235 | SpaceX | SpaceX Starlink Wi-Fi router GEN 2 before 2023.53.0 and Starlink Dish before 07dd2798-ff15-4722-a9ee-de28928aed34 allow CSRF (e.g., for a reboot) via a DNS Rebinding attack. | 8.8 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2023-52235) | 53 | | CVE-2024-35056 | NASA | NASA AIT-Core v2.5.2 was discovered to contain multiple SQL injection vulnerabilities via the query_packets and insert functions. | 9.8 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-35056) | 54 | | CVE-2024-35057 | NASA | An issue in NASA AIT-Core v2.5.2 allows attackers to execute arbitrary code via a crafted packet. | 7.5 | CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-35057) | 55 | | CVE-2024-35058 | NASA | An issue in the API wait function of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary code via supplying a crafted string. | 7.5 | CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-35058) | 56 | | CVE-2024-35059 | NASA | An issue in the Pickle Python library of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary commands. | 7.5 | CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-35059) | 57 | | CVE-2024-35060 | NASA | An issue in the YAML Python library of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary commands via supplying a crafted YAML file. | 7.5 | CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-35060) | 58 | | CVE-2024-35061 | NASA | NASA AIT-Core v2.5.2 was discovered to use unencrypted channels to exchange data over the network, allowing attackers to execute a man-in-the-middle attack. When chained with CVE-2024-35059, the CVE in subject leads to an unauthenticated, fully remote code execution. | 7.3 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-35061) | 59 | | CVE-2024-44910 | NASA | NASA CryptoLib v1.3.0 was discovered to contain an Out-of-Bounds read via the AOS subsystem (crypto_aos.c). | 7.5 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-44910) | 60 | | CVE-2024-44911 | NASA | NASA CryptoLib v1.3.0 was discovered to contain an Out-of-Bounds read via the TC subsystem (crypto_aos.c). | 7.5 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-44911) | 61 | | CVE-2024-44912 | NASA | NASA CryptoLib v1.3.0 was discovered to contain an Out-of-Bounds read via the TM subsystem (crypto_tm.c). | 7.5 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-44912) | 62 | | CVE-2024-54129 | NASA | The NASA’s Interplanetary Overlay Network (ION) is an implementation of Delay/Disruption Tolerant Networking (DTN). A vulnerability exists in the version ION-DTN BPv7 implementation version 4.1.3 when receiving a bundle with an improper reference to the imc scheme with valid Service-Specific Part (SSP) in their Previous Node Block. The vulnerability can cause ION to become unresponsive. This vulnerability is fixed in 4.1.3s. | 9.2 | CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-54129) | 63 | | CVE-2024-54130 | NASA | The NASA’s Interplanetary Overlay Network (ION) is an implementation of Delay/Disruption Tolerant Networking (DTN). A segmentation fault occurs with ION-DTN BPv7 software version 4.1.3 when a bundle with a Destination Endpoint ID (EID) set to dtn:none is received. This causes the node to become unresponsive to incoming bundles, leading to a Denial of Service (DoS) condition. This vulnerability is fixed in 4.1.3s. | 9.2 | CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-54130) | 64 | | CVE-2024-9166 | Atelmo | The device enables an unauthorized attacker to execute system commands with elevated privileges. This exploit is facilitated through the use of the 'getcommand' query within the application, allowing the attacker to gain root access. | 9.3 | CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N | [URL](https://nvd.nist.gov/vuln/detail/CVE-2024-9166) | 65 | 66 | ## Understanding CVE Metrics 67 | 68 | ### What is a CVE? 69 | A CVE stands for Common Vulnerabilities and Exposures. It is a list of publicly disclosed cybersecurity vulnerabilities. Each CVE is assigned a unique identifier, a description, and at least one public reference. 70 | 71 | ### How is a CVSS determined? 72 | A CVSS (Common Vulnerability Scoring System) score is a way to determine the severity of a vulnerability. The score is based on a number of factors, including the impact of the vulnerability, the ease of exploitation, and the availability of a fix. 73 | 74 | CVSS score ranges from 0.0 to 10.0, with 10.0 being the most severe. 75 | 76 | **[None: 0.0]** > NO IMPACT 77 | 78 | **[Low: 0.1-3.9]** > MINIMAL IMPACT 79 | 80 | **[Medium: 4.0-6.9]** > MODERATE IMPACT 81 | 82 | **[High: 7.0-8.9]** > BIG IMPACT 83 | 84 | **[Critical: 9.0-10.0]** > SEVERE IMPACT 85 | 86 | ## CVE Metric Breakdown 87 | CVSS contains three metric groups: **Base**, **Temporal**, and **Environmental** 88 | 89 | Article to learn more about how metrics are determined and calculated: [https://www.first.org/cvss/v3.0/specification-document](https://www.first.org/cvss/v3.0/specification-document) 90 | 91 | ### Base Metric 92 | The base metric represents the intrinsic characteristics of a vulnerability that **are constant** over time and across user environments. 93 | - Attack Vector (AV) 94 | - Attack Complexity (AC) 95 | - Privileges Required (PR) 96 | - User Interaction (UI) 97 | - Scope (S) 98 | - Confidentiality (C), Integrity (I), and Availability (A) Impact 99 | 100 | ### Temporal Metric 101 | The temporal metric represents the characteristics of a vulnerability that **may change over time** but not across user environments. 102 | - Exploit Code Maturity (E) 103 | - Remediation Level (RL) 104 | - Report Confidence (RC) 105 | 106 | ### Environmental Metric 107 | The environmental metric represents the characteristics of a vulnerability that are **relevant and unique** to a particular user's environment. 108 | - Security Requirements (CR, IR, AR) 109 | - Modified Base Metrics 110 | 111 | ### Example Analysis 112 | `CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H` 113 | 114 | ``` 115 | VERSION: CVSS:3.1 116 | ATTACK VECTOR: Adjacent 117 | ATTACK COMPLEXITY: High 118 | PRIVILEGES REQUIRED: None 119 | USER INTERACTION: None 120 | SCOPE: Unchanged 121 | CONFIDENTIALITY: High 122 | INTEGRITY: High 123 | AVAILABILITY: High 124 | ``` 125 | 126 | ## Submit a CVE 127 | 1. Fork this Repository 128 | 2. Include the CVE details in the `README.md` file 129 | 3. Submit a Pull Request with the CVE name in the title (ie. `Add CVE: CVE-2024-9166`) --------------------------------------------------------------------------------