messages
listlengths 3
3
|
---|
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28862>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28862>?"
},
{
"role": "assistant",
"content": "The affected product is rotp and version: = 6.2.2, = 6.2.1."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28862>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28862>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28862> is 5.3(MEDIUM)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28862>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28862>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/mdp/rotp/security/advisories/GHSA-x2h8-qmj4-g62f."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28862>."
},
{
"role": "user",
"content": "When was <CVE-2024-28862> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28862> was published on 2024-03-15T23:44:06.416Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28726>."
},
{
"role": "user",
"content": "What is <CVE-2024-28726>?"
},
{
"role": "assistant",
"content": "An issue in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink DWR 5G CPE DWR-2000M_1.34ME allows a local attacker to execute arbitrary code via a crafted payload to the Diagnostics function.."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28726>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28726>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/Mrnmap/mrnmap-cve, https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28726."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28726>."
},
{
"role": "user",
"content": "When was <CVE-2024-28726> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28726> was published on 2024-11-12T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28233>."
},
{
"role": "user",
"content": "What is <CVE-2024-28233>?"
},
{
"role": "assistant",
"content": "JupyterHub is an open source multi-user server for Jupyter notebooks. By tricking a user into visiting a malicious subdomain, the attacker can achieve an XSS directly affecting the former's session. More precisely, in the context of JupyterHub, this XSS could achieve full access to JupyterHub API and user's single-user server. The affected configurations are single-origin JupyterHub deployments and JupyterHub deployments with user-controlled applications running on subdomains or peer subdomains of either the Hub or a single-user server. This vulnerability is fixed in 4.1.0.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28233>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28233>?"
},
{
"role": "assistant",
"content": "The affected product is jupyterhub and version: < 4.1.0."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28233>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28233>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28233> is 8.1(HIGH)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28233>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28233>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/jupyterhub/jupyterhub/security/advisories/GHSA-7r3h-4ph8-w38g, https://github.com/jupyterhub/jupyterhub/commit/e2798a088f5ad45340fe79cdf1386198e664f77f."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28233>."
},
{
"role": "user",
"content": "When was <CVE-2024-28233> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28233> was published on 2024-03-27T18:16:24.308Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28008>."
},
{
"role": "user",
"content": "What is <CVE-2024-28008>?"
},
{
"role": "assistant",
"content": "Active Debug Code in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG1900HP2, WG1200HP3, WG1800HP3, WG1200HS2, WG1900HP, WG1200HP2, W1200EX(-MS), WG1200HS, WG1200HP, WF300HP2, W300P, WF800HP, WR8165N, WG2200HP, WF1200HP2, WG1800HP2, WF1200HP, WG600HP, WG300HP, WF300HP, WG1800HP, WG1400HP, WR8175N, WR9300N, WR8750N, WR8160N, WR9500N, WR8600N, WR8370N, WR8170N, WR8700N, WR8300N, WR8150N, WR4100N, WR4500N, WR8100N, WR8500N, CR2500P, WR8400N, WR8200N, WR1200H, WR7870S, WR6670S, WR7850S, WR6650S, WR6600H, WR7800H, WM3400RN, WM3450RN, WM3500R, WM3600R, WM3800R, WR8166N, MR01LN MR02LN, WG1810HP(JE) and WG1810HP(MF) all versions allows a attacker to execute an arbitrary OS command via the internet.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28008>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28008>?"
},
{
"role": "assistant",
"content": "The affected product is WG1800HP4 and version: all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions, all versions."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28008>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28008>?"
},
{
"role": "assistant",
"content": "References are available at: https://https://jpn.nec.com/security-info/secinfo/nv24-001_en.html."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28008>."
},
{
"role": "user",
"content": "When was <CVE-2024-28008> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28008> was published on 2024-03-28T00:52:51.641Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28458>."
},
{
"role": "user",
"content": "What is <CVE-2024-28458>?"
},
{
"role": "assistant",
"content": "Null Pointer Dereference vulnerability in swfdump in swftools 0.9.2 allows attackers to crash the appliation via the function compileSWFActionCode in action/actioncompiler.c.."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28458>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28458>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/keepinggg/poc/blob/main/poc_of_swfc."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28458>."
},
{
"role": "user",
"content": "When was <CVE-2024-28458> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28458> was published on 2024-04-11T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28767>."
},
{
"role": "user",
"content": "What is <CVE-2024-28767>?"
},
{
"role": "assistant",
"content": "IBM Security Directory Integrator 7.2.0 through 7.2.0.13 and 10.0.0 through 10.0.3 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28767>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28767>?"
},
{
"role": "assistant",
"content": "The affected product is Security Directory Integrator and version: 7.2.0, 10.0.0."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28767>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28767>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28767> is 6.8(MEDIUM)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28767>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28767>?"
},
{
"role": "assistant",
"content": "References are available at: https://www.ibm.com/support/pages/node/7179558."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28767>."
},
{
"role": "user",
"content": "When was <CVE-2024-28767> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28767> was published on 2024-12-20T13:48:15.514Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28730>."
},
{
"role": "user",
"content": "What is <CVE-2024-28730>?"
},
{
"role": "assistant",
"content": "Cross Site Scripting vulnerability in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink DWR 5G CPE DWR-2000M_1.34ME allows a local attacker to obtain sensitive information via the file upload feature of the VPN configuration module.."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28730>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28730>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/Mrnmap/mrnmap-cve, https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28730-ReflectedXSS."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28730>."
},
{
"role": "user",
"content": "When was <CVE-2024-28730> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28730> was published on 2024-11-12T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28675>."
},
{
"role": "user",
"content": "What is <CVE-2024-28675>?"
},
{
"role": "assistant",
"content": "DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /dede/diy_edit.php."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28675>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28675>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/777erp/cms/blob/main/12.md."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28675>."
},
{
"role": "user",
"content": "When was <CVE-2024-28675> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28675> was published on 2024-03-13T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28049>."
},
{
"role": "user",
"content": "What is <CVE-2024-28049>?"
},
{
"role": "assistant",
"content": "Improper input validation in firmware for some Intel(R) PROSet/Wireless Software and Intel(R) Killer(TM) Wi-Fi wireless products before version 23.40 may allow an unauthenticated user to enable denial of service via adjacent access.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28049>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28049>?"
},
{
"role": "assistant",
"content": "The affected product is Intel(R) PROSet/Wireless Software and Intel(R) Killer(TM) Wi-Fi wireless products and version: before version 23.40."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28049>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28049>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28049> is 5.7(MEDIUM)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28049>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28049>?"
},
{
"role": "assistant",
"content": "References are available at: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01108.html."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28049>."
},
{
"role": "user",
"content": "When was <CVE-2024-28049> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28049> was published on 2024-11-13T20:36:12.489Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28897>."
},
{
"role": "user",
"content": "What is <CVE-2024-28897>?"
},
{
"role": "assistant",
"content": "Secure Boot Security Feature Bypass Vulnerability."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28897>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28897>?"
},
{
"role": "assistant",
"content": "The affected product is Windows 10 Version 1809 and version: 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 10.0.0, 6.2.0, 6.2.0, 6.3.0, 6.3.0."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28897>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28897>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28897> is 6.8(MEDIUM)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28897>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28897>?"
},
{
"role": "assistant",
"content": "References are available at: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28897."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28897>."
},
{
"role": "user",
"content": "When was <CVE-2024-28897> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28897> was published on 2024-04-09T17:01:09.527Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28194>."
},
{
"role": "user",
"content": "What is <CVE-2024-28194>?"
},
{
"role": "assistant",
"content": "your_spotify is an open source, self hosted Spotify tracking dashboard. YourSpotify versions < 1.8.0 use a hardcoded JSON Web Token (JWT) secret to sign authentication tokens. Attackers can use this well-known value to forge valid authentication tokens for arbitrary users. This vulnerability allows attackers to bypass authentication and authenticate as arbitrary YourSpotify users, including admin users. This issue has been addressed in version 1.8.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28194>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28194>?"
},
{
"role": "assistant",
"content": "The affected product is your_spotify and version: < 1.8.0."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28194>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28194>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28194> is 9.1(CRITICAL)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28194>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28194>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/Yooooomi/your_spotify/security/advisories/GHSA-gvcr-g265-j827."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28194>."
},
{
"role": "user",
"content": "When was <CVE-2024-28194> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28194> was published on 2024-03-13T18:18:02.341Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28878>."
},
{
"role": "user",
"content": "What is <CVE-2024-28878>?"
},
{
"role": "assistant",
"content": "\nIO-1020 Micro ELD downloads source code or an executable from an \nadjacent location and executes the code without sufficiently verifying \nthe origin or integrity of the code.\n\n."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28878>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28878>?"
},
{
"role": "assistant",
"content": "The affected product is IO-1020 Micro ELD and version: 0."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28878>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28878>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28878> is 9.6(CRITICAL)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28878>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28878>?"
},
{
"role": "assistant",
"content": "References are available at: https://www.cisa.gov/news-events/ics-advisories/icsa-24-093-01."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28878>."
},
{
"role": "user",
"content": "When was <CVE-2024-28878> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28878> was published on 2024-04-12T15:21:10.963Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28252>."
},
{
"role": "user",
"content": "What is <CVE-2024-28252>?"
},
{
"role": "assistant",
"content": "CoreWCF is a port of the service side of Windows Communication Foundation (WCF) to .NET Core. If you have a NetFraming based CoreWCF service, extra system resources could be consumed by connections being left established instead of closing or aborting them. There are two scenarios when this can happen. When a client established a connection to the service and sends no data, the service will wait indefinitely for the client to initiate the NetFraming session handshake. Additionally, once a client has established a session, if the client doesn't send any requests for the period of time configured in the binding ReceiveTimeout, the connection is not properly closed as part of the session being aborted. The bindings affected by this behavior are NetTcpBinding, NetNamedPipeBinding, and UnixDomainSocketBinding. Only NetTcpBinding has the ability to accept non local connections. The currently supported versions of CoreWCF are v1.4.x and v1.5.x. The fix can be found in v1.4.2 and v1.5.2 of the CoreWCF packages. Users are advised to upgrade. There are no workarounds for this issue.\n."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28252>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28252>?"
},
{
"role": "assistant",
"content": "The affected product is CoreWCF and version: >= 1.5.0, < 1.5.2, < 1.4.2."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28252>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28252>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28252> is 7.5(HIGH)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28252>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28252>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/CoreWCF/CoreWCF/security/advisories/GHSA-32jq-mv89-5rx7, https://github.com/CoreWCF/CoreWCF/issues/1345."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28252>."
},
{
"role": "user",
"content": "When was <CVE-2024-28252> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28252> was published on 2024-03-15T19:04:07.631Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28747>."
},
{
"role": "user",
"content": "What is <CVE-2024-28747>?"
},
{
"role": "assistant",
"content": "An unauthenticated remote attacker can use the hard-coded credentials to access the SmartSPS devices with high privileges.\n."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28747>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28747>?"
},
{
"role": "assistant",
"content": "The affected product is Smart PLC AC14xx Firmware and version: 0, 0."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28747>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28747>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28747> is 9.8(CRITICAL)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28747>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28747>?"
},
{
"role": "assistant",
"content": "References are available at: https://cert.vde.com/en/advisories/VDE-2024-012."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28747>."
},
{
"role": "user",
"content": "When was <CVE-2024-28747> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28747> was published on 2024-07-09T07:10:18.739Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28069>."
},
{
"role": "user",
"content": "What is <CVE-2024-28069>?"
},
{
"role": "assistant",
"content": "A vulnerability in the legacy chat component of Mitel MiContact Center Business through 10.0.0.4 could allow an unauthenticated attacker to conduct an information disclosure attack due to improper configuration. A successful exploit could allow an attacker to access sensitive information and potentially conduct unauthorized actions within the vulnerable component.."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28069>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28069>?"
},
{
"role": "assistant",
"content": "References are available at: https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0001."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28069>."
},
{
"role": "user",
"content": "When was <CVE-2024-28069> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28069> was published on 2024-03-16T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28593>."
},
{
"role": "user",
"content": "What is <CVE-2024-28593>?"
},
{
"role": "assistant",
"content": "The Chat activity in Moodle 4.3.3 allows students to insert a potentially unwanted HTML A element or IMG element, or HTML content that leads to a performance degradation. NOTE: the vendor's Using_Chat page says \"If you know some HTML code, you can use it in your text to do things like insert images, play sounds or create different coloured and sized text.\" This page also says \"Chat is due to be removed from standard Moodle.\"."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28593>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28593>?"
},
{
"role": "assistant",
"content": "References are available at: https://medium.com/%40lamscun/how-do-i-change-htmli-from-low-to-critical-your-email-box-is-safe-e7171efd88fe, https://gist.githubusercontent.com/minendie/4f23174687bc4d8eb7f727d9959b5399/raw/9ce573cebcce5521d9d6f826ab68f3780036b874/CVE-2024-28593.txt, https://docs.moodle.org/403/en/Using_Chat."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28593>."
},
{
"role": "user",
"content": "When was <CVE-2024-28593> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28593> was published on 2024-03-22T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28710>."
},
{
"role": "user",
"content": "What is <CVE-2024-28710>?"
},
{
"role": "assistant",
"content": "Cross Site Scripting vulnerability in LimeSurvey before 6.5.0+240319 allows a remote attacker to execute arbitrary code via a lack of input validation and output encoding in the Alert Widget's message component.."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28710>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28710>?"
},
{
"role": "assistant",
"content": "References are available at: http://limesurvey.com, https://github.com/LimeSurvey/LimeSurvey/commit/c2fd60f94bc1db275f20cbb27a3135a9bdfb7f10."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28710>."
},
{
"role": "user",
"content": "When was <CVE-2024-28710> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28710> was published on 2024-10-07T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28340>."
},
{
"role": "user",
"content": "What is <CVE-2024-28340>?"
},
{
"role": "assistant",
"content": "An information leak in the currentsetting.htm component of Netgear CBR40 2.5.0.28, Netgear CBK40 2.5.0.28, and Netgear CBK43 2.5.0.28 allows attackers to obtain sensitive information without any authentication required.."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28340>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28340>?"
},
{
"role": "assistant",
"content": "References are available at: https://www.netgear.com/about/security/, https://github.com/funny-mud-peee/IoT-vuls/blob/main/Netgear%20CBR40%5CCBK40%5CCBK43/Info%20Leak%20in%20Netgear-CBR40%E3%80%81CBK40%E3%80%81CBK43%20Router%EF%BC%88currentsetting.htm%EF%BC%89.md."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28340>."
},
{
"role": "user",
"content": "When was <CVE-2024-28340> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28340> was published on 2024-03-12T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28090>."
},
{
"role": "user",
"content": "What is <CVE-2024-28090>?"
},
{
"role": "assistant",
"content": "Technicolor TC8715D TC8715D-01.EF.04.38.00-180405-S-FF9-D RSE-TC8717T devices allow a remote attacker within Wi-Fi proximity to conduct stored XSS attacks via User name in dyn_dns.asp.."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28090>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28090>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/actuator/cve/blob/main/Technicolor/CVE-2024-28090."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28090>."
},
{
"role": "user",
"content": "When was <CVE-2024-28090> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28090> was published on 2024-03-28T00:00:00."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28993>."
},
{
"role": "user",
"content": "What is <CVE-2024-28993>?"
},
{
"role": "assistant",
"content": "The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28993>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28993>?"
},
{
"role": "assistant",
"content": "The affected product is Access Rights Manager and version: previous versions."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28993>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28993>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28993> is 7.6(HIGH)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28993>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28993>?"
},
{
"role": "assistant",
"content": "References are available at: https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28993>."
},
{
"role": "user",
"content": "When was <CVE-2024-28993> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28993> was published on 2024-07-17T14:24:42.745Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28213>."
},
{
"role": "user",
"content": "What is <CVE-2024-28213>?"
},
{
"role": "assistant",
"content": "nGrinder before 3.5.9 allows to accept serialized Java objects from unauthenticated users, which could allow remote attacker to execute arbitrary code via unsafe Java objects deserialization.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28213>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28213>?"
},
{
"role": "assistant",
"content": "The affected product is nGrinder and version: 3.5.9."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28213>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28213>?"
},
{
"role": "assistant",
"content": "References are available at: https://cve.naver.com/detail/cve-2024-28213.html."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28213>."
},
{
"role": "user",
"content": "When was <CVE-2024-28213> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28213> was published on 2024-03-07T04:49:47.237Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28028>."
},
{
"role": "user",
"content": "What is <CVE-2024-28028>?"
},
{
"role": "assistant",
"content": "Improper input validation in some Intel(R) Neural Compressor software before version v3.0 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28028>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28028>?"
},
{
"role": "assistant",
"content": "The affected product is Intel(R) Neural Compressor software and version: before version v3.0."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28028>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28028>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28028> is 7.5(HIGH)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28028>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28028>?"
},
{
"role": "assistant",
"content": "References are available at: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01219.html."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28028>."
},
{
"role": "user",
"content": "When was <CVE-2024-28028> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28028> was published on 2024-11-13T21:12:07.212Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28182>."
},
{
"role": "user",
"content": "What is <CVE-2024-28182>?"
},
{
"role": "assistant",
"content": "nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28182>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28182>?"
},
{
"role": "assistant",
"content": "The affected product is nghttp2 and version: < 1.61.0."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28182>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28182>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28182> is 5.3(MEDIUM)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28182>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28182>?"
},
{
"role": "assistant",
"content": "References are available at: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q, https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0, https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9, https://lists.fedoraproject.org/archives/list/[email protected]/message/AGOME6ZXJG7664IPQNVE3DL67E3YP3HY/, https://lists.fedoraproject.org/archives/list/[email protected]/message/J6ZMXUGB66VAXDW5J6QSTHM5ET25FGSA/, https://lists.fedoraproject.org/archives/list/[email protected]/message/PXJO2EASHM2OQQLGVDY5ZSO7UVDVHTDK/, https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html, http://www.openwall.com/lists/oss-security/2024/04/03/16."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28182>."
},
{
"role": "user",
"content": "When was <CVE-2024-28182> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28182> was published on 2024-04-04T14:41:36.587Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28881>."
},
{
"role": "user",
"content": "What is <CVE-2024-28881>?"
},
{
"role": "assistant",
"content": "Uncontrolled search path for some Intel(R) Fortran Compiler Classic software before version 2021.13 may allow an authenticated user to potentially enable escalation of privilege via local access.."
}
] |
[
{
"role": "system",
"content": "Identify the affected product in <CVE-2024-28881>."
},
{
"role": "user",
"content": "Which product is affected by <CVE-2024-28881>?"
},
{
"role": "assistant",
"content": "The affected product is Intel(R) Fortran Compiler Classic software and version: before version 2021.13."
}
] |
[
{
"role": "system",
"content": "State the CVSS score for <CVE-2024-28881>."
},
{
"role": "user",
"content": "What is the CVSS score of <CVE-2024-28881>?"
},
{
"role": "assistant",
"content": "The CVSS score and severity for <CVE-2024-28881> is 6.7(MEDIUM)."
}
] |
[
{
"role": "system",
"content": "Provide references for <CVE-2024-28881>."
},
{
"role": "user",
"content": "Where can I find more information about <CVE-2024-28881>?"
},
{
"role": "assistant",
"content": "References are available at: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01173.html."
}
] |
[
{
"role": "system",
"content": "State the publication date of <CVE-2024-28881>."
},
{
"role": "user",
"content": "When was <CVE-2024-28881> published?"
},
{
"role": "assistant",
"content": "<CVE-2024-28881> was published on 2024-11-13T21:10:42.792Z."
}
] |
[
{
"role": "system",
"content": "Describe <CVE-2024-28244>."
},
{
"role": "user",
"content": "What is <CVE-2024-28244>?"
},
{
"role": "assistant",
"content": "KaTeX is a JavaScript library for TeX math rendering on the web. KaTeX users who render untrusted mathematical expressions could encounter malicious input using `\\def` or `\\newcommand` that causes a near-infinite loop, despite setting `maxExpand` to avoid such loops. KaTeX supports an option named maxExpand which aims to prevent infinitely recursive macros from consuming all available memory and/or triggering a stack overflow error. Unfortunately, support for \"Unicode (sub|super)script characters\" allows an attacker to bypass this limit. Each sub/superscript group instantiated a separate Parser with its own limit on macro executions, without inheriting the current count of macro executions from its parent. This has been corrected in KaTeX v0.16.10.."
}
] |