mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2024-07-22T10:00:18.843404+00:00
This commit is contained in:
parent
b086dc3c47
commit
0be304605e
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51437",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-02-07T10:15:08.137",
|
||||
"lastModified": "2024-02-15T04:53:10.967",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-22T09:15:03.857",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,7 +61,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -71,12 +71,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-203"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -124,14 +124,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/02/07/1",
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/5kgmvvolf5tzp5rz9xjwfg2ncwvqqgl5",
|
||||
"source": "security@apache.org",
|
||||
@ -139,6 +131,10 @@
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/02/07/1",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-0857",
|
||||
"sourceIdentifier": "iletisim@usom.gov.tr",
|
||||
"published": "2024-07-18T18:15:05.177",
|
||||
"lastModified": "2024-07-19T13:01:44.567",
|
||||
"lastModified": "2024-07-22T09:15:04.457",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Universal Software Inc. FlexWater Corporate Water Management allows SQL Injection.This issue affects FlexWater Corporate Water Management: through 18072024.\u00a0\n\nNOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Universal Software Inc. FlexWater Corporate Water Management allows SQL Injection.This issue affects FlexWater Corporate Water Management: before 5.452.0."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27316",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-04-04T20:15:08.720",
|
||||
"lastModified": "2024-06-10T17:16:22.980",
|
||||
"lastModified": "2024-07-22T09:15:04.603",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -41,7 +41,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -51,12 +51,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -121,13 +121,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/04/03/16",
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/04/04/4",
|
||||
"source": "security@apache.org",
|
||||
@ -144,36 +137,8 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/04/03/16",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/",
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/",
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/",
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240415-0013/",
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37245.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37245.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37245",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:05.123",
|
||||
"lastModified": "2024-07-22T09:15:05.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Vsourz Digital All In One Redirection allows Reflected XSS.This issue affects All In One Redirection: from n/a through 2.2.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/all-in-one-redirection/wordpress-all-in-one-redirection-plugin-2-2-0-cross-site-scripting-xss-vulnerability-2?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37246.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37246.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37246",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:05.390",
|
||||
"lastModified": "2024-07-22T09:15:05.390",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Jethin Gallery Slideshow allows Stored XSS.This issue affects Gallery Slideshow: from n/a through 1.4.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/gallery-slideshow/wordpress-gallery-slideshow-plugin-1-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37257.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37257.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37257",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:05.627",
|
||||
"lastModified": "2024-07-22T09:15:05.627",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Maciej Bis Permalink Manager Lite allows Reflected XSS.This issue affects Permalink Manager Lite: from n/a through 2.4.3.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/permalink-manager/wordpress-permalink-manager-lite-plugin-2-4-3-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37258.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37258.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37258",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:05.870",
|
||||
"lastModified": "2024-07-22T09:15:05.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Social Rocket allows Reflected XSS.This issue affects Social Rocket: from n/a through 1.3.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/social-rocket/wordpress-social-rocket-plugin-1-3-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37259.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37259.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37259",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:06.123",
|
||||
"lastModified": "2024-07-22T09:15:06.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Extended The Ultimate WordPress Toolkit \u2013 WP Extended allows Reflected XSS.This issue affects The Ultimate WordPress Toolkit \u2013 WP Extended: from n/a through 2.4.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wpextended/wordpress-wp-extended-plugin-2-4-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37261.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37261.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37261",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:06.380",
|
||||
"lastModified": "2024-07-22T09:15:06.380",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Lab WP-Lister Lite for Amazon allows Reflected XSS.This issue affects WP-Lister Lite for Amazon: from n/a through 2.6.16."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-lister-for-amazon/wordpress-wp-lister-lite-for-amazon-plugin-2-6-16-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37262.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37262.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37262",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:06.623",
|
||||
"lastModified": "2024-07-22T09:15:06.623",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in vCita.Com Online Booking & Scheduling Calendar for WordPress by vcita allows Reflected XSS.This issue affects Online Booking & Scheduling Calendar for WordPress by vcita: from n/a through 4.4.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meeting-scheduler-by-vcita/wordpress-online-booking-scheduling-calendar-plugin-4-4-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37263.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37263.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37263",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:06.890",
|
||||
"lastModified": "2024-07-22T09:15:06.890",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeLooks Enter Addons enteraddons allows Stored XSS.This issue affects Enter Addons: from n/a through 2.1.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/enteraddons/wordpress-enter-addons-ultimate-template-builder-for-elementor-plugin-2-1-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37264.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37264.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37264",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:07.127",
|
||||
"lastModified": "2024-07-22T09:15:07.127",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Groundhogg Inc. Groundhogg allows Reflected XSS.This issue affects Groundhogg: from n/a through 3.4.2.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/groundhogg/wordpress-groundhogg-plugin-3-4-2-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37265.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37265.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37265",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:07.350",
|
||||
"lastModified": "2024-07-22T09:15:07.350",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Martin Gibson IdeaPush allows Stored XSS.This issue affects IdeaPush: from n/a through 8.60."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ideapush/wordpress-ideapush-plugin-8-60-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37267.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37267.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37267",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:07.593",
|
||||
"lastModified": "2024-07-22T09:15:07.593",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in kaptinlin Striking allows Reflected XSS.This issue affects Striking: from n/a through 2.3.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/striking-r/wordpress-striking-theme-2-3-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37271.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37271.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37271",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:07.967",
|
||||
"lastModified": "2024-07-22T09:15:07.967",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Michael Nelson Print My Blog allows Stored XSS.This issue affects Print My Blog: from n/a through 3.27.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/print-my-blog/wordpress-print-my-blog-plugin-3-27-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37275.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37275.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37275",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:08.197",
|
||||
"lastModified": "2024-07-22T09:15:08.197",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NextScripts allows Reflected XSS.This issue affects NextScripts: from n/a through 4.4.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/social-networks-auto-poster-facebook-twitter-g/wordpress-nextscripts-plugin-4-4-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37278.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37278.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37278",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:08.417",
|
||||
"lastModified": "2024-07-22T09:15:08.417",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pratik Chaskar Cards for Beaver Builder.This issue affects Cards for Beaver Builder: from n/a through 1.1.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/bb-bootstrap-cards/wordpress-cards-for-beaver-builder-plugin-1-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37409.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37409.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37409",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:08.643",
|
||||
"lastModified": "2024-07-22T09:15:08.643",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Beaver Addons PowerPack Lite for Beaver Builder allows Stored XSS.This issue affects PowerPack Lite for Beaver Builder: from n/a through 1.3.0.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/powerpack-addon-for-beaver-builder/wordpress-powerpack-lite-for-beaver-builder-plugin-1-3-0-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37414.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37414.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37414",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:08.870",
|
||||
"lastModified": "2024-07-22T09:15:08.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Depicter Slider and Popup by Averta Depicter Slider allows Stored XSS.This issue affects Depicter Slider: from n/a through 3.0.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/depicter/wordpress-depicter-slider-plugin-3-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37416.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37416.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37416",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:09.093",
|
||||
"lastModified": "2024-07-22T09:15:09.093",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus allows Reflected XSS.This issue affects WP Photo Album Plus: from n/a through 8.8.00.002."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-photo-album-plus/wordpress-wp-photo-album-plus-plugin-8-8-00-002-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37422.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37422.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37422",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:09.320",
|
||||
"lastModified": "2024-07-22T09:15:09.320",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Team Emilia Projects Progress Planner allows Stored XSS.This issue affects Progress Planner: from n/a through 0.9.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/progress-planner/wordpress-progress-planner-plugin-0-9-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37428.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37428.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37428",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:09.557",
|
||||
"lastModified": "2024-07-22T09:15:09.557",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themesgrove WidgetKit allows Stored XSS.This issue affects WidgetKit: from n/a through 2.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/widgetkit-for-elementor/wordpress-all-in-one-addons-for-elementor-widgetkit-plugin-2-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37429.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37429.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37429",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:09.783",
|
||||
"lastModified": "2024-07-22T09:15:09.783",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Hamid Alinia \u2013 idehweb Login with phone number allows Stored XSS.This issue affects Login with phone number: from n/a through 1.7.35."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/login-with-phone-number/wordpress-login-with-phone-number-plugin-1-7-35-admin-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37432.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37432.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37432",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:10.017",
|
||||
"lastModified": "2024-07-22T09:15:10.017",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeGrill Esteem allows Stored XSS.This issue affects Esteem: from n/a through 1.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/esteem/wordpress-esteem-theme-1-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37433.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37433.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37433",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:10.240",
|
||||
"lastModified": "2024-07-22T09:15:10.240",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in EverPress Mailster allows Reflected XSS.This issue affects Mailster: from n/a through 4.0.9."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/mailster/wordpress-mailster-plugin-4-0-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37434.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37434.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37434",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:10.470",
|
||||
"lastModified": "2024-07-22T09:15:10.470",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Atarim allows Stored XSS.This issue affects Atarim: from n/a through 3.31."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/atarim-visual-collaboration/wordpress-atarim-plugin-3-31-authenticated-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37436.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37436.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37436",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:10.697",
|
||||
"lastModified": "2024-07-22T09:15:10.697",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Uncanny Owl Uncanny Toolkit Pro for LearnDash allows Reflected XSS.This issue affects Uncanny Toolkit Pro for LearnDash: from n/a before 4.1.4.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/uncanny-toolkit-pro/wordpress-uncanny-toolkit-pro-for-learndash-plugin-4-1-4-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37445.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37445.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37445",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-22T09:15:10.930",
|
||||
"lastModified": "2024-07-22T09:15:10.930",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in bPlugins Html5 Audio Player allows Stored XSS.This issue affects Html5 Audio Player: from n/a through 2.2.23."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/html5-audio-player/wordpress-html5-audio-player-plugin-2-2-23-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39863",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-07-17T08:15:01.933",
|
||||
"lastModified": "2024-07-19T16:01:24.143",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-22T09:15:11.180",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -56,7 +56,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
49
README.md
49
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-22T08:00:18.628514+00:00
|
||||
2024-07-22T10:00:18.843404+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-22T07:15:02.207000+00:00
|
||||
2024-07-22T09:15:11.180000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,29 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
257701
|
||||
257726
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `25`
|
||||
|
||||
- [CVE-2024-37391](CVE-2024/CVE-2024-373xx/CVE-2024-37391.json) (`2024-07-22T07:15:01.870`)
|
||||
- [CVE-2024-40430](CVE-2024/CVE-2024-404xx/CVE-2024-40430.json) (`2024-07-22T07:15:02.207`)
|
||||
- [CVE-2024-41709](CVE-2024/CVE-2024-417xx/CVE-2024-41709.json) (`2024-07-22T06:15:02.260`)
|
||||
- [CVE-2024-5004](CVE-2024/CVE-2024-50xx/CVE-2024-5004.json) (`2024-07-22T06:15:02.423`)
|
||||
- [CVE-2024-5529](CVE-2024/CVE-2024-55xx/CVE-2024-5529.json) (`2024-07-22T06:15:02.520`)
|
||||
- [CVE-2024-5973](CVE-2024/CVE-2024-59xx/CVE-2024-5973.json) (`2024-07-22T06:15:02.590`)
|
||||
- [CVE-2024-6243](CVE-2024/CVE-2024-62xx/CVE-2024-6243.json) (`2024-07-22T06:15:02.663`)
|
||||
- [CVE-2024-6244](CVE-2024/CVE-2024-62xx/CVE-2024-6244.json) (`2024-07-22T06:15:02.737`)
|
||||
- [CVE-2024-6271](CVE-2024/CVE-2024-62xx/CVE-2024-6271.json) (`2024-07-22T06:15:02.810`)
|
||||
- [CVE-2024-37245](CVE-2024/CVE-2024-372xx/CVE-2024-37245.json) (`2024-07-22T09:15:05.123`)
|
||||
- [CVE-2024-37246](CVE-2024/CVE-2024-372xx/CVE-2024-37246.json) (`2024-07-22T09:15:05.390`)
|
||||
- [CVE-2024-37257](CVE-2024/CVE-2024-372xx/CVE-2024-37257.json) (`2024-07-22T09:15:05.627`)
|
||||
- [CVE-2024-37258](CVE-2024/CVE-2024-372xx/CVE-2024-37258.json) (`2024-07-22T09:15:05.870`)
|
||||
- [CVE-2024-37259](CVE-2024/CVE-2024-372xx/CVE-2024-37259.json) (`2024-07-22T09:15:06.123`)
|
||||
- [CVE-2024-37261](CVE-2024/CVE-2024-372xx/CVE-2024-37261.json) (`2024-07-22T09:15:06.380`)
|
||||
- [CVE-2024-37262](CVE-2024/CVE-2024-372xx/CVE-2024-37262.json) (`2024-07-22T09:15:06.623`)
|
||||
- [CVE-2024-37263](CVE-2024/CVE-2024-372xx/CVE-2024-37263.json) (`2024-07-22T09:15:06.890`)
|
||||
- [CVE-2024-37264](CVE-2024/CVE-2024-372xx/CVE-2024-37264.json) (`2024-07-22T09:15:07.127`)
|
||||
- [CVE-2024-37265](CVE-2024/CVE-2024-372xx/CVE-2024-37265.json) (`2024-07-22T09:15:07.350`)
|
||||
- [CVE-2024-37267](CVE-2024/CVE-2024-372xx/CVE-2024-37267.json) (`2024-07-22T09:15:07.593`)
|
||||
- [CVE-2024-37271](CVE-2024/CVE-2024-372xx/CVE-2024-37271.json) (`2024-07-22T09:15:07.967`)
|
||||
- [CVE-2024-37275](CVE-2024/CVE-2024-372xx/CVE-2024-37275.json) (`2024-07-22T09:15:08.197`)
|
||||
- [CVE-2024-37278](CVE-2024/CVE-2024-372xx/CVE-2024-37278.json) (`2024-07-22T09:15:08.417`)
|
||||
- [CVE-2024-37409](CVE-2024/CVE-2024-374xx/CVE-2024-37409.json) (`2024-07-22T09:15:08.643`)
|
||||
- [CVE-2024-37414](CVE-2024/CVE-2024-374xx/CVE-2024-37414.json) (`2024-07-22T09:15:08.870`)
|
||||
- [CVE-2024-37416](CVE-2024/CVE-2024-374xx/CVE-2024-37416.json) (`2024-07-22T09:15:09.093`)
|
||||
- [CVE-2024-37422](CVE-2024/CVE-2024-374xx/CVE-2024-37422.json) (`2024-07-22T09:15:09.320`)
|
||||
- [CVE-2024-37428](CVE-2024/CVE-2024-374xx/CVE-2024-37428.json) (`2024-07-22T09:15:09.557`)
|
||||
- [CVE-2024-37429](CVE-2024/CVE-2024-374xx/CVE-2024-37429.json) (`2024-07-22T09:15:09.783`)
|
||||
- [CVE-2024-37432](CVE-2024/CVE-2024-374xx/CVE-2024-37432.json) (`2024-07-22T09:15:10.017`)
|
||||
- [CVE-2024-37433](CVE-2024/CVE-2024-374xx/CVE-2024-37433.json) (`2024-07-22T09:15:10.240`)
|
||||
- [CVE-2024-37434](CVE-2024/CVE-2024-374xx/CVE-2024-37434.json) (`2024-07-22T09:15:10.470`)
|
||||
- [CVE-2024-37436](CVE-2024/CVE-2024-374xx/CVE-2024-37436.json) (`2024-07-22T09:15:10.697`)
|
||||
- [CVE-2024-37445](CVE-2024/CVE-2024-374xx/CVE-2024-37445.json) (`2024-07-22T09:15:10.930`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-39236](CVE-2024/CVE-2024-392xx/CVE-2024-39236.json) (`2024-07-22T07:15:02.050`)
|
||||
- [CVE-2023-51437](CVE-2023/CVE-2023-514xx/CVE-2023-51437.json) (`2024-07-22T09:15:03.857`)
|
||||
- [CVE-2024-0857](CVE-2024/CVE-2024-08xx/CVE-2024-0857.json) (`2024-07-22T09:15:04.457`)
|
||||
- [CVE-2024-27316](CVE-2024/CVE-2024-273xx/CVE-2024-27316.json) (`2024-07-22T09:15:04.603`)
|
||||
- [CVE-2024-39863](CVE-2024/CVE-2024-398xx/CVE-2024-39863.json) (`2024-07-22T09:15:11.180`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
53
_state.csv
53
_state.csv
@ -237806,7 +237806,7 @@ CVE-2023-51433,0,0,a149f82fa52fa1094ee2cca8d49c147ef72fe377550e5503863580f2e1ead
|
||||
CVE-2023-51434,0,0,c23cf4e485e51d8fbe207e095f52909337f50eb1f9b819c7b11233fce363258e,2024-01-05T16:08:52.337000
|
||||
CVE-2023-51435,0,0,066e07dbd2c9af3ac22e4e6a8b1f85bf3d44bdfcec1a594bc760088b6635c013,2024-01-05T16:08:27.370000
|
||||
CVE-2023-51436,0,0,c35875997ed2056fea70cee9ee34b76cb7e30017abe9d3ed3aabf7ef3562133e,2024-07-03T01:43:03.210000
|
||||
CVE-2023-51437,0,0,17553669ecd01df30232298760c7010caf05ef2ae75232a74dd75256c406ae1d,2024-02-15T04:53:10.967000
|
||||
CVE-2023-51437,0,1,dbe2dcf5fc8ee1ec22bd98c6cf80a5f13cc9021e33ceeae52082756c28e053f0,2024-07-22T09:15:03.857000
|
||||
CVE-2023-51438,0,0,f2bb2fe66a9811090cd6e93300963aeafe659065d8336242cd4c310c4d0fb208,2024-01-16T16:16:21.633000
|
||||
CVE-2023-51439,0,0,b5ce1a0cf86d816da63c7e83d1e3454f0749ab777de088b4b16f82c85b9a99d9,2024-01-11T20:36:36.063000
|
||||
CVE-2023-5144,0,0,bbb367f947c694beb8fb9a0ac8d17ca340cf9cd875f857a0cb8c8e5dd58f5f74,2024-06-04T19:18:09.637000
|
||||
@ -241561,7 +241561,7 @@ CVE-2024-0853,0,0,3c910daae8e71e1ce70b1329a110fcfb56e12ff4cd703e160872830a02778b
|
||||
CVE-2024-0854,0,0,078c838d6b39f270536d9d77e44ca7ffaa60bd2fba9534d52e2f6ab03b587b3d,2024-01-30T17:01:37.127000
|
||||
CVE-2024-0855,0,0,d6a852138d81a2f1a5b951678ed9f076f0450cdd1094ad4d8554eefd8ccce592,2024-02-27T14:20:06.637000
|
||||
CVE-2024-0856,0,0,35186061175bf94a789875417a754a8a320463b5a7778dc33b67b00319a2bfe4,2024-03-20T13:00:16.367000
|
||||
CVE-2024-0857,0,0,b0666c260e2bd7ff808ade000aadd0cab74ae18ae1df2b63d578d62ec78174c1,2024-07-19T13:01:44.567000
|
||||
CVE-2024-0857,0,1,e2bacc26563e7c7b92879dac07a37ffacd002e5424c8573d2399e6b031c4f1b1,2024-07-22T09:15:04.457000
|
||||
CVE-2024-0858,0,0,0cac4e7a1bf81dbbbf49fb45b774f9b9d61dff98c8323a87e06b4f2eb2f216bd,2024-03-18T19:40:00.173000
|
||||
CVE-2024-0859,0,0,ff784ede10a0711bc0887b221fef20123179373dca5468014d5965d599854b96,2024-02-13T19:45:29.770000
|
||||
CVE-2024-0860,0,0,831bd3ec539e95c34edc12f0e20bfc01b276aabb943cb43f0dff12e235110897,2024-03-15T12:53:06.423000
|
||||
@ -247598,7 +247598,7 @@ CVE-2024-27312,0,0,5679d7053fa0bd24d93903a7d36eae1bf666d1c510eebbb175d9510db4771
|
||||
CVE-2024-27313,0,0,f9f7791913eb1885e62d83245c35ccba6d007456c7c99efcf6385be05af20927,2024-06-07T09:15:11.917000
|
||||
CVE-2024-27314,0,0,507bfabf98c061d8de81cbc1d95b3b58842135d25b3a81edb36b7651b27ac69f,2024-07-03T01:50:30.720000
|
||||
CVE-2024-27315,0,0,e2c8341ce82caf348d52a9896be5ac15e43c9c9ebf18a27eb01146f06cf9a599,2024-02-28T15:15:09.670000
|
||||
CVE-2024-27316,0,0,0e995f16bf2576f6775fe7ee3295e064668f8ea5413c38f5f161f8a12d7a5300,2024-06-10T17:16:22.980000
|
||||
CVE-2024-27316,0,1,47557bba568976b709ce61c7b3f2b56ae39595698680263b8f0bb7449bb3941e,2024-07-22T09:15:04.603000
|
||||
CVE-2024-27317,0,0,c4936bf6b1ea8eb440227e5af31c10ab09a9d8539bf9187002383935723d45e1,2024-05-01T18:15:16.097000
|
||||
CVE-2024-27318,0,0,bb1e039cfeff54678be2a3d7675b064a42975817bdfb0398be1540195f1fd295,2024-03-30T02:15:08.007000
|
||||
CVE-2024-27319,0,0,198bfb473ae5c4a00a4bf458aba8771a9487b41224f35d4388056e6f7ba27f15,2024-03-30T02:15:08.090000
|
||||
@ -254025,19 +254025,33 @@ CVE-2024-37231,0,0,7cedd2f54fa716c699a1c60eb2e9af475e40da1bddd52f14ac45e51803803
|
||||
CVE-2024-37233,0,0,3d06a561c7c4bf48fe1d918a42317c7306b54bdb3fc391a8195af9e48aea7616,2024-06-24T19:26:47.037000
|
||||
CVE-2024-37234,0,0,fea6d0a90424156a06bdb00d769e0d960a6f376259af6537661bd5a3b2a1e166,2024-07-08T15:49:22.437000
|
||||
CVE-2024-3724,0,0,a45515256d1a21ae3fa37b44c62076cfa44f7692bce577ec434a496f38d89c35,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37245,1,1,365fbaac49abbaeef2397fb49ab097b2cc0bd7e93301d14ded0b36cd1ec440b9,2024-07-22T09:15:05.123000
|
||||
CVE-2024-37246,1,1,e278d9672b49588e303a5d30e57eaa8e2e97eeb44157a92fdc83fbaade10e904,2024-07-22T09:15:05.390000
|
||||
CVE-2024-37247,0,0,8228dfcf5cae02c0a86d645ad30e042bbfe31c09ad0d308292ed19a0aff45168,2024-06-27T12:47:19.847000
|
||||
CVE-2024-37248,0,0,02a07ebeaf12f56a9f57d183dc0eb9a1b36d4373e8e10165c77133b909c93eaa,2024-06-27T12:47:19.847000
|
||||
CVE-2024-3725,0,0,b3b29463d0daa3afb9af3d4851601af4b7e3fe7bc65e993937cf3285f5f421a7,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37252,0,0,666ab75f24718a9ee651c100748889c59e85a940dd5a4bd4a0cf762d4dd4918c,2024-06-26T12:44:29.693000
|
||||
CVE-2024-37253,0,0,e8b3ddb7f0f7d9b21f3fd58f2a666ff68cda618f6bf43670f9bccbbcd9bf1b79,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37256,0,0,7da95e9b22e085f1394d81e729de5474f21048af1b93b9ae1956737a9ee5690f,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37257,1,1,438069913303b94c6a9a78896be2e0210824f562a5cc62a3dbb024bd7d0bb36a,2024-07-22T09:15:05.627000
|
||||
CVE-2024-37258,1,1,e8bec9c597bff796887a04dce6b3096eaa729cb79f2c448cbf461bc27bcaef85,2024-07-22T09:15:05.870000
|
||||
CVE-2024-37259,1,1,8ebf264b7c9dade18b52a8d61b121b587ea428b812bff3a92bca69edfcf28614,2024-07-22T09:15:06.123000
|
||||
CVE-2024-3726,0,0,6ed1c63f9a76463fbd5e561dc6a9aee2dc85246e9cd4867ff0e748854eb71719,2024-05-30T13:15:41.297000
|
||||
CVE-2024-37260,0,0,71ae32d07f60a869d4092274a4024739c347edcdf7f6c400a5ce16269ff56260,2024-07-09T18:56:18.260000
|
||||
CVE-2024-37261,1,1,19e5448e8c80622044f3d69faba84cb4276e0f3d8705a81f6164e654a3d1ed4c,2024-07-22T09:15:06.380000
|
||||
CVE-2024-37262,1,1,cf5da00947c0f90bbe07d137864a4a3460c515c8cef02674e2a5be744b444274,2024-07-22T09:15:06.623000
|
||||
CVE-2024-37263,1,1,a90bac0234992bfeb104efed3bd3032923898c04980ea9e8e0232fe6908edc3e,2024-07-22T09:15:06.890000
|
||||
CVE-2024-37264,1,1,229b8c4f112ea57efc30d4d1aff697df921a35761ce22fdcecfd441f39b76863,2024-07-22T09:15:07.127000
|
||||
CVE-2024-37265,1,1,c64573b7636c4aedd15c188d0d8986f29e0dc8d753a5649a448209c4edd076bf,2024-07-22T09:15:07.350000
|
||||
CVE-2024-37266,0,0,f306a5e2ad401442cb409c7d61e85e756a658f2ffb85a90cbbbbc5543a190165,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37267,1,1,d4d49e7d9b23ddf298444ac4575b3e225f05cedbd6d57a4d516618f93b9eb70f,2024-07-22T09:15:07.593000
|
||||
CVE-2024-37268,0,0,3ed75f71eb245fffa2f72817fa04519725ace840b74091a925a997ed8515bf4c,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3727,0,0,8e07517a9dca0048f3a5546e14ea5eaec2b195c195e356a5ec35a7e996ce9012,2024-07-03T17:15:04.780000
|
||||
CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000
|
||||
CVE-2024-37271,1,1,2330d43f5942d0122dc3e0ddc46a016600514829c8b2ac62eb0954d6727a6dcb,2024-07-22T09:15:07.967000
|
||||
CVE-2024-37273,0,0,701ddd83e97e8ea6c808ca5d8f57033bb1466851ddfe669965d2b1947df1df2f,2024-06-11T14:12:23.210000
|
||||
CVE-2024-37275,1,1,dc21061ea0336986b3b8f5e927d27b8ca998740a5aa0f5e3119877389b4d1313,2024-07-22T09:15:08.197000
|
||||
CVE-2024-37278,1,1,83a3937c4af27a148fce308b55d7c8a32a57216e494680c6f2799efa99fe74fa,2024-07-22T09:15:08.417000
|
||||
CVE-2024-37279,0,0,31cbe3e974fd27b1c5c854af28b34c2989a9118ebf3b3e54bb5c16795495edb9,2024-06-13T18:35:19.777000
|
||||
CVE-2024-3728,0,0,49e6a5f26d01c7fceec7c4bf5478901bb5f23d6a3c9a4cf291a1c58fdb13c184,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37280,0,0,4bf0b68a6d051ee4d807c8e0d879d350a787ee8342452cb57dcf78535379f45a,2024-06-13T18:35:19.777000
|
||||
@ -254119,24 +254133,35 @@ CVE-2024-37387,0,0,fe2e0e702592a3b950e5c7ffa6cd887e6a1ea8123fb6a269a45db83eafdcf
|
||||
CVE-2024-37388,0,0,3169d306b45a011b46c4d3fe95463302fc94255a3e5bff07d58cd00bed7bba75,2024-06-07T19:24:09.243000
|
||||
CVE-2024-37389,0,0,27f7927000cd6a2429ab617761c45ffb27c2f3c3199f49f01b1eda02927e348e,2024-07-11T14:48:32.300000
|
||||
CVE-2024-3739,0,0,ba8b07349fdcbf4927f1d53be7924c0ba58d0f09900d65fe34757229d7b34b0f,2024-05-17T02:40:06.067000
|
||||
CVE-2024-37391,1,1,f31b4be5cc86c80ddcefbdc12ffa2853b59319d3bd642beaa6dfbbd8294ab2fd,2024-07-22T07:15:01.870000
|
||||
CVE-2024-37391,0,0,f31b4be5cc86c80ddcefbdc12ffa2853b59319d3bd642beaa6dfbbd8294ab2fd,2024-07-22T07:15:01.870000
|
||||
CVE-2024-37393,0,0,b93d796f3c4283b87dfd22c20f36a8116f582a381c44650f39c5ea43e6b806f2,2024-07-03T02:04:18.707000
|
||||
CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000
|
||||
CVE-2024-37405,0,0,ff056e1e6b71205230bf39333b4a3618e5032f8631acafb990972570435f5468,2024-07-12T16:34:58.687000
|
||||
CVE-2024-37407,0,0,b2071e78ac73cfcd8ee3f67daccfb5fa834666925d4b4867e66acc10a01216e8,2024-07-17T20:16:52.400000
|
||||
CVE-2024-37408,0,0,e00a5fd20a343f830165fada57edc3309bf676a65be9bc8c730b63052d77f6ec,2024-06-14T21:15:51.160000
|
||||
CVE-2024-37409,1,1,b5d2998c77bb38845a2024aa1a6bca63b042e4c719d13209b3a6a6fa1ef07f81,2024-07-22T09:15:08.643000
|
||||
CVE-2024-3741,0,0,231d682398a3bf0f8cb6feca9827b9102f1ffa57c5e9d698f993641c4b470f98,2024-05-28T17:15:11.327000
|
||||
CVE-2024-37410,0,0,fc065511f95a955bead4d6d27a7f63f7b1b7076830eb04c051278346bb0c782d,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37414,1,1,613150cd18ed4fafe0786187443f90601d2dc1bec6a5cc6f870729f8d38e720a,2024-07-22T09:15:08.870000
|
||||
CVE-2024-37416,1,1,530f319a8c673617bbc5960b10cdd3dd676f881d7530867ead4e973ab0026fcd,2024-07-22T09:15:09.093000
|
||||
CVE-2024-37418,0,0,675b821ef8240dd93d22c5ac9b8f3319c41da8d55da693dece471e9353913d05,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37419,0,0,7497905030a084031f9bb8bd15796449391bccdf5e342a627e00c321a312ffd7,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3742,0,0,070fab29ddad5d13a23ad47122f745631dbb00aff0bcf6b77107130b4d71f112,2024-05-28T17:15:11.450000
|
||||
CVE-2024-37420,0,0,fa4fba43610346a4c73a6f42b596dded3d6dc6de3bdef2d0e568f5534a8bec1d,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37422,1,1,f17af38b259f6f94be97b4c447164fb23e73731ce957aa414950c8a2c214178f,2024-07-22T09:15:09.320000
|
||||
CVE-2024-37424,0,0,fb16d4de8ec78b8ec08d294a6bed2c6089434892d86f157d76124906952fff11,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37428,1,1,9e592ed15588c24738383d42c5fd8930c043db0a7b51a391ace5f2b74c092cb4,2024-07-22T09:15:09.557000
|
||||
CVE-2024-37429,1,1,f458b791b8e3a26624f9246ca4a8556a2a6e4eae109f04f142d369cf6fa32764,2024-07-22T09:15:09.783000
|
||||
CVE-2024-3743,0,0,0a3db480b628076d3c70c79465806357c94d138ddc8641e01236cf34e89a1520,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37430,0,0,f63f8a79ba000a8d3292c8fa1235cffff817858e9420c3da871f375702319449,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37432,1,1,d00df3ccff1daf9c64137d5833242822c74a9eb4d2b2732864cfb05b4b0e61a1,2024-07-22T09:15:10.017000
|
||||
CVE-2024-37433,1,1,2593b18ca491e06afabf011f7efaaec06d5d1114bdf0965c57cd15db37b23754,2024-07-22T09:15:10.240000
|
||||
CVE-2024-37434,1,1,1476f9c5d5607ca081921cba430dc7ec9b5869a4d191767064b00c73a82dfd2e,2024-07-22T09:15:10.470000
|
||||
CVE-2024-37436,1,1,c385e297e90080a2ab34f5bc7c71d6fda7af52968e8c1295b6834b7a39910941,2024-07-22T09:15:10.697000
|
||||
CVE-2024-37437,0,0,83ef1ea78c6e8ed1e0567a248a21cf468b1495feae2ba1cce072befcd95360ad,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3744,0,0,40b0f0c765c7a4ad7df2de19ce2eb9519fa9c2af93a33399e8c5730df134e208,2024-06-10T16:15:16.980000
|
||||
CVE-2024-37442,0,0,78875ce6f4ee251957afe776cc270daef543fd5a212b6acf13b07c615995ce9a,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37445,1,1,aa0ae89898689111be852ca054c7fee8c7a98eb906a738894378f7524150b291,2024-07-22T09:15:10.930000
|
||||
CVE-2024-37446,0,0,740195a179f691843735ec6f0029804dc39d00a3a21243b6b9055ba647d2f0a4,2024-07-21T23:15:02.143000
|
||||
CVE-2024-37447,0,0,882058c00c4877391f2aaf6b4cd6e2e6a00de15f079820757a1bc87deb79832a,2024-07-21T23:15:02.390000
|
||||
CVE-2024-37449,0,0,472b485e640ecfd381dfb6da95c90adf91773f4a801b810510fb784123d41c90,2024-07-21T23:15:02.620000
|
||||
@ -255006,7 +255031,7 @@ CVE-2024-3922,0,0,d93b594e75035330ffbe6c52b35218aa3c4c95531df86f73f7a2c93c08b19b
|
||||
CVE-2024-39220,0,0,cffdc7781bb5a48c8af1f6973408b621ad60d81fad4d0ce74cb4feeeca56b86d,2024-07-09T16:22:52.750000
|
||||
CVE-2024-39223,0,0,883c34699a9736998d96a24eca81d41004d2627c06ccc61484d0f3062b934079,2024-07-09T16:22:53.590000
|
||||
CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39236,0,1,c8d928d9a5630ba124061e9440f748d6ef23d7529229eb5d36ff67980d7754df,2024-07-22T07:15:02.050000
|
||||
CVE-2024-39236,0,0,c8d928d9a5630ba124061e9440f748d6ef23d7529229eb5d36ff67980d7754df,2024-07-22T07:15:02.050000
|
||||
CVE-2024-3924,0,0,235edb1f62c7ed0711c125c27cb00d729af2f8ac46c7bf2f24b9a6a03738d7f9,2024-05-30T18:19:11.743000
|
||||
CVE-2024-39241,0,0,6c9e66d61f808f289e73ef5e082b4ef9e90adef5ef2134d5cf4f6fc9039027fb,2024-06-27T12:47:19.847000
|
||||
CVE-2024-39242,0,0,e3eb7a012acf6340415356da5a03611477f43128e0a62f1b9ba41102eb115bff,2024-06-27T12:47:19.847000
|
||||
@ -255278,7 +255303,7 @@ CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c6
|
||||
CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000
|
||||
CVE-2024-3985,0,0,ceb8b898ec23867d1efcc4d7f7a630f584432f67007c6b07d5fd8199e1841622,2024-05-02T18:00:37.360000
|
||||
CVE-2024-39853,0,0,0a0a7ef09f69a0d0504c74e5034409e9f17837e69e722a4f1f3c2adcfb998667,2024-07-03T02:05:53.353000
|
||||
CVE-2024-39863,0,0,0f3b8fe12602984e778937df2bc3cf3bc21c3e0630f0f0f2248c583f86f727f0,2024-07-19T16:01:24.143000
|
||||
CVE-2024-39863,0,1,0ebe9832973da51eb33019729ee2559060b8a5a553a2f86aa87ee1da77a1589d,2024-07-22T09:15:11.180000
|
||||
CVE-2024-39864,0,0,d53cf864986adcf58f762cd7c857169d0cf77d7c01b84f977b101e751257847c,2024-07-08T15:47:10.990000
|
||||
CVE-2024-39865,0,0,1431947f48c63c3f2f289bcb05288d0cda08dff5370e915fbcca9f419224f5d7,2024-07-09T18:19:14.047000
|
||||
CVE-2024-39866,0,0,4ed5613c5836c63f5d6549bcb87208902b3beb2ec94b1529e5dacfcf651468b3,2024-07-09T18:19:14.047000
|
||||
@ -255418,7 +255443,7 @@ CVE-2024-4042,0,0,96d4041426aa53c8eaed5efb2fa5542195ac0f31740a6b227c0436d63b09d3
|
||||
CVE-2024-40420,0,0,6e460149a3e6ef0d0e6e77ad5f5ac9ffef80b9a3e82ab52e80f4b03f5aaffd87,2024-07-18T12:28:43.707000
|
||||
CVE-2024-40425,0,0,ed5ea69d78e69de5a03f2dea647d2c038f05f8f6ff89f420995c2c0d1881d668,2024-07-17T13:34:20.520000
|
||||
CVE-2024-4043,0,0,50e67cd87d2761034ee2e0514a61b1574f18a654fe271a8568be1eaa53e96b2e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-40430,1,1,c10b76b5d25bbeffc79e7aea18b6810ab94841cc96da47436969ade14f4aa8dd,2024-07-22T07:15:02.207000
|
||||
CVE-2024-40430,0,0,c10b76b5d25bbeffc79e7aea18b6810ab94841cc96da47436969ade14f4aa8dd,2024-07-22T07:15:02.207000
|
||||
CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b53,2024-05-28T12:39:42.673000
|
||||
CVE-2024-40455,0,0,31e25278556a7a569f6d48ca8afce7491b76507f09027ad01ea2eacbbf9dde95,2024-07-17T13:34:20.520000
|
||||
@ -255735,7 +255760,7 @@ CVE-2024-4169,0,0,c62ff626929882f5d2c6f5c5b02ad92c379b5b400e34f72b774f8d063efba0
|
||||
CVE-2024-4170,0,0,62435f89f96f29247c44c5e589e7b97688efd61a202de53db89b1fe5fd4975dc,2024-06-04T19:20:31.883000
|
||||
CVE-2024-41703,0,0,2598211c0d1ea764b056de8764a14b42eb3df5245f2aa555ef5fe61b743c4228,2024-07-22T05:15:03.450000
|
||||
CVE-2024-41704,0,0,4a9cff301e1e7693882ad1e493bb5e36dbe5db1aab3e62115dbda896d8bb70e3,2024-07-22T05:15:03.537000
|
||||
CVE-2024-41709,1,1,5ff46cc3730c2e4305a12f1f05556fbf8716e0eb957527f3f2720e30b8edf60c,2024-07-22T06:15:02.260000
|
||||
CVE-2024-41709,0,0,5ff46cc3730c2e4305a12f1f05556fbf8716e0eb957527f3f2720e30b8edf60c,2024-07-22T06:15:02.260000
|
||||
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
|
||||
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
||||
CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000
|
||||
@ -256449,7 +256474,7 @@ CVE-2024-5000,0,0,78aa4b3aa9bab8131501fa8740489ecb0fe42637a1055cb7cfa2d7935a7c9e
|
||||
CVE-2024-5001,0,0,6e789f4b84b7c30c10b52ba7371d899ee31aa38697e534b21234e708adacc825,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5002,0,0,f7860d79f0c4960d9f9f9b184eddce2d975db46219a58cb625ab73e627c58cc7,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5003,0,0,657f01af6ae4ffebd5508957e0a4ee664437c9c42d64fc0c4eaff54aefed6593,2024-07-18T16:18:33.020000
|
||||
CVE-2024-5004,1,1,cb025f636736cf0460f004a5bbea07cba8d10d72043592cebccdd90057b8e137,2024-07-22T06:15:02.423000
|
||||
CVE-2024-5004,0,0,cb025f636736cf0460f004a5bbea07cba8d10d72043592cebccdd90057b8e137,2024-07-22T06:15:02.423000
|
||||
CVE-2024-5006,0,0,275a7db4a7750ed7acf4e95109b09b599d0f03c3ae61db2773b61bbc80a38eed,2024-06-11T17:36:24
|
||||
CVE-2024-5008,0,0,f3aaf1b56a85696455021e99c44b023e10f5e30320f1c5f1ff29548a21b19bae,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5009,0,0,e5007830320ec10d10aee0ad37c5a929e2247f2929e9cd3c875dca917cc302ee,2024-06-26T12:44:29.693000
|
||||
@ -256893,7 +256918,7 @@ CVE-2024-5523,0,0,d7a88b58421b5d1ae546562c97be2066f98eb204a278a9729ed09f63f682e1
|
||||
CVE-2024-5524,0,0,acc6c718843a634b3681eccc60375ca60bf82b8427b94da2351e444fa46af424,2024-05-31T13:01:46.727000
|
||||
CVE-2024-5525,0,0,02c49ace47b04c4d76443f16f3ee0a6fe51259c43b6dd84bf29c79a7efe72454,2024-05-31T13:01:46.727000
|
||||
CVE-2024-5526,0,0,60bf48d4ea40ca252e5afebf1dc1ad6e5a4db01756ddf2bd31cc94e151a8720b,2024-06-11T17:25:55.677000
|
||||
CVE-2024-5529,1,1,b9320287f6c6a6f7762bfb41bc248823898214c41496ba80975e0df27e237ff0,2024-07-22T06:15:02.520000
|
||||
CVE-2024-5529,0,0,b9320287f6c6a6f7762bfb41bc248823898214c41496ba80975e0df27e237ff0,2024-07-22T06:15:02.520000
|
||||
CVE-2024-5530,0,0,c11f1d7738a3ef2fbe260923ece5c37664d50f681ba992e1f901b970619d3d58,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5531,0,0,6e18bd4c00ec4db4743368aa05b5d810d40ae0d6bb9ac604deef69554fbe362e,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5533,0,0,9bad1fab6a90d68c007069d0bfcbdd7a7d72da6f38ffeb11140e803bac3bba45,2024-07-05T14:01:37.470000
|
||||
@ -257195,7 +257220,7 @@ CVE-2024-5967,0,0,c675e381b6c54a17455bb64c66cffebfea8bdbd8774aa5359fba110937f85e
|
||||
CVE-2024-5970,0,0,e17a8b7d022fd70a35f0b32d2191e09c5597e5e1c83547c2cb361b6d17360bc1,2024-06-20T12:44:01.637000
|
||||
CVE-2024-5971,0,0,357987ac7415afbcb31d94ddf79e1610c1e4bcbc7b687b78aa636fbb9a4c84d0,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5972,0,0,3700c5b3eb4bcd1d3bafe18b568e7aab0a0471128c3ce92a2f73ba8aa9a9cb4f,2024-06-28T19:15:07.500000
|
||||
CVE-2024-5973,1,1,348e73ebb2c1d9af5db89f8c0cc88cff69ce28d9dc21185913a84573fdd0b84e,2024-07-22T06:15:02.590000
|
||||
CVE-2024-5973,0,0,348e73ebb2c1d9af5db89f8c0cc88cff69ce28d9dc21185913a84573fdd0b84e,2024-07-22T06:15:02.590000
|
||||
CVE-2024-5974,0,0,7ccf1724194ada1507df11f624ca32c0386136cdfa7ae25f910321f76e1abc40,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5976,0,0,0d4a23e2583616de98536e1ad4d7b2a882021b32cad502d23a934bbf343ef666,2024-06-17T12:43:31.090000
|
||||
CVE-2024-5977,0,0,7de0cc63740102074a24c1686c7837a6d04da6c097ad8d0ab882790d8002a494,2024-07-19T18:27:34.967000
|
||||
@ -257377,8 +257402,8 @@ CVE-2024-6238,0,0,e8b3f57765062eca265deb8b1ecf893867ae3e3cc25fdad8633c66082a70ff
|
||||
CVE-2024-6239,0,0,f6fdb4572a4dbbcb94fcc324f5cf8790dec8289d28e940d8e84930cf2b5efdf8,2024-06-24T19:06:27.537000
|
||||
CVE-2024-6240,0,0,ac0ea1c33037082252bc61d50d67379872fe94c26d657b4cc70544d56df4853f,2024-06-24T19:10:38.983000
|
||||
CVE-2024-6241,0,0,6290249fb2556f2c86210bd1da990f0543c81351c0646b54f9f1e8ad7a654dfa,2024-06-24T19:42:44.280000
|
||||
CVE-2024-6243,1,1,b743dc66a8f145f2334558c485a7fb62dc24b7df803f27e7a5a0484e5e03db87,2024-07-22T06:15:02.663000
|
||||
CVE-2024-6244,1,1,eed0e06d5acfe6e78ac08ac2f3721346eaa60e8e5fa346b3a6bd5cbda123b210,2024-07-22T06:15:02.737000
|
||||
CVE-2024-6243,0,0,b743dc66a8f145f2334558c485a7fb62dc24b7df803f27e7a5a0484e5e03db87,2024-07-22T06:15:02.663000
|
||||
CVE-2024-6244,0,0,eed0e06d5acfe6e78ac08ac2f3721346eaa60e8e5fa346b3a6bd5cbda123b210,2024-07-22T06:15:02.737000
|
||||
CVE-2024-6250,0,0,65144edeea3f44f34a4643fe614f57e1f379d6c9ac265963a9d3e1dd464fb73c,2024-06-27T19:25:12.067000
|
||||
CVE-2024-6251,0,0,4ff3c6977b6838552fca6fd96450148c0a810a0b49d59064a41fd5d7df8c3900,2024-06-24T12:57:36.513000
|
||||
CVE-2024-6252,0,0,f925951499780a86ba894fc39baf0f6088fcb6c4e2787ea242a732a2e35ea460,2024-06-26T19:15:14.383000
|
||||
@ -257393,7 +257418,7 @@ CVE-2024-6266,0,0,20534bd9562365f2e6a746e76af397ec0ac4597526b88e144b7ab5fafa0d22
|
||||
CVE-2024-6267,0,0,693665502396a8f2760ff0a194782c5c48821dd90ed508792042af1972e2adac,2024-06-24T15:15:12.093000
|
||||
CVE-2024-6268,0,0,e3e35d0049e774331d2151e442525bd992cba867b327c069ba368c32d8bd87bf,2024-06-26T20:15:16.893000
|
||||
CVE-2024-6269,0,0,5faaf462a19676e34593dd0a0afbe0cb206ebbb8a7e70c532ba34e4117e361f3,2024-06-26T19:15:14.483000
|
||||
CVE-2024-6271,1,1,d208479bc7de563d91b4887450d7b37a6318c7369d823d8c50b9ed507b351e66,2024-07-22T06:15:02.810000
|
||||
CVE-2024-6271,0,0,d208479bc7de563d91b4887450d7b37a6318c7369d823d8c50b9ed507b351e66,2024-07-22T06:15:02.810000
|
||||
CVE-2024-6273,0,0,ee5202b6a0bcfc7a40a266aa2aa86d2d546d7d0a335d210650da452fe4ac0950,2024-06-25T13:15:50.403000
|
||||
CVE-2024-6274,0,0,5445e5244574eb35dee4d3a86757e63aa764a2dd3baf93da96725400aa49bff7,2024-06-24T12:57:36.513000
|
||||
CVE-2024-6275,0,0,34263dcde8e1b5222af573d3152e1f6b3c783b399a6e9b4a2a7c05be9cba88fa,2024-06-25T16:15:25.923000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user