Auto-Update: 2025-02-05T15:01:41.621690+00:00

This commit is contained in:
cad-safe-bot 2025-02-05 15:05:06 +00:00
parent 37ac49beec
commit 11250046af
82 changed files with 21582 additions and 457 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2009-3960", "id": "CVE-2009-3960",
"sourceIdentifier": "psirt@adobe.com", "sourceIdentifier": "psirt@adobe.com",
"published": "2010-02-15T18:30:00.407", "published": "2010-02-15T18:30:00.407",
"lastModified": "2025-02-04T22:15:28.353", "lastModified": "2025-02-05T13:58:19.200",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -140,33 +140,33 @@
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:adobe:lifecycle:8.0.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:adobe:livecycle:8.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2A1EAAD5-7A00-4EC3-9F97-D2965E2569D8" "matchCriteriaId": "3890CE6C-D8D0-4406-ACE1-9849CFCA72F4"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:adobe:lifecycle:8.2.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:adobe:livecycle:8.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D227BD60-5882-4C73-A642-EEE1E485FC48" "matchCriteriaId": "82D29A25-10F2-4FFB-A9BC-B7AAD6D1A18A"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:adobe:lifecycle:9.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:adobe:livecycle:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3824D1B3-CE8E-488C-B241-BBD764C935F5" "matchCriteriaId": "E6804632-7EA5-45AB-91A3-C05D3426CA9F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:adobe:lifecycle_data_services:2.5.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:adobe:livecycle_data_services:2.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "EDF0B56D-E982-44CE-92E8-DA696E33717A" "matchCriteriaId": "262ED6C7-3C78-4863-9056-A9D55C7DB6CC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:adobe:lifecycle_data_services:2.6.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:adobe:livecycle_data_services:2.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "18CBBE17-8E63-4A48-997B-850702442394" "matchCriteriaId": "BEFE9CD7-0DB5-4038-AFB5-1B756186605C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:adobe:lifecycle_data_services:3.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:adobe:livecycle_data_services:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3080073F-5BF3-415D-917A-C04DDCEEB311" "matchCriteriaId": "2EE5075B-DB11-47F3-9601-F4956ECF5047"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-0059", "id": "CVE-2017-0059",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2017-03-17T00:59:01.523", "published": "2017-03-17T00:59:01.523",
"lastModified": "2024-11-21T03:02:15.463", "lastModified": "2025-02-05T14:36:58.357",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-6065", "id": "CVE-2018-6065",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2018-11-14T15:29:01.250", "published": "2018-11-14T15:29:01.250",
"lastModified": "2025-01-29T18:15:31.363", "lastModified": "2025-02-05T14:34:40.177",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-13720", "id": "CVE-2019-13720",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2019-11-25T15:15:33.887", "published": "2019-11-25T15:15:33.887",
"lastModified": "2025-02-03T15:15:10.900", "lastModified": "2025-02-05T13:59:15.817",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-5786", "id": "CVE-2019-5786",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2019-06-27T17:15:13.770", "published": "2019-06-27T17:15:13.770",
"lastModified": "2025-02-03T15:15:11.180", "lastModified": "2025-02-05T13:59:26.250",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-15999", "id": "CVE-2020-15999",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2020-11-03T03:15:14.853", "published": "2020-11-03T03:15:14.853",
"lastModified": "2025-02-04T15:15:10.580", "lastModified": "2025-02-05T14:37:57.520",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -22,20 +22,20 @@
"type": "Primary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"baseScore": 6.5, "baseScore": 9.6,
"baseSeverity": "MEDIUM", "baseSeverity": "CRITICAL",
"attackVector": "NETWORK", "attackVector": "NETWORK",
"attackComplexity": "LOW", "attackComplexity": "LOW",
"privilegesRequired": "NONE", "privilegesRequired": "NONE",
"userInteraction": "REQUIRED", "userInteraction": "REQUIRED",
"scope": "UNCHANGED", "scope": "CHANGED",
"confidentialityImpact": "NONE", "confidentialityImpact": "HIGH",
"integrityImpact": "NONE", "integrityImpact": "HIGH",
"availabilityImpact": "HIGH" "availabilityImpact": "HIGH"
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.6 "impactScore": 6.0
}, },
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
@ -188,6 +188,21 @@
] ]
} }
] ]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797"
}
]
}
]
} }
], ],
"references": [ "references": [
@ -341,7 +356,10 @@
}, },
{ {
"url": "https://security.netapp.com/advisory/ntap-20240812-0001/", "url": "https://security.netapp.com/advisory/ntap-20240812-0001/",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.debian.org/security/2021/dsa-4824", "url": "https://www.debian.org/security/2021/dsa-4824",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-16009", "id": "CVE-2020-16009",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2020-11-03T03:15:15.527", "published": "2020-11-03T03:15:15.527",
"lastModified": "2025-01-29T17:15:09.060", "lastModified": "2025-02-05T13:56:18.173",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-16013", "id": "CVE-2020-16013",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-01-08T19:15:12.460", "published": "2021-01-08T19:15:12.460",
"lastModified": "2025-02-03T15:15:11.770", "lastModified": "2025-02-05T13:59:48.100",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-16017", "id": "CVE-2020-16017",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-01-08T19:15:12.727", "published": "2021-01-08T19:15:12.727",
"lastModified": "2025-02-03T15:15:12.033", "lastModified": "2025-02-05T14:00:04.147",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-6418", "id": "CVE-2020-6418",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2020-02-27T23:15:12.623", "published": "2020-02-27T23:15:12.623",
"lastModified": "2025-01-29T17:15:11.813", "lastModified": "2025-02-05T13:56:44.837",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-6572", "id": "CVE-2020-6572",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-01-14T21:15:13.693", "published": "2021-01-14T21:15:13.693",
"lastModified": "2025-02-04T15:15:10.900", "lastModified": "2025-02-05T14:34:59.820",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21148", "id": "CVE-2021-21148",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-02-09T16:15:12.390", "published": "2021-02-09T16:15:12.390",
"lastModified": "2025-01-29T17:15:12.147", "lastModified": "2025-02-05T13:56:56.587",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21193", "id": "CVE-2021-21193",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-03-16T15:15:13.157", "published": "2021-03-16T15:15:13.157",
"lastModified": "2025-01-29T17:15:12.687", "lastModified": "2025-02-05T13:57:14.530",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21206", "id": "CVE-2021-21206",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-04-26T17:15:08.213", "published": "2021-04-26T17:15:08.213",
"lastModified": "2025-02-03T14:15:30.827", "lastModified": "2025-02-05T14:00:19.770",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21220", "id": "CVE-2021-21220",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-04-26T17:15:08.593", "published": "2021-04-26T17:15:08.593",
"lastModified": "2025-02-03T14:15:31.120", "lastModified": "2025-02-05T14:00:39.517",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21224", "id": "CVE-2021-21224",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-04-26T17:15:08.703", "published": "2021-04-26T17:15:08.703",
"lastModified": "2025-01-29T17:15:12.977", "lastModified": "2025-02-05T13:57:29.547",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-30533", "id": "CVE-2021-30533",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-06-07T20:15:08.730", "published": "2021-06-07T20:15:08.730",
"lastModified": "2025-02-03T14:15:31.373", "lastModified": "2025-02-05T14:01:03.340",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-38000", "id": "CVE-2021-38000",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-11-23T22:15:07.807", "published": "2021-11-23T22:15:07.807",
"lastModified": "2024-11-21T06:16:14.223", "lastModified": "2025-02-05T14:34:31.410",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-38003", "id": "CVE-2021-38003",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-11-23T22:15:07.937", "published": "2021-11-23T22:15:07.937",
"lastModified": "2025-01-29T21:15:11.400", "lastModified": "2025-02-05T14:34:47.073",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-38427", "id": "CVE-2021-38427",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2022-05-05T17:15:09.147", "published": "2022-05-05T17:15:09.147",
"lastModified": "2024-11-21T06:17:04.403", "lastModified": "2025-02-05T13:26:20.443",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -115,17 +115,17 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:rti:connext_dds_professional:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:rti:connext_professional:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2.0", "versionStartIncluding": "4.2.0",
"versionEndIncluding": "6.1.0", "versionEndIncluding": "6.1.0",
"matchCriteriaId": "899DBAE6-B92B-4DFE-A79C-3B944E73DC21" "matchCriteriaId": "59534F50-E21C-484E-9BF3-4B51FD2A3DDE"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:rti:connext_dds_secure:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:rti:connext_secure:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2.0", "versionStartIncluding": "4.2.0",
"versionEndIncluding": "6.1.0", "versionEndIncluding": "6.1.0",
"matchCriteriaId": "B319E470-33C9-45F5-9BB4-9447FD4EFC81" "matchCriteriaId": "2357CC38-6BC3-4DBB-91D0-DEC399B70277"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-38433", "id": "CVE-2021-38433",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2022-05-05T17:15:09.303", "published": "2022-05-05T17:15:09.303",
"lastModified": "2024-11-21T06:17:05.350", "lastModified": "2025-02-05T13:26:20.443",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -105,17 +105,17 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:rti:connext_dds_professional:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:rti:connext_professional:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2", "versionStartIncluding": "4.2",
"versionEndExcluding": "6.1.0", "versionEndExcluding": "6.1.0",
"matchCriteriaId": "5D5193A2-D143-4EA1-B2CC-B0AC5071ECF3" "matchCriteriaId": "AA8B526B-9A03-4C47-B76C-A50F239AA538"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:rti:connext_dds_secure:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:rti:connext_secure:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2", "versionStartIncluding": "4.2",
"versionEndExcluding": "6.1.0", "versionEndExcluding": "6.1.0",
"matchCriteriaId": "467FA1D5-3B68-4B82-BE13-2838C4DBF761" "matchCriteriaId": "FFD081C5-E43F-4F6A-93F8-1215A075C474"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-38435", "id": "CVE-2021-38435",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2022-05-05T17:15:09.377", "published": "2022-05-05T17:15:09.377",
"lastModified": "2024-11-21T06:17:05.693", "lastModified": "2025-02-05T13:26:20.443",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -105,17 +105,17 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:rti:connext_dds_professional:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:rti:connext_professional:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2", "versionStartIncluding": "4.2",
"versionEndExcluding": "6.1.0", "versionEndExcluding": "6.1.0",
"matchCriteriaId": "5D5193A2-D143-4EA1-B2CC-B0AC5071ECF3" "matchCriteriaId": "AA8B526B-9A03-4C47-B76C-A50F239AA538"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:rti:connext_dds_secure:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:rti:connext_secure:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2", "versionStartIncluding": "4.2",
"versionEndExcluding": "6.1.0", "versionEndExcluding": "6.1.0",
"matchCriteriaId": "467FA1D5-3B68-4B82-BE13-2838C4DBF761" "matchCriteriaId": "FFD081C5-E43F-4F6A-93F8-1215A075C474"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-38487", "id": "CVE-2021-38487",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2022-05-05T17:15:09.857", "published": "2022-05-05T17:15:09.857",
"lastModified": "2024-11-21T06:17:13.500", "lastModified": "2025-02-05T13:26:20.443",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -111,17 +111,17 @@
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:rti:connext_dds_professional:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:rti:connext_professional:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2", "versionStartIncluding": "4.2",
"versionEndExcluding": "6.1.0", "versionEndExcluding": "6.1.0",
"matchCriteriaId": "5D5193A2-D143-4EA1-B2CC-B0AC5071ECF3" "matchCriteriaId": "AA8B526B-9A03-4C47-B76C-A50F239AA538"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:rti:connext_dds_secure:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:rti:connext_secure:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.2", "versionStartIncluding": "4.2",
"versionEndExcluding": "6.1.0", "versionEndExcluding": "6.1.0",
"matchCriteriaId": "467FA1D5-3B68-4B82-BE13-2838C4DBF761" "matchCriteriaId": "FFD081C5-E43F-4F6A-93F8-1215A075C474"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-0609", "id": "CVE-2022-0609",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2022-04-05T00:15:17.680", "published": "2022-04-05T00:15:17.680",
"lastModified": "2025-02-03T15:15:13.530", "lastModified": "2025-02-05T14:30:22.090",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3038", "id": "CVE-2022-3038",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2022-09-26T16:15:11.793", "published": "2022-09-26T16:15:11.793",
"lastModified": "2024-11-21T07:18:41.290", "lastModified": "2025-02-05T14:34:18.773",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45806", "id": "CVE-2022-45806",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-13T15:15:07.957", "published": "2024-12-13T15:15:07.957",
"lastModified": "2024-12-13T15:15:07.957", "lastModified": "2025-02-05T14:36:08.000",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/formidable/vulnerability/wordpress-formidable-forms-plugin-5-5-4-broken-access-control-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:strategy11:formidable_forms:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "5.5.5",
"matchCriteriaId": "60236F7A-D93D-4D76-99EB-0D69574267B9"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/formidable/vulnerability/wordpress-formidable-forms-plugin-5-5-4-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3079", "id": "CVE-2023-3079",
"sourceIdentifier": "chrome-cve-admin@google.com", "sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-06-05T22:15:12.383", "published": "2023-06-05T22:15:12.383",
"lastModified": "2025-01-08T18:15:15.897", "lastModified": "2025-02-05T14:30:07.197",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -90,10 +90,9 @@
"negate": false, "negate": false,
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": false,
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"versionEndExcluding": "114.0.5735.110", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
"matchCriteriaId": "EB69CD96-74B6-49C5-8589-99136EE565C6"
} }
] ]
}, },
@ -102,9 +101,10 @@
"negate": false, "negate": false,
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": false, "vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" "versionEndExcluding": "114.0.5735.110",
"matchCriteriaId": "EB69CD96-74B6-49C5-8589-99136EE565C6"
} }
] ]
} }
@ -158,10 +158,10 @@
"negate": false, "negate": false,
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": false,
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"versionEndExcluding": "114.0.5735.106", "versionEndExcluding": "114.0.5735.110",
"matchCriteriaId": "572A3A40-DC77-4EF0-B85A-8195DA2A0491" "matchCriteriaId": "EB69CD96-74B6-49C5-8589-99136EE565C6"
} }
] ]
}, },
@ -170,12 +170,12 @@
"negate": false, "negate": false,
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": false, "vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
}, },
{ {
"vulnerable": false, "vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40003", "id": "CVE-2023-40003",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-13T15:15:21.010", "published": "2024-12-13T15:15:21.010",
"lastModified": "2024-12-13T15:15:21.010", "lastModified": "2025-02-05T14:28:12.657",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 2.5 "impactScore": 2.5
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/wedevs-project-manager/vulnerability/wordpress-wp-project-manager-plugin-2-6-7-broken-access-control-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.6.8",
"matchCriteriaId": "2E2F4033-A5B2-4CF0-BF5A-2B6E4B6B0EEF"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wedevs-project-manager/vulnerability/wordpress-wp-project-manager-plugin-2-6-7-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45101", "id": "CVE-2023-45101",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T12:15:08.650", "published": "2025-01-02T12:15:08.650",
"lastModified": "2025-01-02T12:15:08.650", "lastModified": "2025-02-05T14:57:27.703",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/customer-reviews-woocommerce/vulnerability/wordpress-customer-reviews-for-woocommerce-plugin-5-36-0-broken-access-control-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.36.1",
"matchCriteriaId": "17F9A0E0-4762-407D-A283-8A7F8060D194"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/customer-reviews-woocommerce/vulnerability/wordpress-customer-reviews-for-woocommerce-plugin-5-36-0-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47188", "id": "CVE-2023-47188",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T12:15:15.180", "published": "2025-01-02T12:15:15.180",
"lastModified": "2025-01-02T12:15:15.180", "lastModified": "2025-02-05T14:29:44.890",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/simple-job-board/vulnerability/wordpress-simple-job-board-plugin-2-10-5-broken-access-control-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.10.6",
"matchCriteriaId": "725E54E7-36D6-4CC4-A21B-003DC039434C"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/simple-job-board/vulnerability/wordpress-simple-job-board-plugin-2-10-5-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51692", "id": "CVE-2023-51692",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-02-28T19:15:10.147", "published": "2024-02-28T19:15:10.147",
"lastModified": "2024-11-21T08:38:37.190", "lastModified": "2025-02-05T14:55:53.503",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
} }
] ]
}, },
@ -51,14 +71,38 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/vulnerability/customer-reviews-woocommerce/wordpress-customer-reviews-for-woocommerce-plugin-5-38-1-broken-access-control-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com"
},
{ {
"url": "https://patchstack.com/database/vulnerability/customer-reviews-woocommerce/wordpress-customer-reviews-for-woocommerce-plugin-5-38-1-broken-access-control-vulnerability?_s_id=cve", "operator": "OR",
"source": "af854a3a-2127-422b-91ae-364da2661108" "negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.38.2",
"matchCriteriaId": "6BA84796-60E0-41C1-8EA2-575AF18D1F99"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/customer-reviews-woocommerce/wordpress-customer-reviews-for-woocommerce-plugin-5-38-1-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/customer-reviews-woocommerce/wordpress-customer-reviews-for-woocommerce-plugin-5-38-1-broken-access-control-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7264", "id": "CVE-2023-7264",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-06-11T04:15:11.987", "published": "2024-06-11T04:15:11.987",
"lastModified": "2024-11-21T08:45:37.997", "lastModified": "2025-02-05T14:36:02.240",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,33 +36,101 @@
}, },
"exploitabilityScore": 2.2, "exploitabilityScore": 2.2,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-640"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:buildapp.online:build_app_online:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.21",
"matchCriteriaId": "7471728C-2CA6-4DDA-AB6C-D198C8B9193C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/build-app-online/tags/1.0.21/public/class-build-app-online-public.php#L3688", "url": "https://plugins.trac.wordpress.org/browser/build-app-online/tags/1.0.21/public/class-build-app-online-public.php#L3688",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/build-app-online/tags/1.0.21/public/class-build-app-online-public.php#L3757", "url": "https://plugins.trac.wordpress.org/browser/build-app-online/tags/1.0.21/public/class-build-app-online-public.php#L3757",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6047ae6-b1b4-4b31-aa12-560927e1040b?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6047ae6-b1b4-4b31-aa12-560927e1040b?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/build-app-online/tags/1.0.21/public/class-build-app-online-public.php#L3688", "url": "https://plugins.trac.wordpress.org/browser/build-app-online/tags/1.0.21/public/class-build-app-online-public.php#L3688",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/build-app-online/tags/1.0.21/public/class-build-app-online-public.php#L3757", "url": "https://plugins.trac.wordpress.org/browser/build-app-online/tags/1.0.21/public/class-build-app-online-public.php#L3757",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6047ae6-b1b4-4b31-aa12-560927e1040b?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6047ae6-b1b4-4b31-aa12-560927e1040b?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-10614", "id": "CVE-2024-10614",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-11-16T06:15:07.470", "published": "2024-11-16T06:15:07.470",
"lastModified": "2024-11-18T17:11:17.393", "lastModified": "2025-02-05T14:43:34.670",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,38 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3188169/customer-reviews-woocommerce/trunk/includes/import-export/class-cr-reviews-importer.php", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e27224aa-56c4-49ab-b9b3-b431b38e126e?source=cve", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.61.1",
"matchCriteriaId": "B740D4AF-D922-4787-8231-0899EC82D670"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3188169/customer-reviews-woocommerce/trunk/includes/import-export/class-cr-reviews-importer.php",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e27224aa-56c4-49ab-b9b3-b431b38e126e?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-10696", "id": "CVE-2024-10696",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-11-21T11:15:21.087", "published": "2024-11-21T11:15:21.087",
"lastModified": "2024-11-21T13:57:24.187", "lastModified": "2025-02-05T14:55:34.007",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,38 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/ultraaddons-elementor-lite/trunk/inc/wp/shortcode.php#L16", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/719de6e5-29c5-4303-981d-81840939a0b1?source=cve", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:codeastrology:ultraaddons:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.1.8",
"matchCriteriaId": "0D692847-745A-4A32-B88B-005A1E9B80EC"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/ultraaddons-elementor-lite/trunk/inc/wp/shortcode.php#L16",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/719de6e5-29c5-4303-981d-81840939a0b1?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-10879", "id": "CVE-2024-10879",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-12-06T09:15:05.507", "published": "2024-12-06T09:15:05.507",
"lastModified": "2024-12-06T09:15:05.507", "lastModified": "2025-02-05T14:48:55.997",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,18 +51,51 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/forumwp/tags/2.1.0/includes/admin/class-emails-list-table.php#L156", "nodes": [
"source": "security@wordfence.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ultimatemember:forumwp:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "2.1.3",
"matchCriteriaId": "5A27B3B7-8281-41DA-A88B-13AC679B7F36"
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/forumwp/tags/2.1.0/includes/admin/class-emails-list-table.php#L178", "vulnerable": true,
"source": "security@wordfence.com" "criteria": "cpe:2.3:a:ultimatemember:forumwp:*:*:*:*:pro:wordpress:*:*",
}, "versionEndExcluding": "2.1.3",
{ "matchCriteriaId": "87F3D5D7-92A8-4674-84B4-FA2686B88CD5"
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/10b3256b-5271-44b8-ab4d-05156d4f674b?source=cve", }
"source": "security@wordfence.com" ]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/forumwp/tags/2.1.0/includes/admin/class-emails-list-table.php#L156",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/forumwp/tags/2.1.0/includes/admin/class-emails-list-table.php#L178",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/10b3256b-5271-44b8-ab4d-05156d4f674b?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1044", "id": "CVE-2024-1044",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-02-29T01:43:38.533", "published": "2024-02-29T01:43:38.533",
"lastModified": "2024-11-21T08:49:40.317", "lastModified": "2025-02-05T14:39:38.177",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,22 +39,64 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.38.12&old=3032310&new_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.39.0&new=3032310&sfp_email=&sfph_mail=", "source": "nvd@nist.gov",
"source": "security@wordfence.com" "type": "Primary",
}, "description": [
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4420c334-1ea4-4549-b391-150702abc2f8?source=cve", "lang": "en",
"source": "security@wordfence.com" "value": "CWE-862"
}, }
{ ]
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.38.12&old=3032310&new_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.39.0&new=3032310&sfp_email=&sfph_mail=", }
"source": "af854a3a-2127-422b-91ae-364da2661108" ],
}, "configurations": [
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4420c334-1ea4-4549-b391-150702abc2f8?source=cve", "nodes": [
"source": "af854a3a-2127-422b-91ae-364da2661108" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.39.0",
"matchCriteriaId": "09561A16-4852-417C-BA5B-53D2DF8FB48B"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.38.12&old=3032310&new_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.39.0&new=3032310&sfp_email=&sfph_mail=",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4420c334-1ea4-4549-b391-150702abc2f8?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.38.12&old=3032310&new_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.39.0&new=3032310&sfp_email=&sfph_mail=",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4420c334-1ea4-4549-b391-150702abc2f8?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11104", "id": "CVE-2024-11104",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-11-22T06:15:19.093", "published": "2024-11-22T06:15:19.093",
"lastModified": "2024-11-22T06:15:19.093", "lastModified": "2025-02-05T14:45:08.740",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,26 +51,59 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/sky-elementor-addons/tags/2.6.1/includes/admin.php#L1267", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://plugins.trac.wordpress.org/browser/sky-elementor-addons/tags/2.6.1/includes/admin.php#L1290", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3189030%40sky-elementor-addons&new=3189030%40sky-elementor-addons&sfp_email=&sfph_mail=", "vulnerable": true,
"source": "security@wordfence.com" "criteria": "cpe:2.3:a:wowdevs:sky_addons_for_elementor:*:*:*:*:free:wordpress:*:*",
}, "versionEndExcluding": "2.6.3",
{ "matchCriteriaId": "2EF1DA1D-B151-445A-A5E6-CA177C257FC5"
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3193495%40sky-elementor-addons&new=3193495%40sky-elementor-addons&sfp_email=&sfph_mail=", }
"source": "security@wordfence.com" ]
}, }
{ ]
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2a9810a8-311a-424a-bd64-8d25ee891bb5?source=cve", }
"source": "security@wordfence.com" ],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/sky-elementor-addons/tags/2.6.1/includes/admin.php#L1267",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sky-elementor-addons/tags/2.6.1/includes/admin.php#L1290",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3189030%40sky-elementor-addons&new=3189030%40sky-elementor-addons&sfp_email=&sfph_mail=",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3193495%40sky-elementor-addons&new=3193495%40sky-elementor-addons&sfp_email=&sfph_mail=",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2a9810a8-311a-424a-bd64-8d25ee891bb5?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11204", "id": "CVE-2024-11204",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-12-06T09:15:05.667", "published": "2024-12-06T09:15:05.667",
"lastModified": "2024-12-06T09:15:05.667", "lastModified": "2025-02-05T14:49:09.047",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,18 +51,51 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/forumwp/tags/2.1.1/includes/admin/class-columns.php#L313", "nodes": [
"source": "security@wordfence.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ultimatemember:forumwp:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "2.1.3",
"matchCriteriaId": "5A27B3B7-8281-41DA-A88B-13AC679B7F36"
}, },
{ {
"url": "https://wordpress.org/plugins/forumwp/#developers", "vulnerable": true,
"source": "security@wordfence.com" "criteria": "cpe:2.3:a:ultimatemember:forumwp:*:*:*:*:pro:wordpress:*:*",
}, "versionEndExcluding": "2.1.3",
{ "matchCriteriaId": "87F3D5D7-92A8-4674-84B4-FA2686B88CD5"
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd11abe3-8307-492b-beef-242fb21a4206?source=cve", }
"source": "security@wordfence.com" ]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/forumwp/tags/2.1.1/includes/admin/class-columns.php#L313",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://wordpress.org/plugins/forumwp/#developers",
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd11abe3-8307-492b-beef-242fb21a4206?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11601", "id": "CVE-2024-11601",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-11-22T06:15:19.830", "published": "2024-11-22T06:15:19.830",
"lastModified": "2024-11-22T06:15:19.830", "lastModified": "2025-02-05T14:45:48.370",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -42,8 +42,22 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [ "description": [
{
"lang": "en",
"value": "CWE-352"
},
{ {
"lang": "en", "lang": "en",
"value": "CWE-862" "value": "CWE-862"
@ -51,22 +65,52 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/sky-elementor-addons/tags/2.6.1/includes/admin.php#L1267", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://plugins.trac.wordpress.org/browser/sky-elementor-addons/tags/2.6.1/includes/admin.php#L1290", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3189030%40sky-elementor-addons&new=3189030%40sky-elementor-addons&sfp_email=&sfph_mail=", "vulnerable": true,
"source": "security@wordfence.com" "criteria": "cpe:2.3:a:wowdevs:sky_addons_for_elementor:*:*:*:*:free:wordpress:*:*",
}, "versionEndExcluding": "2.6.2",
{ "matchCriteriaId": "40DF9756-2D2D-457C-90D7-AC05AD61E4E7"
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b951fd9-0fbf-4576-80a9-dbb053c3da92?source=cve", }
"source": "security@wordfence.com" ]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/sky-elementor-addons/tags/2.6.1/includes/admin.php#L1267",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sky-elementor-addons/tags/2.6.1/includes/admin.php#L1290",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3189030%40sky-elementor-addons&new=3189030%40sky-elementor-addons&sfp_email=&sfph_mail=",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b951fd9-0fbf-4576-80a9-dbb053c3da92?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11728", "id": "CVE-2024-11728",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-12-06T10:15:05.853", "published": "2024-12-06T10:15:05.853",
"lastModified": "2024-12-06T10:15:05.853", "lastModified": "2025-02-05T14:43:45.620",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -51,14 +71,38 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3201428/kivicare-clinic-management-system/trunk/app/controllers/KCTaxController.php", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/53c18834-3026-4d4d-888b-add314a0e56e?source=cve", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.6.5",
"matchCriteriaId": "DF6C7C90-58ED-44A2-A2F8-DAD4DB437E35"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3201428/kivicare-clinic-management-system/trunk/app/controllers/KCTaxController.php",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/53c18834-3026-4d4d-888b-add314a0e56e?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11729", "id": "CVE-2024-11729",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-12-06T11:15:07.837", "published": "2024-12-06T11:15:07.837",
"lastModified": "2024-12-06T11:15:07.837", "lastModified": "2025-02-05T14:43:07.597",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,6 +19,26 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
@ -51,14 +71,38 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3201428/kivicare-clinic-management-system/trunk/app/controllers/KCBookAppointmentWidgetController.php", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/86632212-37b5-4280-8a2a-163957ad9787?source=cve", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.6.5",
"matchCriteriaId": "DF6C7C90-58ED-44A2-A2F8-DAD4DB437E35"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3201428/kivicare-clinic-management-system/trunk/app/controllers/KCBookAppointmentWidgetController.php",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/86632212-37b5-4280-8a2a-163957ad9787?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11730", "id": "CVE-2024-11730",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-12-06T11:15:08.033", "published": "2024-12-06T11:15:08.033",
"lastModified": "2024-12-06T11:15:08.033", "lastModified": "2025-02-05T14:41:42.507",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,6 +19,26 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
@ -51,14 +71,38 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3201428/kivicare-clinic-management-system/trunk/app/controllers/KCStaticDataController.php", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/30f2a3ee-7f95-478c-b3d7-c254b9472d42?source=cve", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.6.5",
"matchCriteriaId": "48F2B1D4-9B8C-4AC8-BA8D-445C29F7CAB2"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3201428/kivicare-clinic-management-system/trunk/app/controllers/KCStaticDataController.php",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/30f2a3ee-7f95-478c-b3d7-c254b9472d42?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,20 +2,24 @@
"id": "CVE-2024-12597", "id": "CVE-2024-12597",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2025-02-04T07:15:12.520", "published": "2025-02-04T07:15:12.520",
"lastModified": "2025-02-04T07:15:12.520", "lastModified": "2025-02-05T14:58:45.730",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "The HT Mega \u2013 Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'block_css' and 'inner_css' parameters in all versions up to, and including, 2.7.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." "value": "The HT Mega \u2013 Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'block_css' and 'inner_css' parameters in all versions up to, and including, 2.7.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
},
{
"lang": "es",
"value": "El complemento HT Mega \u2013 Absolute Addons For Elementor para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de los par\u00e1metros 'block_css' e 'inner_css' en todas las versiones hasta incluida, 2.7.6 debido a un escape de entrada desinfecci\u00f3n y salida insuficiente. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitraria en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -32,6 +36,26 @@
}, },
"exploitabilityScore": 3.1, "exploitabilityScore": 3.1,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -47,14 +71,38 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3209697/ht-mega-for-elementor", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/17f12e75-0bb6-48ed-9ba2-17caab268d61?source=cve", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "2.7.7",
"matchCriteriaId": "0BF60A20-40BE-4C7F-8D61-3DC75695D873"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3209697/ht-mega-for-elementor",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/17f12e75-0bb6-48ed-9ba2-17caab268d61?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2329", "id": "CVE-2024-2329",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-09T08:15:06.217", "published": "2024-03-09T08:15:06.217",
"lastModified": "2024-11-21T09:09:30.960", "lastModified": "2025-02-05T14:14:29.833",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.4 "impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
], ],
"cvssMetricV2": [ "cvssMetricV2": [
@ -76,30 +96,69 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_resource_icon.md", "nodes": [
"source": "cna@vuldb.com"
},
{ {
"url": "https://vuldb.com/?ctiid.256280", "operator": "OR",
"source": "cna@vuldb.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://vuldb.com/?id.256280", "vulnerable": true,
"source": "cna@vuldb.com" "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*",
}, "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58"
{ }
"url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_resource_icon.md", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ]
{ }
"url": "https://vuldb.com/?ctiid.256280", ],
"source": "af854a3a-2127-422b-91ae-364da2661108" "references": [
}, {
{ "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_resource_icon.md",
"url": "https://vuldb.com/?id.256280", "source": "cna@vuldb.com",
"source": "af854a3a-2127-422b-91ae-364da2661108" "tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.256280",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.256280",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_resource_icon.md",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.256280",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.256280",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2330", "id": "CVE-2024-2330",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-09T09:15:05.977", "published": "2024-03-09T09:15:05.977",
"lastModified": "2024-11-21T09:09:31.107", "lastModified": "2025-02-05T14:11:57.277",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.4 "impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
], ],
"cvssMetricV2": [ "cvssMetricV2": [
@ -76,30 +96,69 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://github.com/jikedaodao/cve/blob/main/NS-ASG-sql-addmacbind.md", "nodes": [
"source": "cna@vuldb.com"
},
{ {
"url": "https://vuldb.com/?ctiid.256281", "operator": "OR",
"source": "cna@vuldb.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://vuldb.com/?id.256281", "vulnerable": true,
"source": "cna@vuldb.com" "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*",
}, "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58"
{ }
"url": "https://github.com/jikedaodao/cve/blob/main/NS-ASG-sql-addmacbind.md", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ]
{ }
"url": "https://vuldb.com/?ctiid.256281", ],
"source": "af854a3a-2127-422b-91ae-364da2661108" "references": [
}, {
{ "url": "https://github.com/jikedaodao/cve/blob/main/NS-ASG-sql-addmacbind.md",
"url": "https://vuldb.com/?id.256281", "source": "cna@vuldb.com",
"source": "af854a3a-2127-422b-91ae-364da2661108" "tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.256281",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.256281",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/jikedaodao/cve/blob/main/NS-ASG-sql-addmacbind.md",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.256281",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.256281",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2352", "id": "CVE-2024-2352",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-10T02:16:08.767", "published": "2024-03-10T02:16:08.767",
"lastModified": "2024-11-21T09:09:34.573", "lastModified": "2025-02-05T13:55:32.650",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.4 "impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
], ],
"cvssMetricV2": [ "cvssMetricV2": [
@ -76,46 +96,100 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://github.com/1Panel-dev/1Panel/pull/4131", "nodes": [
"source": "cna@vuldb.com"
},
{ {
"url": "https://github.com/1Panel-dev/1Panel/pull/4131#issue-2176105990", "operator": "OR",
"source": "cna@vuldb.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://github.com/1Panel-dev/1Panel/pull/4131/commits/0edd7a9f6f5100aab98a0ea6e5deedff7700396c", "vulnerable": true,
"source": "cna@vuldb.com" "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:*:*:*",
}, "versionEndExcluding": "1.10.2-lts",
{ "matchCriteriaId": "5B9E9EDA-726D-4858-B89B-0D0E20395677"
"url": "https://vuldb.com/?ctiid.256304", }
"source": "cna@vuldb.com" ]
}, }
{ ]
"url": "https://vuldb.com/?id.256304", }
"source": "cna@vuldb.com" ],
}, "references": [
{ {
"url": "https://github.com/1Panel-dev/1Panel/pull/4131", "url": "https://github.com/1Panel-dev/1Panel/pull/4131",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "cna@vuldb.com",
}, "tags": [
{ "Exploit",
"url": "https://github.com/1Panel-dev/1Panel/pull/4131#issue-2176105990", "Issue Tracking"
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, },
{ {
"url": "https://github.com/1Panel-dev/1Panel/pull/4131/commits/0edd7a9f6f5100aab98a0ea6e5deedff7700396c", "url": "https://github.com/1Panel-dev/1Panel/pull/4131#issue-2176105990",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "cna@vuldb.com",
}, "tags": [
{ "Exploit",
"url": "https://vuldb.com/?ctiid.256304", "Issue Tracking"
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, },
{ {
"url": "https://vuldb.com/?id.256304", "url": "https://github.com/1Panel-dev/1Panel/pull/4131/commits/0edd7a9f6f5100aab98a0ea6e5deedff7700396c",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "cna@vuldb.com",
"tags": [
"Patch"
]
},
{
"url": "https://vuldb.com/?ctiid.256304",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.256304",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://github.com/1Panel-dev/1Panel/pull/4131",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/1Panel-dev/1Panel/pull/4131#issue-2176105990",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/1Panel-dev/1Panel/pull/4131/commits/0edd7a9f6f5100aab98a0ea6e5deedff7700396c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://vuldb.com/?ctiid.256304",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.256304",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"VDB Entry"
]
} }
] ]
} }

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-2878",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-05T13:15:22.523",
"lastModified": "2025-02-05T13:15:22.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.7 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible for an attacker to cause a denial of service by crafting unusual search terms for branch names."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/451918",
"source": "cve@gitlab.com"
},
{
"url": "https://hackerone.com/reports/2416356",
"source": "cve@gitlab.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3243", "id": "CVE-2024-3243",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-04-16T13:15:11.400", "published": "2024-04-16T13:15:11.400",
"lastModified": "2024-11-21T09:29:13.827", "lastModified": "2025-02-05T14:42:19.507",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,30 +39,78 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L506", "source": "nvd@nist.gov",
"source": "security@wordfence.com" "type": "Primary",
}, "description": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php", "lang": "en",
"source": "security@wordfence.com" "value": "CWE-862"
}, }
{ ]
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a0e80e63-f4f7-44cc-ae29-72e7847d7448?source=cve", }
"source": "security@wordfence.com" ],
}, "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L506", "nodes": [
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "operator": "OR",
{ "negate": false,
"url": "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php", "cpeMatch": [
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "vulnerable": true,
{ "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a0e80e63-f4f7-44cc-ae29-72e7847d7448?source=cve", "versionEndExcluding": "5.47.0",
"source": "af854a3a-2127-422b-91ae-364da2661108" "matchCriteriaId": "58FE93A0-12B1-4227-9515-35AE93DC8E4F"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L506",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a0e80e63-f4f7-44cc-ae29-72e7847d7448?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L506",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a0e80e63-f4f7-44cc-ae29-72e7847d7448?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3559", "id": "CVE-2024-3559",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-06-12T05:15:49.230", "published": "2024-06-12T05:15:49.230",
"lastModified": "2024-11-21T09:29:52.477", "lastModified": "2025-02-05T14:59:43.927",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,33 +36,101 @@
}, },
"exploitabilityScore": 3.1, "exploitabilityScore": 3.1,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.6.7",
"matchCriteriaId": "C0358603-4EBD-4D4F-A16B-2DE473CC4B16"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/api.php#L282", "url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/api.php#L282",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/form.php#L69", "url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/form.php#L69",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/56d8af3b-6c00-49ed-872a-64f7bebb470b?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/56d8af3b-6c00-49ed-872a-64f7bebb470b?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/api.php#L282", "url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/api.php#L282",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/form.php#L69", "url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/form.php#L69",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/56d8af3b-6c00-49ed-872a-64f7bebb470b?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/56d8af3b-6c00-49ed-872a-64f7bebb470b?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3731", "id": "CVE-2024-3731",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-04-19T03:15:06.633", "published": "2024-04-19T03:15:06.633",
"lastModified": "2024-11-21T09:30:16.003", "lastModified": "2025-02-05T14:43:10.620",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,22 +39,64 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3072688/customer-reviews-woocommerce/trunk/includes/reminders/class-cr-reminders-log-table.php", "source": "nvd@nist.gov",
"source": "security@wordfence.com" "type": "Primary",
}, "description": [
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3489038-2833-4080-b802-5733afab5de8?source=cve", "lang": "en",
"source": "security@wordfence.com" "value": "CWE-79"
}, }
{ ]
"url": "https://plugins.trac.wordpress.org/changeset/3072688/customer-reviews-woocommerce/trunk/includes/reminders/class-cr-reminders-log-table.php", }
"source": "af854a3a-2127-422b-91ae-364da2661108" ],
}, "configurations": [
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3489038-2833-4080-b802-5733afab5de8?source=cve", "nodes": [
"source": "af854a3a-2127-422b-91ae-364da2661108" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.48.0",
"matchCriteriaId": "A9BF2892-31EF-4607-82A5-9201047D2C24"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3072688/customer-reviews-woocommerce/trunk/includes/reminders/class-cr-reminders-log-table.php",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3489038-2833-4080-b802-5733afab5de8?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3072688/customer-reviews-woocommerce/trunk/includes/reminders/class-cr-reminders-log-table.php",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3489038-2833-4080-b802-5733afab5de8?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

File diff suppressed because it is too large Load Diff

View File

@ -2,20 +2,24 @@
"id": "CVE-2024-38411", "id": "CVE-2024-38411",
"sourceIdentifier": "product-security@qualcomm.com", "sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-02-03T17:15:17.147", "published": "2025-02-03T17:15:17.147",
"lastModified": "2025-02-03T17:15:17.147", "lastModified": "2025-02-05T13:58:57.313",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Memory corruption while registering a buffer from user-space to kernel-space using IOCTL calls." "value": "Memory corruption while registering a buffer from user-space to kernel-space using IOCTL calls."
},
{
"lang": "es",
"value": "Corrupci\u00f3n de memoria al registrar un b\u00fafer desde el espacio del usuario al espacio del kernel mediante llamadas IOCTL."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "product-security@qualcomm.com", "source": "product-security@qualcomm.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
@ -32,6 +36,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 4.7 "impactScore": 4.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -47,10 +71,502 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html", "operator": "AND",
"source": "product-security@qualcomm.com" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "646B241B-2971-4929-9FB6-7A4CBF801CBB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5654FFB5-9A89-4399-AFAB-0A26726DEC81"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "403AE561-6C9E-49F3-A5D6-C48DDD51D663"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6FAC140F-FC5E-4C88-B777-7F5EBF49A695"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFF23DDB-98A0-4343-ADD3-5AB9C2383E7E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5ACB8AFB-5B91-4AA1-BA3A-1AF0B3503080"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc3_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "77397AFD-F4B1-437E-AB50-99EE6F305859"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50FAF626-07C9-42CB-B92B-C263D66CF27D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8509F3A3-A1CA-466B-9031-4146C36B9AF8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B1813AB7-44F5-476B-9533-536F5B2F26BB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4CDD6A2-5A3C-4572-8CE1-2F102333BB79"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "699E5D17-6144-4F0A-8D52-1E8C83990E52"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "863BA6B8-5F2D-4D97-BBBE-EAD5B35AB3AA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2E0344CF-A15E-4734-852F-9553E780644B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0B00530E-070B-4832-AFF0-535D4A1A6F85"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "28D14A7F-F116-416B-A359-32D395F706D4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B67D19B-E1B0-41A2-B122-FBA6D797F3C8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html",
"source": "product-security@qualcomm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,20 +2,24 @@
"id": "CVE-2024-38412", "id": "CVE-2024-38412",
"sourceIdentifier": "product-security@qualcomm.com", "sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-02-03T17:15:17.270", "published": "2025-02-03T17:15:17.270",
"lastModified": "2025-02-03T17:15:17.270", "lastModified": "2025-02-05T13:58:47.977",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Memory corruption while invoking IOCTL calls from user-space to kernel-space to handle session errors." "value": "Memory corruption while invoking IOCTL calls from user-space to kernel-space to handle session errors."
},
{
"lang": "es",
"value": "Corrupci\u00f3n de memoria al invocar llamadas IOCTL desde el espacio del usuario al espacio del kernel para gestionar errores de sesi\u00f3n."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "product-security@qualcomm.com", "source": "product-security@qualcomm.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
@ -32,6 +36,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 4.7 "impactScore": 4.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -47,10 +71,205 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html", "operator": "AND",
"source": "product-security@qualcomm.com" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0B00530E-070B-4832-AFF0-535D4A1A6F85"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html",
"source": "product-security@qualcomm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,20 +2,24 @@
"id": "CVE-2024-38413", "id": "CVE-2024-38413",
"sourceIdentifier": "product-security@qualcomm.com", "sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-02-03T17:15:17.407", "published": "2025-02-03T17:15:17.407",
"lastModified": "2025-02-03T17:15:17.407", "lastModified": "2025-02-05T13:58:37.347",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Memory corruption while processing frame packets." "value": "Memory corruption while processing frame packets."
},
{
"lang": "es",
"value": "Corrupci\u00f3n de memoria al procesar paquetes framework."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "product-security@qualcomm.com", "source": "product-security@qualcomm.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
@ -32,25 +36,250 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 4.7 "impactScore": 4.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "product-security@qualcomm.com", "source": "product-security@qualcomm.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
"value": "CWE-20" "value": "CWE-20"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0B00530E-070B-4832-AFF0-535D4A1A6F85"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html", "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html",
"source": "product-security@qualcomm.com" "source": "product-security@qualcomm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,20 +2,24 @@
"id": "CVE-2024-38414", "id": "CVE-2024-38414",
"sourceIdentifier": "product-security@qualcomm.com", "sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-02-03T17:15:17.537", "published": "2025-02-03T17:15:17.537",
"lastModified": "2025-02-03T17:15:17.537", "lastModified": "2025-02-05T13:58:27.387",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Information disclosure while processing information on firmware image during core initialization." "value": "Information disclosure while processing information on firmware image during core initialization."
},
{
"lang": "es",
"value": "Divulgaci\u00f3n de informaci\u00f3n durante el procesamiento de informaci\u00f3n en la imagen del firmware durante la inicializaci\u00f3n del n\u00facleo."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "product-security@qualcomm.com", "source": "product-security@qualcomm.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
@ -32,25 +36,844 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 4.2 "impactScore": 4.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
} }
] ]
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "product-security@qualcomm.com", "source": "product-security@qualcomm.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
"value": "CWE-126" "value": "CWE-126"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C2D9E281-B382-41AC-84CB-5B1063E5AC51"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44EBEBD5-98C3-493B-A108-FD4DE6FFBE97"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FF653D0-15CF-4A10-8D8E-BE56F4DAB890"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C31FA74C-6659-4457-BC32-257624F43C66"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C66671C1-AE1A-44BE-9DB2-0B09FF4417DB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "74AA3929-3F80-4D54-B13A-9B070D5C03BB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "054F77D6-FC66-4151-9005-DC7ECDB5C722"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8ED3F589-16D9-46A7-A539-C9862473EE0D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8DC40C14-3B2D-4E00-9E0F-86E6BDBF2D81"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0514D433-162C-4680-8912-721D19BE6201"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A71D74B0-0963-49FD-8E97-148C8993B263"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "910CBFA4-50F7-4C7A-B9B9-B88C8A919827"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "69C1B02F-8D2D-42E7-B70D-41F4D9844FD1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3FEACAA9-C061-4713-9A54-37D8BFC0B00B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C8648B38-2597-401A-8F53-D582FA911569"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A01CD59B-8F21-4CD6-8A1A-7B37547A8715"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "51BC0A66-493B-43BE-B51F-640BDF2FF32E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D8DA4D12-7ABF-4A04-B44E-E1D68C8E58AB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2A19659B-A0C3-44B7-8D54-BA21729873A4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F978041A-CE28-4BDF-A7DB-F0360F1A5F14"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8530p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6107034C-E0B0-43BD-963B-2B558B913537"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8530p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC1839A1-4B68-468E-8155-F0A53A3C9B94"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FE8B62D-83B4-4326-8A53-FED5947D5FFE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8540p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D6F8899-136A-4A57-9F02-BD428E1663DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A024AB04-B213-4018-A4C1-FA467C7BA775"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2A8AB7C-5D34-4794-8C06-2193075B323F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "13AF1A58-3121-4F06-9B13-D7D94A8A10A8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "629264C3-8EA3-475F-88D5-4407691499DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F461BDE7-E847-4FF4-8D05-598FBF76D7B6"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0BC46263-C6FF-4BC0-83A5-D5A17954DB5F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F2F6A7B-053D-4C18-883E-32DD0E317D04"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_888\\+_5g_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60739810-16B9-48FA-8DB5-E0AD336F6912"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0F761E3-62F7-4A70-A3CA-09FF283ABD9C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F6136853-B719-4DA2-B6C9-C9E8EF02B35A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html", "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html",
"source": "product-security@qualcomm.com" "source": "product-security@qualcomm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3869", "id": "CVE-2024-3869",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-04-16T13:15:11.737", "published": "2024-04-16T13:15:11.737",
"lastModified": "2024-11-21T09:30:35.820", "lastModified": "2025-02-05T14:42:53.307",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,30 +39,78 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L470", "source": "nvd@nist.gov",
"source": "security@wordfence.com" "type": "Primary",
}, "description": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php", "lang": "en",
"source": "security@wordfence.com" "value": "CWE-862"
}, }
{ ]
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/881e8096-e75f-49a7-87ed-c230e93ea378?source=cve", }
"source": "security@wordfence.com" ],
}, "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L470", "nodes": [
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "operator": "OR",
{ "negate": false,
"url": "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php", "cpeMatch": [
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "vulnerable": true,
{ "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/881e8096-e75f-49a7-87ed-c230e93ea378?source=cve", "versionEndExcluding": "5.47.0",
"source": "af854a3a-2127-422b-91ae-364da2661108" "matchCriteriaId": "58FE93A0-12B1-4227-9515-35AE93DC8E4F"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L470",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/881e8096-e75f-49a7-87ed-c230e93ea378?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L470",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/881e8096-e75f-49a7-87ed-c230e93ea378?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4370", "id": "CVE-2024-4370",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-05-15T00:15:10.890", "published": "2024-05-15T00:15:10.890",
"lastModified": "2024-11-21T09:42:42.973", "lastModified": "2025-02-05T14:47:17.857",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,41 +36,115 @@
}, },
"exploitabilityScore": 3.1, "exploitabilityScore": 3.1,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpzoom:wpzoom_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.37",
"matchCriteriaId": "4407ED66-BF7E-4BEC-8033-EF54AA1FE47B"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/widgets/image-box/image-box.php#L1229", "url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/widgets/image-box/image-box.php#L1229",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3084540", "url": "https://plugins.trac.wordpress.org/changeset/3084540",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://wordpress.org/plugins/wpzoom-elementor-addons/#developers", "url": "https://wordpress.org/plugins/wpzoom-elementor-addons/#developers",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Release Notes"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c7aaff3e-0c81-4fe7-b162-569c517f6c49?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c7aaff3e-0c81-4fe7-b162-569c517f6c49?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/widgets/image-box/image-box.php#L1229", "url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/widgets/image-box/image-box.php#L1229",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3084540", "url": "https://plugins.trac.wordpress.org/changeset/3084540",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://wordpress.org/plugins/wpzoom-elementor-addons/#developers", "url": "https://wordpress.org/plugins/wpzoom-elementor-addons/#developers",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c7aaff3e-0c81-4fe7-b162-569c517f6c49?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c7aaff3e-0c81-4fe7-b162-569c517f6c49?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45454", "id": "CVE-2024-45454",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:05.490", "published": "2024-10-06T12:15:05.490",
"lastModified": "2024-10-07T17:47:48.410", "lastModified": "2025-02-05T15:00:11.080",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/vulnerability/unlimited-elements-for-elementor/wordpress-unlimited-elements-for-elementor-plugin-1-5-121-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.5.122",
"matchCriteriaId": "142DB841-20FC-41D3-B596-E437C7F649FB"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/unlimited-elements-for-elementor/wordpress-unlimited-elements-for-elementor-plugin-1-5-121-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

File diff suppressed because it is too large Load Diff

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-45561", "id": "CVE-2024-45561",
"sourceIdentifier": "product-security@qualcomm.com", "sourceIdentifier": "product-security@qualcomm.com",
"published": "2025-02-03T17:15:18.913", "published": "2025-02-03T17:15:18.913",
"lastModified": "2025-02-03T17:15:18.913", "lastModified": "2025-02-05T13:55:59.953",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Memory corruption while handling IOCTL call from user-space to set latency level." "value": "Memory corruption while handling IOCTL call from user-space to set latency level."
},
{
"lang": "es",
"value": "Corrupci\u00f3n de memoria durante la gesti\u00f3n de la llamada IOCTL desde el espacio del usuario para establecer el nivel de latencia."
} }
], ],
"metrics": { "metrics": {
@ -38,19 +42,898 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "product-security@qualcomm.com", "source": "product-security@qualcomm.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
"value": "CWE-126" "value": "CWE-126"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC6FCE91-BF38-49ED-8FFB-429BAFEE7832"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "715A9F94-5F9E-45E5-B07B-699410C01478"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CDE1CBDE-3D28-463C-B215-AA7DF373EF09"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "66BD3B88-7CF9-482D-A2DD-67F6ACF4CC57"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D89F035A-2388-48FC-AEBB-8429C6880F4A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA13EF4E-AAE6-45F4-9E41-78310E37CE81"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E16994A-6DBA-426C-ADD2-B1E8B49FEDBF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"matchCriteriaId": "47E674DE-55AB-44E5-8E00-C804FC9D4DC0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95AFC483-1468-43FC-96FA-A56165C290E0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0A963FDF-6FF4-4F48-834E-2A14D241716D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E02CCE45-27E9-436A-A49F-F92B1C9B0926"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*",
"matchCriteriaId": "59A4483F-3A2A-4C31-AB38-A3147CC7D55A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "90EF18E5-6D32-4A75-95B8-DF41A5373DEB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6D3E2A00-5BFA-48A0-8DF1-DC33B2CA3DD7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "14E3FE58-7F1C-4F5C-B62D-0CF124E14AB2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFCB0BBA-3F81-4FCA-B3DE-190C46DA50DB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C7E52771-4FB7-45DB-A349-4DD911F53752"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72F6CE39-9299-4FC3-BC48-11F79034F2E4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_429_mobile_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B29ED8BE-FB30-4E28-B080-7970BBCF67CF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_429_mobile:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E1C36217-A66F-445C-8B5C-73E6096308DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4A050CA-8514-400A-A6B3-F513CC93CA14"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD850305-1E76-4952-A3FB-F6229CBF7FE9"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sc8180x-ad_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2802A422-CCEA-4634-B164-09AC35C00C2F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sc8180x-ad:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8AB65F7E-6921-44AA-8B2C-C4814BD51A7F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sc8180x-aaab_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "328838FB-9338-4BB1-8492-9F3E6628F105"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sc8180x-aaab:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3C73B5E9-9786-4D98-B701-7341A6673410"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sc8180x-acaf_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "84B9DA10-0264-4226-AA31-B5C7DAEA8BB0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sc8180x-acaf:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7DF82CE3-F715-4039-9473-9B47888A6501"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sc8280xp-abbb_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7EA3A08-8624-4B78-AD75-828A3DF4CC52"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sc8280xp-abbb:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57E75758-F191-45B7-86A8-7F4EC08D2965"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8BA28CC6-C8BB-4F50-BFE3-A59F664A4F54"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"matchCriteriaId": "94D2BDF1-764C-48BA-8944-3275E8768078"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CE852339-1CAE-4983-9757-8F00EDEF1141"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4D9E96B3-F1BB-46F8-B715-7DF90180F1E1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D99CA230-0694-4898-A06E-9C522CCB86CE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62B00662-139A-4E36-98FA-D4F7D101D4AB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FB37B5DB-2493-4082-B2BF-60385B7E027C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BCD2FE2-11F2-4B2A-9BD7-EB26718139DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html", "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html",
"source": "product-security@qualcomm.com" "source": "product-security@qualcomm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47332", "id": "CVE-2024-47332",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T11:15:11.957", "published": "2024-10-06T11:15:11.957",
"lastModified": "2024-10-07T17:47:48.410", "lastModified": "2025-02-05T14:59:27.147",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.3, "exploitabilityScore": 2.3,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/vulnerability/sky-elementor-addons/wordpress-sky-addons-for-elementor-plugin-2-5-11-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wowdevs:sky_addons_for_elementor:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "2.5.12",
"matchCriteriaId": "953DCC87-91FD-4050-802C-B42E08FAB7BA"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sky-elementor-addons/wordpress-sky-addons-for-elementor-plugin-2-5-11-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49649", "id": "CVE-2024-49649",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-07T11:15:07.897", "published": "2025-01-07T11:15:07.897",
"lastModified": "2025-01-07T11:15:07.897", "lastModified": "2025-02-05T14:30:52.037",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,25 +36,76 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
"value": "CWE-98" "value": "CWE-98"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-829"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hakeemnala:build_app_online:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.23",
"matchCriteriaId": "7836743E-398D-4443-905E-031E2542FEE2"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/build-app-online/vulnerability/wordpress-build-app-online-plugin-1-0-23-local-file-inclusion-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/wordpress/plugin/build-app-online/vulnerability/wordpress-build-app-online-plugin-1-0-23-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49685", "id": "CVE-2024-49685",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-31T10:15:05.710", "published": "2024-10-31T10:15:05.710",
"lastModified": "2024-11-01T12:57:03.417", "lastModified": "2025-02-05T14:51:00.297",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 2.5 "impactScore": 2.5
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/vulnerability/custom-twitter-feeds/wordpress-custom-twitter-feeds-plugin-2-2-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:smashballoon:custom_twitter_feeds:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.2.4",
"matchCriteriaId": "171E88B2-4036-4695-88F3-5F89A2143435"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/custom-twitter-feeds/wordpress-custom-twitter-feeds-plugin-2-2-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50433", "id": "CVE-2024-50433",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-28T19:15:14.560", "published": "2024-10-28T19:15:14.560",
"lastModified": "2024-10-29T14:34:50.257", "lastModified": "2025-02-05T14:50:13.567",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.3, "exploitabilityScore": 2.3,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/vulnerability/sky-elementor-addons/wordpress-sky-addons-for-elementor-free-templates-library-live-copy-animations-post-grid-post-carousel-particles-sliders-chart-blogs-plugin-2-5-15-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wowdevs:sky_addons_for_elementor:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "2.5.16",
"matchCriteriaId": "8CB6698E-6446-423F-BE44-B0A5F6601F6E"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sky-elementor-addons/wordpress-sky-addons-for-elementor-free-templates-library-live-copy-animations-post-grid-post-carousel-particles-sliders-chart-blogs-plugin-2-5-15-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5147", "id": "CVE-2024-5147",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-05-22T08:15:10.743", "published": "2024-05-22T08:15:10.743",
"lastModified": "2024-11-21T09:47:04.057", "lastModified": "2025-02-05T14:52:39.890",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,38 +39,92 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/wpzoom-elementor-ajax-posts-grid.php#L105", "source": "nvd@nist.gov",
"source": "security@wordfence.com" "type": "Primary",
}, "description": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/wpzoom-elementor-ajax-posts-grid.php#L112", "lang": "en",
"source": "security@wordfence.com" "value": "NVD-CWE-Other"
}, }
{ ]
"url": "https://plugins.trac.wordpress.org/changeset/3090236#file6", }
"source": "security@wordfence.com" ],
}, "configurations": [
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f006bb33-d017-445b-9c02-bd848c199671?source=cve", "nodes": [
"source": "security@wordfence.com" {
}, "operator": "OR",
{ "negate": false,
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/wpzoom-elementor-ajax-posts-grid.php#L105", "cpeMatch": [
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "vulnerable": true,
{ "criteria": "cpe:2.3:a:wpzoom:wpzoom_elementor_addons:*:*:*:*:*:wordpress:*:*",
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/wpzoom-elementor-ajax-posts-grid.php#L112", "versionEndExcluding": "1.1.38",
"source": "af854a3a-2127-422b-91ae-364da2661108" "matchCriteriaId": "65276C65-B87A-492A-B3A4-85B4569FD78C"
}, }
{ ]
"url": "https://plugins.trac.wordpress.org/changeset/3090236#file6", }
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, }
{ ],
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f006bb33-d017-445b-9c02-bd848c199671?source=cve", "references": [
"source": "af854a3a-2127-422b-91ae-364da2661108" {
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/wpzoom-elementor-ajax-posts-grid.php#L105",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/wpzoom-elementor-ajax-posts-grid.php#L112",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3090236#file6",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f006bb33-d017-445b-9c02-bd848c199671?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/wpzoom-elementor-ajax-posts-grid.php#L105",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/wpzoom-elementor-ajax-posts-grid.php#L112",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3090236#file6",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f006bb33-d017-445b-9c02-bd848c199671?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-52471", "id": "CVE-2024-52471",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-20T15:15:11.010", "published": "2024-11-20T15:15:11.010",
"lastModified": "2024-11-21T13:57:24.187", "lastModified": "2025-02-05T14:55:10.440",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/vulnerability/extensions-for-elementor/wordpress-extensions-for-elementor-plugin-2-0-37-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:idioweb:extensions_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.0.40",
"matchCriteriaId": "C4971658-B052-4ADA-8826-7D88F6505833"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/extensions-for-elementor/wordpress-extensions-for-elementor-plugin-2-0-37-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-53786", "id": "CVE-2024-53786",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-30T22:15:19.427", "published": "2024-11-30T22:15:19.427",
"lastModified": "2024-11-30T22:15:19.427", "lastModified": "2025-02-05T14:46:20.417",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.3, "exploitabilityScore": 2.3,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/cowidgets-elementor-addons/vulnerability/wordpress-cowidgets-elementor-addons-plugin-1-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:codeless:cowidgets_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.2.0",
"matchCriteriaId": "164DB3FB-2FE6-41DC-A254-D408A4A59DEE"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/cowidgets-elementor-addons/vulnerability/wordpress-cowidgets-elementor-addons-plugin-1-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-53823", "id": "CVE-2024-53823",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-06T14:15:24.653", "published": "2024-12-06T14:15:24.653",
"lastModified": "2024-12-06T14:15:24.653", "lastModified": "2025-02-05T14:40:24.877",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.3, "exploitabilityScore": 2.3,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/the-plus-addons-for-elementor-page-builder/vulnerability/wordpress-the-plus-addons-for-elementor-plugin-5-6-14-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:lite:wordpress:*:*",
"versionEndIncluding": "5.6.14",
"matchCriteriaId": "0F4F7AAF-35DD-4CF9-BADD-9B3A3C7D092E"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/the-plus-addons-for-elementor-page-builder/vulnerability/wordpress-the-plus-addons-for-elementor-plugin-5-6-14-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54367", "id": "CVE-2024-54367",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-16T15:15:10.027", "published": "2024-12-16T15:15:10.027",
"lastModified": "2024-12-16T15:15:10.027", "lastModified": "2025-02-05T14:28:44.787",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -51,10 +71,37 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/forumwp/vulnerability/wordpress-forumwp-plugin-2-1-0-php-object-injection-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ultimatemember:forumwp:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "2.1.1",
"matchCriteriaId": "59BC62F7-9CC1-4E4D-B3B9-38F29A19A9CF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ultimatemember:forumwp:*:*:*:*:pro:wordpress:*:*",
"versionEndExcluding": "2.1.1",
"matchCriteriaId": "D7757A5C-A178-4682-BF13-B3BF20C337BD"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/forumwp/vulnerability/wordpress-forumwp-plugin-2-1-0-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5646", "id": "CVE-2024-5646",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-06-11T21:15:54.003", "published": "2024-06-11T21:15:54.003",
"lastModified": "2024-11-21T09:48:05.203", "lastModified": "2025-02-05T14:47:15.223",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,33 +36,101 @@
}, },
"exploitabilityScore": 3.1, "exploitabilityScore": 3.1,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:futuriowp:futurio_extra:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.0.6",
"matchCriteriaId": "B5F51924-1478-4502-8D0F-5964D166DFAD"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/futurio-extra/tags/2.0.5/inc/elementor/widgets/advanced-text-block.php#L265", "url": "https://plugins.trac.wordpress.org/browser/futurio-extra/tags/2.0.5/inc/elementor/widgets/advanced-text-block.php#L265",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3100491/#file1", "url": "https://plugins.trac.wordpress.org/changeset/3100491/#file1",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbb3bd9b-ac1f-4488-931f-2ba37576df2d?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbb3bd9b-ac1f-4488-931f-2ba37576df2d?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/futurio-extra/tags/2.0.5/inc/elementor/widgets/advanced-text-block.php#L265", "url": "https://plugins.trac.wordpress.org/browser/futurio-extra/tags/2.0.5/inc/elementor/widgets/advanced-text-block.php#L265",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3100491/#file1", "url": "https://plugins.trac.wordpress.org/changeset/3100491/#file1",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbb3bd9b-ac1f-4488-931f-2ba37576df2d?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbb3bd9b-ac1f-4488-931f-2ba37576df2d?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7389", "id": "CVE-2024-7389",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-02T05:15:51.510", "published": "2024-08-02T05:15:51.510",
"lastModified": "2024-11-21T09:51:25.673", "lastModified": "2025-02-05T14:59:01.993",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -49,28 +49,78 @@
"value": "CWE-522" "value": "CWE-522"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "1.29.2",
"matchCriteriaId": "8F0D5A35-0E3D-4774-82CD-2C91E59470C9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:pro:wordpress:*:*",
"versionEndExcluding": "1.29.2",
"matchCriteriaId": "C9EB0ECB-1B39-40FF-A85E-17AB10FDE719"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://developers.hubspot.com/docs/api/webhooks#manage-settings-via-api", "url": "https://developers.hubspot.com/docs/api/webhooks#manage-settings-via-api",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Related"
]
}, },
{ {
"url": "https://developers.hubspot.com/docs/api/webhooks#scopes", "url": "https://developers.hubspot.com/docs/api/webhooks#scopes",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Related"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3047085/forminator/trunk/addons/pro/hubspot/lib/class-forminator-addon-hubspot-wp-api.php", "url": "https://plugins.trac.wordpress.org/changeset/3047085/forminator/trunk/addons/pro/hubspot/lib/class-forminator-addon-hubspot-wp-api.php",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d04b822-a48a-485e-b9b5-f5a213307c71?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d04b822-a48a-485e-b9b5-f5a213307c71?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.vicarius.io/vsociety/posts/source-code-dive-to-hunt-for-secrets-in-forminator-code-cve-2024-7389", "url": "https://www.vicarius.io/vsociety/posts/source-code-dive-to-hunt-for-secrets-in-forminator-code-cve-2024-7389",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8442", "id": "CVE-2024-8442",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-11-07T13:15:03.310", "published": "2024-11-07T13:15:03.310",
"lastModified": "2024-11-08T19:01:03.880", "lastModified": "2025-02-05T14:52:03.700",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,7 +19,7 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.1, "exploitabilityScore": 3.1,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -51,22 +71,52 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/bdthemes-prime-slider-lite/trunk/traits/global-widget-controls.php#L2328", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3182825/", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://wordpress.org/plugins/bdthemes-prime-slider-lite/#developers", "vulnerable": true,
"source": "security@wordfence.com" "criteria": "cpe:2.3:a:bdthemes:prime_slider:*:*:*:*:free:wordpress:*:*",
}, "versionEndExcluding": "3.15.19",
{ "matchCriteriaId": "2276EE4B-CF17-4751-880D-39D8BBC86F64"
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eff765b4-22d1-4311-8a69-af6b41ef4b6e?source=cve", }
"source": "security@wordfence.com" ]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bdthemes-prime-slider-lite/trunk/traits/global-widget-controls.php#L2328",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3182825/",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/bdthemes-prime-slider-lite/#developers",
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eff765b4-22d1-4311-8a69-af6b41ef4b6e?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-9097",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2025-02-05T13:15:23.237",
"lastModified": "2025-02-05T13:15:23.237",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ManageEngine Endpoint Central versions before\u00a011.3.2440.09 are vulnerable to IDOR vulnerability which allows the attacker to change the username in the chat."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://www.manageengine.com/products/desktop-central/cve-2024-9097.html",
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21117",
"sourceIdentifier": "security_alert@emc.com",
"published": "2025-02-05T14:15:27.417",
"lastModified": "2025-02-05T14:15:27.417",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Dell Avamar, version 19.4 or later, contains an access token reuse vulnerability in the AUI. A low privileged local attacker could potentially exploit this vulnerability, leading to fully impersonating the user."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.3,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-672"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000281275/dsa-2025-071-security-update-for-dell-avamar-for-multiple-component-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-22752", "id": "CVE-2025-22752",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-15T16:15:37.933", "published": "2025-01-15T16:15:37.933",
"lastModified": "2025-01-15T16:15:37.933", "lastModified": "2025-02-05T14:33:42.787",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/gsheetconnector-forminator/vulnerability/wordpress-gsheetconnector-for-forminator-forms-plugin-1-0-11-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gsheetconnector:gsheetconnector_for_forminator_forms:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.11",
"matchCriteriaId": "D9205536-1E48-43DF-9DF5-24B9197BD03C"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/gsheetconnector-forminator/vulnerability/wordpress-gsheetconnector-for-forminator-forms-plugin-1-0-11-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-02-05T13:01:24.818283+00:00 2025-02-05T15:01:41.621690+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-02-05T12:15:28.917000+00:00 2025-02-05T15:00:11.080000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,28 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
280119 280122
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `7` Recently added CVEs: `3`
- [CVE-2024-3976](CVE-2024/CVE-2024-39xx/CVE-2024-3976.json) (`2025-02-05T12:15:27.627`) - [CVE-2024-2878](CVE-2024/CVE-2024-28xx/CVE-2024-2878.json) (`2025-02-05T13:15:22.523`)
- [CVE-2024-49348](CVE-2024/CVE-2024-493xx/CVE-2024-49348.json) (`2025-02-05T12:15:28.570`) - [CVE-2024-9097](CVE-2024/CVE-2024-90xx/CVE-2024-9097.json) (`2025-02-05T13:15:23.237`)
- [CVE-2024-49352](CVE-2024/CVE-2024-493xx/CVE-2024-49352.json) (`2025-02-05T11:15:14.540`) - [CVE-2025-21117](CVE-2025/CVE-2025-211xx/CVE-2025-21117.json) (`2025-02-05T14:15:27.417`)
- [CVE-2024-52364](CVE-2024/CVE-2024-523xx/CVE-2024-52364.json) (`2025-02-05T12:15:28.743`)
- [CVE-2024-52365](CVE-2024/CVE-2024-523xx/CVE-2024-52365.json) (`2025-02-05T12:15:28.917`)
- [CVE-2024-5528](CVE-2024/CVE-2024-55xx/CVE-2024-5528.json) (`2025-02-05T11:15:17.160`)
- [CVE-2024-9631](CVE-2024/CVE-2024-96xx/CVE-2024-9631.json) (`2025-02-05T11:15:17.567`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `2` Recently modified CVEs: `77`
- [CVE-2025-0665](CVE-2025/CVE-2025-06xx/CVE-2025-0665.json) (`2025-02-05T11:15:17.790`) - [CVE-2024-38413](CVE-2024/CVE-2024-384xx/CVE-2024-38413.json) (`2025-02-05T13:58:37.347`)
- [CVE-2025-0725](CVE-2025/CVE-2025-07xx/CVE-2025-0725.json) (`2025-02-05T11:15:18.593`) - [CVE-2024-38414](CVE-2024/CVE-2024-384xx/CVE-2024-38414.json) (`2025-02-05T13:58:27.387`)
- [CVE-2024-38416](CVE-2024/CVE-2024-384xx/CVE-2024-38416.json) (`2025-02-05T13:58:16.960`)
- [CVE-2024-38417](CVE-2024/CVE-2024-384xx/CVE-2024-38417.json) (`2025-02-05T13:58:05.770`)
- [CVE-2024-38418](CVE-2024/CVE-2024-384xx/CVE-2024-38418.json) (`2025-02-05T13:57:33.277`)
- [CVE-2024-38420](CVE-2024/CVE-2024-384xx/CVE-2024-38420.json) (`2025-02-05T13:56:27.703`)
- [CVE-2024-3869](CVE-2024/CVE-2024-38xx/CVE-2024-3869.json) (`2025-02-05T14:42:53.307`)
- [CVE-2024-4370](CVE-2024/CVE-2024-43xx/CVE-2024-4370.json) (`2025-02-05T14:47:17.857`)
- [CVE-2024-45454](CVE-2024/CVE-2024-454xx/CVE-2024-45454.json) (`2025-02-05T15:00:11.080`)
- [CVE-2024-45560](CVE-2024/CVE-2024-455xx/CVE-2024-45560.json) (`2025-02-05T13:56:20.097`)
- [CVE-2024-45561](CVE-2024/CVE-2024-455xx/CVE-2024-45561.json) (`2025-02-05T13:55:59.953`)
- [CVE-2024-45569](CVE-2024/CVE-2024-455xx/CVE-2024-45569.json) (`2025-02-05T13:55:49.460`)
- [CVE-2024-47332](CVE-2024/CVE-2024-473xx/CVE-2024-47332.json) (`2025-02-05T14:59:27.147`)
- [CVE-2024-49649](CVE-2024/CVE-2024-496xx/CVE-2024-49649.json) (`2025-02-05T14:30:52.037`)
- [CVE-2024-49685](CVE-2024/CVE-2024-496xx/CVE-2024-49685.json) (`2025-02-05T14:51:00.297`)
- [CVE-2024-50433](CVE-2024/CVE-2024-504xx/CVE-2024-50433.json) (`2025-02-05T14:50:13.567`)
- [CVE-2024-5147](CVE-2024/CVE-2024-51xx/CVE-2024-5147.json) (`2025-02-05T14:52:39.890`)
- [CVE-2024-52471](CVE-2024/CVE-2024-524xx/CVE-2024-52471.json) (`2025-02-05T14:55:10.440`)
- [CVE-2024-53786](CVE-2024/CVE-2024-537xx/CVE-2024-53786.json) (`2025-02-05T14:46:20.417`)
- [CVE-2024-53823](CVE-2024/CVE-2024-538xx/CVE-2024-53823.json) (`2025-02-05T14:40:24.877`)
- [CVE-2024-54367](CVE-2024/CVE-2024-543xx/CVE-2024-54367.json) (`2025-02-05T14:28:44.787`)
- [CVE-2024-5646](CVE-2024/CVE-2024-56xx/CVE-2024-5646.json) (`2025-02-05T14:47:15.223`)
- [CVE-2024-7389](CVE-2024/CVE-2024-73xx/CVE-2024-7389.json) (`2025-02-05T14:59:01.993`)
- [CVE-2024-8442](CVE-2024/CVE-2024-84xx/CVE-2024-8442.json) (`2025-02-05T14:52:03.700`)
- [CVE-2025-22752](CVE-2025/CVE-2025-227xx/CVE-2025-22752.json) (`2025-02-05T14:33:42.787`)
## Download and Usage ## Download and Usage

View File

@ -40550,7 +40550,7 @@ CVE-2009-3956,0,0,4ba646051bdfa34cefc657c93fafdadf0315add9f3de0cb9c160be28ac4000
CVE-2009-3957,0,0,702fc28e8c9e417e88daf4e1394bafd0864f091675a5589b374bdc8322490a65,2024-11-21T01:08:36.317000 CVE-2009-3957,0,0,702fc28e8c9e417e88daf4e1394bafd0864f091675a5589b374bdc8322490a65,2024-11-21T01:08:36.317000
CVE-2009-3958,0,0,709058b652a413e6fd7f513e68f60ae5c9c364eda27886095d5d83669b627350,2024-11-21T01:08:36.470000 CVE-2009-3958,0,0,709058b652a413e6fd7f513e68f60ae5c9c364eda27886095d5d83669b627350,2024-11-21T01:08:36.470000
CVE-2009-3959,0,0,1f41e5aa60350b547b3fa43259c3de8d87db6beb4cb1cabb27f05c30c628bd81,2024-11-21T01:08:36.613000 CVE-2009-3959,0,0,1f41e5aa60350b547b3fa43259c3de8d87db6beb4cb1cabb27f05c30c628bd81,2024-11-21T01:08:36.613000
CVE-2009-3960,0,0,3b8fff7eeeeb4720b58827ecd76c2bdb1931cdac8dd25470c4e8ace398c1dfed,2025-02-04T22:15:28.353000 CVE-2009-3960,0,1,3ef2ed73e1ad53bdbeca28c2c2bc2204212d49b1b42de077f83ee8a687e1b231,2025-02-05T13:58:19.200000
CVE-2009-3961,0,0,a10d1b6fedeea42c2cebe6a0d7f54b5a1aa0f61a360c3eaafab8fa3c807769a3,2024-11-21T01:08:36.877000 CVE-2009-3961,0,0,a10d1b6fedeea42c2cebe6a0d7f54b5a1aa0f61a360c3eaafab8fa3c807769a3,2024-11-21T01:08:36.877000
CVE-2009-3962,0,0,5d45ee67756faa1b6ebc9702c91e3631d10dbedee8046b1050f3573e306da029,2024-11-21T01:08:37.017000 CVE-2009-3962,0,0,5d45ee67756faa1b6ebc9702c91e3631d10dbedee8046b1050f3573e306da029,2024-11-21T01:08:37.017000
CVE-2009-3963,0,0,3f9642ea26b7e9879f0f4bff388a45a2212dd477020c100250b258df0731b69e,2024-11-21T01:08:37.163000 CVE-2009-3963,0,0,3f9642ea26b7e9879f0f4bff388a45a2212dd477020c100250b258df0731b69e,2024-11-21T01:08:37.163000
@ -92821,7 +92821,7 @@ CVE-2017-0055,0,0,867553751bedf95f8726044ef9a39107642aa18a6a318f44e05a2c23c20542
CVE-2017-0056,0,0,4d16352439d5a274c1bcc7882d81b83083f6d92d5d5ae7f69e4b1a8c2441cf75,2024-11-21T03:02:15.120000 CVE-2017-0056,0,0,4d16352439d5a274c1bcc7882d81b83083f6d92d5d5ae7f69e4b1a8c2441cf75,2024-11-21T03:02:15.120000
CVE-2017-0057,0,0,28eb85c4b7ff950189b862ba5fce772c0543439c38b4104b48ec7e7a8bcda8b0,2024-11-21T03:02:15.230000 CVE-2017-0057,0,0,28eb85c4b7ff950189b862ba5fce772c0543439c38b4104b48ec7e7a8bcda8b0,2024-11-21T03:02:15.230000
CVE-2017-0058,0,0,75ab69ce5354f77c8fffee99f4b8311d62a128306816eb1931d90efab45f480d,2024-11-21T03:02:15.350000 CVE-2017-0058,0,0,75ab69ce5354f77c8fffee99f4b8311d62a128306816eb1931d90efab45f480d,2024-11-21T03:02:15.350000
CVE-2017-0059,0,0,a09afc80f6260b45cdbc9dcdfed9073c191141b947ea6181c74fb66f142aec94,2024-11-21T03:02:15.463000 CVE-2017-0059,0,1,482d18ced57da8a6f9054ef6a183a38de6d34afadb77136cd0e3fb9822d14e8c,2025-02-05T14:36:58.357000
CVE-2017-0060,0,0,530b887dc4cb5fcb5c7fcc5430a47df5248a5214c6c6ba958defaa406877f3ba,2024-11-21T03:02:15.583000 CVE-2017-0060,0,0,530b887dc4cb5fcb5c7fcc5430a47df5248a5214c6c6ba958defaa406877f3ba,2024-11-21T03:02:15.583000
CVE-2017-0061,0,0,8b59da235a0034621e23077643b483f916ad36f58452921904fbbf8b6e4189b8,2024-11-21T03:02:15.723000 CVE-2017-0061,0,0,8b59da235a0034621e23077643b483f916ad36f58452921904fbbf8b6e4189b8,2024-11-21T03:02:15.723000
CVE-2017-0062,0,0,669a80013e0f1f26b62a946d10586a4e12654249322f9c33a580d6b8ab3bc4dd,2024-11-21T03:02:15.843000 CVE-2017-0062,0,0,669a80013e0f1f26b62a946d10586a4e12654249322f9c33a580d6b8ab3bc4dd,2024-11-21T03:02:15.843000
@ -124425,7 +124425,7 @@ CVE-2018-6061,0,0,2d43e310d9cb4c04f837626c227d605f15283eeda2a2a0ce40da7a7a941dc5
CVE-2018-6062,0,0,9b244e273723ea987a1b0cf9396b13addc0abbe5b29d4be46cae516c01fff65e,2024-11-21T04:09:59.043000 CVE-2018-6062,0,0,9b244e273723ea987a1b0cf9396b13addc0abbe5b29d4be46cae516c01fff65e,2024-11-21T04:09:59.043000
CVE-2018-6063,0,0,65836325c5988636894a478f4bec5898abd92107eaf8f399c71d6a42d699e1e8,2024-11-21T04:09:59.163000 CVE-2018-6063,0,0,65836325c5988636894a478f4bec5898abd92107eaf8f399c71d6a42d699e1e8,2024-11-21T04:09:59.163000
CVE-2018-6064,0,0,c91f752d811e2b1c719ce568c69e993886ee660bf0bb285e784c68667a46ca8b,2024-11-21T04:09:59.297000 CVE-2018-6064,0,0,c91f752d811e2b1c719ce568c69e993886ee660bf0bb285e784c68667a46ca8b,2024-11-21T04:09:59.297000
CVE-2018-6065,0,0,c5682371a81bcbf83cb244cf2134b80209f81e2b1662f3816d3ce42c70b1e1ca,2025-01-29T18:15:31.363000 CVE-2018-6065,0,1,0bf2cf85f3a9fc2dbd1f30b17886e89784d3338a27f53790840c4ce74af2e4d2,2025-02-05T14:34:40.177000
CVE-2018-6066,0,0,ff301b7645cdb8bc19c94296c88dd15016d902c957a6d39827e9922202ec877d,2024-11-21T04:09:59.560000 CVE-2018-6066,0,0,ff301b7645cdb8bc19c94296c88dd15016d902c957a6d39827e9922202ec877d,2024-11-21T04:09:59.560000
CVE-2018-6067,0,0,db9787d1c8c53cbf1a7b1a53204c39a5f848ab1f33d57ceef18d09d871d60077,2024-11-21T04:09:59.680000 CVE-2018-6067,0,0,db9787d1c8c53cbf1a7b1a53204c39a5f848ab1f33d57ceef18d09d871d60077,2024-11-21T04:09:59.680000
CVE-2018-6068,0,0,f4c5582f347f0de6353f004bcdd64689471fac4fdbd510b68fd890f77dbcc402,2024-11-21T04:09:59.813000 CVE-2018-6068,0,0,f4c5582f347f0de6353f004bcdd64689471fac4fdbd510b68fd890f77dbcc402,2024-11-21T04:09:59.813000
@ -131877,7 +131877,7 @@ CVE-2019-13717,0,0,9472a75dda2540cd695f69762347f86d2729b57171a4dee138dba07a0ea33
CVE-2019-13718,0,0,f494df2961428d80679656896e5f052f7ce4631c3fcb65e7290dc597cd62ea56,2024-11-21T04:25:34.170000 CVE-2019-13718,0,0,f494df2961428d80679656896e5f052f7ce4631c3fcb65e7290dc597cd62ea56,2024-11-21T04:25:34.170000
CVE-2019-13719,0,0,38d17f7bd8b155a389915a1ccee23af2c58f8afcc2b76a07b1691d748af5f86c,2024-11-21T04:25:34.293000 CVE-2019-13719,0,0,38d17f7bd8b155a389915a1ccee23af2c58f8afcc2b76a07b1691d748af5f86c,2024-11-21T04:25:34.293000
CVE-2019-1372,0,0,695c7f9903cb7415547a0e072e9881877aa0caf6fb2e846585938f03346af43c,2024-11-21T04:36:34.763000 CVE-2019-1372,0,0,695c7f9903cb7415547a0e072e9881877aa0caf6fb2e846585938f03346af43c,2024-11-21T04:36:34.763000
CVE-2019-13720,0,0,94df09f34fbfd10292f6e51bd2427a4edc684d225f682f08b72f7cff9738c5a3,2025-02-03T15:15:10.900000 CVE-2019-13720,0,1,51e1670bbee0c0712de6e301716cc0aa80eca5fab8418ea985830f27d844b6fb,2025-02-05T13:59:15.817000
CVE-2019-13721,0,0,e16a52e6407ae7b8da8ce324a3b9be631b9652b39ed7df3debc57ea9ac0b9d22,2024-11-21T04:25:34.553000 CVE-2019-13721,0,0,e16a52e6407ae7b8da8ce324a3b9be631b9652b39ed7df3debc57ea9ac0b9d22,2024-11-21T04:25:34.553000
CVE-2019-13722,0,0,ac8e03d418c3f03eee938e40767b239a91c83c143f2ed5e8f4cbc1a5b03221d1,2024-11-21T04:25:34.670000 CVE-2019-13722,0,0,ac8e03d418c3f03eee938e40767b239a91c83c143f2ed5e8f4cbc1a5b03221d1,2024-11-21T04:25:34.670000
CVE-2019-13723,0,0,3f30a7ea20fa9b83028737f5a65e8da5e0e612104ca73527643969a6d21d1059,2024-11-21T04:25:34.800000 CVE-2019-13723,0,0,3f30a7ea20fa9b83028737f5a65e8da5e0e612104ca73527643969a6d21d1059,2024-11-21T04:25:34.800000
@ -140955,7 +140955,7 @@ CVE-2019-5782,0,0,da421e6b9dce286fd4fa38de576132c3c54f3392f2a080592e50a12bed14be
CVE-2019-5783,0,0,6db7bd4c054a649e6e8f753853819134d5e7f63c8b86926b79f3c697d06d847d,2024-11-21T04:45:29.107000 CVE-2019-5783,0,0,6db7bd4c054a649e6e8f753853819134d5e7f63c8b86926b79f3c697d06d847d,2024-11-21T04:45:29.107000
CVE-2019-5784,0,0,aa74c04f081ebc6b7d80f86fee4a52cfc2c15d89c0a2cac4d29c6e1bd154e81e,2024-11-21T04:45:29.217000 CVE-2019-5784,0,0,aa74c04f081ebc6b7d80f86fee4a52cfc2c15d89c0a2cac4d29c6e1bd154e81e,2024-11-21T04:45:29.217000
CVE-2019-5785,0,0,03d4e169b30ac927dd3e63a76ed878c7fd18886990a37ce84f6789addb7d8d85,2024-11-21T04:45:29.317000 CVE-2019-5785,0,0,03d4e169b30ac927dd3e63a76ed878c7fd18886990a37ce84f6789addb7d8d85,2024-11-21T04:45:29.317000
CVE-2019-5786,0,0,6f94951b51a29057b58c2c5933fdcda9a6c380f73119a82161a250b1942b1056,2025-02-03T15:15:11.180000 CVE-2019-5786,0,1,8af999325661e854d80283c2938d3972a7dcd63f931d463c63a54d214d5bb01a,2025-02-05T13:59:26.250000
CVE-2019-5787,0,0,7dc4a36bbe40f017357b7ce7d65b65327d75b5e3622441352b37c4efebadc328,2024-11-21T04:45:29.550000 CVE-2019-5787,0,0,7dc4a36bbe40f017357b7ce7d65b65327d75b5e3622441352b37c4efebadc328,2024-11-21T04:45:29.550000
CVE-2019-5788,0,0,57fed8075b55ae94750519213bb12df0fab2463ca7edc9bc54e557dcffb46187,2024-11-21T04:45:29.687000 CVE-2019-5788,0,0,57fed8075b55ae94750519213bb12df0fab2463ca7edc9bc54e557dcffb46187,2024-11-21T04:45:29.687000
CVE-2019-5789,0,0,6a01b15dfafb60d5b856251a01bfe5fcebac1cf7883b46cded08bcbb45f3fa25,2024-11-21T04:45:29.803000 CVE-2019-5789,0,0,6a01b15dfafb60d5b856251a01bfe5fcebac1cf7883b46cded08bcbb45f3fa25,2024-11-21T04:45:29.803000
@ -150921,7 +150921,7 @@ CVE-2020-15995,0,0,ec69dba4367df4a7ef943446ca0379ddec0fb425be65abc7e0cad807d629a
CVE-2020-15996,0,0,32184d1c13e9b50fd32372ca7d6b090527c05b7b000135a09518344f67154fc4,2024-11-21T05:06:38.243000 CVE-2020-15996,0,0,32184d1c13e9b50fd32372ca7d6b090527c05b7b000135a09518344f67154fc4,2024-11-21T05:06:38.243000
CVE-2020-15997,0,0,49be56b5486d68eee3e7aadb2ce6d5b8d04fccde5d111535ad15f6a220aeb833,2024-11-21T05:06:38.357000 CVE-2020-15997,0,0,49be56b5486d68eee3e7aadb2ce6d5b8d04fccde5d111535ad15f6a220aeb833,2024-11-21T05:06:38.357000
CVE-2020-15998,0,0,4a970fa702d70e3c664a24a50bf110f296ac609fe155181e1761ea8b04035268,2024-11-21T05:06:38.467000 CVE-2020-15998,0,0,4a970fa702d70e3c664a24a50bf110f296ac609fe155181e1761ea8b04035268,2024-11-21T05:06:38.467000
CVE-2020-15999,0,0,0b2d1768612e92b5ef5e689cca90b6a71bfc520547a227d59d43b0a25713eff7,2025-02-04T15:15:10.580000 CVE-2020-15999,0,1,0ea829c507016e5b73d5d5629486f16733f042d5e23750a0d0d728b0cb681a61,2025-02-05T14:37:57.520000
CVE-2020-1600,0,0,7c334ada4a0f3b4f892353c307d7ca882ef017a7370838cb4f71f59c493ae725,2024-11-21T05:10:55.953000 CVE-2020-1600,0,0,7c334ada4a0f3b4f892353c307d7ca882ef017a7370838cb4f71f59c493ae725,2024-11-21T05:10:55.953000
CVE-2020-16000,0,0,a927bcf679f88ed56044568236d24e82309e0b0dcfb6362de2539c3d41f9358c,2024-11-21T05:06:38.740000 CVE-2020-16000,0,0,a927bcf679f88ed56044568236d24e82309e0b0dcfb6362de2539c3d41f9358c,2024-11-21T05:06:38.740000
CVE-2020-16001,0,0,876a9498456d19a3360c8e89b35ec96096b5627699f61320b07d3aca59d8fc97,2024-11-21T05:06:38.883000 CVE-2020-16001,0,0,876a9498456d19a3360c8e89b35ec96096b5627699f61320b07d3aca59d8fc97,2024-11-21T05:06:38.883000
@ -150932,16 +150932,16 @@ CVE-2020-16005,0,0,f6f595afc012eecd08d8a5893605d9e4bcbac5921aad7bcc7ce88f6dbeebf
CVE-2020-16006,0,0,6280dd5b93ba5d63333ad508dddb9983f20d81c588264f4ae9d9d46ffe1c70b2,2024-11-21T05:06:39.590000 CVE-2020-16006,0,0,6280dd5b93ba5d63333ad508dddb9983f20d81c588264f4ae9d9d46ffe1c70b2,2024-11-21T05:06:39.590000
CVE-2020-16007,0,0,44d178e5a0ada1099144d027d2b6ead1dc3abd83f09802697487846241753fb8,2024-11-21T05:06:39.727000 CVE-2020-16007,0,0,44d178e5a0ada1099144d027d2b6ead1dc3abd83f09802697487846241753fb8,2024-11-21T05:06:39.727000
CVE-2020-16008,0,0,c92129fda06bf2298ef4c0521ef612dddab75222155603a1568d2046eef92bb3,2024-11-21T05:06:39.853000 CVE-2020-16008,0,0,c92129fda06bf2298ef4c0521ef612dddab75222155603a1568d2046eef92bb3,2024-11-21T05:06:39.853000
CVE-2020-16009,0,0,a209eed61e6d7220e87646357a509a81ae172996b0cd992fe6ee69eab5927e5b,2025-01-29T17:15:09.060000 CVE-2020-16009,0,1,c2b4ebdd58b722519b8865918004eaf3e37ecc4d4ffa8c4e7bea0245134ea037,2025-02-05T13:56:18.173000
CVE-2020-1601,0,0,3a6b88e8ceb13dfaf2581e96ab1a521e0dfb1c5f6cd6a4eebcd9a502d54bd94c,2024-11-21T05:10:56.183000 CVE-2020-1601,0,0,3a6b88e8ceb13dfaf2581e96ab1a521e0dfb1c5f6cd6a4eebcd9a502d54bd94c,2024-11-21T05:10:56.183000
CVE-2020-16010,0,0,349fbb9a1c9cb67d4cdcc8dfa997ecf7823a24192c05e068d2b234711f64f190,2025-02-04T18:27:52.690000 CVE-2020-16010,0,0,349fbb9a1c9cb67d4cdcc8dfa997ecf7823a24192c05e068d2b234711f64f190,2025-02-04T18:27:52.690000
CVE-2020-16011,0,0,5ddef64d0f7da835aecdd4b476c2af65a1d000eba9c86f149e34da6dc2fb8fba,2024-11-21T05:06:40.293000 CVE-2020-16011,0,0,5ddef64d0f7da835aecdd4b476c2af65a1d000eba9c86f149e34da6dc2fb8fba,2024-11-21T05:06:40.293000
CVE-2020-16012,0,0,d7b77d9f7483a6cd25029ae2c5eb8d4315d170f9c234c1d46bd529444d5dedc1,2024-11-21T05:06:40.430000 CVE-2020-16012,0,0,d7b77d9f7483a6cd25029ae2c5eb8d4315d170f9c234c1d46bd529444d5dedc1,2024-11-21T05:06:40.430000
CVE-2020-16013,0,0,73631a905fef9eb2267677276747de563893088b631773a2c84893bdc674cdad,2025-02-03T15:15:11.770000 CVE-2020-16013,0,1,50a998bb913fb02d69168f5ccba48a003f66721be0c6060ede0bc2de6c6096f5,2025-02-05T13:59:48.100000
CVE-2020-16014,0,0,a303ed4203b8b8a90e30f970a461182740f8d34f7e130c0e696adf28d7df06df,2024-11-21T05:06:40.667000 CVE-2020-16014,0,0,a303ed4203b8b8a90e30f970a461182740f8d34f7e130c0e696adf28d7df06df,2024-11-21T05:06:40.667000
CVE-2020-16015,0,0,cad74b4e9519c3d97efbfab4912824a37cd2d9800e8aaad4fb5bf6fb0049d183,2024-11-21T05:06:40.803000 CVE-2020-16015,0,0,cad74b4e9519c3d97efbfab4912824a37cd2d9800e8aaad4fb5bf6fb0049d183,2024-11-21T05:06:40.803000
CVE-2020-16016,0,0,32e16f3b13d90f1dacfe0271a9b6bdaf9006c40eafa1b4dd527aa0e95011d9a3,2024-11-21T05:06:40.930000 CVE-2020-16016,0,0,32e16f3b13d90f1dacfe0271a9b6bdaf9006c40eafa1b4dd527aa0e95011d9a3,2024-11-21T05:06:40.930000
CVE-2020-16017,0,0,f33ffd2992980fa454977f8b4ad7f9a14595463d3bb3a1ca59c539bb0c9d789a,2025-02-03T15:15:12.033000 CVE-2020-16017,0,1,651fcfba91628c1a928514b986271ce25664cc15af7316c780668e5bf700f81e,2025-02-05T14:00:04.147000
CVE-2020-16018,0,0,52fd64d3ee8d9d405ca8557000c4513c2e03ccc8966ff9141325fd9a57099815,2024-11-21T05:06:41.163000 CVE-2020-16018,0,0,52fd64d3ee8d9d405ca8557000c4513c2e03ccc8966ff9141325fd9a57099815,2024-11-21T05:06:41.163000
CVE-2020-16019,0,0,726e0b7b62ae623a32e7ed8a11b9d6639f14d36294cdc6e0d056e14086e9aab1,2024-11-21T05:06:41.277000 CVE-2020-16019,0,0,726e0b7b62ae623a32e7ed8a11b9d6639f14d36294cdc6e0d056e14086e9aab1,2024-11-21T05:06:41.277000
CVE-2020-1602,0,0,2310c7eebe5db2281fbebf8152193a03757343d201961ba11f3ab31a27cbb2f8,2024-11-21T05:10:56.373000 CVE-2020-1602,0,0,2310c7eebe5db2281fbebf8152193a03757343d201961ba11f3ab31a27cbb2f8,2024-11-21T05:10:56.373000
@ -161826,7 +161826,7 @@ CVE-2020-6414,0,0,5cb3c887dade13243616c9a011f6a43760549b2ea936f5010628661f01fdb7
CVE-2020-6415,0,0,ce0ee4b1f2a007653402f79219dbadece187e8b0042a035834d079082d78c1c2,2024-11-21T05:35:41.150000 CVE-2020-6415,0,0,ce0ee4b1f2a007653402f79219dbadece187e8b0042a035834d079082d78c1c2,2024-11-21T05:35:41.150000
CVE-2020-6416,0,0,2b7f25956808f805f6ed03a08672ad7c4db724df1fd5f8a83c162436265a5045,2024-11-21T05:35:41.270000 CVE-2020-6416,0,0,2b7f25956808f805f6ed03a08672ad7c4db724df1fd5f8a83c162436265a5045,2024-11-21T05:35:41.270000
CVE-2020-6417,0,0,57d510a325df8e54d3f7a92ad7368a0fbc767143dbd36aa824e085e2e7463c99,2024-11-21T05:35:41.390000 CVE-2020-6417,0,0,57d510a325df8e54d3f7a92ad7368a0fbc767143dbd36aa824e085e2e7463c99,2024-11-21T05:35:41.390000
CVE-2020-6418,0,0,2767519eee1afb3d5dc0eb4fc8296a13e63bc5439b6f26ce51bfb1350c0a27be,2025-01-29T17:15:11.813000 CVE-2020-6418,0,1,f84123793040c3ec6f218b845e6bc240ed78dac0d225c51499dcf5f47b63930d,2025-02-05T13:56:44.837000
CVE-2020-6419,0,0,b0fae996494bba4c6c315825b732cb8bb2d3d9578f81493ff2e9fb139c4eac2c,2024-11-21T05:35:41.630000 CVE-2020-6419,0,0,b0fae996494bba4c6c315825b732cb8bb2d3d9578f81493ff2e9fb139c4eac2c,2024-11-21T05:35:41.630000
CVE-2020-6420,0,0,8111d5c274118a1118ca55feaddb1cb9e4018dd7a4f1c99ce7ae5da4ed6f1adf,2024-11-21T05:35:41.733000 CVE-2020-6420,0,0,8111d5c274118a1118ca55feaddb1cb9e4018dd7a4f1c99ce7ae5da4ed6f1adf,2024-11-21T05:35:41.733000
CVE-2020-6422,0,0,d9279152aaf3720ae9552c76331adbbd5960a22a7f624104afc31e8d88550f25,2024-11-21T05:35:41.840000 CVE-2020-6422,0,0,d9279152aaf3720ae9552c76331adbbd5960a22a7f624104afc31e8d88550f25,2024-11-21T05:35:41.840000
@ -161978,7 +161978,7 @@ CVE-2020-6568,0,0,0d06ac2d74579c9841c223e03809605179c185b1cd93859e050e309f31fee0
CVE-2020-6569,0,0,dd7acd9fc556b7b252c05b52dfba75961e01f6fda7326f72f03c9cb506d91b0e,2024-11-21T05:35:58.860000 CVE-2020-6569,0,0,dd7acd9fc556b7b252c05b52dfba75961e01f6fda7326f72f03c9cb506d91b0e,2024-11-21T05:35:58.860000
CVE-2020-6570,0,0,40c1c23d973add53721be1be2de9a2c4c86cb53d72938de93810d8529c9d0198,2024-11-21T05:35:58.973000 CVE-2020-6570,0,0,40c1c23d973add53721be1be2de9a2c4c86cb53d72938de93810d8529c9d0198,2024-11-21T05:35:58.973000
CVE-2020-6571,0,0,735d3a790133bdd740d6dd33af2c2857cf73a47d1fede83582c7291195240a26,2024-11-21T05:35:59.090000 CVE-2020-6571,0,0,735d3a790133bdd740d6dd33af2c2857cf73a47d1fede83582c7291195240a26,2024-11-21T05:35:59.090000
CVE-2020-6572,0,0,789222bc8484bda9f1d4a3069d0efa54ab49a3363708a94e2a74c6b37ff01549,2025-02-04T15:15:10.900000 CVE-2020-6572,0,1,b8f6ee92dca0543e9e2f2840374652f93e1883f5781a266a7e131cf96813b154,2025-02-05T14:34:59.820000
CVE-2020-6573,0,0,7047a584fd32b6b671bfff5b08be624a4e9187010bd11257c53f2886f046384b,2024-11-21T05:35:59.293000 CVE-2020-6573,0,0,7047a584fd32b6b671bfff5b08be624a4e9187010bd11257c53f2886f046384b,2024-11-21T05:35:59.293000
CVE-2020-6574,0,0,303ad55fcb736769f4cf9ea3ed4a390f8f37dd9323d86dff170695ea9dcaf2bf,2024-11-21T05:35:59.420000 CVE-2020-6574,0,0,303ad55fcb736769f4cf9ea3ed4a390f8f37dd9323d86dff170695ea9dcaf2bf,2024-11-21T05:35:59.420000
CVE-2020-6575,0,0,62024afcd971a1d42c6d1ce843a96019408fb91a7a5f300a21805d0cdf3b1172,2024-11-21T05:35:59.543000 CVE-2020-6575,0,0,62024afcd971a1d42c6d1ce843a96019408fb91a7a5f300a21805d0cdf3b1172,2024-11-21T05:35:59.543000
@ -167673,7 +167673,7 @@ CVE-2021-21144,0,0,59b1f5cceec76fc5225b4564a05c7dbb2547884b2d2585865ebc782ba906f
CVE-2021-21145,0,0,e8ab7be499ff246a9f82b04b63270c948cce7ef4dc74a21e94656eb1960d4725,2024-11-21T05:47:39.247000 CVE-2021-21145,0,0,e8ab7be499ff246a9f82b04b63270c948cce7ef4dc74a21e94656eb1960d4725,2024-11-21T05:47:39.247000
CVE-2021-21146,0,0,78d862b4c38b3183e654a42fd71d7c64f6cc18b91c5ce9c481eeaef776102ec3,2024-11-21T05:47:39.383000 CVE-2021-21146,0,0,78d862b4c38b3183e654a42fd71d7c64f6cc18b91c5ce9c481eeaef776102ec3,2024-11-21T05:47:39.383000
CVE-2021-21147,0,0,6adf92f2e42b6bd9070a63cfea669f7537d6ed234f74e7b6199a8354deb2c869,2024-11-21T05:47:39.497000 CVE-2021-21147,0,0,6adf92f2e42b6bd9070a63cfea669f7537d6ed234f74e7b6199a8354deb2c869,2024-11-21T05:47:39.497000
CVE-2021-21148,0,0,a828417ad58ab482f83d4d25cabc32cb59109439c57c8d7106d8cb6c1d91d621,2025-01-29T17:15:12.147000 CVE-2021-21148,0,1,5aec654545f92857ebaa4607ca9ffee3321daa5998eb89cb9ce396d6fd0623cf,2025-02-05T13:56:56.587000
CVE-2021-21149,0,0,98eeaf9b70942f03b5a8d1442903c6458f733da15d119b7a02fb6750a5a272cc,2024-11-21T05:47:39.727000 CVE-2021-21149,0,0,98eeaf9b70942f03b5a8d1442903c6458f733da15d119b7a02fb6750a5a272cc,2024-11-21T05:47:39.727000
CVE-2021-2115,0,0,22c3d5b8d9f7f559b440cdb795cbcb4c98ac9cf01871d5c3f1e8c66ebbe400a2,2024-11-21T06:02:24.757000 CVE-2021-2115,0,0,22c3d5b8d9f7f559b440cdb795cbcb4c98ac9cf01871d5c3f1e8c66ebbe400a2,2024-11-21T06:02:24.757000
CVE-2021-21150,0,0,c3ffb6a0b337dc6d5ecebbe97f5ef75ea613816a4e6760869cd64f9e1cc8a7a8,2024-11-21T05:47:39.840000 CVE-2021-21150,0,0,c3ffb6a0b337dc6d5ecebbe97f5ef75ea613816a4e6760869cd64f9e1cc8a7a8,2024-11-21T05:47:39.840000
@ -167723,7 +167723,7 @@ CVE-2021-2119,0,0,325b13196fd38f2863c94157fec991f70abd2c138fe5b0a40eafb7e875d03c
CVE-2021-21190,0,0,03ed34a20bffddbca0aa924d55f68f8a1bc8a549c1e3d4f8453dbfdca95ed7b0,2024-11-21T05:47:44.593000 CVE-2021-21190,0,0,03ed34a20bffddbca0aa924d55f68f8a1bc8a549c1e3d4f8453dbfdca95ed7b0,2024-11-21T05:47:44.593000
CVE-2021-21191,0,0,8980ada2e2e0ad70583f5ece6c42f14c4277469c943728bd3dea36d15c1433df,2024-11-21T05:47:44.710000 CVE-2021-21191,0,0,8980ada2e2e0ad70583f5ece6c42f14c4277469c943728bd3dea36d15c1433df,2024-11-21T05:47:44.710000
CVE-2021-21192,0,0,e7cd0285cc79a095570ae23870657bbb983c2536c78feb864f32783666d12964,2024-11-21T05:47:44.850000 CVE-2021-21192,0,0,e7cd0285cc79a095570ae23870657bbb983c2536c78feb864f32783666d12964,2024-11-21T05:47:44.850000
CVE-2021-21193,0,0,9f96034de3ff2d453db6ad800fded639e8ea0310ec73b562409b7d56d919af51,2025-01-29T17:15:12.687000 CVE-2021-21193,0,1,e189cf1460d04116cd82eb648727e0fa2038bc8c8728ca42fbb647e6f89d3f5f,2025-02-05T13:57:14.530000
CVE-2021-21194,0,0,29717fe318dcd011656e4f988c78eff031ca2c6103732afd040cd764565ccb49,2024-11-21T05:47:45.073000 CVE-2021-21194,0,0,29717fe318dcd011656e4f988c78eff031ca2c6103732afd040cd764565ccb49,2024-11-21T05:47:45.073000
CVE-2021-21195,0,0,9485ae9b92098c59822deafa55f05db8975e42c64fa7a320ca4c2410097c8b0a,2024-11-21T05:47:45.193000 CVE-2021-21195,0,0,9485ae9b92098c59822deafa55f05db8975e42c64fa7a320ca4c2410097c8b0a,2024-11-21T05:47:45.193000
CVE-2021-21196,0,0,01a3082faa8b313630636ac1f8ddd00e0bf8eb994fedb4004d5892ff91bce914,2024-11-21T05:47:45.307000 CVE-2021-21196,0,0,01a3082faa8b313630636ac1f8ddd00e0bf8eb994fedb4004d5892ff91bce914,2024-11-21T05:47:45.307000
@ -167737,7 +167737,7 @@ CVE-2021-21202,0,0,471b7d0d787cfffa21250f8bd478f6e476d149959988a8717520350ed7fd4
CVE-2021-21203,0,0,218adc562c6e49d7bf165167499a46e5543a4af64c93b7f5c5d4520b3d1db45f,2024-11-21T05:47:46.137000 CVE-2021-21203,0,0,218adc562c6e49d7bf165167499a46e5543a4af64c93b7f5c5d4520b3d1db45f,2024-11-21T05:47:46.137000
CVE-2021-21204,0,0,0a648d8f437259cb65e9ad90616562b55243e5d07f9d174443b74c183d81c4cb,2024-11-21T05:47:46.257000 CVE-2021-21204,0,0,0a648d8f437259cb65e9ad90616562b55243e5d07f9d174443b74c183d81c4cb,2024-11-21T05:47:46.257000
CVE-2021-21205,0,0,febfec423966af73fe8b0b37c6f9833685d55c371df93c67a09b622533b6ef1e,2024-11-21T05:47:46.380000 CVE-2021-21205,0,0,febfec423966af73fe8b0b37c6f9833685d55c371df93c67a09b622533b6ef1e,2024-11-21T05:47:46.380000
CVE-2021-21206,0,0,88f6933096fbaf99b945867188020ce473210777b54dc981ff2d03d5ad4c5420,2025-02-03T14:15:30.827000 CVE-2021-21206,0,1,9b4de6c5598be87fd9cc746a7abfc4a00a8e23f2255033f4b538e2f1698ce8c7,2025-02-05T14:00:19.770000
CVE-2021-21207,0,0,545fc2028da8605efbae548a15dcbb9bf08651badcaa65e625db2125548e5578,2024-11-21T05:47:46.630000 CVE-2021-21207,0,0,545fc2028da8605efbae548a15dcbb9bf08651badcaa65e625db2125548e5578,2024-11-21T05:47:46.630000
CVE-2021-21208,0,0,5d347a10448e3dfefce138c98513c366e108ce51d255b1e1dd172db3713e5c91,2024-11-21T05:47:46.757000 CVE-2021-21208,0,0,5d347a10448e3dfefce138c98513c366e108ce51d255b1e1dd172db3713e5c91,2024-11-21T05:47:46.757000
CVE-2021-21209,0,0,d2b6b7c79bbb943e8ca63cb8a1f44b39eff670b161199e470afe11710623e123,2024-11-21T05:47:46.873000 CVE-2021-21209,0,0,d2b6b7c79bbb943e8ca63cb8a1f44b39eff670b161199e470afe11710623e123,2024-11-21T05:47:46.873000
@ -167753,11 +167753,11 @@ CVE-2021-21217,0,0,76c79b20fbab1811bfca64364a630c443188029148fa88c11a8085facd6db
CVE-2021-21218,0,0,610a81457ac9c3abcdbfed91def2b55bdb3cbc737c9e01990725971968d7a245,2024-11-21T05:47:47.980000 CVE-2021-21218,0,0,610a81457ac9c3abcdbfed91def2b55bdb3cbc737c9e01990725971968d7a245,2024-11-21T05:47:47.980000
CVE-2021-21219,0,0,8a18867b98692c6581e261687a36a4792c07d2f1012d3b5ae66228f416ebaf87,2024-11-21T05:47:48.100000 CVE-2021-21219,0,0,8a18867b98692c6581e261687a36a4792c07d2f1012d3b5ae66228f416ebaf87,2024-11-21T05:47:48.100000
CVE-2021-2122,0,0,a6fc57845c28ebd568c913e99302c46a0d53939800340fb0e42da3c94712a133,2024-11-21T06:02:25.717000 CVE-2021-2122,0,0,a6fc57845c28ebd568c913e99302c46a0d53939800340fb0e42da3c94712a133,2024-11-21T06:02:25.717000
CVE-2021-21220,0,0,1b8896c8883bb002768b00dead504fdef24dc2410879fc5c44d5516c864dd0d9,2025-02-03T14:15:31.120000 CVE-2021-21220,0,1,832251cfc3d8cd1bc39271a28a37867336bdbaebf6230b88e1477b9e418f5a63,2025-02-05T14:00:39.517000
CVE-2021-21221,0,0,0f97c072b68a63a8f2a94c62bec998f3979115aacf0ee23236c7f970b0eb47e5,2024-11-21T05:47:48.343000 CVE-2021-21221,0,0,0f97c072b68a63a8f2a94c62bec998f3979115aacf0ee23236c7f970b0eb47e5,2024-11-21T05:47:48.343000
CVE-2021-21222,0,0,fb6430680f870d8f1fb279ef559fdf9061e1771737d1ee98954121e1a539bbab,2024-11-21T05:47:48.470000 CVE-2021-21222,0,0,fb6430680f870d8f1fb279ef559fdf9061e1771737d1ee98954121e1a539bbab,2024-11-21T05:47:48.470000
CVE-2021-21223,0,0,6f94843742f0001c285a029388dd0456ac00ec872863f41c6e9df32fa8580212,2024-11-21T05:47:48.583000 CVE-2021-21223,0,0,6f94843742f0001c285a029388dd0456ac00ec872863f41c6e9df32fa8580212,2024-11-21T05:47:48.583000
CVE-2021-21224,0,0,9ad2895367a3697460dd397a493c7ee1355ed872aa88a900577f91acd65cdf79,2025-01-29T17:15:12.977000 CVE-2021-21224,0,1,d703bd7d397e9b1ea188e0a1d3a2484f6acde39a263a5109d98c561f19e73628,2025-02-05T13:57:29.547000
CVE-2021-21225,0,0,824fb71e9d0c2ffe43c277e0eb68a137b6ee54bde254d5e6a488395aa3d9c132,2024-11-21T05:47:48.830000 CVE-2021-21225,0,0,824fb71e9d0c2ffe43c277e0eb68a137b6ee54bde254d5e6a488395aa3d9c132,2024-11-21T05:47:48.830000
CVE-2021-21226,0,0,c4a71dc99fcfcd674c6682b308edc028c43d462c067c4f70163e195b6f4cfb5f,2024-11-21T05:47:48.960000 CVE-2021-21226,0,0,c4a71dc99fcfcd674c6682b308edc028c43d462c067c4f70163e195b6f4cfb5f,2024-11-21T05:47:48.960000
CVE-2021-21227,0,0,e9fd697455bfbe1f5c011d330b0f21087567ab0db1701fd9c7504a0c27d414f2,2024-11-21T05:47:49.080000 CVE-2021-21227,0,0,e9fd697455bfbe1f5c011d330b0f21087567ab0db1701fd9c7504a0c27d414f2,2024-11-21T05:47:49.080000
@ -174904,7 +174904,7 @@ CVE-2021-3053,0,0,eae8acbe007ccf0e2f87daa89a8834977fb3ccc6097404557aed22eba4ad8b
CVE-2021-30530,0,0,3c768c9ab03e8b8d0c95dcc2dd22ebf6a6ab0075f4f00b5b0bd58b38b1676d79,2024-11-21T06:04:07.040000 CVE-2021-30530,0,0,3c768c9ab03e8b8d0c95dcc2dd22ebf6a6ab0075f4f00b5b0bd58b38b1676d79,2024-11-21T06:04:07.040000
CVE-2021-30531,0,0,32329025cba06f04b0d9a26f89235599c80ad1d77968e77cc8ae5dfbb1be4328,2024-11-21T06:04:07.187000 CVE-2021-30531,0,0,32329025cba06f04b0d9a26f89235599c80ad1d77968e77cc8ae5dfbb1be4328,2024-11-21T06:04:07.187000
CVE-2021-30532,0,0,4e60f096aa8ff27a50d2838d5dbe7a41001b4a5d0de9806ac6b9058c62b57a2b,2024-11-21T06:04:07.330000 CVE-2021-30532,0,0,4e60f096aa8ff27a50d2838d5dbe7a41001b4a5d0de9806ac6b9058c62b57a2b,2024-11-21T06:04:07.330000
CVE-2021-30533,0,0,88d4395bc6147885347e34e7c00ca86541af06b5fe4857d7642c6d4e73d937c1,2025-02-03T14:15:31.373000 CVE-2021-30533,0,1,b12a49ca929c7c8ac8a346d39cc9734979c2aa415b4870f87bceff90c34b6bfe,2025-02-05T14:01:03.340000
CVE-2021-30534,0,0,923440384cf8d4ff9efac096d797d8a591d4e55b8a4b552804e871738abe297f,2024-11-21T06:04:07.637000 CVE-2021-30534,0,0,923440384cf8d4ff9efac096d797d8a591d4e55b8a4b552804e871738abe297f,2024-11-21T06:04:07.637000
CVE-2021-30535,0,0,c0d6b8cb0a22c54bdc001d33204efd18b9613997ba88eb37850722a7a9e15ad5,2024-11-21T06:04:07.787000 CVE-2021-30535,0,0,c0d6b8cb0a22c54bdc001d33204efd18b9613997ba88eb37850722a7a9e15ad5,2024-11-21T06:04:07.787000
CVE-2021-30536,0,0,4a34a41b0879049c6cbb8d62242b5a40f29909fb87f379ebe42e9188988c392e,2024-11-21T06:04:07.923000 CVE-2021-30536,0,0,4a34a41b0879049c6cbb8d62242b5a40f29909fb87f379ebe42e9188988c392e,2024-11-21T06:04:07.923000
@ -180590,10 +180590,10 @@ CVE-2021-37997,0,0,b5873777c6a5e20470a54ba1a1c6025285ad8e67be8ad4b9c5d27c3e2a0f1
CVE-2021-37998,0,0,6efcecb078b7a44561848d5a4474daa54053e695fb402582e8907a8013debc42,2024-11-21T06:16:13.913000 CVE-2021-37998,0,0,6efcecb078b7a44561848d5a4474daa54053e695fb402582e8907a8013debc42,2024-11-21T06:16:13.913000
CVE-2021-37999,0,0,1f2768954c2a961766177fbe4a6d6abe80ceabb1e3cf74e91481fb98d047b81f,2024-11-21T06:16:14.067000 CVE-2021-37999,0,0,1f2768954c2a961766177fbe4a6d6abe80ceabb1e3cf74e91481fb98d047b81f,2024-11-21T06:16:14.067000
CVE-2021-3800,0,0,788bff6afab8225e6279e3db5d092a3aa00f5d15d5bcdf8ff3629898fbf7a5b2,2024-11-21T06:22:28.277000 CVE-2021-3800,0,0,788bff6afab8225e6279e3db5d092a3aa00f5d15d5bcdf8ff3629898fbf7a5b2,2024-11-21T06:22:28.277000
CVE-2021-38000,0,0,482a52fe84005fdfbe8590510cf81a4d4c85bcca4ef8f03652a9a9475200088d,2024-11-21T06:16:14.223000 CVE-2021-38000,0,1,d91d84b706364da65733d953b8b3b19e5cd022620079da26cba331047eecb472,2025-02-05T14:34:31.410000
CVE-2021-38001,0,0,a270ff17709cbfcf80a8b4c0ba0ebb079b9c29a285e4e4b937578791b0add0f5,2024-11-21T06:16:14.473000 CVE-2021-38001,0,0,a270ff17709cbfcf80a8b4c0ba0ebb079b9c29a285e4e4b937578791b0add0f5,2024-11-21T06:16:14.473000
CVE-2021-38002,0,0,d3c7d52c73bc0aa30462058ba648cf123701e7fbbaed225c13fa64200c486e4c,2024-11-21T06:16:14.620000 CVE-2021-38002,0,0,d3c7d52c73bc0aa30462058ba648cf123701e7fbbaed225c13fa64200c486e4c,2024-11-21T06:16:14.620000
CVE-2021-38003,0,0,48b678de14bbfc4a2cee3c14170a5cf4b630f60f336d9ccc37bcc045d79ec31d,2025-01-29T21:15:11.400000 CVE-2021-38003,0,1,62631e08ed89c486dc93f186552782f091e4ec55a09e0e7a78f94a5ad0047bc1,2025-02-05T14:34:47.073000
CVE-2021-38004,0,0,1e3c98dfb484e1c04aa1cc401658a4467c6f0e5ec8123ac5b80bbf5f674117fc,2024-11-21T06:16:14.923000 CVE-2021-38004,0,0,1e3c98dfb484e1c04aa1cc401658a4467c6f0e5ec8123ac5b80bbf5f674117fc,2024-11-21T06:16:14.923000
CVE-2021-38005,0,0,e8a925946badaf5d94b8f7fe1095292828010e508281fcc42b766f3a04c4bc4a,2024-11-21T06:16:15.080000 CVE-2021-38005,0,0,e8a925946badaf5d94b8f7fe1095292828010e508281fcc42b766f3a04c4bc4a,2024-11-21T06:16:15.080000
CVE-2021-38006,0,0,50cbd37c33500aff8b3837b08d75fba6ebdf204803a5121f07bc4a28b04798a1,2024-11-21T06:16:15.257000 CVE-2021-38006,0,0,50cbd37c33500aff8b3837b08d75fba6ebdf204803a5121f07bc4a28b04798a1,2024-11-21T06:16:15.257000
@ -180919,16 +180919,16 @@ CVE-2021-38423,0,0,3d561b686bc7edc2e8e0923765b18613919d10c2d8ed9139a4043add97075
CVE-2021-38424,0,0,8f444ea90fa245860d26cf0a30903a1a372a2c424157b3d9ee603e80e7621852,2024-11-21T06:17:03.910000 CVE-2021-38424,0,0,8f444ea90fa245860d26cf0a30903a1a372a2c424157b3d9ee603e80e7621852,2024-11-21T06:17:03.910000
CVE-2021-38425,0,0,ff069c122204340020d2d51cb61723ba2fd2f4ca2a8ea6d3219c1d1a6db7f2e6,2024-11-21T06:17:04.090000 CVE-2021-38425,0,0,ff069c122204340020d2d51cb61723ba2fd2f4ca2a8ea6d3219c1d1a6db7f2e6,2024-11-21T06:17:04.090000
CVE-2021-38426,0,0,335af960c1d38f493e334dd0d542ca0323aa78a648cf0070550e3a451099d468,2024-11-21T06:17:04.250000 CVE-2021-38426,0,0,335af960c1d38f493e334dd0d542ca0323aa78a648cf0070550e3a451099d468,2024-11-21T06:17:04.250000
CVE-2021-38427,0,0,fa2855f0a46ff3afe80df893694998ff7b946b9751d2dd3b4de816ab994f659f,2024-11-21T06:17:04.403000 CVE-2021-38427,0,1,5243ec5b83728902dc06291f7055b538703fd53c852325030e8cfa48639ee9d3,2025-02-05T13:26:20.443000
CVE-2021-38428,0,0,23ea82cd8928c91c41db279afb04fdcf10271e51f2b19072dab2c9a9733ad406,2024-11-21T06:17:04.577000 CVE-2021-38428,0,0,23ea82cd8928c91c41db279afb04fdcf10271e51f2b19072dab2c9a9733ad406,2024-11-21T06:17:04.577000
CVE-2021-38429,0,0,a1acf80513c897e136c2071f5f8fdf8716b92b5c99b0c601c9b63e02d82086e0,2024-11-21T06:17:04.713000 CVE-2021-38429,0,0,a1acf80513c897e136c2071f5f8fdf8716b92b5c99b0c601c9b63e02d82086e0,2024-11-21T06:17:04.713000
CVE-2021-3843,0,0,46c7ce247b79089fdeda8d50cca8384d3f58a1c0ea2e7eada4a02f0fb9b1e88c,2024-11-21T06:22:37.037000 CVE-2021-3843,0,0,46c7ce247b79089fdeda8d50cca8384d3f58a1c0ea2e7eada4a02f0fb9b1e88c,2024-11-21T06:22:37.037000
CVE-2021-38430,0,0,cabf78388e31c83c329472720d92c8103d28800640bd4c83ae29aef932849d98,2024-11-21T06:17:04.870000 CVE-2021-38430,0,0,cabf78388e31c83c329472720d92c8103d28800640bd4c83ae29aef932849d98,2024-11-21T06:17:04.870000
CVE-2021-38431,0,0,ee02bab07aee4807ce5bcb8a5726d6f42b1a7509f77389b600aab2edff76ad07,2024-11-21T06:17:05.020000 CVE-2021-38431,0,0,ee02bab07aee4807ce5bcb8a5726d6f42b1a7509f77389b600aab2edff76ad07,2024-11-21T06:17:05.020000
CVE-2021-38432,0,0,6920c971ecf096592f1677f548a600125f2715ce5eaa9ad9ba7de8022faa9f92,2024-11-21T06:17:05.177000 CVE-2021-38432,0,0,6920c971ecf096592f1677f548a600125f2715ce5eaa9ad9ba7de8022faa9f92,2024-11-21T06:17:05.177000
CVE-2021-38433,0,0,72209c58edea35ef1e1d8080d3053a07053f793fd25a85b39fbc37fbc71b4345,2024-11-21T06:17:05.350000 CVE-2021-38433,0,1,4b6e68ba113db8fcae937f4b947b73cda51ba42c4962004cee676e0cd52eee31,2025-02-05T13:26:20.443000
CVE-2021-38434,0,0,a21663822be607ae74b1b0369970fc621b9033e68816d4a5a0083e9fef9d0b6d,2024-11-21T06:17:05.540000 CVE-2021-38434,0,0,a21663822be607ae74b1b0369970fc621b9033e68816d4a5a0083e9fef9d0b6d,2024-11-21T06:17:05.540000
CVE-2021-38435,0,0,f7c9e969101cbde98e00489c66733d7a0b214982d8214be1ef1d0847dfb04ab2,2024-11-21T06:17:05.693000 CVE-2021-38435,0,1,ce01dec2867188c0fe6d2aea6ee7fe6be1363c385e09490b44307b8e2fe1b6a7,2025-02-05T13:26:20.443000
CVE-2021-38436,0,0,f53da1f05f432e7499fa697a5ba181c1c0c7e87646fde754af1c69489114c885,2024-11-21T06:17:05.847000 CVE-2021-38436,0,0,f53da1f05f432e7499fa697a5ba181c1c0c7e87646fde754af1c69489114c885,2024-11-21T06:17:05.847000
CVE-2021-38438,0,0,268540453a8c56d289c043f47316ecda2c2f823aacbe0b5bedc49db76704a936,2024-11-21T06:17:06.003000 CVE-2021-38438,0,0,268540453a8c56d289c043f47316ecda2c2f823aacbe0b5bedc49db76704a936,2024-11-21T06:17:06.003000
CVE-2021-38439,0,0,383053d64c481d5fee98d84628e59463352cc24e0b9dedab71e041006def7bde,2024-11-21T06:17:06.173000 CVE-2021-38439,0,0,383053d64c481d5fee98d84628e59463352cc24e0b9dedab71e041006def7bde,2024-11-21T06:17:06.173000
@ -180982,7 +180982,7 @@ CVE-2021-38483,0,0,622edd444fd1970690250936215133c33cdade096995312f93fe2adebc7bc
CVE-2021-38484,0,0,3ffe4fee6b7501725a199274b616260df7831069e04d2699c5952b4a7355cdf1,2024-11-21T06:17:13.047000 CVE-2021-38484,0,0,3ffe4fee6b7501725a199274b616260df7831069e04d2699c5952b4a7355cdf1,2024-11-21T06:17:13.047000
CVE-2021-38485,0,0,f97e910830dacadcf057276e57110b196c3826ff81d7d349713ca4ac6da28739,2024-11-21T06:17:13.210000 CVE-2021-38485,0,0,f97e910830dacadcf057276e57110b196c3826ff81d7d349713ca4ac6da28739,2024-11-21T06:17:13.210000
CVE-2021-38486,0,0,2ff99207a37afa11179bc42145fb1763a72e77345ccd56d49bbe7290004a4d11,2024-11-21T06:17:13.360000 CVE-2021-38486,0,0,2ff99207a37afa11179bc42145fb1763a72e77345ccd56d49bbe7290004a4d11,2024-11-21T06:17:13.360000
CVE-2021-38487,0,0,fddd11a7b86a42fcc9229e7d06de7741fc90c73f123107cd29a36553742a7fdd,2024-11-21T06:17:13.500000 CVE-2021-38487,0,1,f1de1c931bb59f19e2ff6880c1a7761334d1a573ed27f660de493384d0e314d8,2025-02-05T13:26:20.443000
CVE-2021-38488,0,0,77d2b82d1805b34857247929790f88ea08db23e09054c3fb74498bccedd0981b,2024-11-21T06:17:13.653000 CVE-2021-38488,0,0,77d2b82d1805b34857247929790f88ea08db23e09054c3fb74498bccedd0981b,2024-11-21T06:17:13.653000
CVE-2021-3849,0,0,65519a47631343065a838e7fb3f76c804b8310fe58e1d2f5c19cd3d40ed22273,2024-11-21T06:22:38.853000 CVE-2021-3849,0,0,65519a47631343065a838e7fb3f76c804b8310fe58e1d2f5c19cd3d40ed22273,2024-11-21T06:22:38.853000
CVE-2021-38490,0,0,9383ba281f191b2cde0ea44335a0ade7b6987564a0140c694c7c9296b46e9e51,2024-11-21T06:17:13.803000 CVE-2021-38490,0,0,9383ba281f191b2cde0ea44335a0ade7b6987564a0140c694c7c9296b46e9e51,2024-11-21T06:17:13.803000
@ -188386,7 +188386,7 @@ CVE-2022-0605,0,0,2b1d83df9b726e0f66f902e5d273c16390246534408a74d5263d9729abb699
CVE-2022-0606,0,0,62225a17dcd9f0a641b69c69771581966687814c95b6edba09f1d52ec6e837bc,2024-11-21T06:39:00.753000 CVE-2022-0606,0,0,62225a17dcd9f0a641b69c69771581966687814c95b6edba09f1d52ec6e837bc,2024-11-21T06:39:00.753000
CVE-2022-0607,0,0,5fe15d39135b7b95fbcc18ff23a628f2760b99d49dc9ed43c8ff7f7c9c4dc823,2024-11-21T06:39:00.870000 CVE-2022-0607,0,0,5fe15d39135b7b95fbcc18ff23a628f2760b99d49dc9ed43c8ff7f7c9c4dc823,2024-11-21T06:39:00.870000
CVE-2022-0608,0,0,fead75847a7b8bdcbe5b1cd884dd456e5e1263eefbd5d83f6ff364bfb7b9f2a3,2024-11-21T06:39:00.983000 CVE-2022-0608,0,0,fead75847a7b8bdcbe5b1cd884dd456e5e1263eefbd5d83f6ff364bfb7b9f2a3,2024-11-21T06:39:00.983000
CVE-2022-0609,0,0,5dfa094ac54f894718787a8fd81412889a3ce1a953dc1dad5c398d97ae85a65f,2025-02-03T15:15:13.530000 CVE-2022-0609,0,1,8d2c85d7f1ca8addfe9962ffaea249ac9393c3215a6a7cfa5478e84863c9dff3,2025-02-05T14:30:22.090000
CVE-2022-0610,0,0,bc67d328681e912660ee319856f7ef3dafc593271f5c5bf886d40cf3892c9033,2024-11-21T06:39:01.220000 CVE-2022-0610,0,0,bc67d328681e912660ee319856f7ef3dafc593271f5c5bf886d40cf3892c9033,2024-11-21T06:39:01.220000
CVE-2022-0611,0,0,7349bf6508515d595813ff04425ce152dac800f2b4848480310c0d24756868ce,2024-11-21T06:39:01.350000 CVE-2022-0611,0,0,7349bf6508515d595813ff04425ce152dac800f2b4848480310c0d24756868ce,2024-11-21T06:39:01.350000
CVE-2022-0612,0,0,b0cc9220c522481673d1370b8b42072c891f79c548eadb641b0f22d01c555c4c,2024-11-21T06:39:01.490000 CVE-2022-0612,0,0,b0cc9220c522481673d1370b8b42072c891f79c548eadb641b0f22d01c555c4c,2024-11-21T06:39:01.490000
@ -198791,7 +198791,7 @@ CVE-2022-30375,0,0,af002cdfa3c219e474bfa6fb94e393ab84ae15d69982aa4878de95b5dc603
CVE-2022-30376,0,0,6552fa0b1149e0a91400cc5d0e12ddb96f2647c175eb9898d9af03167201230e,2024-11-21T07:02:40.763000 CVE-2022-30376,0,0,6552fa0b1149e0a91400cc5d0e12ddb96f2647c175eb9898d9af03167201230e,2024-11-21T07:02:40.763000
CVE-2022-30378,0,0,5ec816b7a9c7e7cdfd0aec3cd2db632485cdbb1617d51a54dd2dd9b68a0562a7,2024-11-21T07:02:40.890000 CVE-2022-30378,0,0,5ec816b7a9c7e7cdfd0aec3cd2db632485cdbb1617d51a54dd2dd9b68a0562a7,2024-11-21T07:02:40.890000
CVE-2022-30379,0,0,3e68b0b41c1f462ef87517f487959a8a0f84c960ba51ba9f420569260aec0381,2024-11-21T07:02:41.020000 CVE-2022-30379,0,0,3e68b0b41c1f462ef87517f487959a8a0f84c960ba51ba9f420569260aec0381,2024-11-21T07:02:41.020000
CVE-2022-3038,0,0,052ee9a4468eec1fc1805be9b8740d8f7b5fa5e134f775dfad95d60ab75c3cd5,2024-11-21T07:18:41.290000 CVE-2022-3038,0,1,f1f7b47ec45fd8815d19d07d49dcb314704ae4e0b64263ba44b8de82ffa58d85,2025-02-05T14:34:18.773000
CVE-2022-30381,0,0,e2eef1901467a17c24bedef28308ef7959cfc34633ca3eb318dd3e0632251142,2024-11-21T07:02:41.153000 CVE-2022-30381,0,0,e2eef1901467a17c24bedef28308ef7959cfc34633ca3eb318dd3e0632251142,2024-11-21T07:02:41.153000
CVE-2022-30384,0,0,01af41aba5a013467e14c93cf2cc12ef75fc2ac47b43c345ca642f9bd96cfc25,2024-11-21T07:02:41.277000 CVE-2022-30384,0,0,01af41aba5a013467e14c93cf2cc12ef75fc2ac47b43c345ca642f9bd96cfc25,2024-11-21T07:02:41.277000
CVE-2022-30385,0,0,d0b9ae016791a41dde7d934bf3d8b40685878033a9fa0d7a51a15d46f86b529a,2024-11-21T07:02:41.423000 CVE-2022-30385,0,0,d0b9ae016791a41dde7d934bf3d8b40685878033a9fa0d7a51a15d46f86b529a,2024-11-21T07:02:41.423000
@ -210724,7 +210724,7 @@ CVE-2022-45802,0,0,a70e89bb18b49c1a6ae67e471a9097bba8956def523e2bc3bb13fa4154177
CVE-2022-45803,0,0,eb606c6d4f4636de97b4eb629819ba666a3f5f137ee9775668c595a9f0e54d53,2024-11-21T07:29:44.967000 CVE-2022-45803,0,0,eb606c6d4f4636de97b4eb629819ba666a3f5f137ee9775668c595a9f0e54d53,2024-11-21T07:29:44.967000
CVE-2022-45804,0,0,b3cd1d08b275dc37261af5705d78f180b7a6fbb7677ebc4203845234122f91ea,2024-11-21T07:29:45.087000 CVE-2022-45804,0,0,b3cd1d08b275dc37261af5705d78f180b7a6fbb7677ebc4203845234122f91ea,2024-11-21T07:29:45.087000
CVE-2022-45805,0,0,90254245528c8052556b30e44fa4496c647c803791ec91c0faa285efb4a3ec7c,2024-11-21T07:29:45.210000 CVE-2022-45805,0,0,90254245528c8052556b30e44fa4496c647c803791ec91c0faa285efb4a3ec7c,2024-11-21T07:29:45.210000
CVE-2022-45806,0,0,1f8775de8c900cefef498f3a1e27cf74ae7d1939198414152089ab61ed6b3d1f,2024-12-13T15:15:07.957000 CVE-2022-45806,0,1,98d3d4c15107e2f795fbbae4b5a1745e6a7137a4d8238a6f8f56e76d04dd5138,2025-02-05T14:36:08
CVE-2022-45807,0,0,71c3091b31e616d9808c5f9b73e1c5883268596424b182f909e4e090ed6d6df3,2024-11-21T07:29:45.410000 CVE-2022-45807,0,0,71c3091b31e616d9808c5f9b73e1c5883268596424b182f909e4e090ed6d6df3,2024-11-21T07:29:45.410000
CVE-2022-45808,0,0,07d344e1ec189c11f10917ca98bcd5b7c6a0d8f2d3c1e78e303962a94fa007d8,2024-11-21T07:29:45.533000 CVE-2022-45808,0,0,07d344e1ec189c11f10917ca98bcd5b7c6a0d8f2d3c1e78e303962a94fa007d8,2024-11-21T07:29:45.533000
CVE-2022-45809,0,0,3e7f5273bb09312ee7f2cb3206843ac353aa6716d2283ca0d44c2102b90cc21b,2024-11-21T07:29:45.687000 CVE-2022-45809,0,0,3e7f5273bb09312ee7f2cb3206843ac353aa6716d2283ca0d44c2102b90cc21b,2024-11-21T07:29:45.687000
@ -223963,7 +223963,7 @@ CVE-2023-30786,0,0,abf585160480244aa4011803fcc4c2f44598c1f0b77e9f8e22447c6e1e4d2
CVE-2023-30787,0,0,a3e7ccc3017a4bebe7ec7a4962b9a0e1bd3fbbaa4835f6abf4828b07ade6eecf,2025-02-03T19:15:11.560000 CVE-2023-30787,0,0,a3e7ccc3017a4bebe7ec7a4962b9a0e1bd3fbbaa4835f6abf4828b07ade6eecf,2025-02-03T19:15:11.560000
CVE-2023-30788,0,0,2f3f05dbfabd0d8db0aeb6e0b7a3cf41096ffa9e9a1b756a1ff0b67dded52e24,2025-02-04T19:15:29.553000 CVE-2023-30788,0,0,2f3f05dbfabd0d8db0aeb6e0b7a3cf41096ffa9e9a1b756a1ff0b67dded52e24,2025-02-04T19:15:29.553000
CVE-2023-30789,0,0,7e3271394437e46912a950ebe4e52cc987f552f3301a864a2edec9ab9c92ca36,2025-02-03T20:15:31.383000 CVE-2023-30789,0,0,7e3271394437e46912a950ebe4e52cc987f552f3301a864a2edec9ab9c92ca36,2025-02-03T20:15:31.383000
CVE-2023-3079,0,0,29a23b3a6494ee01f2960fe1112ce6683479a771fffa6ec601450f04b6ac2d73,2025-01-08T18:15:15.897000 CVE-2023-3079,0,1,309d24b519596ec704185679babc3a43284c4d00305ac617089b8b2572e38b6b,2025-02-05T14:30:07.197000
CVE-2023-30790,0,0,7d76feda4f2907ea8f4e833b31b96362470670f93eba99a9a8deb9f0fdaf94b8,2025-02-03T20:15:31.560000 CVE-2023-30790,0,0,7d76feda4f2907ea8f4e833b31b96362470670f93eba99a9a8deb9f0fdaf94b8,2025-02-03T20:15:31.560000
CVE-2023-30791,0,0,8af240725d0fbeb118fa2f99d54364cfd184e2b65d09d8fe085a7f73c134e4eb,2024-11-21T08:00:54.737000 CVE-2023-30791,0,0,8af240725d0fbeb118fa2f99d54364cfd184e2b65d09d8fe085a7f73c134e4eb,2024-11-21T08:00:54.737000
CVE-2023-30792,0,0,1c9ccbffa0866f88486178ac46d3bd535e6b60690cee2c6c9407503cccb28e36,2025-01-30T17:15:16.647000 CVE-2023-30792,0,0,1c9ccbffa0866f88486178ac46d3bd535e6b60690cee2c6c9407503cccb28e36,2025-01-30T17:15:16.647000
@ -231077,7 +231077,7 @@ CVE-2023-4000,0,0,39f91b713d4713b662aa8e3a2c23ad21a9a5b27c7f23cc18f70c42a560e4fe
CVE-2023-40000,0,0,d3e4ddf6a7e46064a403e9603b9905d91e7fb5ab64821a503e2d034743ef9ade,2024-11-21T08:18:30.070000 CVE-2023-40000,0,0,d3e4ddf6a7e46064a403e9603b9905d91e7fb5ab64821a503e2d034743ef9ade,2024-11-21T08:18:30.070000
CVE-2023-40001,0,0,ccafe70163175ef0d8ce148a91e88d6b5fe2ed58d2617d4261cdcfaf2715f565,2024-12-13T15:15:20.870000 CVE-2023-40001,0,0,ccafe70163175ef0d8ce148a91e88d6b5fe2ed58d2617d4261cdcfaf2715f565,2024-12-13T15:15:20.870000
CVE-2023-40002,0,0,d628bd72e8db6227f7563b4fdade129622158c80a90b6ea31c7755104d7bc549,2024-11-21T08:18:30.170000 CVE-2023-40002,0,0,d628bd72e8db6227f7563b4fdade129622158c80a90b6ea31c7755104d7bc549,2024-11-21T08:18:30.170000
CVE-2023-40003,0,0,a2a72af919024e9e57b181e4996d073b153443d0cb350169e3044a7c5edff72f,2024-12-13T15:15:21.010000 CVE-2023-40003,0,1,32013fef05f2fe1c148479ccd00a1acdff49d760fc8d6affd3a7ed938f7dd491,2025-02-05T14:28:12.657000
CVE-2023-40004,0,0,5095d618e06768e92bdbf717566687d85483285c331465ef2201552656da895b,2024-11-21T08:18:30.280000 CVE-2023-40004,0,0,5095d618e06768e92bdbf717566687d85483285c331465ef2201552656da895b,2024-11-21T08:18:30.280000
CVE-2023-40005,0,0,98cf6f94707b54f48654c9fa656f7214d78faf10e0d9a15cbe804a0b92b4a99e,2024-12-13T15:15:21.153000 CVE-2023-40005,0,0,98cf6f94707b54f48654c9fa656f7214d78faf10e0d9a15cbe804a0b92b4a99e,2024-12-13T15:15:21.153000
CVE-2023-40007,0,0,21dc1e77b82a7549052b6ddf664d7e6eb6d71fe9ac2482fa3a4bd5a059a647d1,2024-11-21T08:18:30.393000 CVE-2023-40007,0,0,21dc1e77b82a7549052b6ddf664d7e6eb6d71fe9ac2482fa3a4bd5a059a647d1,2024-11-21T08:18:30.393000
@ -234754,7 +234754,7 @@ CVE-2023-45083,0,0,3743538578c2e9a7b3cf417e490ee04603f9bf5a4fa95a25f5e9054707035
CVE-2023-45084,0,0,e140cc27d5c28d76849fecef9ad885e226819fcb74c7da18eb83c35c56bcac1e,2024-11-21T08:26:21.520000 CVE-2023-45084,0,0,e140cc27d5c28d76849fecef9ad885e226819fcb74c7da18eb83c35c56bcac1e,2024-11-21T08:26:21.520000
CVE-2023-45085,0,0,cb82bc80bf471263d5f40a4a24295728702a1b98bd6772e81c80d200fe1526ba,2024-11-21T08:26:21.640000 CVE-2023-45085,0,0,cb82bc80bf471263d5f40a4a24295728702a1b98bd6772e81c80d200fe1526ba,2024-11-21T08:26:21.640000
CVE-2023-4509,0,0,82ba7df9df3ea867e50ef7feaa86f720928a6ba1cee4976a94918091292e789c,2024-11-21T08:35:19.260000 CVE-2023-4509,0,0,82ba7df9df3ea867e50ef7feaa86f720928a6ba1cee4976a94918091292e789c,2024-11-21T08:35:19.260000
CVE-2023-45101,0,0,a3df40eeefde8076c6bd480c4f0c9d2248a270626ceb21f1b66276e47bff07f8,2025-01-02T12:15:08.650000 CVE-2023-45101,0,1,91b701945f1241c8f2e5a1f78802e24fe9b33b09efc15431dd320b8a1ed31cf5,2025-02-05T14:57:27.703000
CVE-2023-45102,0,0,8dfb431d08e4bb6547ac932a1cd7a69df7e786aae8df335276cb697f9eac6d6e,2024-11-21T08:26:21.757000 CVE-2023-45102,0,0,8dfb431d08e4bb6547ac932a1cd7a69df7e786aae8df335276cb697f9eac6d6e,2024-11-21T08:26:21.757000
CVE-2023-45103,0,0,e13888dfbd39792b0beee4852b93eda208a746c1f407d0bd3d6d9dab70a7a0ca,2024-11-21T08:26:21.887000 CVE-2023-45103,0,0,e13888dfbd39792b0beee4852b93eda208a746c1f407d0bd3d6d9dab70a7a0ca,2024-11-21T08:26:21.887000
CVE-2023-45104,0,0,d6b070b153ae2ce3c788ce76c58b27113e4c669d8e8387a4b9971966a34b26c3,2025-01-02T12:15:08.790000 CVE-2023-45104,0,0,d6b070b153ae2ce3c788ce76c58b27113e4c669d8e8387a4b9971966a34b26c3,2025-01-02T12:15:08.790000
@ -236368,7 +236368,7 @@ CVE-2023-47184,0,0,c6e6aa826a6adb67677bec57a0a468566389c054c9e67de12418dd387cbb5
CVE-2023-47185,0,0,0e2bc566c1bb83239599c48504b422761380119ea10ea7efc033fa74df1fced4,2024-11-21T08:29:55.177000 CVE-2023-47185,0,0,0e2bc566c1bb83239599c48504b422761380119ea10ea7efc033fa74df1fced4,2024-11-21T08:29:55.177000
CVE-2023-47186,0,0,19ec53b7397547d682113797320740ce15fa183689e588929017f145ab406c5b,2024-11-21T08:29:55.293000 CVE-2023-47186,0,0,19ec53b7397547d682113797320740ce15fa183689e588929017f145ab406c5b,2024-11-21T08:29:55.293000
CVE-2023-47187,0,0,3e0f2b4fe8285635e2c81da9d7254b0d7cccb337b3c2ffece94e390c04e2bb2a,2025-01-02T12:15:15 CVE-2023-47187,0,0,3e0f2b4fe8285635e2c81da9d7254b0d7cccb337b3c2ffece94e390c04e2bb2a,2025-01-02T12:15:15
CVE-2023-47188,0,0,fcdc965e6fa44d33da720082354e071af2c9eb408920fc60676655cd2c58b009,2025-01-02T12:15:15.180000 CVE-2023-47188,0,1,24324e9297249d81dc5cb31211cede8a3ed9b35c3c62ee22900fa024b328bb05,2025-02-05T14:29:44.890000
CVE-2023-47189,0,0,b488d5b3f4fea6788b7d8089452bfdcdf786330c410a17aff3a0085eee4a46ac,2024-11-21T08:29:55.420000 CVE-2023-47189,0,0,b488d5b3f4fea6788b7d8089452bfdcdf786330c410a17aff3a0085eee4a46ac,2024-11-21T08:29:55.420000
CVE-2023-4719,0,0,98d5468c53f37525d3af5cb749a8b0773e56b5d779ee09385671da2960c9011b,2024-11-21T08:35:49.423000 CVE-2023-4719,0,0,98d5468c53f37525d3af5cb749a8b0773e56b5d779ee09385671da2960c9011b,2024-11-21T08:35:49.423000
CVE-2023-47190,0,0,63e1613b32ec0c177467a202f309b5a5fc7d3b4523fee0c96ab60cb18da7d85f,2024-11-21T08:29:55.537000 CVE-2023-47190,0,0,63e1613b32ec0c177467a202f309b5a5fc7d3b4523fee0c96ab60cb18da7d85f,2024-11-21T08:29:55.537000
@ -239578,7 +239578,7 @@ CVE-2023-51689,0,0,9ec5cfb32be593a1d4ad2437490d7444b8a1b6a35269276431c38669a7f64
CVE-2023-5169,0,0,6e0905ff361eb8e1204c30a4e80745896f3419df89a578ea01cb93aa7e7eb2aa,2024-11-21T08:41:13.417000 CVE-2023-5169,0,0,6e0905ff361eb8e1204c30a4e80745896f3419df89a578ea01cb93aa7e7eb2aa,2024-11-21T08:41:13.417000
CVE-2023-51690,0,0,a1f7fe261112a9452a4020bb7ed712b7a797276957fb840ef87673dfd90eab6f,2024-11-21T08:38:36.920000 CVE-2023-51690,0,0,a1f7fe261112a9452a4020bb7ed712b7a797276957fb840ef87673dfd90eab6f,2024-11-21T08:38:36.920000
CVE-2023-51691,0,0,30e99db55b95cb8274bf83f741120aec3f53c13ee34915a742c4fad20f8c97e7,2024-11-21T08:38:37.060000 CVE-2023-51691,0,0,30e99db55b95cb8274bf83f741120aec3f53c13ee34915a742c4fad20f8c97e7,2024-11-21T08:38:37.060000
CVE-2023-51692,0,0,4f2daa9f4e6a3ba30a75ba6f588b9a4af36a18d7c52aac443d679432371dca79,2024-11-21T08:38:37.190000 CVE-2023-51692,0,1,11d4d1ed6949c98435a282b6f6eb816f2b39ba26e18b18ec9c0c92ca751cbfc0,2025-02-05T14:55:53.503000
CVE-2023-51693,0,0,29817053e3ed0b0f9a17aa2645970fe900107634d05b7941e89779ac145e3717,2024-11-21T08:38:37.313000 CVE-2023-51693,0,0,29817053e3ed0b0f9a17aa2645970fe900107634d05b7941e89779ac145e3717,2024-11-21T08:38:37.313000
CVE-2023-51694,0,0,62a832f9c37ca9a51ef2eab8d399e689407f1a673dcfaa77925d1ebd311b0196,2024-11-21T08:38:37.440000 CVE-2023-51694,0,0,62a832f9c37ca9a51ef2eab8d399e689407f1a673dcfaa77925d1ebd311b0196,2024-11-21T08:38:37.440000
CVE-2023-51695,0,0,1f05ecf6329e619ce5680264317994f39b0eefd60d820d5fd750d6beab143e82,2024-11-21T08:38:37.563000 CVE-2023-51695,0,0,1f05ecf6329e619ce5680264317994f39b0eefd60d820d5fd750d6beab143e82,2024-11-21T08:38:37.563000
@ -242429,7 +242429,7 @@ CVE-2023-7259,0,0,1c611eaee9f33d7ccd17c89183f492baf0d1cbca8df2084f000fb54a7cc465
CVE-2023-7260,0,0,5b13b64738d9f99d38b36ccafd3664ce3af226a3295d006866426dd31c7dada4,2024-10-16T12:53:08.807000 CVE-2023-7260,0,0,5b13b64738d9f99d38b36ccafd3664ce3af226a3295d006866426dd31c7dada4,2024-10-16T12:53:08.807000
CVE-2023-7261,0,0,ddac2b275fa7ea517c7dade7545137efdda503fdf2e011abe40181729ccc83f3,2024-12-26T16:07:39.820000 CVE-2023-7261,0,0,ddac2b275fa7ea517c7dade7545137efdda503fdf2e011abe40181729ccc83f3,2024-12-26T16:07:39.820000
CVE-2023-7263,0,0,47038b709984116a0d26fd831f91702cec9ad1d4cbf85af82cfc0a7adcb0f259,2024-12-28T07:15:19.580000 CVE-2023-7263,0,0,47038b709984116a0d26fd831f91702cec9ad1d4cbf85af82cfc0a7adcb0f259,2024-12-28T07:15:19.580000
CVE-2023-7264,0,0,481a3123c728ee9b31d977e1754c02d6eb9c9d972c045f9b799c0c77e37a60b9,2024-11-21T08:45:37.997000 CVE-2023-7264,0,1,4c0c5c95fc2c1f7dcd0f761f4f4103ea39977673b94ea39c3a18f4d3da63c872,2025-02-05T14:36:02.240000
CVE-2023-7265,0,0,c24118f188412f71957951e5a194c8feaa5aa2870f8d4bad1cae66392f13b12f,2024-09-06T16:38:04.533000 CVE-2023-7265,0,0,c24118f188412f71957951e5a194c8feaa5aa2870f8d4bad1cae66392f13b12f,2024-09-06T16:38:04.533000
CVE-2023-7266,0,0,747c05f24a13b4f02e6fa3179fa6e81dbafd40c7bda44e4a6d968ba0d7b0112a,2025-01-13T20:48:22.750000 CVE-2023-7266,0,0,747c05f24a13b4f02e6fa3179fa6e81dbafd40c7bda44e4a6d968ba0d7b0112a,2025-01-13T20:48:22.750000
CVE-2023-7268,0,0,a007920b048244bad12b3daf0ade65763569e4511640cd0844ab63fc1ad6a18e,2024-11-21T08:45:38.200000 CVE-2023-7268,0,0,a007920b048244bad12b3daf0ade65763569e4511640cd0844ab63fc1ad6a18e,2024-11-21T08:45:38.200000
@ -243747,7 +243747,7 @@ CVE-2024-10436,0,0,44f06f3a87e685276f3a35fbd1af09c953e5e2381cae8d5060bcc2bfe9da5
CVE-2024-10437,0,0,da611b25a4ebcfa0b6c3629b527c647275c6f60514e79b5e9ead11a83b0ab096,2024-10-29T14:34:04.427000 CVE-2024-10437,0,0,da611b25a4ebcfa0b6c3629b527c647275c6f60514e79b5e9ead11a83b0ab096,2024-10-29T14:34:04.427000
CVE-2024-10438,0,0,9ced19709ace1d6bfb86b8de1801377c2112b016d1dc92ec0264f2bb581a39ab,2024-10-31T00:52:18.370000 CVE-2024-10438,0,0,9ced19709ace1d6bfb86b8de1801377c2112b016d1dc92ec0264f2bb581a39ab,2024-10-31T00:52:18.370000
CVE-2024-10439,0,0,dff63217c69fae9244806d074600acaa18035b339be2a233d07b224cb66e4434,2024-10-31T00:35:36.173000 CVE-2024-10439,0,0,dff63217c69fae9244806d074600acaa18035b339be2a233d07b224cb66e4434,2024-10-31T00:35:36.173000
CVE-2024-1044,0,0,7e6a5e53ced19517f41e585b505e864d520f0307b8aa2c9e59a74e23f4631aaf,2024-11-21T08:49:40.317000 CVE-2024-1044,0,1,a2f93265f44101807a367f99d1aabba94b891b5e6c601186caedeccf2aa8e46c,2025-02-05T14:39:38.177000
CVE-2024-10440,0,0,28edfb6b2838e0c83bba465fa859f9eabfcf16c21fbb114f33945ddeeeda5c34,2024-10-31T00:34:23.870000 CVE-2024-10440,0,0,28edfb6b2838e0c83bba465fa859f9eabfcf16c21fbb114f33945ddeeeda5c34,2024-10-31T00:34:23.870000
CVE-2024-10443,0,0,9a248fde514219a3f9853f6d0a6319c7fe25a6f75bf2697069d2e08ef9a76558,2025-01-14T19:29:55.853000 CVE-2024-10443,0,0,9a248fde514219a3f9853f6d0a6319c7fe25a6f75bf2697069d2e08ef9a76558,2025-01-14T19:29:55.853000
CVE-2024-10446,0,0,87b970c060a7e80693741073ea971b02c0269f212add5a086dbd379a38de272f,2024-11-01T16:39:25.890000 CVE-2024-10446,0,0,87b970c060a7e80693741073ea971b02c0269f212add5a086dbd379a38de272f,2024-11-01T16:39:25.890000
@ -243909,7 +243909,7 @@ CVE-2024-10610,0,0,1a2ced7af4b384029d2ddc1429099c6d3e1d62f428c75c2f135ce5f55fd86
CVE-2024-10611,0,0,db504c2ad5a6ff492a26f8eed7e20afe9820041543931f84c021f6a24172a0ac,2024-11-05T16:20:27.870000 CVE-2024-10611,0,0,db504c2ad5a6ff492a26f8eed7e20afe9820041543931f84c021f6a24172a0ac,2024-11-05T16:20:27.870000
CVE-2024-10612,0,0,a2c7fac8dfba2eec91142055b6d186e0a849870cde54440253b3592ba6eb0f6a,2024-11-05T16:20:43.557000 CVE-2024-10612,0,0,a2c7fac8dfba2eec91142055b6d186e0a849870cde54440253b3592ba6eb0f6a,2024-11-05T16:20:43.557000
CVE-2024-10613,0,0,58b63a91ec32a5878ad170a8e64b482b087e600e9a2f60062127394f55aacde1,2024-11-05T16:20:53.430000 CVE-2024-10613,0,0,58b63a91ec32a5878ad170a8e64b482b087e600e9a2f60062127394f55aacde1,2024-11-05T16:20:53.430000
CVE-2024-10614,0,0,5ca473c7eb41ae8a5e6054fdfe155055cc667f118908c6c5d6288cedf966bee1,2024-11-18T17:11:17.393000 CVE-2024-10614,0,1,579bdb21b84c25fbd0517b1487d78b8e9da0aed7254b31214a904949cf598cba,2025-02-05T14:43:34.670000
CVE-2024-10615,0,0,b844f10f7fc7884c696db84d5ce48353fe56f9940cdb3b89b6fd2c13f88c9562,2024-11-04T16:45:15.873000 CVE-2024-10615,0,0,b844f10f7fc7884c696db84d5ce48353fe56f9940cdb3b89b6fd2c13f88c9562,2024-11-04T16:45:15.873000
CVE-2024-10616,0,0,9f20ea65efb8dfda7223bacba97b30c279c1d4b567d2392dfb095dad2d91b1bf,2024-11-04T16:44:56 CVE-2024-10616,0,0,9f20ea65efb8dfda7223bacba97b30c279c1d4b567d2392dfb095dad2d91b1bf,2024-11-04T16:44:56
CVE-2024-10617,0,0,9716e9909b1963761532dbdeddb02df8dc76024997ef46c92363f00fe38665be,2024-11-04T16:44:40.280000 CVE-2024-10617,0,0,9716e9909b1963761532dbdeddb02df8dc76024997ef46c92363f00fe38665be,2024-11-04T16:44:40.280000
@ -243981,7 +243981,7 @@ CVE-2024-10692,0,0,5e1146f423cde68a63e7a22493125c7688543e1095f09d080a759f6046e2d
CVE-2024-10693,0,0,05b06d72893b9e51863e18abef44d1abb0966aa02409860216a6d0d41fe433e0,2024-11-12T13:56:24.513000 CVE-2024-10693,0,0,05b06d72893b9e51863e18abef44d1abb0966aa02409860216a6d0d41fe433e0,2024-11-12T13:56:24.513000
CVE-2024-10694,0,0,05c164a4732350edd5fee46247e775b1e69a11363b78cebc8b6784de8da1fb44,2024-11-11T21:15:06.030000 CVE-2024-10694,0,0,05c164a4732350edd5fee46247e775b1e69a11363b78cebc8b6784de8da1fb44,2024-11-11T21:15:06.030000
CVE-2024-10695,0,0,35cef9e33246637d49e253b33fc95d5b5806d427aec3c4244d5b26dc1b28de11,2024-11-14T19:44:16.020000 CVE-2024-10695,0,0,35cef9e33246637d49e253b33fc95d5b5806d427aec3c4244d5b26dc1b28de11,2024-11-14T19:44:16.020000
CVE-2024-10696,0,0,de323e5b08e137c8a44255c5e7e1a053778cff3b0d91fdfbc0760a0c4f688157,2024-11-21T13:57:24.187000 CVE-2024-10696,0,1,2720d210d1520d7ccb05bf778730d93163c6d42c81c74f25ce11c5d9757ea63d,2025-02-05T14:55:34.007000
CVE-2024-10697,0,0,29fd5d7b57788100bf24586a16e2523ded4ecd8f0def098db94e13ad70082a55,2024-11-04T14:18:20.337000 CVE-2024-10697,0,0,29fd5d7b57788100bf24586a16e2523ded4ecd8f0def098db94e13ad70082a55,2024-11-04T14:18:20.337000
CVE-2024-10698,0,0,fb9e0d8133f1d234bb097d68b3c15ede426fac0319e6c2427f51e2dc121efe3b,2024-11-04T14:20:58.853000 CVE-2024-10698,0,0,fb9e0d8133f1d234bb097d68b3c15ede426fac0319e6c2427f51e2dc121efe3b,2024-11-04T14:20:58.853000
CVE-2024-10699,0,0,88c577a1ad0f057458d4c439992c2175cc837bd4ea163f71ccdbda57d314850d,2024-11-05T20:15:56.417000 CVE-2024-10699,0,0,88c577a1ad0f057458d4c439992c2175cc837bd4ea163f71ccdbda57d314850d,2024-11-05T20:15:56.417000
@ -244143,7 +244143,7 @@ CVE-2024-10875,0,0,f900fca500606daba6ccb21b547e9c8668791f47742bd7a45261aed7e378b
CVE-2024-10876,0,0,cd2a03b731b615444f96af44211cf410ba2fe90ff9f3789af363bf6a1ce527d5,2024-11-12T13:56:24.513000 CVE-2024-10876,0,0,cd2a03b731b615444f96af44211cf410ba2fe90ff9f3789af363bf6a1ce527d5,2024-11-12T13:56:24.513000
CVE-2024-10877,0,0,7a3393b83a736557c04741e18efad94edf3c7ad0d4111e23694c36456b37491f,2024-11-19T15:52:44.487000 CVE-2024-10877,0,0,7a3393b83a736557c04741e18efad94edf3c7ad0d4111e23694c36456b37491f,2024-11-19T15:52:44.487000
CVE-2024-10878,0,0,e935cc8c1a3c418e2fb468b6a5204c057f596013ccdff68d1c5f5fec79fa2c40,2024-11-26T18:15:18.827000 CVE-2024-10878,0,0,e935cc8c1a3c418e2fb468b6a5204c057f596013ccdff68d1c5f5fec79fa2c40,2024-11-26T18:15:18.827000
CVE-2024-10879,0,0,36d6403c3a65aebea565e99a9295c8d7de90001fbec3f92795e30298f12ebd7f,2024-12-06T09:15:05.507000 CVE-2024-10879,0,1,4fe7980fab4d2b80bcef2527765198187b03e9ced339a1403c07f82b84a559ea,2025-02-05T14:48:55.997000
CVE-2024-1088,0,0,1d96b4cc19606bd5aa5187289a2ea0d426fba6045c1c1468d34c2706c791c746,2024-11-21T08:49:46.240000 CVE-2024-1088,0,0,1d96b4cc19606bd5aa5187289a2ea0d426fba6045c1c1468d34c2706c791c746,2024-11-21T08:49:46.240000
CVE-2024-10880,0,0,34e1f62004f258ec82211d7b06454c17d69af4db3b940dca81e8b8e6d3913832,2024-11-23T05:15:06.207000 CVE-2024-10880,0,0,34e1f62004f258ec82211d7b06454c17d69af4db3b940dca81e8b8e6d3913832,2024-11-23T05:15:06.207000
CVE-2024-10881,0,0,2f3e22e11ad56ac6852044dc7782949b3df53870d23afcbba1c70c4b3722e551,2024-12-05T04:15:03.937000 CVE-2024-10881,0,0,2f3e22e11ad56ac6852044dc7782949b3df53870d23afcbba1c70c4b3722e551,2024-12-05T04:15:03.937000
@ -244334,7 +244334,7 @@ CVE-2024-11100,0,0,482a91edc5d1065abd136d69cde2ce1c9cf140ec82c0dcbe8dfdbfbbd9bbc
CVE-2024-11101,0,0,dd5f01c6c10626fada5843d26d25ecc9c303026b11e1f85af9563bdd8086a35b,2024-11-18T18:57:28.193000 CVE-2024-11101,0,0,dd5f01c6c10626fada5843d26d25ecc9c303026b11e1f85af9563bdd8086a35b,2024-11-18T18:57:28.193000
CVE-2024-11102,0,0,ec70fa86628f0582db7e97e83cef58a9123c92079aa9ea3641e1de155f8fc492,2024-11-18T20:00:09.120000 CVE-2024-11102,0,0,ec70fa86628f0582db7e97e83cef58a9123c92079aa9ea3641e1de155f8fc492,2024-11-18T20:00:09.120000
CVE-2024-11103,0,0,525c56d7b3f8fec3123e98bad3867c199a9a90e84f6b6962f9d506a460e4664c,2024-11-28T10:15:06.197000 CVE-2024-11103,0,0,525c56d7b3f8fec3123e98bad3867c199a9a90e84f6b6962f9d506a460e4664c,2024-11-28T10:15:06.197000
CVE-2024-11104,0,0,b75d8ded53ff668230e72c743fffcbea02289181c30609ae66856a5e9653031c,2024-11-22T06:15:19.093000 CVE-2024-11104,0,1,abc1f01685dd477f3ac76cb0866f40db5c288e123c6ebcd8a292cf6f8d5f3c1d,2025-02-05T14:45:08.740000
CVE-2024-11106,0,0,4f7fe956431776c4fe3e507a22b518efb5f390b9e8eff5421b62ca54ec32b13a,2024-12-10T11:15:07.030000 CVE-2024-11106,0,0,4f7fe956431776c4fe3e507a22b518efb5f390b9e8eff5421b62ca54ec32b13a,2024-12-10T11:15:07.030000
CVE-2024-11107,0,0,9acfc58960fd056b26158a4898d3cab204ba2e238bb413c388c6122ce49a79e3,2024-12-10T16:15:22.450000 CVE-2024-11107,0,0,9acfc58960fd056b26158a4898d3cab204ba2e238bb413c388c6122ce49a79e3,2024-12-10T16:15:22.450000
CVE-2024-11108,0,0,9402f29be6cc0bbbb935e0868868012f4dfa12fb28073850a44ee7e6fedbdde2,2024-12-20T17:15:07.447000 CVE-2024-11108,0,0,9402f29be6cc0bbbb935e0868868012f4dfa12fb28073850a44ee7e6fedbdde2,2024-12-20T17:15:07.447000
@ -244416,7 +244416,7 @@ CVE-2024-11200,0,0,7a5014fc24dac51453395d7130a599729868592263e54cecb121b499d8896
CVE-2024-11201,0,0,95ced2cef5a51b7fa14517c64bac4bc07296789d71763b16f225669a1035af34,2024-12-06T06:15:22.533000 CVE-2024-11201,0,0,95ced2cef5a51b7fa14517c64bac4bc07296789d71763b16f225669a1035af34,2024-12-06T06:15:22.533000
CVE-2024-11202,0,0,1c4fa16dc439f105ac28005f4d485fd2d81fcbfbfe746e38e05c1690388ba0cf,2024-11-26T08:15:03.710000 CVE-2024-11202,0,0,1c4fa16dc439f105ac28005f4d485fd2d81fcbfbfe746e38e05c1690388ba0cf,2024-11-26T08:15:03.710000
CVE-2024-11203,0,0,89d9b670ca6e709dbc000e307eb68d5ac4e965c1f4c84f129e9430d049a2c78f,2024-11-28T09:15:04.007000 CVE-2024-11203,0,0,89d9b670ca6e709dbc000e307eb68d5ac4e965c1f4c84f129e9430d049a2c78f,2024-11-28T09:15:04.007000
CVE-2024-11204,0,0,eaaad2d4410662b029cb31dd74b1131607ab338ef355391319dd39871086fcb9,2024-12-06T09:15:05.667000 CVE-2024-11204,0,1,b76e609860374f7a09ae6313ddf2c8edda8902fdb7da77ac041ec69e08f9fa87,2025-02-05T14:49:09.047000
CVE-2024-11205,0,0,d96fd946afa0c93f8afbfd0d58ee956908d5db088ce8ef2b1393eebe34f25657,2024-12-10T05:15:05.510000 CVE-2024-11205,0,0,d96fd946afa0c93f8afbfd0d58ee956908d5db088ce8ef2b1393eebe34f25657,2024-12-10T05:15:05.510000
CVE-2024-11206,0,0,6963a23aa18d59f7f19667610c66a14f0573301879dfe182d608b9677a2a6c4e,2024-11-15T13:58:08.913000 CVE-2024-11206,0,0,6963a23aa18d59f7f19667610c66a14f0573301879dfe182d608b9677a2a6c4e,2024-11-15T13:58:08.913000
CVE-2024-11207,0,0,d5124d43b027ffc76512a295e16e94e98be02da33ee04487c126007b70c98e32,2024-11-15T13:58:08.913000 CVE-2024-11207,0,0,d5124d43b027ffc76512a295e16e94e98be02da33ee04487c126007b70c98e32,2024-11-15T13:58:08.913000
@ -244786,7 +244786,7 @@ CVE-2024-11598,0,0,4c9ea68ab008ad54c4649b6db219ede4f98d4df1bf8b53deea7aecef314d9
CVE-2024-11599,0,0,a26c993827526d1af73bfe90f868b9bfb9a722b6b2267b567215827aef919d86,2024-11-28T10:15:06.657000 CVE-2024-11599,0,0,a26c993827526d1af73bfe90f868b9bfb9a722b6b2267b567215827aef919d86,2024-11-28T10:15:06.657000
CVE-2024-1160,0,0,12b04de1fea0a3119efc89b33ba5d2f3d172880f1becfa13297009e56b4efb45,2024-11-21T08:49:55.987000 CVE-2024-1160,0,0,12b04de1fea0a3119efc89b33ba5d2f3d172880f1becfa13297009e56b4efb45,2024-11-21T08:49:55.987000
CVE-2024-11600,0,0,ece57ce0fa4c7856df1e4eaf75b456aa951fd4864cb1f4701617255b6d224ec3,2025-01-31T20:02:07.563000 CVE-2024-11600,0,0,ece57ce0fa4c7856df1e4eaf75b456aa951fd4864cb1f4701617255b6d224ec3,2025-01-31T20:02:07.563000
CVE-2024-11601,0,0,51a555e6d26623f2054da12f000d146e4e1662608f2c3f75f4d4bafe7cada303,2024-11-22T06:15:19.830000 CVE-2024-11601,0,1,b5c95d9a059afb2063e00b1ed16cad0aebd5e6f5c8b4dd8a44eea964102e5e1b,2025-02-05T14:45:48.370000
CVE-2024-11605,0,0,60d00021c065e6f38e758db8986f6f41c042a104c692f051aa09c9422ba7d5c1,2024-12-27T19:15:07.253000 CVE-2024-11605,0,0,60d00021c065e6f38e758db8986f6f41c042a104c692f051aa09c9422ba7d5c1,2024-12-27T19:15:07.253000
CVE-2024-11606,0,0,cec53aed2aa35dc5dcc09928013265f08303f051378a3304152c040cdd6a4f8b,2025-01-07T17:15:18.253000 CVE-2024-11606,0,0,cec53aed2aa35dc5dcc09928013265f08303f051378a3304152c040cdd6a4f8b,2025-01-07T17:15:18.253000
CVE-2024-11607,0,0,64db1cb50de786964ba95a2d2de30c3c373b3627734b2fcf18c662efd5d3b19e,2024-12-27T15:15:09.637000 CVE-2024-11607,0,0,64db1cb50de786964ba95a2d2de30c3c373b3627734b2fcf18c662efd5d3b19e,2024-12-27T15:15:09.637000
@ -244912,10 +244912,10 @@ CVE-2024-11724,0,0,05e5e5fa479e9093ec1673d131b2e00f2d4111914ddf22019f00bb0b00e67
CVE-2024-11725,0,0,dec3d3c0070d6d1ccffe355c1996c8560667b27d7522f1f61f250fde74f0ad47,2025-01-07T07:15:26.713000 CVE-2024-11725,0,0,dec3d3c0070d6d1ccffe355c1996c8560667b27d7522f1f61f250fde74f0ad47,2025-01-07T07:15:26.713000
CVE-2024-11726,0,0,52ec257cc912e0d76c02566a0817a6d6c56aec1da71b6fef622266b2f652163c,2024-12-24T11:15:07.443000 CVE-2024-11726,0,0,52ec257cc912e0d76c02566a0817a6d6c56aec1da71b6fef622266b2f652163c,2024-12-24T11:15:07.443000
CVE-2024-11727,0,0,74ce7fa8cdfe22d5e7361f3d2dc50d23f9504f53bdcf31e2233dafec5ae3422b,2024-12-12T07:15:09.107000 CVE-2024-11727,0,0,74ce7fa8cdfe22d5e7361f3d2dc50d23f9504f53bdcf31e2233dafec5ae3422b,2024-12-12T07:15:09.107000
CVE-2024-11728,0,0,6b4bed5fd27460e210abe0c2b9d4d46303cd8332bea3bc720df94689692e5ca9,2024-12-06T10:15:05.853000 CVE-2024-11728,0,1,5e9159dace0814fc830296f55a0ef2bdfd45169f1876af9b643a1fa92428c183,2025-02-05T14:43:45.620000
CVE-2024-11729,0,0,efdcf50f70e4aaed57e8feef0a7a962846d2881b2d7c26550ce5bf699f2f41d7,2024-12-06T11:15:07.837000 CVE-2024-11729,0,1,caceb42e577677b25830d89e8b00977431d6b11836cf2743d53fd41981238f7f,2025-02-05T14:43:07.597000
CVE-2024-1173,0,0,33edb1a3e1b2634dd71181b0bb1a8dacccb34381ecfb73de1bf2375ab2540b0e,2025-01-30T15:55:07.793000 CVE-2024-1173,0,0,33edb1a3e1b2634dd71181b0bb1a8dacccb34381ecfb73de1bf2375ab2540b0e,2025-01-30T15:55:07.793000
CVE-2024-11730,0,0,8b97f2620613ee8f1fad8f89fdaf2fb138dbc90ea591ed763e6c771986c201aa,2024-12-06T11:15:08.033000 CVE-2024-11730,0,1,66d346922147603139b8a4c96d43965a67c99833d69103da415f26d21f19a6e2,2025-02-05T14:41:42.507000
CVE-2024-11732,0,0,6786f7c223dbf5c7abf2566386e4c9fbb35edf5a2ada6569df25893c7ff24b7c,2024-12-03T08:15:06.383000 CVE-2024-11732,0,0,6786f7c223dbf5c7abf2566386e4c9fbb35edf5a2ada6569df25893c7ff24b7c,2024-12-03T08:15:06.383000
CVE-2024-11733,0,0,95cac917a7c172e334d8c411bd7e32914cf640694af4ffd3d3de8eaf57fddbb7,2025-01-03T23:15:06.313000 CVE-2024-11733,0,0,95cac917a7c172e334d8c411bd7e32914cf640694af4ffd3d3de8eaf57fddbb7,2025-01-03T23:15:06.313000
CVE-2024-11734,0,0,fcb4c3555ccd902a67a95e4dd11cf4a9cf76910b648051466ed2376c9eb6b598,2025-01-14T09:15:19.443000 CVE-2024-11734,0,0,fcb4c3555ccd902a67a95e4dd11cf4a9cf76910b648051466ed2376c9eb6b598,2025-01-14T09:15:19.443000
@ -245670,7 +245670,7 @@ CVE-2024-12593,0,0,f12fc7c4504acf17f37f7c5d482877e9fc93d8c3d7637d26d49c4eec0814f
CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000 CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000
CVE-2024-12595,0,0,d10767ce84f7e81d5a6ad487503289a59f4d01b86cd7eb0b224ee74e49237f41,2025-01-06T21:15:14.003000 CVE-2024-12595,0,0,d10767ce84f7e81d5a6ad487503289a59f4d01b86cd7eb0b224ee74e49237f41,2025-01-06T21:15:14.003000
CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000 CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000
CVE-2024-12597,0,0,684699f256f952edb33ed570683bc28447981c03369f85af1dd4e10a06209b6c,2025-02-04T07:15:12.520000 CVE-2024-12597,0,1,fa6e46b2c507115aae1eeb61d57b8709f3b297cf5808fdd7f912f6df3d0250c1,2025-02-05T14:58:45.730000
CVE-2024-12598,0,0,2c0e6e211745cf2c8a775604eda102619f7e15adec08efbb58ccc8f252ed3240,2025-01-17T07:15:26.577000 CVE-2024-12598,0,0,2c0e6e211745cf2c8a775604eda102619f7e15adec08efbb58ccc8f252ed3240,2025-01-17T07:15:26.577000
CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000
CVE-2024-12600,0,0,9a89f3457143d9699d8148f8e38d980253f87c103b8227ed4c6349cbfe2dc493,2025-01-25T07:15:07.807000 CVE-2024-12600,0,0,9a89f3457143d9699d8148f8e38d980253f87c103b8227ed4c6349cbfe2dc493,2025-01-25T07:15:07.807000
@ -249706,7 +249706,7 @@ CVE-2024-23286,0,0,86fd4ad2c5a71a9e9333a5fa3fe83f4efc355920ccf4b53da834c2b36662b
CVE-2024-23287,0,0,b9fc4e887a745b8cc10e29eb7f9ffbfe2353d513d58ed1415bd5a652403645a7,2024-12-09T14:45:36.460000 CVE-2024-23287,0,0,b9fc4e887a745b8cc10e29eb7f9ffbfe2353d513d58ed1415bd5a652403645a7,2024-12-09T14:45:36.460000
CVE-2024-23288,0,0,ba0b84f301c5ff600dbc7631e1af9aacfb9ae7dc39eddcd006c669da21e7d825,2024-12-09T14:44:52.763000 CVE-2024-23288,0,0,ba0b84f301c5ff600dbc7631e1af9aacfb9ae7dc39eddcd006c669da21e7d825,2024-12-09T14:44:52.763000
CVE-2024-23289,0,0,99ce082a630c26052fbc7b3df93b3152e86ed23c613214fbe1e50792959af49e,2024-12-09T14:43:14.650000 CVE-2024-23289,0,0,99ce082a630c26052fbc7b3df93b3152e86ed23c613214fbe1e50792959af49e,2024-12-09T14:43:14.650000
CVE-2024-2329,0,0,c472c56af83ede4ff6dbe12bdecc2fd77c4f73580e83ea55ebdd9db6ae395ca8,2024-11-21T09:09:30.960000 CVE-2024-2329,0,1,14cfc793f2156687a6885f6d9479164e4ed63415d889894059b6b95f4988e69d,2025-02-05T14:14:29.833000
CVE-2024-23290,0,0,5f2cb9f63febc3183c4545b31771397a8bd37a4b321ee9286f926f123fca54d5,2024-12-09T14:51:21.537000 CVE-2024-23290,0,0,5f2cb9f63febc3183c4545b31771397a8bd37a4b321ee9286f926f123fca54d5,2024-12-09T14:51:21.537000
CVE-2024-23291,0,0,d99c154998215bddb9fca72a77eb17762f4b5c062f2ea35eac6a14df0d0810cd,2024-12-09T14:41:40.010000 CVE-2024-23291,0,0,d99c154998215bddb9fca72a77eb17762f4b5c062f2ea35eac6a14df0d0810cd,2024-12-09T14:41:40.010000
CVE-2024-23292,0,0,bc50b53ba7fc65e1b34d769e31ab336ca0f8e999265f13d76265950343381436,2024-12-09T14:39:31.653000 CVE-2024-23292,0,0,bc50b53ba7fc65e1b34d769e31ab336ca0f8e999265f13d76265950343381436,2024-12-09T14:39:31.653000
@ -249717,7 +249717,7 @@ CVE-2024-23296,0,0,d47e2db1cb3bc410f41d6dae280a8977c797ac9bcbcf817b122d792aeb873
CVE-2024-23297,0,0,30f7ae35603cb3fdf468d260c3681252597c2f5392d5a475631d593e531bfaac,2024-12-09T15:06:14.650000 CVE-2024-23297,0,0,30f7ae35603cb3fdf468d260c3681252597c2f5392d5a475631d593e531bfaac,2024-12-09T15:06:14.650000
CVE-2024-23298,0,0,801dc4397d9cb442b2a863f1bc826d70b8fd4009aa54eb2ce4e4f0bf9137623d,2024-12-09T14:44:22.810000 CVE-2024-23298,0,0,801dc4397d9cb442b2a863f1bc826d70b8fd4009aa54eb2ce4e4f0bf9137623d,2024-12-09T14:44:22.810000
CVE-2024-23299,0,0,a4c59975d9e4debf492651a9710e74c1d53dab4df40f27acc3fdd4d1a0a06c1a,2024-11-21T08:57:27.153000 CVE-2024-23299,0,0,a4c59975d9e4debf492651a9710e74c1d53dab4df40f27acc3fdd4d1a0a06c1a,2024-11-21T08:57:27.153000
CVE-2024-2330,0,0,cdcec8973933eb0cc3358dc4fd7944cf2c999cfac8dfe75d740b313d9c04bdc5,2024-11-21T09:09:31.107000 CVE-2024-2330,0,1,2b38ed92e2592e3abd23eef6a757ca52350e5c78813e136630f7c7760cde3bf3,2025-02-05T14:11:57.277000
CVE-2024-23300,0,0,92499b814981e53b75c7050bbd8ce71be76456c250b43f7da58ee0c441188ec7,2024-12-09T15:00:30.860000 CVE-2024-23300,0,0,92499b814981e53b75c7050bbd8ce71be76456c250b43f7da58ee0c441188ec7,2024-12-09T15:00:30.860000
CVE-2024-23301,0,0,0736d725ddc84811b8556172b804f1fab47c733216f8f43a8e03e7c70d0a8e99,2024-11-21T08:57:27.587000 CVE-2024-23301,0,0,0736d725ddc84811b8556172b804f1fab47c733216f8f43a8e03e7c70d0a8e99,2024-11-21T08:57:27.587000
CVE-2024-23302,0,0,5043f715c2fa63c722dc3efa75b00dbd5486ddd9a33d197f8822311b66d8826a,2025-01-16T17:52:09.087000 CVE-2024-23302,0,0,5043f715c2fa63c722dc3efa75b00dbd5486ddd9a33d197f8822311b66d8826a,2025-01-16T17:52:09.087000
@ -249943,7 +249943,7 @@ CVE-2024-23516,0,0,b030ba26c18c3d8bc0eec3f8fab4c0f53e11b5b341e577d4dbd40c20de4d0
CVE-2024-23517,0,0,a07da7f8ff74c07e3aafe68f2ec68f4874cf7345f49bddc3b7ceff7f2c49d92e,2024-11-21T08:57:52.357000 CVE-2024-23517,0,0,a07da7f8ff74c07e3aafe68f2ec68f4874cf7345f49bddc3b7ceff7f2c49d92e,2024-11-21T08:57:52.357000
CVE-2024-23518,0,0,3536980112272660cb2e5c6f499a750764ce48713e0c277c9ee2a48797df869f,2024-11-21T08:57:52.507000 CVE-2024-23518,0,0,3536980112272660cb2e5c6f499a750764ce48713e0c277c9ee2a48797df869f,2024-11-21T08:57:52.507000
CVE-2024-23519,0,0,1ea214d5503ad45ce590c4615c30761c36942dab36a632af4bf1fde9401787f8,2025-01-08T17:10:44.600000 CVE-2024-23519,0,0,1ea214d5503ad45ce590c4615c30761c36942dab36a632af4bf1fde9401787f8,2025-01-08T17:10:44.600000
CVE-2024-2352,0,0,10e41f9dec4beec568f77edcb90eefb1b66d85d4b9613687d94c5dfc03f549c9,2024-11-21T09:09:34.573000 CVE-2024-2352,0,1,df92827104001af3b64684366248c2c076c3753e8ca09840742673159a5417f2,2025-02-05T13:55:32.650000
CVE-2024-23520,0,0,2a224669f65b031e874f35d3255621eb3e7a990714db584111418c730d11b0cb,2024-11-21T08:57:52.773000 CVE-2024-23520,0,0,2a224669f65b031e874f35d3255621eb3e7a990714db584111418c730d11b0cb,2024-11-21T08:57:52.773000
CVE-2024-23521,0,0,57d58ffb0b9d9efecde4d13454097fc5a706b8ca84a89b6c40b02bdc1acf2c89,2024-11-21T08:57:52.917000 CVE-2024-23521,0,0,57d58ffb0b9d9efecde4d13454097fc5a706b8ca84a89b6c40b02bdc1acf2c89,2024-11-21T08:57:52.917000
CVE-2024-23522,0,0,e9199f7cbcff6af01d20d297fe947b7685cc900555c843ba08ab65ddfafffb61,2025-02-03T16:20:24.827000 CVE-2024-23522,0,0,e9199f7cbcff6af01d20d297fe947b7685cc900555c843ba08ab65ddfafffb61,2025-02-03T16:20:24.827000
@ -253868,6 +253868,7 @@ CVE-2024-28771,0,0,a3cb89cf1d05e7d0895f3078021fd2c446b38342b5818b282cfdc86fc3e9f
CVE-2024-28772,0,0,78e1b65ccd01d2b2cb5151ac2638f146b229ea64b2c3771ff8b54d177679ec5a,2024-11-21T09:06:55.327000 CVE-2024-28772,0,0,78e1b65ccd01d2b2cb5151ac2638f146b229ea64b2c3771ff8b54d177679ec5a,2024-11-21T09:06:55.327000
CVE-2024-28775,0,0,6a2db0e9a4b51ca58dc1a2ce04ae9f65cde9a99b61684111bcbdf3398dd02cad,2024-11-21T09:06:55.493000 CVE-2024-28775,0,0,6a2db0e9a4b51ca58dc1a2ce04ae9f65cde9a99b61684111bcbdf3398dd02cad,2024-11-21T09:06:55.493000
CVE-2024-28778,0,0,ec5802dfee3b138bf2f66b9c23844fcaeb53806b2668ca7c9490ad6fae2b4a1f,2025-01-07T16:15:33.113000 CVE-2024-28778,0,0,ec5802dfee3b138bf2f66b9c23844fcaeb53806b2668ca7c9490ad6fae2b4a1f,2025-01-07T16:15:33.113000
CVE-2024-2878,1,1,1c9a7d852476a085d71da40ef71fe47fa8c96ebdf60727d79ae9588079fe096a,2025-02-05T13:15:22.523000
CVE-2024-28781,0,0,2babd6019d5daf3d14be2b9e76a0c084eee9d3b5dd8f32fdaae83dfbfeb17f66,2025-01-27T18:31:09.747000 CVE-2024-28781,0,0,2babd6019d5daf3d14be2b9e76a0c084eee9d3b5dd8f32fdaae83dfbfeb17f66,2025-01-27T18:31:09.747000
CVE-2024-28782,0,0,3827c4b953b1c26f26179fc828e8b34b71d580a39e37d458a5957d5222c3b151,2024-11-21T09:06:55.783000 CVE-2024-28782,0,0,3827c4b953b1c26f26179fc828e8b34b71d580a39e37d458a5957d5222c3b151,2024-11-21T09:06:55.783000
CVE-2024-28784,0,0,31a16452abfdc2ff65c4b937882456f9364f61d12d2099ccb8cc285baa43f061,2024-11-21T09:06:55.913000 CVE-2024-28784,0,0,31a16452abfdc2ff65c4b937882456f9364f61d12d2099ccb8cc285baa43f061,2024-11-21T09:06:55.913000
@ -256553,7 +256554,7 @@ CVE-2024-32418,0,0,d8130dedbe76cdd228daed362bf2d1aca28a9841235dbcc9e6fc321e75783
CVE-2024-3242,0,0,5f9a392d5baa5578fca1ab76c564a35b8fe07ebbba529c9b61373bb8ee0e2f7d,2025-01-16T15:08:00.773000 CVE-2024-3242,0,0,5f9a392d5baa5578fca1ab76c564a35b8fe07ebbba529c9b61373bb8ee0e2f7d,2025-01-16T15:08:00.773000
CVE-2024-32428,0,0,60a38dad4b728935d029d05efcaf45ae388db9a4371b63af5cf892c6f872c55e,2024-11-21T09:14:53.750000 CVE-2024-32428,0,0,60a38dad4b728935d029d05efcaf45ae388db9a4371b63af5cf892c6f872c55e,2024-11-21T09:14:53.750000
CVE-2024-32429,0,0,dbf9a7627ca091682b113486f07b5002a78b5c9605b6253476e7e45785d77881,2024-11-21T09:14:53.857000 CVE-2024-32429,0,0,dbf9a7627ca091682b113486f07b5002a78b5c9605b6253476e7e45785d77881,2024-11-21T09:14:53.857000
CVE-2024-3243,0,0,7ad2c1a5621c9b5154904bb8d368fb43808252d42b17c792d722aae09d5b473f,2024-11-21T09:29:13.827000 CVE-2024-3243,0,1,e7f1e7227bcf7861414f7cbfa95c4d6f14e40d649213c05801f8f5f74cfb2f96,2025-02-05T14:42:19.507000
CVE-2024-32430,0,0,c2a94f23061c8c38dc84ad2d335af353ee8e2e6c814c164a104835d6e77e967f,2024-11-21T09:14:53.977000 CVE-2024-32430,0,0,c2a94f23061c8c38dc84ad2d335af353ee8e2e6c814c164a104835d6e77e967f,2024-11-21T09:14:53.977000
CVE-2024-32431,0,0,d468c4a3b1e0357b578a4927a4af3887ac84b32043b16899d6b8968f0aaaf0db,2024-11-21T09:14:54.087000 CVE-2024-32431,0,0,d468c4a3b1e0357b578a4927a4af3887ac84b32043b16899d6b8968f0aaaf0db,2024-11-21T09:14:54.087000
CVE-2024-32432,0,0,434c4647a66876bc550da9d3642b433ec7d53a18ae27ccf61ad2e877dffb5600,2024-11-21T09:14:54.220000 CVE-2024-32432,0,0,434c4647a66876bc550da9d3642b433ec7d53a18ae27ccf61ad2e877dffb5600,2024-11-21T09:14:54.220000
@ -258959,7 +258960,7 @@ CVE-2024-35581,0,0,3c0269d31917fe4b6dda12688a6432ba86846de116e94a75b6693e25e32dd
CVE-2024-35582,0,0,26b97611eff84fb1ed42deb9cd9596657abd6a14c740e6718f4284e829397435,2024-11-21T09:20:29.780000 CVE-2024-35582,0,0,26b97611eff84fb1ed42deb9cd9596657abd6a14c740e6718f4284e829397435,2024-11-21T09:20:29.780000
CVE-2024-35583,0,0,1864da359a34199fc23d754f58bc6d59d8237266e0c1c308b6c5fed86ec031ef,2024-11-21T09:20:30.017000 CVE-2024-35583,0,0,1864da359a34199fc23d754f58bc6d59d8237266e0c1c308b6c5fed86ec031ef,2024-11-21T09:20:30.017000
CVE-2024-35584,0,0,030d3ac9ae6eae9716d49ed52280477c3232d75537ffacbbe6431f6965a855c5,2024-10-16T20:35:10.897000 CVE-2024-35584,0,0,030d3ac9ae6eae9716d49ed52280477c3232d75537ffacbbe6431f6965a855c5,2024-10-16T20:35:10.897000
CVE-2024-3559,0,0,8d79647057ec59c0a7c38da04fa5fd3ff67019f1208ae6a0871c31de846089c9,2024-11-21T09:29:52.477000 CVE-2024-3559,0,1,20e21072d871def5632a5ccc0ebce6b426bc2ceb545a53c7dfc0669fe03613d4,2025-02-05T14:59:43.927000
CVE-2024-35591,0,0,0cb889b29f6690f8b16ac299f92825df07699606193b71b187dfc1e5ac0977c4,2024-11-21T09:20:30.470000 CVE-2024-35591,0,0,0cb889b29f6690f8b16ac299f92825df07699606193b71b187dfc1e5ac0977c4,2024-11-21T09:20:30.470000
CVE-2024-35592,0,0,e6fef64de786ac29c80e79f76443c13d6391b8c3dc4253018d62a8feb4f8835c,2024-11-21T09:20:30.733000 CVE-2024-35592,0,0,e6fef64de786ac29c80e79f76443c13d6391b8c3dc4253018d62a8feb4f8835c,2024-11-21T09:20:30.733000
CVE-2024-35593,0,0,91dcda4b6eb9e36336ff5f21e45be42b4410cbde9e6c00e7ab19e173d2ca669c,2024-11-21T09:20:30.960000 CVE-2024-35593,0,0,91dcda4b6eb9e36336ff5f21e45be42b4410cbde9e6c00e7ab19e173d2ca669c,2024-11-21T09:20:30.960000
@ -260411,7 +260412,7 @@ CVE-2024-37306,0,0,b2578352b9513732bcaee4063d3cf321ea83eed4a45aec84e6870d82ea4ee
CVE-2024-37307,0,0,c6d6b3e27dc302f4fb9b6f4e161309d2177d99d50abbf818405d4f5a2a3b0fee,2025-01-09T16:37:54.713000 CVE-2024-37307,0,0,c6d6b3e27dc302f4fb9b6f4e161309d2177d99d50abbf818405d4f5a2a3b0fee,2025-01-09T16:37:54.713000
CVE-2024-37308,0,0,87901e5dece65b55bc0478cbd7b3500ac458fa8af24bdf0b127494e96ab19183,2024-11-21T09:23:34.740000 CVE-2024-37308,0,0,87901e5dece65b55bc0478cbd7b3500ac458fa8af24bdf0b127494e96ab19183,2024-11-21T09:23:34.740000
CVE-2024-37309,0,0,652dd2bd4841d83ef4fb1bd11f09f90c6e3c31e57e961190e557cd8d6dd5b073,2024-11-21T09:23:34.867000 CVE-2024-37309,0,0,652dd2bd4841d83ef4fb1bd11f09f90c6e3c31e57e961190e557cd8d6dd5b073,2024-11-21T09:23:34.867000
CVE-2024-3731,0,0,c74c44caf30a144ce293ae27c8035fb439c7004b319f3315399b568ddf64642f,2024-11-21T09:30:16.003000 CVE-2024-3731,0,1,0676b1f56def23045e44cb2b0372bdb337ee98b355b4c4c1508e0e35c405d580,2025-02-05T14:43:10.620000
CVE-2024-37310,0,0,eb05b8516f2120bfcbc5418e421e5e76f45e2691c23c545deefa2d1e75b762e2,2024-12-16T01:15:05.320000 CVE-2024-37310,0,0,eb05b8516f2120bfcbc5418e421e5e76f45e2691c23c545deefa2d1e75b762e2,2024-12-16T01:15:05.320000
CVE-2024-37311,0,0,0d1d0eb8eb6052894a6f942ad1944d3a1c6de27713fd1218f1350a42fc4895ef,2024-08-23T16:18:28.547000 CVE-2024-37311,0,0,0d1d0eb8eb6052894a6f942ad1944d3a1c6de27713fd1218f1350a42fc4895ef,2024-08-23T16:18:28.547000
CVE-2024-37312,0,0,44ac521b45545a3aa8eb130132326f96cb9f75714a3ac532467145fc7d800f07,2024-11-21T09:23:35.253000 CVE-2024-37312,0,0,44ac521b45545a3aa8eb130132326f96cb9f75714a3ac532467145fc7d800f07,2024-11-21T09:23:35.253000
@ -261315,7 +261316,7 @@ CVE-2024-3840,0,0,1bb444ece2c50ee91be73b80e517896cecc7def61ec1acbc1eea08d4edd6fa
CVE-2024-38401,0,0,cd97ad2c7f4dcb03b183613d9efc2870df2773a08c367b61acfd1151e2e370f7,2024-09-04T17:05:39.320000 CVE-2024-38401,0,0,cd97ad2c7f4dcb03b183613d9efc2870df2773a08c367b61acfd1151e2e370f7,2024-09-04T17:05:39.320000
CVE-2024-38402,0,0,70e57cc93873c9fbfbdbcce3867a4bb9f12c20a42736139133eef646aca70162,2024-09-05T21:43:22.677000 CVE-2024-38402,0,0,70e57cc93873c9fbfbdbcce3867a4bb9f12c20a42736139133eef646aca70162,2024-09-05T21:43:22.677000
CVE-2024-38403,0,0,b3d8cc87a0ad7dfa5dc1c4ed4fda1feb176588131411bccf16dd62b32f859d77,2024-11-07T20:06:51.473000 CVE-2024-38403,0,0,b3d8cc87a0ad7dfa5dc1c4ed4fda1feb176588131411bccf16dd62b32f859d77,2024-11-07T20:06:51.473000
CVE-2024-38404,0,0,50638b8bd8eb34ce3092b02e8fb31f35b774e3bb2c383fc8916e8ed1bd5f3349,2025-02-03T17:15:16.980000 CVE-2024-38404,0,1,0f2c8be189edaed1805a7a523aa997699ac000df811a510e39a38dd868d04eb9,2025-02-05T13:59:05.527000
CVE-2024-38405,0,0,2045f2cbee9f7ed98b4aa8f7721b07213d92ab53332c73d0800dd88f7f722b8e,2024-11-07T20:06:14.907000 CVE-2024-38405,0,0,2045f2cbee9f7ed98b4aa8f7721b07213d92ab53332c73d0800dd88f7f722b8e,2024-11-07T20:06:14.907000
CVE-2024-38406,0,0,d9cf89755a65c41382de654fb761fce234cf800234cc2f02099c72606bf0d252,2024-11-07T20:01:36.690000 CVE-2024-38406,0,0,d9cf89755a65c41382de654fb761fce234cf800234cc2f02099c72606bf0d252,2024-11-07T20:01:36.690000
CVE-2024-38407,0,0,ffbfacdb380f854d1d6d65293346a1b0b1f4ec5f88ea83b6b3157c8e85519bef,2024-11-07T19:39:59.737000 CVE-2024-38407,0,0,ffbfacdb380f854d1d6d65293346a1b0b1f4ec5f88ea83b6b3157c8e85519bef,2024-11-07T19:39:59.737000
@ -261323,16 +261324,16 @@ CVE-2024-38408,0,0,7e9fd5c12dce845f318d5db01306efd03eb1963e42b91f132e5d8a048e28a
CVE-2024-38409,0,0,d9dae6735755d290c1f3629055136085b4a823e2c26bf536b6e849810bb311a5,2024-11-07T19:40:46.783000 CVE-2024-38409,0,0,d9dae6735755d290c1f3629055136085b4a823e2c26bf536b6e849810bb311a5,2024-11-07T19:40:46.783000
CVE-2024-3841,0,0,24e639dfce9b2af431c3db13578b276fa338de6f3834f0d0ae09338f50f6a596,2024-12-19T14:23:44.970000 CVE-2024-3841,0,0,24e639dfce9b2af431c3db13578b276fa338de6f3834f0d0ae09338f50f6a596,2024-12-19T14:23:44.970000
CVE-2024-38410,0,0,28659510621383984cf9cc744098441c39f70944826bdc1d40947ec694e59f5a,2024-11-07T19:41:06.217000 CVE-2024-38410,0,0,28659510621383984cf9cc744098441c39f70944826bdc1d40947ec694e59f5a,2024-11-07T19:41:06.217000
CVE-2024-38411,0,0,39b7728449539811b26880ebe2928810568447be20d8f4a281f0876c9c194e47,2025-02-03T17:15:17.147000 CVE-2024-38411,0,1,1eac4c1b0d447dcfb79c1f0956e29253a23a34d046a7bd458f98e0451df3b17d,2025-02-05T13:58:57.313000
CVE-2024-38412,0,0,4120d12076bc1112cef7cc96ac8969f866e90fa7576cfac9702c1be4098f137d,2025-02-03T17:15:17.270000 CVE-2024-38412,0,1,5284ce9590be7c9f61a0e7c7cbe5f3a16efbcf4b24fed863c1e1ce16832323e5,2025-02-05T13:58:47.977000
CVE-2024-38413,0,0,50dfba13f3e0b070f5a9cbe9943272a4749b55bc349c69645d684a936588ac98,2025-02-03T17:15:17.407000 CVE-2024-38413,0,1,92a0e3186802f89a2fb57e5c25508cbf49541092d04523eb3a38ea5e674d5d15,2025-02-05T13:58:37.347000
CVE-2024-38414,0,0,1297585fa1dc455a021f102e5b5d329c138b0f87f856a333614a0a673b279ebb,2025-02-03T17:15:17.537000 CVE-2024-38414,0,1,8b629ea06be8c56af72706d84b38ccca5c8ec0a7f665a1a7b9bac38348e0a5ba,2025-02-05T13:58:27.387000
CVE-2024-38415,0,0,4f38aed727a81688c3012b9ffab939beddc13d0fb1a6fe95697008d97c5227cc,2024-11-07T19:41:31.973000 CVE-2024-38415,0,0,4f38aed727a81688c3012b9ffab939beddc13d0fb1a6fe95697008d97c5227cc,2024-11-07T19:41:31.973000
CVE-2024-38416,0,0,de39b9485e20adf851a42d83742fe334cf39d43fdd73f888b4a97b3b996d6452,2025-02-03T17:15:17.677000 CVE-2024-38416,0,1,83b6636efb2da8d252d18b1ef5ae767e34945d338ef63bd96e3fbc0ebc3d60c9,2025-02-05T13:58:16.960000
CVE-2024-38417,0,0,c1dd8b14fbc031e8e2b8786886a5c4204a42038dd39385e879006c87e2108aee,2025-02-03T17:15:17.810000 CVE-2024-38417,0,1,7e0a6ad868fe1a92dd63da1541ff5e1a9c7821095a17079da7714e797df67cd6,2025-02-05T13:58:05.770000
CVE-2024-38418,0,0,f3aa94faae11d2927308e90e4c71c0fa94dcdcd2cbc57fb2aa071bd2874f3572,2025-02-03T17:15:17.953000 CVE-2024-38418,0,1,65da543f732537793b433a7e98a56e9f11468bcb9801e88254457135605bf692,2025-02-05T13:57:33.277000
CVE-2024-38419,0,0,afd3d247b1b3b9e5e15ea15c80f7e3e24bfc95ee5af17efd6288668038ddb6ab,2024-11-07T19:44:17.137000 CVE-2024-38419,0,0,afd3d247b1b3b9e5e15ea15c80f7e3e24bfc95ee5af17efd6288668038ddb6ab,2024-11-07T19:44:17.137000
CVE-2024-38420,0,0,70b79e7f1c82d3afdfcb388fe4f3e5c7e5bd9e19ade45a69f0b84817a971fa8a,2025-02-03T17:15:18.107000 CVE-2024-38420,0,1,325af31d8a806f581d7292bb4b4845c039dac4a68020326edb379db0cad92275,2025-02-05T13:56:27.703000
CVE-2024-38421,0,0,3057b169fd09357f429b88ef9b6fa46e47d293ad89a8727385eb972fff9b7f3a,2024-11-07T19:44:39.647000 CVE-2024-38421,0,0,3057b169fd09357f429b88ef9b6fa46e47d293ad89a8727385eb972fff9b7f3a,2024-11-07T19:44:39.647000
CVE-2024-38422,0,0,bfdba1d938ae37fbdc4aeaa4ca34e4d56d3f71678329a442fe959d2d4aa00952,2024-11-07T19:45:57.310000 CVE-2024-38422,0,0,bfdba1d938ae37fbdc4aeaa4ca34e4d56d3f71678329a442fe959d2d4aa00952,2024-11-07T19:45:57.310000
CVE-2024-38423,0,0,e3498351b7b8492cd7d51fadce9265d5c0051da243d515627a591fd74aa6daa7,2024-11-07T19:46:41.697000 CVE-2024-38423,0,0,e3498351b7b8492cd7d51fadce9265d5c0051da243d515627a591fd74aa6daa7,2024-11-07T19:46:41.697000
@ -261607,7 +261608,7 @@ CVE-2024-38686,0,0,c96b17eac27a682ab4213c517ddf37e22e7d25601c67b123cce362e18a1ac
CVE-2024-38687,0,0,77565845621bf35e297603a32cd185b0566c364daaa8474c1703fdb915716149,2024-11-21T09:26:38.103000 CVE-2024-38687,0,0,77565845621bf35e297603a32cd185b0566c364daaa8474c1703fdb915716149,2024-11-21T09:26:38.103000
CVE-2024-38688,0,0,c5b30a411c671b0fd64a758fbbc25ac95f365e054aa5766ce55f55714b200b96,2024-09-12T07:15:04.813000 CVE-2024-38688,0,0,c5b30a411c671b0fd64a758fbbc25ac95f365e054aa5766ce55f55714b200b96,2024-09-12T07:15:04.813000
CVE-2024-38689,0,0,d3cfe121c75d04c62d411dc78570e6cff30ffbfd7916d881eaeb0ffadd59cccb,2024-11-21T09:26:38.243000 CVE-2024-38689,0,0,d3cfe121c75d04c62d411dc78570e6cff30ffbfd7916d881eaeb0ffadd59cccb,2024-11-21T09:26:38.243000
CVE-2024-3869,0,0,f1a50da7f9e7f3e76dbec38f10b38fbdbcde1ee7dfd1e228bd624433f4a8c6a2,2024-11-21T09:30:35.820000 CVE-2024-3869,0,1,b323001a48c948cf28ad984da5ff0468fd820c1c2cd9a50678a4aa352a0f9dfe,2025-02-05T14:42:53.307000
CVE-2024-38690,0,0,70914b4ab49716a13535437843abf6a44c18215a114c6e2c3408bf0943582650,2024-11-01T20:24:53.730000 CVE-2024-38690,0,0,70914b4ab49716a13535437843abf6a44c18215a114c6e2c3408bf0943582650,2024-11-01T20:24:53.730000
CVE-2024-38691,0,0,d3be7dc577bf2a1550c480df8f2ffefff37b2685cb959952bb24601b77caa4ca,2025-01-02T12:15:22.423000 CVE-2024-38691,0,0,d3be7dc577bf2a1550c480df8f2ffefff37b2685cb959952bb24601b77caa4ca,2025-01-02T12:15:22.423000
CVE-2024-38692,0,0,f7131c70baaa801d230e1c518d3d7557b1026cefa4f16b21994c0453533b226a,2024-11-21T09:26:38.480000 CVE-2024-38692,0,0,f7131c70baaa801d230e1c518d3d7557b1026cefa4f16b21994c0453533b226a,2024-11-21T09:26:38.480000
@ -262426,7 +262427,7 @@ CVE-2024-39755,0,0,c89983064fbb3672e96d95936bac6d3850b3b1cd085c9bdec08e8d8a80f60
CVE-2024-39756,0,0,10ea94389121a31c4ad5704d9d41b2d815ca27a65d291dd42d05234b1c6df1a2,2025-01-14T16:15:32.090000 CVE-2024-39756,0,0,10ea94389121a31c4ad5704d9d41b2d815ca27a65d291dd42d05234b1c6df1a2,2025-01-14T16:15:32.090000
CVE-2024-39757,0,0,bbffe30d38694551e04e11303255d7ab5ea0236256ee220b4a6990792b47defe,2025-01-14T16:15:32.197000 CVE-2024-39757,0,0,bbffe30d38694551e04e11303255d7ab5ea0236256ee220b4a6990792b47defe,2025-01-14T16:15:32.197000
CVE-2024-39759,0,0,ebffca9cd95163f774063fc7fdc49a900b70132b12ffd2a9e61778e3dc71c363,2025-01-14T15:15:21.057000 CVE-2024-39759,0,0,ebffca9cd95163f774063fc7fdc49a900b70132b12ffd2a9e61778e3dc71c363,2025-01-14T15:15:21.057000
CVE-2024-3976,1,1,3ee6ed041577ad8efc19cfdfb03f2856763799f4685417f60311963fda295816,2025-02-05T12:15:27.627000 CVE-2024-3976,0,0,3ee6ed041577ad8efc19cfdfb03f2856763799f4685417f60311963fda295816,2025-02-05T12:15:27.627000
CVE-2024-39760,0,0,4850d0213ec10332b3444f4b371ec4a26720c1891607b32b2dcf97fb4a47dbde,2025-01-14T15:15:21.213000 CVE-2024-39760,0,0,4850d0213ec10332b3444f4b371ec4a26720c1891607b32b2dcf97fb4a47dbde,2025-01-14T15:15:21.213000
CVE-2024-39761,0,0,9e9befd3f760889dd9407cae8625e94e60480751e0a84c9926e7130c0e12d076,2025-01-14T15:15:21.363000 CVE-2024-39761,0,0,9e9befd3f760889dd9407cae8625e94e60480751e0a84c9926e7130c0e12d076,2025-01-14T15:15:21.363000
CVE-2024-39762,0,0,491e6d275828bad868000496c94368ca66a463268dcc0b64e081b5f6fe0db9a6,2025-01-14T15:15:21.513000 CVE-2024-39762,0,0,491e6d275828bad868000496c94368ca66a463268dcc0b64e081b5f6fe0db9a6,2025-01-14T15:15:21.513000
@ -265245,7 +265246,7 @@ CVE-2024-43696,0,0,9d1aee07d8c799590fc2676e6fe5ff7e56cb65d539702d9e62c5292021051
CVE-2024-43697,0,0,21609315d413c14d12ee72600f7378888387bd5e64419510515c8a63de0eb4e5,2024-10-16T17:42:54.640000 CVE-2024-43697,0,0,21609315d413c14d12ee72600f7378888387bd5e64419510515c8a63de0eb4e5,2024-10-16T17:42:54.640000
CVE-2024-43698,0,0,fd67dde3eacdf042eea4401e36526a58cc4312de54e37f8e43d51492aec76e1f,2024-10-23T15:12:34.673000 CVE-2024-43698,0,0,fd67dde3eacdf042eea4401e36526a58cc4312de54e37f8e43d51492aec76e1f,2024-10-23T15:12:34.673000
CVE-2024-43699,0,0,cfc9a1b4d61fdd80e2f27ef9cc08be9984e713e6028bb6900f883a85dbecb08a,2024-10-08T15:44:29.183000 CVE-2024-43699,0,0,cfc9a1b4d61fdd80e2f27ef9cc08be9984e713e6028bb6900f883a85dbecb08a,2024-10-08T15:44:29.183000
CVE-2024-4370,0,0,f5852c33b494c2daafd9d92e1e619676a8b6c9f67b2b6a9b278ed0900e669fee,2024-11-21T09:42:42.973000 CVE-2024-4370,0,1,900f80222c0091539c1900b6eccab5dea3100578734491cbc36c1d508a17f9a8,2025-02-05T14:47:17.857000
CVE-2024-43700,0,0,9af24154d87c62c89db7b8ec0c730177a2ad4fbcee653b9099d7ab0097d91088,2024-11-30T12:15:17.720000 CVE-2024-43700,0,0,9af24154d87c62c89db7b8ec0c730177a2ad4fbcee653b9099d7ab0097d91088,2024-11-30T12:15:17.720000
CVE-2024-43701,0,0,58213fd69d061c99a2baecf3bfc2d3de28885daea59715edf42f5d3058dc9794,2024-10-15T15:35:16.050000 CVE-2024-43701,0,0,58213fd69d061c99a2baecf3bfc2d3de28885daea59715edf42f5d3058dc9794,2024-10-15T15:35:16.050000
CVE-2024-43702,0,0,026195b67973267c5f7e1b66b43eadfe3de1f0eaa8dad79a11b9df4d6c345a3b,2024-12-01T23:15:06.200000 CVE-2024-43702,0,0,026195b67973267c5f7e1b66b43eadfe3de1f0eaa8dad79a11b9df4d6c345a3b,2024-12-01T23:15:06.200000
@ -266519,7 +266520,7 @@ CVE-2024-45450,0,0,04ecff624115c44d36d5df8467f583a331f0300c3f44253bb297f2e42af1c
CVE-2024-45451,0,0,640d9fee8f8227d7e3c4ef5e3484deccdc4201c10104c2bcfd0511bdf7423555,2024-09-24T22:02:48.057000 CVE-2024-45451,0,0,640d9fee8f8227d7e3c4ef5e3484deccdc4201c10104c2bcfd0511bdf7423555,2024-09-24T22:02:48.057000
CVE-2024-45452,0,0,b089ab7fc36dd5eb48619b95da168d5a2a9874363d8008656255cc33d31c9e42,2024-09-25T14:19:17.113000 CVE-2024-45452,0,0,b089ab7fc36dd5eb48619b95da168d5a2a9874363d8008656255cc33d31c9e42,2024-09-25T14:19:17.113000
CVE-2024-45453,0,0,afa894ccb5bec9aca0a40af79bb3785a8b8a6c9f7ca9b0b1c606ba84bf720266,2024-09-26T13:32:55.343000 CVE-2024-45453,0,0,afa894ccb5bec9aca0a40af79bb3785a8b8a6c9f7ca9b0b1c606ba84bf720266,2024-09-26T13:32:55.343000
CVE-2024-45454,0,0,6f708ecc122404926261c60030de149007200269ba1e2f1a56fcbdebe9c37e25,2024-10-07T17:47:48.410000 CVE-2024-45454,0,1,2ee2f9350bc4bc6648c6ea2d02066a2c2716e26f55724103df25d003e74a8eb5,2025-02-05T15:00:11.080000
CVE-2024-45455,0,0,7a657e9e576624c8d471867d00bf9e49b2b478c95d2af4c6537fc5ad4e4a8f4d,2024-09-19T18:51:15.433000 CVE-2024-45455,0,0,7a657e9e576624c8d471867d00bf9e49b2b478c95d2af4c6537fc5ad4e4a8f4d,2024-09-19T18:51:15.433000
CVE-2024-45456,0,0,349777c1e6677c30d1510b660dc2029b812ef4b0fa5f0fdb5258fe0f79d6b0b3,2024-09-19T18:38:57.500000 CVE-2024-45456,0,0,349777c1e6677c30d1510b660dc2029b812ef4b0fa5f0fdb5258fe0f79d6b0b3,2024-09-19T18:38:57.500000
CVE-2024-45457,0,0,b0039d6f83fcd5ce4fefad50bb29848c34c3441adf3ed3767b5e7ff38e30caef,2024-09-19T20:53:46.313000 CVE-2024-45457,0,0,b0039d6f83fcd5ce4fefad50bb29848c34c3441adf3ed3767b5e7ff38e30caef,2024-09-19T20:53:46.313000
@ -266598,9 +266599,9 @@ CVE-2024-45555,0,0,37d9964aa5a5598b86f51c3b20f7264cb39cb234f7fce44f158d3bfa241e5
CVE-2024-45558,0,0,b9999ea78a1f11bf4fc1fe70871249484c10ee1e56b900705f3a520779ba736c,2025-01-13T21:26:05.320000 CVE-2024-45558,0,0,b9999ea78a1f11bf4fc1fe70871249484c10ee1e56b900705f3a520779ba736c,2025-01-13T21:26:05.320000
CVE-2024-45559,0,0,cc245f066c5b0f42456e436b7037643fb918a30c87be08fac8ad402ca0ee763c,2025-01-13T21:26:24.027000 CVE-2024-45559,0,0,cc245f066c5b0f42456e436b7037643fb918a30c87be08fac8ad402ca0ee763c,2025-01-13T21:26:24.027000
CVE-2024-4556,0,0,d3c0d9c7da9d7922d293ea55522a02a915493dd034ff9fc52c8d9c8976cd2d90,2024-09-12T15:09:55.107000 CVE-2024-4556,0,0,d3c0d9c7da9d7922d293ea55522a02a915493dd034ff9fc52c8d9c8976cd2d90,2024-09-12T15:09:55.107000
CVE-2024-45560,0,0,bfa1b4533ca23432b8ca097f795a0376e336fd780a95353447f94c23f717521b,2025-02-03T17:15:18.773000 CVE-2024-45560,0,1,4b22478e3fca89aa8495d5c29dc23610e45bc67eeaf93199211683c696d87f68,2025-02-05T13:56:20.097000
CVE-2024-45561,0,0,893f371b178a7556cdf60cd043ae97158129badb74a33c3f15168dba57536f81,2025-02-03T17:15:18.913000 CVE-2024-45561,0,1,f1171f087739e22315e4e8e57804e4e65c92bdc5e05f954832779165fd19107e,2025-02-05T13:55:59.953000
CVE-2024-45569,0,0,45c38364fd5ca0a1bd874e9e0255f54120b7accc119c616a7a6bfb0438778949,2025-02-03T17:15:19.053000 CVE-2024-45569,0,1,adb4530b9afc0ac1cb7f85c53e5bfae7be83804aa630b6a80b0ed3e0111d6e71,2025-02-05T13:55:49.460000
CVE-2024-4557,0,0,f03788c64b01fc0f9d9c6cb18548e7bc0f50cbdbc649d65a3f2f5d0fd687df83,2024-11-21T09:43:06.003000 CVE-2024-4557,0,0,f03788c64b01fc0f9d9c6cb18548e7bc0f50cbdbc649d65a3f2f5d0fd687df83,2024-11-21T09:43:06.003000
CVE-2024-45571,0,0,1aa064f64359f81bb2c77b370e6833b25d4eca3dc141b7bb51481afc217bc797,2025-02-03T17:15:19.230000 CVE-2024-45571,0,0,1aa064f64359f81bb2c77b370e6833b25d4eca3dc141b7bb51481afc217bc797,2025-02-03T17:15:19.230000
CVE-2024-45573,0,0,cbc280f574349166aeb797ac3d3455888ff7423613de5b26fa365ab618d1729c,2025-02-03T17:15:19.390000 CVE-2024-45573,0,0,cbc280f574349166aeb797ac3d3455888ff7423613de5b26fa365ab618d1729c,2025-02-03T17:15:19.390000
@ -267715,7 +267716,7 @@ CVE-2024-47329,0,0,7c82c94fc0cbf67ad286f0d127d4144c4f505a3b5ee76bce299e6a5750b40
CVE-2024-4733,0,0,a22ad5c0363ad64a153b9f76d9c7da12172516c803b4c4f57d3aaaeaf11634a2,2024-11-21T09:43:28.800000 CVE-2024-4733,0,0,a22ad5c0363ad64a153b9f76d9c7da12172516c803b4c4f57d3aaaeaf11634a2,2024-11-21T09:43:28.800000
CVE-2024-47330,0,0,33e8507348259e6c09afffe788badd3fc34b3d966f44d1158ee9fac5462e1209,2024-10-02T17:26:49.470000 CVE-2024-47330,0,0,33e8507348259e6c09afffe788badd3fc34b3d966f44d1158ee9fac5462e1209,2024-10-02T17:26:49.470000
CVE-2024-47331,0,0,01a559735a8bf24e08b704345b27e0c4070a854136f65f26b172757e3030ac30,2024-11-14T19:22:49.760000 CVE-2024-47331,0,0,01a559735a8bf24e08b704345b27e0c4070a854136f65f26b172757e3030ac30,2024-11-14T19:22:49.760000
CVE-2024-47332,0,0,951961edbb64873a50c03396b62b311111e232f173f117e1cb93948d240012b0,2024-10-07T17:47:48.410000 CVE-2024-47332,0,1,a6efffbc6b5daab0172ae0b5dc652c20b61f145f0b332e86f3151583393c6990,2025-02-05T14:59:27.147000
CVE-2024-47333,0,0,8de49f86a809b9b49396b0d9ebbbc627ecf917a20e532588b4bef3b775c75221,2024-10-07T17:47:48.410000 CVE-2024-47333,0,0,8de49f86a809b9b49396b0d9ebbbc627ecf917a20e532588b4bef3b775c75221,2024-10-07T17:47:48.410000
CVE-2024-47334,0,0,9cfd5f78fc5ef284f93918fef516e4241d2b4bf6766bd2be5003c25594b29551,2024-10-10T12:51:56.987000 CVE-2024-47334,0,0,9cfd5f78fc5ef284f93918fef516e4241d2b4bf6766bd2be5003c25594b29551,2024-10-10T12:51:56.987000
CVE-2024-47335,0,0,bd7ea02add02ae7ad938d3e3d3933382389dc8ddc4b1d35c7639d8952610b121,2024-10-07T17:47:48.410000 CVE-2024-47335,0,0,bd7ea02add02ae7ad938d3e3d3933382389dc8ddc4b1d35c7639d8952610b121,2024-10-07T17:47:48.410000
@ -269118,10 +269119,10 @@ CVE-2024-49338,0,0,089f0961a6c5fcf1312af989afac1f42747fad3dccba1132721dce2e32b4e
CVE-2024-49339,0,0,171803381ac58d18ffc3f9ce83cc83b63f9d909aa136272a829b3d244abc6b96,2025-01-31T17:15:15.260000 CVE-2024-49339,0,0,171803381ac58d18ffc3f9ce83cc83b63f9d909aa136272a829b3d244abc6b96,2025-01-31T17:15:15.260000
CVE-2024-4934,0,0,c48302b0b85313af5a6e75f2285d80b1e442db3b1b019c52648c5cb5dff0b2d3,2024-11-21T09:43:54.343000 CVE-2024-4934,0,0,c48302b0b85313af5a6e75f2285d80b1e442db3b1b019c52648c5cb5dff0b2d3,2024-11-21T09:43:54.343000
CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3c12,2024-11-08T15:06:21.730000 CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3c12,2024-11-08T15:06:21.730000
CVE-2024-49348,1,1,d8777d05c2dabfa7b18a38bc4e898b9a24a08442b55588c868aa982f1ec08438,2025-02-05T12:15:28.570000 CVE-2024-49348,0,0,d8777d05c2dabfa7b18a38bc4e898b9a24a08442b55588c868aa982f1ec08438,2025-02-05T12:15:28.570000
CVE-2024-49349,0,0,dba5c97738c4a6dbc6695e8f15d507ce34b202c056326e248e64cb03f7b421c1,2025-01-31T17:15:15.410000 CVE-2024-49349,0,0,dba5c97738c4a6dbc6695e8f15d507ce34b202c056326e248e64cb03f7b421c1,2025-01-31T17:15:15.410000
CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000 CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000
CVE-2024-49352,1,1,f02b43c369a5cb572fc6855dc8c8d609730cf60c09ccf581051a510b30759907,2025-02-05T11:15:14.540000 CVE-2024-49352,0,0,f02b43c369a5cb572fc6855dc8c8d609730cf60c09ccf581051a510b30759907,2025-02-05T11:15:14.540000
CVE-2024-49353,0,0,9a47fbcd7bb71cb815723fc7b290a5c5cc22a3729566f5b695bfbad427fe41cb,2024-11-26T04:15:05.690000 CVE-2024-49353,0,0,9a47fbcd7bb71cb815723fc7b290a5c5cc22a3729566f5b695bfbad427fe41cb,2024-11-26T04:15:05.690000
CVE-2024-49354,0,0,9932955dc8f1f42bc5bd9552d18c452e3eba49c8f646b04262c7f057d2eb1053,2025-01-18T16:15:39.040000 CVE-2024-49354,0,0,9932955dc8f1f42bc5bd9552d18c452e3eba49c8f646b04262c7f057d2eb1053,2025-01-18T16:15:39.040000
CVE-2024-49357,0,0,60dd20801e0d688d79febf6ddf905b7a0f6bb6d52339368c8c03007d3568ef2f,2024-11-06T15:28:38.160000 CVE-2024-49357,0,0,60dd20801e0d688d79febf6ddf905b7a0f6bb6d52339368c8c03007d3568ef2f,2024-11-06T15:28:38.160000
@ -269324,7 +269325,7 @@ CVE-2024-49645,0,0,225bbc01d1af09c9b0cd04013457b91bb7bf182d8b2faf2ed65f9008d687d
CVE-2024-49646,0,0,5ae2cf77cf761a2408e25a9079b81f0c710751cca666465e6c546ad44f9d9669,2024-10-29T14:34:04.427000 CVE-2024-49646,0,0,5ae2cf77cf761a2408e25a9079b81f0c710751cca666465e6c546ad44f9d9669,2024-10-29T14:34:04.427000
CVE-2024-49647,0,0,728c1c9e03d4c2bc3debb0722129144c88b82a7f2fd74481d492b7a7939dcdda,2024-10-29T14:34:04.427000 CVE-2024-49647,0,0,728c1c9e03d4c2bc3debb0722129144c88b82a7f2fd74481d492b7a7939dcdda,2024-10-29T14:34:04.427000
CVE-2024-49648,0,0,2d0290252441f267498bcb004235c498b429b43c6ed6a20da0adf8a057fb4505,2024-10-29T14:34:04.427000 CVE-2024-49648,0,0,2d0290252441f267498bcb004235c498b429b43c6ed6a20da0adf8a057fb4505,2024-10-29T14:34:04.427000
CVE-2024-49649,0,0,553fd47dfde6fab994e9adb470977662275a67107834694bc7b12dde8ddccf12,2025-01-07T11:15:07.897000 CVE-2024-49649,0,1,635bc1cc6aa2052242422f6900066008faaced29685ea057419c0882912a9eb4,2025-02-05T14:30:52.037000
CVE-2024-4965,0,0,3e9f3a5683542d0f872185bb7cd9d74f67d4aad7a54eb5c75ee0939651d20c21,2024-11-21T09:43:57.867000 CVE-2024-4965,0,0,3e9f3a5683542d0f872185bb7cd9d74f67d4aad7a54eb5c75ee0939651d20c21,2024-11-21T09:43:57.867000
CVE-2024-49650,0,0,957bb63482c3b8d31b833ced44fc3b066a055f77165a90d58e6b148446915af5,2024-10-29T14:34:04.427000 CVE-2024-49650,0,0,957bb63482c3b8d31b833ced44fc3b066a055f77165a90d58e6b148446915af5,2024-10-29T14:34:04.427000
CVE-2024-49651,0,0,eff1cce374eeb20a6db75a05fbc6ce94258af07964e7154f22db427d876203b3,2024-11-01T16:39:52.677000 CVE-2024-49651,0,0,eff1cce374eeb20a6db75a05fbc6ce94258af07964e7154f22db427d876203b3,2024-11-01T16:39:52.677000
@ -269364,7 +269365,7 @@ CVE-2024-49681,0,0,8c5bef0a7111e608e574a08de0a110bd80fd63fe70a3435156e2c27580ccf
CVE-2024-49682,0,0,1be8ca92696fefc2dbcfcb6321a4e4bba71eb7e99599246dbba19a2990e0e632,2024-10-25T12:56:07.750000 CVE-2024-49682,0,0,1be8ca92696fefc2dbcfcb6321a4e4bba71eb7e99599246dbba19a2990e0e632,2024-10-25T12:56:07.750000
CVE-2024-49683,0,0,7be9ea3f510dbaa7fe885cdcb7745560fbc269f7e9bd22850dce90772b3593dd,2024-10-25T12:56:07.750000 CVE-2024-49683,0,0,7be9ea3f510dbaa7fe885cdcb7745560fbc269f7e9bd22850dce90772b3593dd,2024-10-25T12:56:07.750000
CVE-2024-49684,0,0,36531d7cf4c7a4e38f6860bda9ec7c0d48195d2fcc27ad0578736763df8ccca2,2024-10-25T12:56:36.827000 CVE-2024-49684,0,0,36531d7cf4c7a4e38f6860bda9ec7c0d48195d2fcc27ad0578736763df8ccca2,2024-10-25T12:56:36.827000
CVE-2024-49685,0,0,caea3f86fb77aaa3e3026aa8a74adcd66d73ae057e76042ddf5cfe89f39cb8d6,2024-11-01T12:57:03.417000 CVE-2024-49685,0,1,f305b32b568edf91e7bf9c3e098c8b0e617926446f188349b4087b101823778f,2025-02-05T14:51:00.297000
CVE-2024-49686,0,0,1648efd420dd9feaa12bda71d4c28e07c0afcf094efff0cfc461507ecbd2e840,2024-12-31T14:15:23.137000 CVE-2024-49686,0,0,1648efd420dd9feaa12bda71d4c28e07c0afcf094efff0cfc461507ecbd2e840,2024-12-31T14:15:23.137000
CVE-2024-49687,0,0,f3e38245690627a2452025d02cff1519f25509e656e89abda20c64ecd5ee7193,2024-12-31T14:15:23.430000 CVE-2024-49687,0,0,f3e38245690627a2452025d02cff1519f25509e656e89abda20c64ecd5ee7193,2024-12-31T14:15:23.430000
CVE-2024-49688,0,0,dfcb16ecef5405c6ce43406bc4c5c7607f81fcec251e9634ca6093eb7fcdba93,2025-01-21T14:15:08.613000 CVE-2024-49688,0,0,dfcb16ecef5405c6ce43406bc4c5c7607f81fcec251e9634ca6093eb7fcdba93,2025-01-21T14:15:08.613000
@ -270079,7 +270080,7 @@ CVE-2024-5043,0,0,7bee83347b0ab0f8c9c7e38b1def96d98e2bf9a24559d4f21d809e4f316575
CVE-2024-50430,0,0,725d7f7576c86fce0852ed3ae5587b73e971e125f78fa52d5899ceebd3eecb83,2025-01-31T16:49:46.120000 CVE-2024-50430,0,0,725d7f7576c86fce0852ed3ae5587b73e971e125f78fa52d5899ceebd3eecb83,2025-01-31T16:49:46.120000
CVE-2024-50431,0,0,ff73175afdf8e7f009f3fdb9046475e6908c145ad995b39af8e64c656d375e5e,2024-10-29T14:34:50.257000 CVE-2024-50431,0,0,ff73175afdf8e7f009f3fdb9046475e6908c145ad995b39af8e64c656d375e5e,2024-10-29T14:34:50.257000
CVE-2024-50432,0,0,8270652ae6bec401a622c1e4ee2e9ea06cb4956c38a1f454b5c12801f5941a67,2024-10-29T14:34:50.257000 CVE-2024-50432,0,0,8270652ae6bec401a622c1e4ee2e9ea06cb4956c38a1f454b5c12801f5941a67,2024-10-29T14:34:50.257000
CVE-2024-50433,0,0,e6aed3fd4cae4e009b0a98ec389631e6545600178c484f466e5b3030ebb0d11a,2024-10-29T14:34:50.257000 CVE-2024-50433,0,1,fa24228daf3272ee6ad19fa0398dcd022d68a079d1dd5e0d5f2b4455f4976112,2025-02-05T14:50:13.567000
CVE-2024-50434,0,0,d25d6507a6ec1c917a272e4a840db9cbf75241a0853e0f39ac297f3a4534d40e,2024-10-29T14:34:50.257000 CVE-2024-50434,0,0,d25d6507a6ec1c917a272e4a840db9cbf75241a0853e0f39ac297f3a4534d40e,2024-10-29T14:34:50.257000
CVE-2024-50435,0,0,224d0eb510ca82c20429f3168188ef7914f715cbdddacef3738568e820b4038e,2024-10-29T14:34:50.257000 CVE-2024-50435,0,0,224d0eb510ca82c20429f3168188ef7914f715cbdddacef3738568e820b4038e,2024-10-29T14:34:50.257000
CVE-2024-50436,0,0,96531cefc6ab6e782005c0dd8778d315dd895a5e2ce077de9ba1e793a7882e91,2024-10-29T14:34:50.257000 CVE-2024-50436,0,0,96531cefc6ab6e782005c0dd8778d315dd895a5e2ce077de9ba1e793a7882e91,2024-10-29T14:34:50.257000
@ -270611,7 +270612,7 @@ CVE-2024-51463,0,0,c0364c05afe1e0b2d0890e7f96c1b512b7afe4d3c2862d4a930e0585099ce
CVE-2024-51464,0,0,1b2031370218977af474f39ea7b9c6eb15448100f9427860fc8d10cdd981ce8b,2024-12-31T07:15:11.307000 CVE-2024-51464,0,0,1b2031370218977af474f39ea7b9c6eb15448100f9427860fc8d10cdd981ce8b,2024-12-31T07:15:11.307000
CVE-2024-51465,0,0,b984a1f47331a027471db6ecd22c9db67a7b4679236a111706732d4e42cb3082,2024-12-04T14:15:20.223000 CVE-2024-51465,0,0,b984a1f47331a027471db6ecd22c9db67a7b4679236a111706732d4e42cb3082,2024-12-04T14:15:20.223000
CVE-2024-51466,0,0,1b90c245992e2f466d154423146cea90d99df5f3b80547b5f6626d10019e0238,2024-12-20T14:15:24.250000 CVE-2024-51466,0,0,1b90c245992e2f466d154423146cea90d99df5f3b80547b5f6626d10019e0238,2024-12-20T14:15:24.250000
CVE-2024-5147,0,0,b4fda03873bf91b8aee1014c1d03851aae8f0afeab0edb3aed7529ff221065c3,2024-11-21T09:47:04.057000 CVE-2024-5147,0,1,8fbafca2fdd8f848d9909cb6aba93924ff1b404381295f27635bce00c52eaab9,2025-02-05T14:52:39.890000
CVE-2024-51470,0,0,e89d5ef183a7d29ac11af41a2499db74df261ac8afb07d8bd5315410d8114abd,2024-12-18T20:15:23.233000 CVE-2024-51470,0,0,e89d5ef183a7d29ac11af41a2499db74df261ac8afb07d8bd5315410d8114abd,2024-12-18T20:15:23.233000
CVE-2024-51471,0,0,124b7b8875d261820d9fc9a3eefcc2e273bec0e6de9ec2bd5f9981a02008418a,2024-12-19T18:15:23.153000 CVE-2024-51471,0,0,124b7b8875d261820d9fc9a3eefcc2e273bec0e6de9ec2bd5f9981a02008418a,2024-12-19T18:15:23.153000
CVE-2024-51472,0,0,383592ce066249eaf90c5ccf0da1c59ffdc7b2d0dfa79918061e411cf4d4f00b,2025-01-06T17:15:38.517000 CVE-2024-51472,0,0,383592ce066249eaf90c5ccf0da1c59ffdc7b2d0dfa79918061e411cf4d4f00b,2025-01-06T17:15:38.517000
@ -271282,8 +271283,8 @@ CVE-2024-5236,0,0,2567479af261d5b21b924e08416f98f775dfb54600e5bcd680efa9c7d4ca61
CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000 CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000
CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000 CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000
CVE-2024-52363,0,0,7dd69c3ad4a5bb3fc6e21b529185fceaea70503e2ac84d08e88882dbccbc4fa2,2025-01-17T02:15:25.060000 CVE-2024-52363,0,0,7dd69c3ad4a5bb3fc6e21b529185fceaea70503e2ac84d08e88882dbccbc4fa2,2025-01-17T02:15:25.060000
CVE-2024-52364,1,1,cb69c3c3dc0a79b12f530e576f6bb8030ae74b94097aa29e29681b68c3866b2d,2025-02-05T12:15:28.743000 CVE-2024-52364,0,0,cb69c3c3dc0a79b12f530e576f6bb8030ae74b94097aa29e29681b68c3866b2d,2025-02-05T12:15:28.743000
CVE-2024-52365,1,1,e44fbf6c71f5471c3f63bb5d9f0312486ca471a0aca8e0c1271176065b596428,2025-02-05T12:15:28.917000 CVE-2024-52365,0,0,e44fbf6c71f5471c3f63bb5d9f0312486ca471a0aca8e0c1271176065b596428,2025-02-05T12:15:28.917000
CVE-2024-52366,0,0,5eb5d532a2a455b08ea0a92266486ecbd59be84360d732dbaa7ab966f9474b5c,2025-01-07T12:15:24.680000 CVE-2024-52366,0,0,5eb5d532a2a455b08ea0a92266486ecbd59be84360d732dbaa7ab966f9474b5c,2025-01-07T12:15:24.680000
CVE-2024-52367,0,0,c8bd249cf84afc9db3295deb602b0f010566468527c0212f3c545dd982041f33,2025-01-07T12:15:24.847000 CVE-2024-52367,0,0,c8bd249cf84afc9db3295deb602b0f010566468527c0212f3c545dd982041f33,2025-01-07T12:15:24.847000
CVE-2024-52369,0,0,e081cda06af085b69b5cce5744190264c91cd87aef2aa4d459e7fe8f2ad5e6bb,2024-11-15T13:58:08.913000 CVE-2024-52369,0,0,e081cda06af085b69b5cce5744190264c91cd87aef2aa4d459e7fe8f2ad5e6bb,2024-11-15T13:58:08.913000
@ -271398,7 +271399,7 @@ CVE-2024-52468,0,0,0bc3985be0b52062e2da558855478158d3462e96a9158c7d054f40d1b83f0
CVE-2024-52469,0,0,0ded39e84df232fb01dc4b32d432a92b376456ec5a3dbd61a6701f2c5b8a7f6c,2024-12-02T14:15:08.913000 CVE-2024-52469,0,0,0ded39e84df232fb01dc4b32d432a92b376456ec5a3dbd61a6701f2c5b8a7f6c,2024-12-02T14:15:08.913000
CVE-2024-5247,0,0,3e965cde678005b06aa0ec57a860b237af1cdf3a1fb2effcdb7f058576688916,2024-11-21T09:47:16.180000 CVE-2024-5247,0,0,3e965cde678005b06aa0ec57a860b237af1cdf3a1fb2effcdb7f058576688916,2024-11-21T09:47:16.180000
CVE-2024-52470,0,0,f433920cef3dd14f8dbd743e8ad38a9399b655ffea2b496e1a12756dc4681837,2024-11-21T13:57:24.187000 CVE-2024-52470,0,0,f433920cef3dd14f8dbd743e8ad38a9399b655ffea2b496e1a12756dc4681837,2024-11-21T13:57:24.187000
CVE-2024-52471,0,0,c22d661615d8bdca2d0bd26aa8c6d18fd57b29f47dce0e5f7dc0eb52c37d0536,2024-11-21T13:57:24.187000 CVE-2024-52471,0,1,ccb93c8c288658e39780bafdcf0f59b20bea7523a70a5fedab38b0b67f8550db,2025-02-05T14:55:10.440000
CVE-2024-52472,0,0,9656e990f5e4ebabe2e01925687c9123cc115636321fcfcbe30a87bafb1eee4f,2024-11-21T13:57:24.187000 CVE-2024-52472,0,0,9656e990f5e4ebabe2e01925687c9123cc115636321fcfcbe30a87bafb1eee4f,2024-11-21T13:57:24.187000
CVE-2024-52473,0,0,96e34d6ffc55744444ad5c97f9bc851a6cb7c1f054d9dca95e826f80727dad3b,2024-11-21T13:57:24.187000 CVE-2024-52473,0,0,96e34d6ffc55744444ad5c97f9bc851a6cb7c1f054d9dca95e826f80727dad3b,2024-11-21T13:57:24.187000
CVE-2024-52474,0,0,416d3ac6f7a443908b16e066d1651e7eeacfb8bb89942d78924b0be8337c1928,2024-11-28T11:15:48.860000 CVE-2024-52474,0,0,416d3ac6f7a443908b16e066d1651e7eeacfb8bb89942d78924b0be8337c1928,2024-11-28T11:15:48.860000
@ -272232,7 +272233,7 @@ CVE-2024-53782,0,0,79a15b8a3e8d8f4fe7648393febbc9637f12b94d303bfc5ed3877bf5eff65
CVE-2024-53783,0,0,0585b53a4c3ad7055262991bed62dd4eea8b9dc614f4ee6a3aa3c34e1799acff,2024-11-30T21:15:15.927000 CVE-2024-53783,0,0,0585b53a4c3ad7055262991bed62dd4eea8b9dc614f4ee6a3aa3c34e1799acff,2024-11-30T21:15:15.927000
CVE-2024-53784,0,0,bba9b16a11fc4502991a634011101909376fc52409be5e758648e9242a9e1d4d,2024-12-02T14:15:19.190000 CVE-2024-53784,0,0,bba9b16a11fc4502991a634011101909376fc52409be5e758648e9242a9e1d4d,2024-12-02T14:15:19.190000
CVE-2024-53785,0,0,af12a2c139e2d472eb2d461de67c3c7f1eaf4ee5dce2500acbebbc2645d5d8d8,2024-12-09T13:15:40.547000 CVE-2024-53785,0,0,af12a2c139e2d472eb2d461de67c3c7f1eaf4ee5dce2500acbebbc2645d5d8d8,2024-12-09T13:15:40.547000
CVE-2024-53786,0,0,35ae0e7fec6706183d6f26d27ad5b846c4f6fccad013c9f5f6c11ae5a8f3fa10,2024-11-30T22:15:19.427000 CVE-2024-53786,0,1,57a1540a7ac9f432970fd6789d686be3dc9475946820f4a8c5eac8c3848f32b7,2025-02-05T14:46:20.417000
CVE-2024-53787,0,0,b83be4ca168bd62b569d610392574adb1a96f7eed7da29034381251d1a89a060,2024-11-30T21:15:16.077000 CVE-2024-53787,0,0,b83be4ca168bd62b569d610392574adb1a96f7eed7da29034381251d1a89a060,2024-11-30T21:15:16.077000
CVE-2024-53788,0,0,574579f926f6b64d2fa3ea76f9227af4be383b90a7f352cb9534ecf6deba9a1b,2024-11-30T21:15:16.233000 CVE-2024-53788,0,0,574579f926f6b64d2fa3ea76f9227af4be383b90a7f352cb9534ecf6deba9a1b,2024-11-30T21:15:16.233000
CVE-2024-53789,0,0,3c067b373794e9b7e9d12f793ad0eb342a64a71c5314b185c3b9de9d8b309e5f,2024-12-02T14:15:19.327000 CVE-2024-53789,0,0,3c067b373794e9b7e9d12f793ad0eb342a64a71c5314b185c3b9de9d8b309e5f,2024-12-02T14:15:19.327000
@ -272273,7 +272274,7 @@ CVE-2024-5382,0,0,982d72d529ccd66519b67386aa3c771b9bb562c465d212187c897d2e77497f
CVE-2024-53820,0,0,933773c3ca06c828554d55c8144bd950b426e2edfb17e6e55a8f540e0fcc40e1,2024-12-06T14:15:24.360000 CVE-2024-53820,0,0,933773c3ca06c828554d55c8144bd950b426e2edfb17e6e55a8f540e0fcc40e1,2024-12-06T14:15:24.360000
CVE-2024-53821,0,0,b7c3c75f4b6c089a04e8e3406d470dc13d99b06ed8676c75f0329d6dc20fd68c,2024-12-09T14:15:12.167000 CVE-2024-53821,0,0,b7c3c75f4b6c089a04e8e3406d470dc13d99b06ed8676c75f0329d6dc20fd68c,2024-12-09T14:15:12.167000
CVE-2024-53822,0,0,b7f7f482bc073bc48750fcb8cb3196b76411ac4c93cdbfbbef09355aef02ff0d,2024-12-09T13:15:41.507000 CVE-2024-53822,0,0,b7f7f482bc073bc48750fcb8cb3196b76411ac4c93cdbfbbef09355aef02ff0d,2024-12-09T13:15:41.507000
CVE-2024-53823,0,0,c8e08da3916e0ba5bcd6157a564655c4bd7969a7e9baa9ec5cf68a8149a06bbb,2024-12-06T14:15:24.653000 CVE-2024-53823,0,1,87a4e25d3632d99a95da574fde14082890016fc95cefffc4814a9d0ac576ab6d,2025-02-05T14:40:24.877000
CVE-2024-53824,0,0,ba3b0995b198dddbea8e833e326899bd456b4ee76119ba0f40443a51770415d1,2024-12-06T14:15:24.800000 CVE-2024-53824,0,0,ba3b0995b198dddbea8e833e326899bd456b4ee76119ba0f40443a51770415d1,2024-12-06T14:15:24.800000
CVE-2024-53825,0,0,07af7202ddabda05f0daeb42ca06edbcf3fb20c192ea7ca7dd7082861a20bb4a,2024-12-06T14:15:24.937000 CVE-2024-53825,0,0,07af7202ddabda05f0daeb42ca06edbcf3fb20c192ea7ca7dd7082861a20bb4a,2024-12-06T14:15:24.937000
CVE-2024-53826,0,0,0b04b1b5846f39442507bbeb125d0ae4870d599699b329db9d8ecf7c2429b842,2024-12-06T14:15:25.077000 CVE-2024-53826,0,0,0b04b1b5846f39442507bbeb125d0ae4870d599699b329db9d8ecf7c2429b842,2024-12-06T14:15:25.077000
@ -272699,7 +272700,7 @@ CVE-2024-54363,0,0,a758b21d504842c72bce968c480430a0b58b48352a9cec3cae02554bd59f1
CVE-2024-54364,0,0,302e6428c3975bfd1b81b5caf03464d744cd6a9b74a7e91f70bc8fe4275e821f,2024-12-16T15:15:09.283000 CVE-2024-54364,0,0,302e6428c3975bfd1b81b5caf03464d744cd6a9b74a7e91f70bc8fe4275e821f,2024-12-16T15:15:09.283000
CVE-2024-54365,0,0,5e337e24502c845aef33f4c06f7c4e94b03b2019f78d434025bd26e36b24fbbc,2024-12-16T15:15:09.437000 CVE-2024-54365,0,0,5e337e24502c845aef33f4c06f7c4e94b03b2019f78d434025bd26e36b24fbbc,2024-12-16T15:15:09.437000
CVE-2024-54366,0,0,47348d17e1c8bd474daaf6724c8788dd7d3a0ee4943c86e88d656ec3197450c1,2024-12-16T15:15:09.610000 CVE-2024-54366,0,0,47348d17e1c8bd474daaf6724c8788dd7d3a0ee4943c86e88d656ec3197450c1,2024-12-16T15:15:09.610000
CVE-2024-54367,0,0,75a31420e16397c1e2fa630c2ada8876ac52b79a50722e211673fec69137623a,2024-12-16T15:15:10.027000 CVE-2024-54367,0,1,1670267b7455cf903c033d9031ca282eb4358ec24abf35cb9b6ccabd2ba32eee,2025-02-05T14:28:44.787000
CVE-2024-54368,0,0,4ee18667325c404cbcd83c339e15ee7c6c1071058575e0e5dde92526ba1e9e7a,2024-12-16T15:15:10.223000 CVE-2024-54368,0,0,4ee18667325c404cbcd83c339e15ee7c6c1071058575e0e5dde92526ba1e9e7a,2024-12-16T15:15:10.223000
CVE-2024-54369,0,0,23646906ab59e9ad933f6071c4eb20b794a686ddb18df37c6a34964584cc2cfe,2024-12-16T15:15:10.410000 CVE-2024-54369,0,0,23646906ab59e9ad933f6071c4eb20b794a686ddb18df37c6a34964584cc2cfe,2024-12-16T15:15:10.410000
CVE-2024-5437,0,0,192ebfba1ee0c535fd80257f20084502c6785a2aaa34b88a17d7df43ec70e510,2024-12-09T22:52:00.683000 CVE-2024-5437,0,0,192ebfba1ee0c535fd80257f20084502c6785a2aaa34b88a17d7df43ec70e510,2024-12-09T22:52:00.683000
@ -273054,7 +273055,7 @@ CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674b
CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000 CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000
CVE-2024-55268,0,0,5f3c37cf8158a1c44928734f909dc42c1030ecc39541485d8d944019f4ad558f,2024-12-11T17:15:20.920000 CVE-2024-55268,0,0,5f3c37cf8158a1c44928734f909dc42c1030ecc39541485d8d944019f4ad558f,2024-12-11T17:15:20.920000
CVE-2024-5527,0,0,d332540fc72a82323997817d4e967456b7cfd92130ba717f37312bb67a51dc8a,2024-08-16T20:24:34.470000 CVE-2024-5527,0,0,d332540fc72a82323997817d4e967456b7cfd92130ba717f37312bb67a51dc8a,2024-08-16T20:24:34.470000
CVE-2024-5528,1,1,6f1438408d7a312c9ccdaa0e264aee2c21cf67f30a1f92238a15f4f46a07026d,2025-02-05T11:15:17.160000 CVE-2024-5528,0,0,6f1438408d7a312c9ccdaa0e264aee2c21cf67f30a1f92238a15f4f46a07026d,2025-02-05T11:15:17.160000
CVE-2024-5529,0,0,163a9ebbb03299028cfce2ba2a1351447eb53d5a4fc9810f5fc56b6d374bb7d9,2024-11-21T09:47:52.530000 CVE-2024-5529,0,0,163a9ebbb03299028cfce2ba2a1351447eb53d5a4fc9810f5fc56b6d374bb7d9,2024-11-21T09:47:52.530000
CVE-2024-5530,0,0,2d0b01cc83bfe8893d941d6bfdb13cbbc2a5c286addf6d9a79089f227ed325e3,2024-11-21T09:47:52.657000 CVE-2024-5530,0,0,2d0b01cc83bfe8893d941d6bfdb13cbbc2a5c286addf6d9a79089f227ed325e3,2024-11-21T09:47:52.657000
CVE-2024-5531,0,0,866202d58b8a007888ee981e0536a62604559a6a86161db07d9686c5885862fa,2024-11-21T09:47:52.777000 CVE-2024-5531,0,0,866202d58b8a007888ee981e0536a62604559a6a86161db07d9686c5885862fa,2024-11-21T09:47:52.777000
@ -273631,7 +273632,7 @@ CVE-2024-56453,0,0,d8442bcfd0e9bcc09a0e43b9abb3daaad2b0c1bd9ac5387e2ea9183ca5653
CVE-2024-56454,0,0,9fe32f3b9015db86e1a4a24c1fea9536d34d315a1d0f17a6f977857204a2bd58,2025-01-13T21:49:09.847000 CVE-2024-56454,0,0,9fe32f3b9015db86e1a4a24c1fea9536d34d315a1d0f17a6f977857204a2bd58,2025-01-13T21:49:09.847000
CVE-2024-56455,0,0,db2c9c4d4290b1bfc3ae388650ee55637dbba19ea1aad42dbe4095f066ac1885,2025-01-13T21:49:20.337000 CVE-2024-56455,0,0,db2c9c4d4290b1bfc3ae388650ee55637dbba19ea1aad42dbe4095f066ac1885,2025-01-13T21:49:20.337000
CVE-2024-56456,0,0,ffa3e9a4f19018bcf11c859795308311b14e0895d36772f424432ee894d6d499,2025-01-13T21:49:26.503000 CVE-2024-56456,0,0,ffa3e9a4f19018bcf11c859795308311b14e0895d36772f424432ee894d6d499,2025-01-13T21:49:26.503000
CVE-2024-5646,0,0,c48b41c63e1dae6ddb1f5f69529911450f8300b5322652ac7b1465148b11ea55,2024-11-21T09:48:05.203000 CVE-2024-5646,0,1,c39d61685ca6ba30db41ed6b17d56f938fdd28c5c99f1b1df8f25b64d9dcfb9a,2025-02-05T14:47:15.223000
CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000 CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000
CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000 CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000
CVE-2024-56497,0,0,a7ecc72de50d553601513fb44c5785a7cd2d4cfbd01028d279dfa23254fa1ea5,2025-02-03T20:49:01.510000 CVE-2024-56497,0,0,a7ecc72de50d553601513fb44c5785a7cd2d4cfbd01028d279dfa23254fa1ea5,2025-02-03T20:49:01.510000
@ -275835,7 +275836,7 @@ CVE-2024-7385,0,0,101c941ce4234279ac93469f4d75a71718ff61f7f4f159a8cf136648a29532
CVE-2024-7386,0,0,623f13cd2bc79eb32d7c88560297357b78b3ef2e7abbbf45c8d9ab2e2aff0739,2024-09-26T13:32:02.803000 CVE-2024-7386,0,0,623f13cd2bc79eb32d7c88560297357b78b3ef2e7abbbf45c8d9ab2e2aff0739,2024-09-26T13:32:02.803000
CVE-2024-7387,0,0,c2f7dcf02cdd17901d7de24823d83c3c0d3eb2f86ae88f5e8ad91fb71d3849b1,2025-01-09T09:15:07.903000 CVE-2024-7387,0,0,c2f7dcf02cdd17901d7de24823d83c3c0d3eb2f86ae88f5e8ad91fb71d3849b1,2025-01-09T09:15:07.903000
CVE-2024-7388,0,0,832d23d5406547c0193a4b31c0fd589fd6f309473f42f5bd0b1b9a8f787e7450,2024-08-13T12:58:25.437000 CVE-2024-7388,0,0,832d23d5406547c0193a4b31c0fd589fd6f309473f42f5bd0b1b9a8f787e7450,2024-08-13T12:58:25.437000
CVE-2024-7389,0,0,cab381fcf4b9b71264f141b348bf1292afa8da6fe747dc8fe0784ecf6d792fc5,2024-11-21T09:51:25.673000 CVE-2024-7389,0,1,51a45c74c4d7034be1b54a31386aa4fa5b65613721fbdd00afc8832a9fa00ab5,2025-02-05T14:59:01.993000
CVE-2024-7390,0,0,62257d50cfac87a87bf72bf184895cbf9edf65dcbcd5b500828f71bf6dd1b693,2024-09-27T17:45:05.590000 CVE-2024-7390,0,0,62257d50cfac87a87bf72bf184895cbf9edf65dcbcd5b500828f71bf6dd1b693,2024-09-27T17:45:05.590000
CVE-2024-7391,0,0,2752de4ae00b5b2870d0f6d32309617f0c9e8b04345fde12d660bbbcdd1fe039,2024-12-03T21:44:10.397000 CVE-2024-7391,0,0,2752de4ae00b5b2870d0f6d32309617f0c9e8b04345fde12d660bbbcdd1fe039,2024-12-03T21:44:10.397000
CVE-2024-7392,0,0,df337276c1b7ad5043680e2710dff50a1d97b86398705520a864550842c7662d,2024-12-03T22:17:52.127000 CVE-2024-7392,0,0,df337276c1b7ad5043680e2710dff50a1d97b86398705520a864550842c7662d,2024-12-03T22:17:52.127000
@ -276722,7 +276723,7 @@ CVE-2024-8437,0,0,e4efc23a5bf0d18afaa377517546a9b174c328585ec4f4a98a164a6336829f
CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000 CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000
CVE-2024-8440,0,0,34e985174635608a463cc1a8bd0ba8df6a7ee2cfa0b1c8ff96c10b8d3b57996a,2024-09-25T19:34:19.683000 CVE-2024-8440,0,0,34e985174635608a463cc1a8bd0ba8df6a7ee2cfa0b1c8ff96c10b8d3b57996a,2024-09-25T19:34:19.683000
CVE-2024-8441,0,0,79cf14dd74cb6a7531e638c8f38b468aa786c22d3fb9078561c7dc22934457ee,2024-09-12T21:53:43.387000 CVE-2024-8441,0,0,79cf14dd74cb6a7531e638c8f38b468aa786c22d3fb9078561c7dc22934457ee,2024-09-12T21:53:43.387000
CVE-2024-8442,0,0,2b91bb44d575b3d90f25cd37b7592343788501ad22a72f25bc333300a58411e4,2024-11-08T19:01:03.880000 CVE-2024-8442,0,1,1473bd60a3766b0c653a479759c088836feae1c4be2c703fbd6d11452eb7d1d3,2025-02-05T14:52:03.700000
CVE-2024-8443,0,0,e403b8f31dbddb2e3b372b092da72428bab5de3f10c800d3013c6f9756adca46,2024-10-01T13:15:03.110000 CVE-2024-8443,0,0,e403b8f31dbddb2e3b372b092da72428bab5de3f10c800d3013c6f9756adca46,2024-10-01T13:15:03.110000
CVE-2024-8444,0,0,f516c67d5c6818a3458bc5304f2627d10a27062fc7ef8aa09a9d28875d1dcf3b,2024-11-01T12:57:03.417000 CVE-2024-8444,0,0,f516c67d5c6818a3458bc5304f2627d10a27062fc7ef8aa09a9d28875d1dcf3b,2024-11-01T12:57:03.417000
CVE-2024-8445,0,0,384f7011d0e449169e0e5da94ceb0dcddb207f57c664fe42a2a017883a234991,2024-10-01T06:15:02.650000 CVE-2024-8445,0,0,384f7011d0e449169e0e5da94ceb0dcddb207f57c664fe42a2a017883a234991,2024-10-01T06:15:02.650000
@ -277273,6 +277274,7 @@ CVE-2024-9091,0,0,9421eea08c58f4de513109911bbe9853b023e7b4ea8ad4e63050a11dad4ce6
CVE-2024-9092,0,0,6379751e1087929fe578fcc016fd8228ef68f77aece65ece28437d6dced0f045,2024-09-27T16:23:56.710000 CVE-2024-9092,0,0,6379751e1087929fe578fcc016fd8228ef68f77aece65ece28437d6dced0f045,2024-09-27T16:23:56.710000
CVE-2024-9093,0,0,1493b614914735d95fbf32dde0a735a3d3c11c89a8289bb8180b4aae2b8e9b40,2024-09-27T16:26:27.163000 CVE-2024-9093,0,0,1493b614914735d95fbf32dde0a735a3d3c11c89a8289bb8180b4aae2b8e9b40,2024-09-27T16:26:27.163000
CVE-2024-9094,0,0,88d2e32f26a5490c0327569b4a1e535a8d101ca5046b7d11e41b4bf6ab481342,2024-09-27T15:54:09.463000 CVE-2024-9094,0,0,88d2e32f26a5490c0327569b4a1e535a8d101ca5046b7d11e41b4bf6ab481342,2024-09-27T15:54:09.463000
CVE-2024-9097,1,1,10f27faa179e0a4ba635be7946f44352f419c5cefb1a3dfa198927ce363911e9,2025-02-05T13:15:23.237000
CVE-2024-9100,0,0,e58afa1cb97571d6bb26bb26cbb4a088cc8bda6f2bd9320274e7188c14487c93,2024-10-04T13:50:43.727000 CVE-2024-9100,0,0,e58afa1cb97571d6bb26bb26cbb4a088cc8bda6f2bd9320274e7188c14487c93,2024-10-04T13:50:43.727000
CVE-2024-9101,0,0,fb0394968eeb8ad1dd5a60ebb2ff2976175e57660ca879336d13611c4fee4946,2024-12-19T14:15:06.147000 CVE-2024-9101,0,0,fb0394968eeb8ad1dd5a60ebb2ff2976175e57660ca879336d13611c4fee4946,2024-12-19T14:15:06.147000
CVE-2024-9102,0,0,d6688a36bf30419366e4d23947d3d42cc854c0d76eb43abce9278c39f9d720ec,2024-12-19T14:15:06.327000 CVE-2024-9102,0,0,d6688a36bf30419366e4d23947d3d42cc854c0d76eb43abce9278c39f9d720ec,2024-12-19T14:15:06.327000
@ -277704,7 +277706,7 @@ CVE-2024-9627,0,0,bbd2150f084c7938e6b0ce316fceb9870286e9cb9ca4f5a3efb37d7b055e03
CVE-2024-9628,0,0,379a0ee64af50eb2e6716feea87eed622bba704469c3d96a0f120705cdd189d2,2025-01-23T21:17:43.533000 CVE-2024-9628,0,0,379a0ee64af50eb2e6716feea87eed622bba704469c3d96a0f120705cdd189d2,2025-01-23T21:17:43.533000
CVE-2024-9629,0,0,ccb2809be6fc0297c8318e4c1f923a6148830a550a06f81de03fb80d95b6e694,2024-10-29T14:34:50.257000 CVE-2024-9629,0,0,ccb2809be6fc0297c8318e4c1f923a6148830a550a06f81de03fb80d95b6e694,2024-10-29T14:34:50.257000
CVE-2024-9630,0,0,c5bfebdfc374c6829acf4f216485f47c7193dffe76ae06b5710261faf3a923c2,2025-01-24T14:07:11.977000 CVE-2024-9630,0,0,c5bfebdfc374c6829acf4f216485f47c7193dffe76ae06b5710261faf3a923c2,2025-01-24T14:07:11.977000
CVE-2024-9631,1,1,29a0c454f7f8d410c352a5d0d75b9f70353187c413132d8201d212ffac17278c,2025-02-05T11:15:17.567000 CVE-2024-9631,0,0,29a0c454f7f8d410c352a5d0d75b9f70353187c413132d8201d212ffac17278c,2025-02-05T11:15:17.567000
CVE-2024-9632,0,0,239a4c189d3eed560921482fe12c18bb19732b61a1100ff2b6e56460beb86ea5,2024-11-21T19:15:14.210000 CVE-2024-9632,0,0,239a4c189d3eed560921482fe12c18bb19732b61a1100ff2b6e56460beb86ea5,2024-11-21T19:15:14.210000
CVE-2024-9633,0,0,464719aabf82d4c51da737aba0ef58dd3d7e243c61253713abe304606828160b,2024-12-12T21:43:44.480000 CVE-2024-9633,0,0,464719aabf82d4c51da737aba0ef58dd3d7e243c61253713abe304606828160b,2024-12-12T21:43:44.480000
CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000 CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000
@ -278316,7 +278318,7 @@ CVE-2025-0650,0,0,663c6fb0447de5acea936c032379a880e4e49090359ea8a19f79bd3aea4faf
CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000 CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000
CVE-2025-0659,0,0,0488616a11238372b8729e32ff707d4d37dbebbf231b22604e9cdc93136f63fe,2025-01-28T16:15:40.360000 CVE-2025-0659,0,0,0488616a11238372b8729e32ff707d4d37dbebbf231b22604e9cdc93136f63fe,2025-01-28T16:15:40.360000
CVE-2025-0662,0,0,4462508babe987f2f84fa35944538e28e0fed0fac8705aeb245236a9ee58e15f,2025-01-31T20:15:32.750000 CVE-2025-0662,0,0,4462508babe987f2f84fa35944538e28e0fed0fac8705aeb245236a9ee58e15f,2025-01-31T20:15:32.750000
CVE-2025-0665,0,1,efdeaa74d1322611ac019aa27c3c004cf1be0351b08b971a09c6ad9409364210,2025-02-05T11:15:17.790000 CVE-2025-0665,0,0,efdeaa74d1322611ac019aa27c3c004cf1be0351b08b971a09c6ad9409364210,2025-02-05T11:15:17.790000
CVE-2025-0680,0,0,c17cd4168808cc42b9a757a6b9727c3556a4d65c46b291b9097ca249e043918b,2025-01-30T19:15:14.147000 CVE-2025-0680,0,0,c17cd4168808cc42b9a757a6b9727c3556a4d65c46b291b9097ca249e043918b,2025-01-30T19:15:14.147000
CVE-2025-0681,0,0,19b4714e3fa258a1b6b7005d2e6a940f14270f4c6cf4f2d8cf3d4cc63d014105,2025-01-30T19:15:14.300000 CVE-2025-0681,0,0,19b4714e3fa258a1b6b7005d2e6a940f14270f4c6cf4f2d8cf3d4cc63d014105,2025-01-30T19:15:14.300000
CVE-2025-0682,0,0,2d870fe9b5aea764bcd9998bfbf5dc6301c21f58cbc75e8670731f91c893bd7e,2025-01-25T06:15:28.740000 CVE-2025-0682,0,0,2d870fe9b5aea764bcd9998bfbf5dc6301c21f58cbc75e8670731f91c893bd7e,2025-01-25T06:15:28.740000
@ -278341,7 +278343,7 @@ CVE-2025-0710,0,0,010c22bb91a250418d55abc4eaa70cc8949df634eef581adb3636c9db03dda
CVE-2025-0720,0,0,1da4f3fb7977aa71d8d9a8e3f7a06c0c3c1ed142f923cc4868ac50fedaa97c0d,2025-01-26T23:15:21.547000 CVE-2025-0720,0,0,1da4f3fb7977aa71d8d9a8e3f7a06c0c3c1ed142f923cc4868ac50fedaa97c0d,2025-01-26T23:15:21.547000
CVE-2025-0721,0,0,151152f411aa28e9121ab2a32ebc3ecb28fe5e8b508d6820387e16cbfda81f9c,2025-01-27T00:15:26.317000 CVE-2025-0721,0,0,151152f411aa28e9121ab2a32ebc3ecb28fe5e8b508d6820387e16cbfda81f9c,2025-01-27T00:15:26.317000
CVE-2025-0722,0,0,c9258e96fea043e69bdeaa4cb3c7c089fa7706045bfdfb06a99b2cfbd46d8a8c,2025-01-27T00:15:26.517000 CVE-2025-0722,0,0,c9258e96fea043e69bdeaa4cb3c7c089fa7706045bfdfb06a99b2cfbd46d8a8c,2025-01-27T00:15:26.517000
CVE-2025-0725,0,1,99665d89a068e33f49ddad381baa7e9796bb29fc6ddf291dcc500d1de31375ae,2025-02-05T11:15:18.593000 CVE-2025-0725,0,0,99665d89a068e33f49ddad381baa7e9796bb29fc6ddf291dcc500d1de31375ae,2025-02-05T11:15:18.593000
CVE-2025-0729,0,0,b3cd201258049c526a15c72f22bf765517f681dbe52f68677709aa8b21b9ec16,2025-01-27T17:15:16.917000 CVE-2025-0729,0,0,b3cd201258049c526a15c72f22bf765517f681dbe52f68677709aa8b21b9ec16,2025-01-27T17:15:16.917000
CVE-2025-0730,0,0,b0f8b58b424cc51685ec90ca8981a0ca40c34a5eeb1253b074c44fe87e601682,2025-01-27T17:15:17.133000 CVE-2025-0730,0,0,b0f8b58b424cc51685ec90ca8981a0ca40c34a5eeb1253b074c44fe87e601682,2025-01-27T17:15:17.133000
CVE-2025-0732,0,0,07b41495fd0afdf179fc98fe053710ec1b3fdc2df8bd25c7480598b82ff64b81,2025-01-27T18:15:40.550000 CVE-2025-0732,0,0,07b41495fd0afdf179fc98fe053710ec1b3fdc2df8bd25c7480598b82ff64b81,2025-01-27T18:15:40.550000
@ -278513,6 +278515,7 @@ CVE-2025-21101,0,0,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5cc
CVE-2025-21102,0,0,933ca72a52260837d55d5545fa75f1f12ce9dc7f55e3f7d4f145fee0707ab4ba,2025-01-24T19:10:11.977000 CVE-2025-21102,0,0,933ca72a52260837d55d5545fa75f1f12ce9dc7f55e3f7d4f145fee0707ab4ba,2025-01-24T19:10:11.977000
CVE-2025-21107,0,0,a8bef9790437256d8a5036e86822b9dec5f8fcf588041208330c76eafa41979d,2025-01-30T10:15:09.100000 CVE-2025-21107,0,0,a8bef9790437256d8a5036e86822b9dec5f8fcf588041208330c76eafa41979d,2025-01-30T10:15:09.100000
CVE-2025-21111,0,0,36449c466fabe660f3fc2f10d8992e6a7d9c5e3d2cf72d3dce2cc840c6da552b,2025-01-24T19:11:42.417000 CVE-2025-21111,0,0,36449c466fabe660f3fc2f10d8992e6a7d9c5e3d2cf72d3dce2cc840c6da552b,2025-01-24T19:11:42.417000
CVE-2025-21117,1,1,cde2bd0297592749ef98758a4c0261e4d844be5190c6c61ded6abdd4f06fdcb1,2025-02-05T14:15:27.417000
CVE-2025-21122,0,0,ea413e582ae453fe56a0d16448a41ab087511f8fc84dce169b1dd1e0cebc7d9c,2025-01-14T19:15:33.070000 CVE-2025-21122,0,0,ea413e582ae453fe56a0d16448a41ab087511f8fc84dce169b1dd1e0cebc7d9c,2025-01-14T19:15:33.070000
CVE-2025-21127,0,0,f4bc482a58e381a20321cbbdeaa050ed9cde9073a4c43797f44f5c980d42dfdf,2025-01-14T19:15:33.230000 CVE-2025-21127,0,0,f4bc482a58e381a20321cbbdeaa050ed9cde9073a4c43797f44f5c980d42dfdf,2025-01-14T19:15:33.230000
CVE-2025-21128,0,0,40945503866b9130c6c67e813bc72623208ffdfcd3f68f3f78dadfd34ec95930,2025-01-17T20:37:35.437000 CVE-2025-21128,0,0,40945503866b9130c6c67e813bc72623208ffdfcd3f68f3f78dadfd34ec95930,2025-01-17T20:37:35.437000
@ -279164,7 +279167,7 @@ CVE-2025-22748,0,0,dd95e339dbdb927ab767598a6db9d7670f508f9fd9f6074176991aea27d33
CVE-2025-22749,0,0,22bd22a1519c79928fd4dabb253b4ff7ea492f2307e8c4b5583e8d33d9a002b9,2025-01-15T16:15:37.450000 CVE-2025-22749,0,0,22bd22a1519c79928fd4dabb253b4ff7ea492f2307e8c4b5583e8d33d9a002b9,2025-01-15T16:15:37.450000
CVE-2025-22750,0,0,e117f1a59ca3b62c4bf28d79a6cc26ba4682538e7b458aae7463a179f7d24532,2025-01-15T16:15:37.610000 CVE-2025-22750,0,0,e117f1a59ca3b62c4bf28d79a6cc26ba4682538e7b458aae7463a179f7d24532,2025-01-15T16:15:37.610000
CVE-2025-22751,0,0,4b800595318411f16cd75e639bb5b6bd513a9af5aafb5b4f3e45af882062deac,2025-01-15T16:15:37.770000 CVE-2025-22751,0,0,4b800595318411f16cd75e639bb5b6bd513a9af5aafb5b4f3e45af882062deac,2025-01-15T16:15:37.770000
CVE-2025-22752,0,0,41bc182eb31d3ed08c47c2f1a14594b9475edefd40e6ac88496a43b932ffd105,2025-01-15T16:15:37.933000 CVE-2025-22752,0,1,c262ee30484a04de1329b5f773277977ab5621e595c1b43fffb94f88e477b48a,2025-02-05T14:33:42.787000
CVE-2025-22753,0,0,1392ba1976b2f3737be53da9e82e2a71b66804802fe541ed64804556b77dc379,2025-01-15T16:15:38.090000 CVE-2025-22753,0,0,1392ba1976b2f3737be53da9e82e2a71b66804802fe541ed64804556b77dc379,2025-01-15T16:15:38.090000
CVE-2025-22754,0,0,c0a20ff0dc7d11a65b9241a7172e5329fe4a137b477ec9e87a12160d75b634c6,2025-01-15T16:15:38.260000 CVE-2025-22754,0,0,c0a20ff0dc7d11a65b9241a7172e5329fe4a137b477ec9e87a12160d75b634c6,2025-01-15T16:15:38.260000
CVE-2025-22755,0,0,8f6b0a04551af49856a2271381efe0b139629609cf6cdbb88a9b44d66b8939d8,2025-01-15T16:15:38.417000 CVE-2025-22755,0,0,8f6b0a04551af49856a2271381efe0b139629609cf6cdbb88a9b44d66b8939d8,2025-01-15T16:15:38.417000

Can't render this file because it is too large.