Auto-Update: 2024-11-20T11:00:21.071478+00:00

This commit is contained in:
cad-safe-bot 2024-11-20 11:03:24 +00:00
parent 9bf0580d5f
commit 12a8438145
9 changed files with 526 additions and 27 deletions

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-10126",
"sourceIdentifier": "security@m-files.com",
"published": "2024-11-20T09:15:03.990",
"lastModified": "2024-11-20T09:15:03.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Local File Inclusion vulnerability in M-Files Server in versions before 24.11 (excluding 24.8 SR1, 24.2 SR3 and 23.8 SR7) allows an authenticated user to read server local files of a limited set of filetypes via document preview."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@m-files.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security@m-files.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-552"
}
]
}
],
"references": [
{
"url": "https://product.m-files.com/security-advisories/CVE-2024-10126",
"source": "security@m-files.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-10127",
"sourceIdentifier": "security@m-files.com",
"published": "2024-11-20T09:15:04.313",
"lastModified": "2024-11-20T09:15:04.313",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Authentication bypass condition in LDAP authentication in M-Files server versions before 24.11 supported usage of OpenLDAP configurations that allowed user authentication without a password when the LDAP server itself had the vulnerable configuration."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@m-files.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 9.2,
"baseSeverity": "CRITICAL"
}
}
]
},
"weaknesses": [
{
"source": "security@m-files.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-303"
}
]
}
],
"references": [
{
"url": "https://product.m-files.com/security-advisories/CVE-2024-10127",
"source": "security@m-files.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-10665",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-20T10:15:04.627",
"lastModified": "2024-11-20T10:15:04.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Yaad Sarig Payment Gateway For WC plugin for WordPress is vulnerable to unauthorized modification & access of data due to a missing capability check on the yaadpay_view_log_callback() and yaadpay_delete_log_callback() functions in all versions up to, and including, 2.2.4. This makes it possible for authenticated attackers, with Subscriber-level access and above, to view and delete logs."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/yaad-sarig-payment-gateway-for-wc/trunk/classes/class-wc-gateway-yaadpay.php#L2518",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/10409673-43dc-4c05-a996-120d753ebd6d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-10891",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-20T10:15:05.273",
"lastModified": "2024-11-20T10:15:05.273",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Save as PDF Plugin by Pdfcrowd plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'save_as_pdf_pdfcrowd' shortcode in all versions up to, and including, 4.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/save-as-pdf-by-pdfcrowd/trunk/public/class-save-as-pdf-pdfcrowd-public.php#L586",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3763d893-83a0-4b6a-9c21-34a69313d555?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,93 @@
{
"id": "CVE-2024-11176",
"sourceIdentifier": "security@m-files.com",
"published": "2024-11-20T09:15:04.447",
"lastModified": "2024-11-20T09:15:04.447",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "security@m-files.com",
"tags": [
"exclusively-hosted-service"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Improper access control vulnerability in M-Files Aino in versions before 24.10 allowed an authenticated user to access object information via incorrect calculation of effective permissions."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@m-files.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security@m-files.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-682"
},
{
"lang": "en",
"value": "CWE-732"
},
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://product.m-files.com/security-advisories/CVE-2024-11176",
"source": "security@m-files.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-11179",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-20T10:15:05.640",
"lastModified": "2024-11-20T10:15:05.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The MStore API \u2013 Create Native Android & iOS Apps On The Cloud plugin for WordPress is vulnerable to SQL Injection via the 'status_type' parameter in all versions up to, and including, 4.15.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/mstore-api/tags/4.15.5/controllers/helpers/vendor-admin-wcfm-helper.php#L803",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3190678/mstore-api/trunk/controllers/helpers/vendor-admin-wcfm-helper.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b308bddf-a153-4d5b-936f-2170a1a494a5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-11494",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-11-20T10:15:05.920",
"lastModified": "2024-11-20T10:15:05.920",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "**UNSUPPORTED WHEN ASSIGNED** The improper authentication vulnerability in the Zyxel P-6101C ADSL modem firmware version P-6101CSA6AP_20140331 could allow an unauthenticated attacker to read some device information via a crafted HTTP HEAD method."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@zyxel.com.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@zyxel.com.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/stevenyu113228/78e0169d2ff110e9a65539eb29660d25",
"source": "security@zyxel.com.tw"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-20T09:00:35.339384+00:00
2024-11-20T11:00:21.071478+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-20T08:15:15.433000+00:00
2024-11-20T10:15:05.920000+00:00
```
### Last Data Feed Release
@ -33,30 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
270663
270670
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `7`
- [CVE-2024-10365](CVE-2024/CVE-2024-103xx/CVE-2024-10365.json) (`2024-11-20T07:15:06.870`)
- [CVE-2024-10855](CVE-2024/CVE-2024-108xx/CVE-2024-10855.json) (`2024-11-20T07:15:07.853`)
- [CVE-2024-10899](CVE-2024/CVE-2024-108xx/CVE-2024-10899.json) (`2024-11-20T07:15:08.260`)
- [CVE-2024-10900](CVE-2024/CVE-2024-109xx/CVE-2024-10900.json) (`2024-11-20T07:15:08.690`)
- [CVE-2024-11277](CVE-2024/CVE-2024-112xx/CVE-2024-11277.json) (`2024-11-20T07:15:09.117`)
- [CVE-2024-47865](CVE-2024/CVE-2024-478xx/CVE-2024-47865.json) (`2024-11-20T08:15:14.890`)
- [CVE-2024-48895](CVE-2024/CVE-2024-488xx/CVE-2024-48895.json) (`2024-11-20T08:15:15.190`)
- [CVE-2024-52033](CVE-2024/CVE-2024-520xx/CVE-2024-52033.json) (`2024-11-20T08:15:15.433`)
- [CVE-2024-8726](CVE-2024/CVE-2024-87xx/CVE-2024-8726.json) (`2024-11-20T07:15:09.580`)
- [CVE-2024-9239](CVE-2024/CVE-2024-92xx/CVE-2024-9239.json) (`2024-11-20T07:15:10.070`)
- [CVE-2024-10126](CVE-2024/CVE-2024-101xx/CVE-2024-10126.json) (`2024-11-20T09:15:03.990`)
- [CVE-2024-10127](CVE-2024/CVE-2024-101xx/CVE-2024-10127.json) (`2024-11-20T09:15:04.313`)
- [CVE-2024-10665](CVE-2024/CVE-2024-106xx/CVE-2024-10665.json) (`2024-11-20T10:15:04.627`)
- [CVE-2024-10891](CVE-2024/CVE-2024-108xx/CVE-2024-10891.json) (`2024-11-20T10:15:05.273`)
- [CVE-2024-11176](CVE-2024/CVE-2024-111xx/CVE-2024-11176.json) (`2024-11-20T09:15:04.447`)
- [CVE-2024-11179](CVE-2024/CVE-2024-111xx/CVE-2024-11179.json) (`2024-11-20T10:15:05.640`)
- [CVE-2024-11494](CVE-2024/CVE-2024-114xx/CVE-2024-11494.json) (`2024-11-20T10:15:05.920`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2024-11319](CVE-2024/CVE-2024-113xx/CVE-2024-11319.json) (`2024-11-20T08:15:14.350`)
## Download and Usage

View File

@ -242656,6 +242656,8 @@ CVE-2024-10121,0,0,4fac6e713d174c782f95945b8314e41c0820946450664e88d069ef79a5b04
CVE-2024-10122,0,0,4e5f619ae1411af7ba6427863c46c2d3289b70e0f0b6031ee87ce9e9971de5c8,2024-11-06T22:05:23.700000
CVE-2024-10123,0,0,e122097599e5662b16a80366258ebdfd607e11805ffbed77bafc707b3aec8a81,2024-10-28T16:06:53.747000
CVE-2024-10125,0,0,57aa34408f8260c656e1d34a999469d8529d9afe80be211b41d76ddc0eb4278d,2024-10-23T21:15:14.510000
CVE-2024-10126,1,1,0992bc010ec680006516853e829e857db5122df9b6fbf3cf6ac0a663fd15a96e,2024-11-20T09:15:03.990000
CVE-2024-10127,1,1,90599899be4029cb24281b9d431b4f49666a231fdb7cf753db125f3a6522db7c,2024-11-20T09:15:04.313000
CVE-2024-10128,0,0,f4621c94fde2e2c994e30c7fb126f4e421d19f40a100d08f3cba9307c37673b9,2024-10-30T20:31:33.213000
CVE-2024-10129,0,0,a3923f562a8796d1f42f1efc6d440df5c6f0b86035f7ff1e5e23cdedf20d0d79,2024-10-30T21:15:29.877000
CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000
@ -242826,7 +242828,7 @@ CVE-2024-10355,0,0,2602c2076153349e7adf5f2683fe39bdc0cb3abdcbf15a26de13daaf9ad9d
CVE-2024-10357,0,0,c001d8d64b65c4e55da5d7861409d0c563d6d1b141b88d9a7700fd93b48c7a3c,2024-10-28T13:58:09.230000
CVE-2024-1036,0,0,aa65a53beadc56e4dda3efe9acb5802f242935c19973e66e0ff7f62d01b276fd,2024-05-17T02:35:12.357000
CVE-2024-10360,0,0,3576dc079f058e2dd67b489fd947e85df4509a4862ebce17e71112c47cb76c6c,2024-10-29T14:34:04.427000
CVE-2024-10365,1,1,4cef235b4bf39b0881a7b2396164712fd06bc9f0f3be6f110d0900a15ff2853a,2024-11-20T07:15:06.870000
CVE-2024-10365,0,0,4cef235b4bf39b0881a7b2396164712fd06bc9f0f3be6f110d0900a15ff2853a,2024-11-20T07:15:06.870000
CVE-2024-10367,0,0,547b3c1385167e643f44f204c281f5898850caa0e5c0b7e1f18c8aec4af5d4c6,2024-11-01T12:57:03.417000
CVE-2024-10368,0,0,c8e0d6969c93ffe96acf5e0ee7b5c26394eeb4c801dc04ebad8a62cf1ce3fd82,2024-10-30T16:46:30.783000
CVE-2024-10369,0,0,5a59dc320150c27565cde3d9105528beaf16a536e1981e9f54165bf31963ac02,2024-10-30T16:50:32.567000
@ -243030,6 +243032,7 @@ CVE-2024-1066,0,0,7cd919bef6acbf4a1ab59632c47efb8ac6efc2d2c9f422a5fc3bf23611a0e2
CVE-2024-10660,0,0,f525208ea29c8266cde1476239eda59ff1f0ab9a3e7bdbee9dd171ceb2cef109,2024-11-05T17:04:45.093000
CVE-2024-10661,0,0,3a8f12267875f9e533b9d9d2b244a0cfff287128b133c964cf1107af67490bfa,2024-11-05T14:30:37.787000
CVE-2024-10662,0,0,7f193b35faecba25eb69b45c896888a79d54755e1824e8384db4944270b09c04,2024-11-05T14:30:16.847000
CVE-2024-10665,1,1,c459412fd1578af7223b09f026120261b8e30ea805de1cd1f35345a53fdbc421,2024-11-20T10:15:04.627000
CVE-2024-10667,0,0,8c3b4c9a2974763bbe2a826956e8c92748c65fd783dec0a85476416fcfdde1dc,2024-11-12T13:56:24.513000
CVE-2024-10668,0,0,ad6a1e988aa7f35451b56c605706e2e8d28df7ceaf4537d00be5d4d05186782b,2024-11-08T19:01:03.880000
CVE-2024-10669,0,0,23093ef05e499c533c3a2d4bc80a20165a28e5f349ac3746239f8d0e4e64a94d,2024-11-12T13:56:24.513000
@ -243150,7 +243153,7 @@ CVE-2024-10851,0,0,bb060e17bfcaee979e3c022ab213f6f8185e0d32d9334f9a45831591a3ac5
CVE-2024-10852,0,0,f6b203b7b939235aa255ffed248e8cf068dd3b791229b609e430feca6cc83541,2024-11-13T17:01:16.850000
CVE-2024-10853,0,0,02830723c1cfc34942045c33ee361ea42546311dacb0cff9be0a3634be59c448,2024-11-13T17:01:16.850000
CVE-2024-10854,0,0,15cfe2e17b56db5e0c11761ae38ecac4069d0ddad2bb05d2f72a443bc2fa6485,2024-11-13T17:01:16.850000
CVE-2024-10855,1,1,d7cd537c8ddc42e8b381daa2ada926e04d761570bdc3c7ecb9c761ce484fc4db,2024-11-20T07:15:07.853000
CVE-2024-10855,0,0,d7cd537c8ddc42e8b381daa2ada926e04d761570bdc3c7ecb9c761ce484fc4db,2024-11-20T07:15:07.853000
CVE-2024-1086,0,0,3e819e2fff80149e3f377751fd1fb28a52f8791d9e5d08990c549613b15214b2,2024-08-14T19:41:08.673000
CVE-2024-10861,0,0,0e475116cbc916b1684eb819921303de89576e8768786550a96cf2c67b7dbecb,2024-11-18T17:11:17.393000
CVE-2024-1087,0,0,9751a2fe52b8f14e0fc1c9d86ee656c42465ba61ef03201895b6c1868f5679fd,2024-01-31T13:15:11.030000
@ -243164,10 +243167,11 @@ CVE-2024-10883,0,0,591fb34dd03e0d1e5f0e5dcf7a5df450cfd7ed4e0c6fa74361f3a75f2590a
CVE-2024-10884,0,0,af8d0f69b33cc9c8b5f395f0e60a6b7ec1fd0ec15994d8ada3cc1ff2f49e0e48,2024-11-18T17:11:17.393000
CVE-2024-10887,0,0,6f1c620112f0531885feb58bf605da1bdf3e2be3ee69e7f92d5d01d446076f44,2024-11-13T17:01:16.850000
CVE-2024-1089,0,0,9442709e929187c1b992d082c3eaeec9226480f80fc28198e3a73f4a684640d5,2024-02-29T13:49:29.390000
CVE-2024-10891,1,1,75368c42ada2eff64310eb4f2bf04c277030b9ed62814601df628d2e55a629ad,2024-11-20T10:15:05.273000
CVE-2024-10897,0,0,a06583b49e979e6c2e08d66a731da16126991a206b79119172b9152aecec155d,2024-11-15T13:58:08.913000
CVE-2024-10899,1,1,4368cb3772d2f8c2a1f35ff550289018215916506b0b69e65d8983cd35dad906,2024-11-20T07:15:08.260000
CVE-2024-10899,0,0,4368cb3772d2f8c2a1f35ff550289018215916506b0b69e65d8983cd35dad906,2024-11-20T07:15:08.260000
CVE-2024-1090,0,0,2d0b80c82d6d153c4e0b5412c3fcf892da86ac73a72da4cbf84bfbb064bdcb0c,2024-02-29T13:49:29.390000
CVE-2024-10900,1,1,f0a1068a03da92137242d5778d1db0773cba2fb63def13779ff35e3410d8f989,2024-11-20T07:15:08.690000
CVE-2024-10900,0,0,f0a1068a03da92137242d5778d1db0773cba2fb63def13779ff35e3410d8f989,2024-11-20T07:15:08.690000
CVE-2024-1091,0,0,54ee7e9ca708166212a73aaa10e4715176fe17b55fbce1ee0ea8f95d289d46a5,2024-02-29T13:49:29.390000
CVE-2024-10914,0,0,a19349a4797c04ddb77f70975a0145b559e2c17ff8d6db53557df6669e0449a1,2024-11-08T19:53:04.793000
CVE-2024-10915,0,0,b06bfc4427bf3f30a98b7ce390941759d780f67755e284354baa2af5087ffe27,2024-11-08T20:11:10.973000
@ -243324,6 +243328,8 @@ CVE-2024-11165,0,0,95fe2b7c203ba5cc9c6e4fb2522e665475ea40e75b68e18a56b9dddf3a00f
CVE-2024-11168,0,0,5e610ba56b770f0c45b8e5f1da8a18409af80ecc6fd32d397017d56ba5ace8ac,2024-11-13T17:01:16.850000
CVE-2024-1117,0,0,0eff4d8f06fdd3645727772834638be79e19128758cbe94b2a8e7a297167b8d0,2024-05-17T02:35:15.090000
CVE-2024-11175,0,0,a70e7384355b41e57dbae42f60548787ddcd5e64369094201d6e3104c030e304,2024-11-15T22:50:48.817000
CVE-2024-11176,1,1,43e0b836ac427f00f128c5bd48d6743fd191b6efbf5ad7ecd847f5f279d2ce59,2024-11-20T09:15:04.447000
CVE-2024-11179,1,1,7f2d8fb781b4394903ecc6ce342e58d860ba1367a8bdd83857040d509aff9b21,2024-11-20T10:15:05.640000
CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62fc3,2024-02-10T04:13:01.030000
CVE-2024-11182,0,0,550276b9543adbab2608aeeaeb156b493c7ea7fcd794d8e2722b73a2104ac612,2024-11-19T19:08:15.657000
CVE-2024-1119,0,0,5426bc48e63724893c52e881a8535fb7954cf4e6383fc287bdb9896410f7d3a0,2024-03-20T13:00:16.367000
@ -243372,7 +243378,7 @@ CVE-2024-11261,0,0,03149363d80a7f7d2ba3cb3b58f89eedadeed254dd34f2f03686fd1f44616
CVE-2024-11262,0,0,5bda125849c583f0ebaa29ca4d26cf0dcf9667997688ed2241531b87cb595dbb,2024-11-18T17:11:17.393000
CVE-2024-11263,0,0,6a1ac9d3a12801a9f848747b946a0ac459e1982e45197319659c04e5ba98bfce,2024-11-18T17:11:17.393000
CVE-2024-1127,0,0,fc004f13d69dd65990588f481257d3c8dd60a3804cfac37ac389768e5b88f08c,2024-03-13T18:16:18.563000
CVE-2024-11277,1,1,76940494f90eb6b11156e64b77f8ee92c381226ff02c0d64d7bcc10a173873be,2024-11-20T07:15:09.117000
CVE-2024-11277,0,0,76940494f90eb6b11156e64b77f8ee92c381226ff02c0d64d7bcc10a173873be,2024-11-20T07:15:09.117000
CVE-2024-11278,0,0,cc19a6be7ba80ee301c92f54c29f2c5c95b3da6dd7918df5b7b1d59f8e31a90e,2024-11-20T05:15:16.530000
CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000
CVE-2024-1129,0,0,bb6d36851ed2d72741a575302302ac57d511f2bf349c6ca7db7385fd53c3529a,2024-02-29T13:49:29.390000
@ -243390,7 +243396,7 @@ CVE-2024-11313,0,0,53f6d870fb2b566376144eec19fd000dcd1bbd56287bcfae6e64830305fb2
CVE-2024-11314,0,0,fd61a9a66be641c7049e49341e5fdeb338e9cb7eca6b01cbdfb607612f91e206,2024-11-18T17:11:17.393000
CVE-2024-11315,0,0,6b86b9992261d4d3decee865ca7eb6d2eb680713a5739af8b2abb878a6176443,2024-11-18T17:11:17.393000
CVE-2024-11318,0,0,9febe7cf088687dfbeb6d2d8f74590e0f8059ffca33de9b68ad34437f87d2118,2024-11-18T17:11:17.393000
CVE-2024-11319,0,1,ff0c95c473ba86d1f66245794d17080f6ea8b5ebf358a4bdd279d07b1075e1d0,2024-11-20T08:15:14.350000
CVE-2024-11319,0,0,ff0c95c473ba86d1f66245794d17080f6ea8b5ebf358a4bdd279d07b1075e1d0,2024-11-20T08:15:14.350000
CVE-2024-1132,0,0,3de6e62885ac8497a4c1d8f4950ebedc171b13b33dfedd6a9eea9ae164fd993a,2024-07-03T01:45:01.507000
CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f095a,2024-02-29T13:49:29.390000
CVE-2024-1134,0,0,92ca7b611a6a52333e888fa3a581b5dbc5c29b22a5e7e62eb553cb40e2cb6d77,2024-05-24T13:03:05.093000
@ -243411,6 +243417,7 @@ CVE-2024-1146,0,0,c681ac136637104b7d43e23a49d30f381f11dad3f3f7ec48919504256a9e5b
CVE-2024-1147,0,0,5da69e40e8a720c3c3c366cde1a8363ffbcff6346e82168cfd4c7602d33328bd,2024-03-21T12:58:51.093000
CVE-2024-1148,0,0,55b3cfe72144d3f21629750ac052bc7072169844e3b194a6a00d557d611fa424,2024-03-21T12:58:51.093000
CVE-2024-1149,0,0,b02f2ba30bfd9b077afbf478cdb43cc9b464ca358abc4a5e9f7416d9d1b2fcff,2024-02-15T17:52:08.970000
CVE-2024-11494,1,1,5890d4fb88df3d8f55b6792aa5c18e107344b1b8b9d64b1485bac263c175d055,2024-11-20T10:15:05.920000
CVE-2024-1150,0,0,b47a3c09b3a331a50594ab70df2061c7818f30992462806b6f5b7a310a00b60b,2024-02-15T17:42:08.113000
CVE-2024-1151,0,0,7121c04433e319cadf01da487c5bbfa2040f1a20de12a9b96c3c123bdd1e595e,2024-11-12T16:15:21.213000
CVE-2024-1153,0,0,ef044a07a9d08d9e4b985a54be5b7192d28514cd606cdbcd1ece01d4ab3f4a43,2024-09-16T17:39:45.023000
@ -264247,7 +264254,7 @@ CVE-2024-47850,0,0,9d437471ee4f1be7fe8d8f91eb2162f8d4a45526c516c7abe8fcc5930f99b
CVE-2024-47854,0,0,cef81393ed48661f146b05190eb5cd22e800b4711975bd0fc685986ac16438cf,2024-11-13T15:25:13.953000
CVE-2024-47855,0,0,55506bc59fb300d34c632b3a5f880b3df3b3b2206fd15f460c6853ba7eb245ef,2024-11-07T20:35:11.733000
CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000
CVE-2024-47865,1,1,0970b7f6df3012fb0bc3443a9670f4f21476c8c3b81acc6e6b7a63f9648b2853,2024-11-20T08:15:14.890000
CVE-2024-47865,0,0,0970b7f6df3012fb0bc3443a9670f4f21476c8c3b81acc6e6b7a63f9648b2853,2024-11-20T08:15:14.890000
CVE-2024-47867,0,0,61f4df5a4a08eee13ad627f16450273fdbebcbdee4534b2d49b7e1adc602b8a3,2024-11-15T16:44:54.783000
CVE-2024-47868,0,0,b1d3ae34e95c1b5cdfd4777e6cf22588fee5fb92f1e32bee19fdee66c93a7d46,2024-10-17T17:04:35.547000
CVE-2024-47869,0,0,d239f8cdf446e03965c640dcef85e018494089ffa7953a4e5e2539ab04b057de,2024-10-17T16:59:04.703000
@ -264660,7 +264667,7 @@ CVE-2024-48870,0,0,b84b2a0a996d006ee4f5fea8401898b5086223eb9bced7a7565798c7f43b1
CVE-2024-48878,0,0,2b15f82c5be65c88d261c3882a75397babc580305d6a252ad1dbf2de5b50020f,2024-11-05T19:44:58.650000
CVE-2024-4888,0,0,ad5e456877e6c4225b3f983ebfcea1f0af64a03667e43f1cd6a0842bed4216c0,2024-11-03T17:15:14.137000
CVE-2024-4889,0,0,98c988bc305180dfde4233cdb25b83940a2a23ecd5fc7825e58f1cc0fbfe5628,2024-10-15T19:00:09.633000
CVE-2024-48895,1,1,11f1b544314db3e7a2e2f0ae6118cf9681d6a4928b5a8a68633e1e42e5369cf1,2024-11-20T08:15:15.190000
CVE-2024-48895,0,0,11f1b544314db3e7a2e2f0ae6118cf9681d6a4928b5a8a68633e1e42e5369cf1,2024-11-20T08:15:15.190000
CVE-2024-48896,0,0,b992316378dc674c4f86c74292b7b1938dedf579a456c4b81377a2d803cc86e3,2024-11-18T17:11:17.393000
CVE-2024-48897,0,0,fb7520e1e59589ecdc201007a2560e0bbe0080044e959003906b061ba053cf71,2024-11-19T15:35:09.867000
CVE-2024-48898,0,0,8529d519dd40a302fbe6ba08ef52420551e621ec79dd55c48ad2c7b84db09711,2024-11-18T17:11:17.393000
@ -266653,7 +266660,7 @@ CVE-2024-52029,0,0,45a0bf857ef5def84cf99a7ced23782d689f019eff53b1ace413b47c193dc
CVE-2024-5203,0,0,e867d44b31fa735ecaef1844aba382841138e742c9b7e957e6089969316cab00,2024-09-13T11:15:10.197000
CVE-2024-52030,0,0,dbd783f66b9834ef61aedd9eab2874c798fdd9f590b76fb0f940976162a98a15,2024-11-05T16:35:58.320000
CVE-2024-52032,0,0,da112202e6072c5a1a7e2129bd4436f282e51f9a3ec6c9d1de2c9375ce190177,2024-11-14T16:47:21.583000
CVE-2024-52033,1,1,b41517367ba8ddc466f49fb7313d5c113944c21c48631154c4aa07301d8f50b9,2024-11-20T08:15:15.433000
CVE-2024-52033,0,0,b41517367ba8ddc466f49fb7313d5c113944c21c48631154c4aa07301d8f50b9,2024-11-20T08:15:15.433000
CVE-2024-5204,0,0,87eb5b753d379a1bd1ef79b260f2b73c84b7ff9a4b79082cf351323e04c98a6d,2024-05-29T13:02:09.280000
CVE-2024-52043,0,0,f628a95ee6f27b518880b39a2d7b1dea019d91185e307729da648217b18fdef9,2024-11-08T20:39:36.233000
CVE-2024-5205,0,0,4921ed356d4f56252ffbf3c608cb3301846a77ee8cc9c08ec7f0a543467e385d,2024-05-24T13:03:11.993000
@ -269839,7 +269846,7 @@ CVE-2024-8720,0,0,2f0e821428fb20df24eeb1115d6165ec35266f54d9cfaa09a98cadbec3449f
CVE-2024-8723,0,0,730229d7deadc7b514e5d898656fee12ba111958411cb7eec6e86089a429ce7e,2024-10-02T17:00:23.603000
CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c49676,2024-09-27T15:56:00.073000
CVE-2024-8725,0,0,bda4a6515a704fa51f2d759f535270e57676d8c1b87d3a5cc5dc6f9e3d99ebf6,2024-10-01T14:16:42.727000
CVE-2024-8726,1,1,0345452338a158fa01c96af5ebb22f409ba75fe205cc5596278e081210a150a5,2024-11-20T07:15:09.580000
CVE-2024-8726,0,0,0345452338a158fa01c96af5ebb22f409ba75fe205cc5596278e081210a150a5,2024-11-20T07:15:09.580000
CVE-2024-8727,0,0,cb79e2fb4f4e8ddff2e3cdbb1cbb30b7c8fce0689b3d497e10ebbff2e74dd2da,2024-10-04T13:51:25.567000
CVE-2024-8728,0,0,d061a0a3e4a793bdc334c9b032908af2152405a24e9b06b2723d960e58ba5c92,2024-10-04T13:51:25.567000
CVE-2024-8729,0,0,d5e2470679c3739002ae67f8937e40f51aaa077d58da9fcd25b709dc6eb342aa,2024-10-15T13:40:37.917000
@ -270172,7 +270179,7 @@ CVE-2024-9232,0,0,a07f526496bb68b184ee001c7d6cd9744d3cb563b91260e8d60bd9b70cac4b
CVE-2024-9234,0,0,304bee6ceb91eca0cdc00d7cdc49b4c339c82fe3a2287348525c06a570d629da,2024-10-15T12:58:51.050000
CVE-2024-9235,0,0,4f73449b7d1553fccb55b8820de730a2455ac1745d1cb3bfdcd477eacea3e8a8,2024-11-05T17:36:01.270000
CVE-2024-9237,0,0,fb69e6f6fcfba2cfafb660a24001833586540d01b0ed897e2ee22df678729e15,2024-10-16T15:10:08.390000
CVE-2024-9239,1,1,d86a5771a66b30aba935030c74b5d361f6c7cbe3962e519bfa6ec1487c74b18c,2024-11-20T07:15:10.070000
CVE-2024-9239,0,0,d86a5771a66b30aba935030c74b5d361f6c7cbe3962e519bfa6ec1487c74b18c,2024-11-20T07:15:10.070000
CVE-2024-9240,0,0,64e490409dd599c74da5a2492515b43ccd4793b118bdb242162550231e348320,2024-10-18T12:53:04.627000
CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000
CVE-2024-9242,0,0,2931ce38d642cfa320383051a5a41609f3e037ff0fe51760f16b233825fad051,2024-10-08T16:26:06.147000

Can't render this file because it is too large.