Auto-Update: 2025-01-07T09:00:21.184791+00:00

This commit is contained in:
cad-safe-bot 2025-01-07 09:03:46 +00:00
parent 27a325c7cf
commit 23a5ce78c9
22 changed files with 1337 additions and 102 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-10866",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T08:15:23.060",
"lastModified": "2025-01-07T08:15:23.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Export Import Menus plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the dsp_export_import_menus() function in all versions up to, and including, 1.9.1. This makes it possible for unauthenticated attackers to export menu data and settings."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3213801%40export-import-menus&new=3213801%40export-import-menus&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/08beb583-096d-453c-9690-b46e410afb1b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11282",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:25.293",
"lastModified": "2025-01-07T07:15:25.293",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Passster \u2013 Password Protect Pages and Content plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.2.10 via the WordPress core search feature. This makes it possible for unauthenticated attackers to extract sensitive data from posts that have been restricted to higher-level roles such as administrator."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3211004/content-protector",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/11782a65-30b9-400e-8fe0-ab9f05ba5e42?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-11625",
"sourceIdentifier": "security@progress.com",
"published": "2025-01-07T08:15:24.447",
"lastModified": "2025-01-07T08:15:24.447",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Information Exposure Through an Error Message vulnerability in Progress Software Corporation Sitefinity.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, 15.2.8400."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@progress.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "security@progress.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "https://www.progress.com/sitefinity-cms",
"source": "security@progress.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-11626",
"sourceIdentifier": "security@progress.com",
"published": "2025-01-07T08:15:24.613",
"lastModified": "2025-01-07T08:15:24.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During CMS Backend (adminstrative section) Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Progress Sitefinity.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, 15.2.8400."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@progress.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.7,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security@progress.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.progress.com/sitefinity-cms",
"source": "security@progress.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-11627",
"sourceIdentifier": "security@progress.com",
"published": "2025-01-07T08:15:24.773",
"lastModified": "2025-01-07T08:15:24.773",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": ": Insufficient Session Expiration vulnerability in Progress Sitefinity allows : Session Fixation.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, 15.2.8400."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@progress.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@progress.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-613"
}
]
}
],
"references": [
{
"url": "https://www.progress.com/sitefinity-cms",
"source": "security@progress.com"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2024-11725",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:26.713",
"lastModified": "2025-01-07T07:15:26.713",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SMS Alert Order Notifications \u2013 WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the updateWcWarrantySettings() function in all versions up to, and including, 3.7.6. This makes it possible for authenticated attackers, with subscriber-level access and above, to update arbitrary options on the WordPress site. This can be leveraged to update the default role for registration to administrator and enable user registration for attackers to gain administrative user access to a vulnerable site. Please note this requires the woocommerce-warranty plugin to be installed in order to be exploited."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/sms-alert/trunk/helper/return-warranty.php#L74",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3198056/sms-alert/trunk/helper/return-warranty.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3197777%40sms-alert&new=3197777%40sms-alert&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3199795%40sms-alert&new=3199795%40sms-alert&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3207391%40sms-alert&new=3207391%40sms-alert&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/33517dba-78ac-4391-a55e-d1f13801b212?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11764",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:26.927",
"lastModified": "2025-01-07T07:15:26.927",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Solar Wizard Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'solar_wizard' shortcode in all versions up to, and including, 1.2.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3215301%40solar-wizard-lite&new=3215301%40solar-wizard-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/adcab262-08ca-448d-b1fd-295d421b82a3?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-12077",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T08:15:24.927",
"lastModified": "2025-01-07T08:15:24.927",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Booking Calendar and Booking Calendar Pro plugins for WordPress are vulnerable to Reflected Cross-Site Scripting via the \u2018calendar_id\u2019 parameter in all versions up to, and including, 3.2.19 and 11.2.19 respectively, due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/booking-calendar/tags/3.2.16/admin/views/Reservations.php#L528",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/booking-calendar/tags/3.2.16/admin/views/Reservations.php#L532",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3209851/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/81cc09ee-da3d-407d-82c0-542b56df5aed?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12202",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T08:15:25.090",
"lastModified": "2025-01-07T08:15:25.090",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Croma Music plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the 'ironMusic_ajax' function in all versions up to, and including, 3.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update arbitrary options on the WordPress site. This can be leveraged to update the default role for registration to administrator and enable user registration for attackers to gain administrative user access to a vulnerable site."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://croma.irontemplates.com/lowtempo/wp-content/themes/croma/changelog.txt",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4ce8e0f1-5a7b-41a3-81d0-7fd12c9da6d9?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12437",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:27.127",
"lastModified": "2025-01-07T07:15:27.127",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Marketplace Items plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'envato' shortcode in all versions up to, and including, 1.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/marketplace-items/trunk/marketplace-items.php#L94",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/marketplace-items",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e055c319-1aeb-4a97-98d1-3b38e61f30f0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12495",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:27.370",
"lastModified": "2025-01-07T07:15:27.370",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Bootstrap Blocks for WP Editor v2 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'gtb-bootstrap/column' block in all versions up to, and including, 2.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3213432%40wp-editor-bootstrap-blocks&new=3213432%40wp-editor-bootstrap-blocks&sfp_email=&sfph_mail=#file33",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4e9e9afc-89a0-444d-ad5b-975e0f3c19d5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12499",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:27.570",
"lastModified": "2025-01-07T07:15:27.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP jQuery DataTable plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wp_jdt' shortcode in all versions up to, and including, 4.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3213340%40wp-jquery-datatable&new=3213340%40wp-jquery-datatable&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5c6a6422-8255-4a3c-9ddf-b5986e1d393f?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12516",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T08:15:25.290",
"lastModified": "2025-01-07T08:15:25.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Coupon Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Coupon Code' parameter in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3215992%40coupon-lite&new=3215992%40coupon-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/827c0459-1328-4fb1-b044-ae80298fa5ea?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12624",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:27.747",
"lastModified": "2025-01-07T07:15:27.747",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Sina Extension for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Sina Image Differ widget in all versions up to, and including, 3.5.91 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3211218/sina-extension-for-elementor",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39f6fb61-25a9-4386-9b61-7343760fd28c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12781",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:27.937",
"lastModified": "2025-01-07T07:15:27.937",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Aurum - WordPress & WooCommerce Shopping Theme theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'lab_1cl_demo_install_package_content' function in all versions up to, and including, 4.0.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to overwrite content with imported demo content."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://documentation.laborator.co/kb/aurum/aurum-release-notes/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd132aa5-d30a-41de-aa8d-aefae6c95c47?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45070",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-01-07T08:15:25.457",
"lastModified": "2025-01-07T08:15:25.457",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v4.1.2 and prior versions allow a local attacker cause information leak through out-of-bounds Read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-01.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47398",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-01-07T08:15:25.617",
"lastModified": "2025-01-07T08:15:25.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v4.1.2 and prior versions allow a local attacker cause the device is unable to boot up through out-of-bounds write."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-01.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-54030",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-01-07T08:15:25.760",
"lastModified": "2025-01-07T08:15:25.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v4.1.2 and prior versions allow a local attacker cause DOS\u00a0through use after free."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-01.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-9354",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:28.140",
"lastModified": "2025-01-07T07:15:28.140",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Estatik Mortgage Calculator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'color' parameter in all versions up to, and including, 2.0.11 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/estatik-mortgage-calculator/trunk/public/images/info.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3199224%40estatik-mortgage-calculator&new=3199224%40estatik-mortgage-calculator&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4b955a0f-d064-436f-8648-0e84fac752d2?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-9502",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-07T07:15:28.360",
"lastModified": "2025-01-07T07:15:28.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Master Addons \u2013 Elementor Addons with White Label, Free Widgets, Hover Effects, Conditions, & Animations plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Tooltip module in all versions up to, and including, 2.0.6.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://master-addons.com/changelogs/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/master-addons/trunk/addons/ma-tooltip/ma-tooltip.php#L250",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3211489/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/master-addons/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/485c9ee6-9cb5-45ca-86af-ee5d10ee6734?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-07T07:00:21.236145+00:00
2025-01-07T09:00:21.184791+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-07T06:15:18.597000+00:00
2025-01-07T08:15:25.760000+00:00
```
### Last Data Feed Release
@ -33,38 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
275946
275966
```
### CVEs added in the last Commit
Recently added CVEs: `73`
Recently added CVEs: `20`
- [CVE-2024-12327](CVE-2024/CVE-2024-123xx/CVE-2024-12327.json) (`2025-01-07T05:15:18.470`)
- [CVE-2024-12332](CVE-2024/CVE-2024-123xx/CVE-2024-12332.json) (`2025-01-07T05:15:18.687`)
- [CVE-2024-12383](CVE-2024/CVE-2024-123xx/CVE-2024-12383.json) (`2025-01-07T06:15:15.790`)
- [CVE-2024-12384](CVE-2024/CVE-2024-123xx/CVE-2024-12384.json) (`2025-01-07T06:15:15.983`)
- [CVE-2024-12435](CVE-2024/CVE-2024-124xx/CVE-2024-12435.json) (`2025-01-07T05:15:18.887`)
- [CVE-2024-12438](CVE-2024/CVE-2024-124xx/CVE-2024-12438.json) (`2025-01-07T06:15:16.183`)
- [CVE-2024-12439](CVE-2024/CVE-2024-124xx/CVE-2024-12439.json) (`2025-01-07T06:15:16.430`)
- [CVE-2024-12440](CVE-2024/CVE-2024-124xx/CVE-2024-12440.json) (`2025-01-07T06:15:16.630`)
- [CVE-2024-12445](CVE-2024/CVE-2024-124xx/CVE-2024-12445.json) (`2025-01-07T05:15:19.083`)
- [CVE-2024-12453](CVE-2024/CVE-2024-124xx/CVE-2024-12453.json) (`2025-01-07T05:15:19.260`)
- [CVE-2024-12457](CVE-2024/CVE-2024-124xx/CVE-2024-12457.json) (`2025-01-07T05:15:19.453`)
- [CVE-2024-12462](CVE-2024/CVE-2024-124xx/CVE-2024-12462.json) (`2025-01-07T05:15:19.640`)
- [CVE-2024-12464](CVE-2024/CVE-2024-124xx/CVE-2024-12464.json) (`2025-01-07T06:15:16.823`)
- [CVE-2024-12470](CVE-2024/CVE-2024-124xx/CVE-2024-12470.json) (`2025-01-07T05:15:19.823`)
- [CVE-2024-12471](CVE-2024/CVE-2024-124xx/CVE-2024-12471.json) (`2025-01-07T06:15:17.027`)
- [CVE-2024-12535](CVE-2024/CVE-2024-125xx/CVE-2024-12535.json) (`2025-01-07T06:15:17.220`)
- [CVE-2024-12633](CVE-2024/CVE-2024-126xx/CVE-2024-12633.json) (`2025-01-07T06:15:17.417`)
- [CVE-2024-12849](CVE-2024/CVE-2024-128xx/CVE-2024-12849.json) (`2025-01-07T06:15:17.607`)
- [CVE-2024-7696](CVE-2024/CVE-2024-76xx/CVE-2024-7696.json) (`2025-01-07T06:15:17.827`)
- [CVE-2024-8855](CVE-2024/CVE-2024-88xx/CVE-2024-8855.json) (`2025-01-07T06:15:17.977`)
- [CVE-2024-8857](CVE-2024/CVE-2024-88xx/CVE-2024-8857.json) (`2025-01-07T06:15:18.100`)
- [CVE-2024-9208](CVE-2024/CVE-2024-92xx/CVE-2024-9208.json) (`2025-01-07T05:15:20.790`)
- [CVE-2024-9638](CVE-2024/CVE-2024-96xx/CVE-2024-9638.json) (`2025-01-07T06:15:18.217`)
- [CVE-2024-9697](CVE-2024/CVE-2024-96xx/CVE-2024-9697.json) (`2025-01-07T06:15:18.330`)
- [CVE-2024-9702](CVE-2024/CVE-2024-97xx/CVE-2024-9702.json) (`2025-01-07T06:15:18.597`)
- [CVE-2024-10866](CVE-2024/CVE-2024-108xx/CVE-2024-10866.json) (`2025-01-07T08:15:23.060`)
- [CVE-2024-11282](CVE-2024/CVE-2024-112xx/CVE-2024-11282.json) (`2025-01-07T07:15:25.293`)
- [CVE-2024-11625](CVE-2024/CVE-2024-116xx/CVE-2024-11625.json) (`2025-01-07T08:15:24.447`)
- [CVE-2024-11626](CVE-2024/CVE-2024-116xx/CVE-2024-11626.json) (`2025-01-07T08:15:24.613`)
- [CVE-2024-11627](CVE-2024/CVE-2024-116xx/CVE-2024-11627.json) (`2025-01-07T08:15:24.773`)
- [CVE-2024-11725](CVE-2024/CVE-2024-117xx/CVE-2024-11725.json) (`2025-01-07T07:15:26.713`)
- [CVE-2024-11764](CVE-2024/CVE-2024-117xx/CVE-2024-11764.json) (`2025-01-07T07:15:26.927`)
- [CVE-2024-12077](CVE-2024/CVE-2024-120xx/CVE-2024-12077.json) (`2025-01-07T08:15:24.927`)
- [CVE-2024-12202](CVE-2024/CVE-2024-122xx/CVE-2024-12202.json) (`2025-01-07T08:15:25.090`)
- [CVE-2024-12437](CVE-2024/CVE-2024-124xx/CVE-2024-12437.json) (`2025-01-07T07:15:27.127`)
- [CVE-2024-12495](CVE-2024/CVE-2024-124xx/CVE-2024-12495.json) (`2025-01-07T07:15:27.370`)
- [CVE-2024-12499](CVE-2024/CVE-2024-124xx/CVE-2024-12499.json) (`2025-01-07T07:15:27.570`)
- [CVE-2024-12516](CVE-2024/CVE-2024-125xx/CVE-2024-12516.json) (`2025-01-07T08:15:25.290`)
- [CVE-2024-12624](CVE-2024/CVE-2024-126xx/CVE-2024-12624.json) (`2025-01-07T07:15:27.747`)
- [CVE-2024-12781](CVE-2024/CVE-2024-127xx/CVE-2024-12781.json) (`2025-01-07T07:15:27.937`)
- [CVE-2024-45070](CVE-2024/CVE-2024-450xx/CVE-2024-45070.json) (`2025-01-07T08:15:25.457`)
- [CVE-2024-47398](CVE-2024/CVE-2024-473xx/CVE-2024-47398.json) (`2025-01-07T08:15:25.617`)
- [CVE-2024-54030](CVE-2024/CVE-2024-540xx/CVE-2024-54030.json) (`2025-01-07T08:15:25.760`)
- [CVE-2024-9354](CVE-2024/CVE-2024-93xx/CVE-2024-9354.json) (`2025-01-07T07:15:28.140`)
- [CVE-2024-9502](CVE-2024/CVE-2024-95xx/CVE-2024-9502.json) (`2025-01-07T07:15:28.360`)
### CVEs modified in the last Commit

View File

@ -243252,7 +243252,7 @@ CVE-2024-10099,0,0,ff238a91e24fcb0a85fcb34f700c80404c8e345e8e0c333898778e0f4a6cf
CVE-2024-1010,0,0,b760c6839f8ba4fc102d84ec8eb422be6a7986ee41491a18032e2ca8b34ccde5,2024-11-21T08:49:35.243000
CVE-2024-10100,0,0,e257ac7ecea7ed9deddddca60657be7d2649829f289e846b06e9d10c365d346b,2024-11-04T19:15:05.297000
CVE-2024-10101,0,0,fec1f0c88678ca99198bb58f95f12b144e2edf82230ea1a8688c401204e642f7,2024-12-20T21:15:06.440000
CVE-2024-10102,1,1,e633bb19adeec60256d843d80f8603ddd720609a36b1d493798b4b97a59dd6a5,2025-01-07T06:15:13.730000
CVE-2024-10102,0,0,e633bb19adeec60256d843d80f8603ddd720609a36b1d493798b4b97a59dd6a5,2025-01-07T06:15:13.730000
CVE-2024-10103,0,0,e854e5edfcf43e70adfea03c62a4fcbb787ffe431d5323bec06ca7656746d9ef,2024-11-19T21:57:32.967000
CVE-2024-10104,0,0,edcf9a609eefa3129230f441c58905f876237c83c0092e5bc98e317fac05c0fd,2024-11-15T19:35:04.683000
CVE-2024-10108,0,0,57e3bdf5c93deb8dbbc7ad9bd9f5c8802e9586c3214ce14e9acc02b653026e84,2024-11-01T12:57:03.417000
@ -243613,7 +243613,7 @@ CVE-2024-10523,0,0,7cc4719be638488b8b84233b435754a6a5dcc357f333b40290bb3e99a0f90
CVE-2024-10524,0,0,c2da650c8fb959e3655afb050ea98d59c38083a2db2a6841d4636c9a53404b99,2024-11-21T08:48:42.313000
CVE-2024-10525,0,0,550cf84729b31fb0a9e5663c63d50687239e5a204169e8c50724c4cdf639431a,2024-11-01T12:57:03.417000
CVE-2024-10526,0,0,6f7e328f774c00887292c6a9b6f09466273e7b5111063f43f180124280a00fc6,2024-11-08T19:01:03.880000
CVE-2024-10527,1,1,2ac72a7f22b2d63c7ccf4054363b685d4c86d8a1de32c24784406b994a4aa3ee,2025-01-07T05:15:09.497000
CVE-2024-10527,0,0,2ac72a7f22b2d63c7ccf4054363b685d4c86d8a1de32c24784406b994a4aa3ee,2025-01-07T05:15:09.497000
CVE-2024-10528,0,0,e18f91787a7b7b21f226c7e02b70dcb124a943b826e8ab41e00995ddf212c285,2024-11-21T13:57:24.187000
CVE-2024-10529,0,0,09425f1304014f480214fdc78529d3afec9b9229f4210dd5066c18fb4e21651d,2024-11-18T14:59:15.043000
CVE-2024-1053,0,0,edba6f19243ea494247333ce0355ab208593a904d055289e97a636713af04970,2024-11-21T08:49:41.450000
@ -243623,7 +243623,7 @@ CVE-2024-10532,0,0,f3826ce705d2650c9f0c8c72a6418942413100eab375a8315e8ccfd6195f3
CVE-2024-10533,0,0,723801c2a6b49d5fb26e61442e0ba52d6cb0cf007527bfd8af0f264000609c75,2024-11-18T17:11:17.393000
CVE-2024-10534,0,0,73693b37c20d14c201bbf833a0b376a95955ad7bec222e3a454bcf2d9cff25a0,2024-11-19T19:08:44.727000
CVE-2024-10535,0,0,496e3e4073abe2adad8b54d5ee745431f58893a256de2e44bb2f056357efc2c8,2024-11-08T21:19:27.540000
CVE-2024-10536,1,1,b7f90b63ed51a255637dd678ef409199eb3c89c4bd4b1acaeb7689e7f1b8f159,2025-01-07T06:15:13.920000
CVE-2024-10536,0,0,b7f90b63ed51a255637dd678ef409199eb3c89c4bd4b1acaeb7689e7f1b8f159,2025-01-07T06:15:13.920000
CVE-2024-10537,0,0,245f407c71543e9ed1f1e8091a091327bb8b8bb7a6ad44fab60dad856af50407,2024-11-23T04:15:07.663000
CVE-2024-10538,0,0,61014a490bb67ac6333227cbe080cbc3323afad1485db0781083c911c48fb77e,2024-11-14T13:27:00.400000
CVE-2024-1054,0,0,94b651608db3d30d3daebf6e295a99b6cb748f5b340c93c3e226c28c09fa8fa8,2024-11-21T08:49:41.570000
@ -243642,7 +243642,7 @@ CVE-2024-10557,0,0,e65f5d89b91c24f295e5cbd0f813e2ad8ed04df13cf96a919800b770566f3
CVE-2024-10559,0,0,16e3eab9e781d1e16f0d045b8d1d79bfb09e11f3fa816a22b4936c2b8431f9e3,2024-11-01T20:43:41.070000
CVE-2024-1056,0,0,af182e17efd4af1cb9d6458d1d7d67974a36b702d2e517ba61380bf6c671d68a,2024-09-19T22:06:32.340000
CVE-2024-10561,0,0,2bfd240be58df048fbf99413f7d4286366df5405b43b9b75120456be9297f833,2024-11-01T20:42:12.303000
CVE-2024-10562,1,1,d7c95a3831dfff851e9ee43d43dd6c5ce77c641b46f6a2531ccb0389cbb9078c,2025-01-07T06:15:14.120000
CVE-2024-10562,0,0,d7c95a3831dfff851e9ee43d43dd6c5ce77c641b46f6a2531ccb0389cbb9078c,2025-01-07T06:15:14.120000
CVE-2024-10567,0,0,a04d3f3d999e2b2d50068629e658949590c474642a1d298fb74a13508e02b197,2024-12-04T09:15:04.177000
CVE-2024-10568,0,0,29a6369be6bdec3fac3a49600567225eff324bd19cbe3ade1e99b53075e8cfa9,2024-12-12T16:15:11.250000
CVE-2024-1057,0,0,82d074eff87805c0c8af6f292d67be991df4f6c4e8e298eece318c63dbd97000,2024-11-21T08:49:41.890000
@ -243896,6 +243896,7 @@ CVE-2024-1086,0,0,688e2fb2892801c230e1dfe45afd0a98166e64f80974b1a593d490f3471fc0
CVE-2024-10861,0,0,a0a9ed450f8163c1435b46341b966a17dde352d3f4e975547d6d20959f88110b,2024-11-18T17:11:17.393000
CVE-2024-10862,0,0,2f313b0fb1bab3d86541b1d2e1ea749c0f2dc7ab6c38e8014676072089ae2b72,2024-12-25T07:15:11.190000
CVE-2024-10863,0,0,b5b227485fbe2ef5029ee042bb93b4e86d4e47bdafc29c909ac7a75d6e0d47a4,2024-11-22T16:15:21.257000
CVE-2024-10866,1,1,a9d858e3d2316ea92e8c0c22c78de3af6f497d3155624e469e9c62faf7b9311b,2025-01-07T08:15:23.060000
CVE-2024-10868,0,0,ed5c74cd38793a3786fe1a207774b7d893f356dc5b7738c219f7d841c4557dd6,2024-11-23T04:15:07.930000
CVE-2024-10869,0,0,24e83078acb589a8bf17812dbc3140ca72ecc1dc51859fe588758bfcf79e45ac,2024-11-23T04:15:08.073000
CVE-2024-1087,0,0,9751a2fe52b8f14e0fc1c9d86ee656c42465ba61ef03201895b6c1868f5679fd,2024-01-31T13:15:11.030000
@ -244232,10 +244233,11 @@ CVE-2024-11279,0,0,b2556a8750e158a7be1dc7b8c7e9a28d5376397dde30d88838c627e7fc39e
CVE-2024-1128,0,0,b5697d53bd1cc8361103858a196325f5d64208a9e9a1888a08b3143838ba1702,2024-11-21T08:49:51.657000
CVE-2024-11280,0,0,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85d1e,2024-12-17T12:15:19.343000
CVE-2024-11281,0,0,90e2bd5c8205361ece3136c81be65d202c124421a44b94b51cee816a97580eff,2024-12-25T07:15:11.777000
CVE-2024-11282,1,1,d390316ee4f3b1aab62fc176ffb20040e863a2c24d5a26f8047dfbffa5040f83,2025-01-07T07:15:25.293000
CVE-2024-11287,0,0,2b855907be08ce91eab121bf5a3c8cc1d79ede49cf458848842325e314d36b25,2024-12-21T07:15:08.053000
CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000
CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0bc3,2024-11-21T08:49:51.773000
CVE-2024-11290,1,1,e7ad334eff31d82a070c36355409378c2a340aba72b63bc5936a92701d2b3571,2025-01-07T05:15:11.117000
CVE-2024-11290,0,0,e7ad334eff31d82a070c36355409378c2a340aba72b63bc5936a92701d2b3571,2025-01-07T05:15:11.117000
CVE-2024-11291,0,0,537e55bae46f427a177aa5b81903c72ee380b93be35511ba50b6e055b27fd914,2024-12-18T12:15:08.710000
CVE-2024-11292,0,0,44d76ae9b7e309446be6c076fee918f16faf12f6eba1bd4aed88a2108eee73db,2024-12-06T09:15:05.993000
CVE-2024-11293,0,0,963e5cd86fd8964150efb764dabf7f60f1898cb3eb1113839b414494aefc5068,2024-12-04T08:15:06.343000
@ -244276,8 +244278,8 @@ CVE-2024-11332,0,0,36669df4e93715465b64ec1799e55f470058053e193a811269619d8d50b4e
CVE-2024-11333,0,0,00c71a7929b275d875b9539b6f0a2f4cc66b516eced93f3c2cfad9bb181a4a5b,2024-11-28T09:15:04.170000
CVE-2024-11334,0,0,f7fc893b8a37cca506fd20fe68edd8509ed855f99666ff9db346702f3632cf66,2024-11-26T17:33:49.477000
CVE-2024-11336,0,0,f6d676d5a427fada73f852223dfd1f8d78278266b2c8c37478ab18b05a16f6ad,2024-12-06T09:15:06.323000
CVE-2024-11337,1,1,d6c57a7b2a87a73b03ef11ff0046f61e713fa6cfa164ff233529c7c3a7cb7a83,2025-01-07T05:15:11.320000
CVE-2024-11338,1,1,ec8204656cc22ec13151c9e49136d87eb07f40b422d082cfeec81e80190914f2,2025-01-07T05:15:11.520000
CVE-2024-11337,0,0,d6c57a7b2a87a73b03ef11ff0046f61e713fa6cfa164ff233529c7c3a7cb7a83,2025-01-07T05:15:11.320000
CVE-2024-11338,0,0,ec8204656cc22ec13151c9e49136d87eb07f40b422d082cfeec81e80190914f2,2025-01-07T05:15:11.520000
CVE-2024-11339,0,0,79f980d1c213f37a017402750a78ab5a89012c4a7d884549e17aee2fe1c2fbb1,2024-12-06T09:15:06.497000
CVE-2024-1134,0,0,3b9e316f9f09adef1cfd4f6b3383505dbc9180172570e63197eb1d9f1f72ee08,2024-11-21T08:49:52.330000
CVE-2024-11341,0,0,fe8cd85d684fa85647e91e6c807d0d3948596661a708a57f08c30a79715842f3,2024-12-05T10:31:39.520000
@ -244297,26 +244299,26 @@ CVE-2024-1136,0,0,f1cac8b5fbb038c0eb6351f127c8e971963556b8c2146fbf8d7dfc6a2c8abb
CVE-2024-11360,0,0,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7b8c,2024-11-26T17:36:08.113000
CVE-2024-11361,0,0,a258bcb3f99fb669d7603f67eec83a19db748f78307acdbf1ea168f7db1a2de0,2024-11-23T05:15:06.673000
CVE-2024-11362,0,0,600c443b489e86c090d64bcffdb5d5e1bea467b36951abaa22635fe3a3274b4a,2024-11-23T04:15:08.617000
CVE-2024-11363,1,1,bfb0dfdef7c6d3b282356c80e7d6779e97ec88abc92f394a4b4005dd8db6fff7,2025-01-07T05:15:11.713000
CVE-2024-11363,0,0,bfb0dfdef7c6d3b282356c80e7d6779e97ec88abc92f394a4b4005dd8db6fff7,2025-01-07T05:15:11.713000
CVE-2024-11364,0,0,0396ae45ab0b0575c4ca72d73e097c290e7be2140385b973fdc69f4be12bf72f,2024-12-19T21:15:07.427000
CVE-2024-11365,0,0,0e66126dac632663f20d3d9475ab7eeeaaf1783cab23902c99ae23613a9ecef6,2024-11-26T17:43:23.240000
CVE-2024-11366,0,0,eac89358fd6d61e1ab632fc5133430774b50e5a3fa0dd5cf3b695ea3fcce5bce,2024-11-28T09:15:04.313000
CVE-2024-11367,0,0,eea02b3c7a7e23b6b50200379882a96782686712f1c754d90239651a5f9c3034,2024-12-07T10:15:05.453000
CVE-2024-11368,0,0,bf7c67e11e8f973c6ac3bae21678c3dfeb626f80e34696e9e29adffce5777903,2024-12-06T09:15:06.810000
CVE-2024-11369,1,1,cc028b0b8654e597f7a1137244a46d41015f40f300b7c16ffb6a086d7c1bc1ba,2025-01-07T06:15:14.233000
CVE-2024-11369,0,0,cc028b0b8654e597f7a1137244a46d41015f40f300b7c16ffb6a086d7c1bc1ba,2025-01-07T06:15:14.233000
CVE-2024-1137,0,0,9367f9a1347684403f58a1a7490fd736dd1a246a1ba5d989931872114e882ed8,2024-11-21T08:49:52.723000
CVE-2024-11370,0,0,dd87b64b129f6809c8edd7b234994b231659964606722e4f84f6ae489936a5a5,2024-11-26T17:53:22.707000
CVE-2024-11371,0,0,940d4acb1660319dcaf9e79be7b51b02d713b6710d41c4a41d256d4b90485073,2024-12-16T15:53:39.657000
CVE-2024-11374,0,0,a5a1e58c0241313798d5870304d6ab4fd613b7c8d39f72ddd8edd6b514e2a94b,2024-12-07T10:15:05.643000
CVE-2024-11375,1,1,e93fe4d3fb55901ffef81f61cf6ce0920f198810a19e9d79d72540eb82944d98,2025-01-07T05:15:11.907000
CVE-2024-11377,1,1,c378228a7068075a7054247c60c32355d91968a7950f45c90e033cea36544b34,2025-01-07T05:15:12.083000
CVE-2024-11378,1,1,18095b8d5c21fe9a8c8cff6f50477871c4e9fef3253129a500baad5debeb9de5,2025-01-07T05:15:12.270000
CVE-2024-11375,0,0,e93fe4d3fb55901ffef81f61cf6ce0920f198810a19e9d79d72540eb82944d98,2025-01-07T05:15:11.907000
CVE-2024-11377,0,0,c378228a7068075a7054247c60c32355d91968a7950f45c90e033cea36544b34,2025-01-07T05:15:12.083000
CVE-2024-11378,0,0,18095b8d5c21fe9a8c8cff6f50477871c4e9fef3253129a500baad5debeb9de5,2025-01-07T05:15:12.270000
CVE-2024-11379,0,0,9fd00eb3fec3062cfc458a7971d09425d25dcca0c806b20326864d85b70adea6,2024-12-06T05:15:05.813000
CVE-2024-1138,0,0,786863f5efe71d0a9eaa305ef044215c6743ec975f6d66476179ca38c53c9996,2024-11-21T08:49:52.860000
CVE-2024-11380,0,0,52c94407ad753b2016f621791a7f1633d66f164c5a8dac9de6950cc921a3f13d,2024-12-07T12:15:17.897000
CVE-2024-11381,0,0,a7d4461ea9ceab9b31844e38e2e81774bc12f8098e9baabb5b46b5f6a98e8fc8,2024-11-22T06:15:19.643000
CVE-2024-11382,1,1,df85d7e3403a61740b0f7988e30b29460f9aa19d1c808298873a699eef4bb356,2025-01-07T05:15:12.457000
CVE-2024-11383,1,1,0bd752b29e1d721279f3a057a12cad20bb26b751fe22cdc457a198866064150b,2025-01-07T05:15:12.650000
CVE-2024-11382,0,0,df85d7e3403a61740b0f7988e30b29460f9aa19d1c808298873a699eef4bb356,2025-01-07T05:15:12.457000
CVE-2024-11383,0,0,0bd752b29e1d721279f3a057a12cad20bb26b751fe22cdc457a198866064150b,2025-01-07T05:15:12.650000
CVE-2024-11384,0,0,bd09d80eb823d8832deb7b6d31dd08e4639583550e7acd4a531e328e5f289803,2024-12-12T05:15:07.527000
CVE-2024-11385,0,0,b8c574c75cf2cea00a757d377dc474503f06328c73f6861f0cd8dff47b3ce271,2024-11-26T18:04:49.077000
CVE-2024-11387,0,0,cc2575267c0624c2d772e7a1294628b14be17e17456ccbcf14c82a61dc7cfdd8,2024-11-23T05:15:06.833000
@ -244362,7 +244364,7 @@ CVE-2024-11430,0,0,b0bcffc10889655fe8c165f80a3f8fb6f3146129ea2141fee920ee16fca85
CVE-2024-11431,0,0,feb39bbdcc42acee380b1ac31c5228441eddfd07fcd54b90d4e5cb1d376f9671,2024-11-28T09:15:04.470000
CVE-2024-11432,0,0,23ac14594d755e6c7a831370f44441d1aa2fbce3d7125bf0c721d30eaec68d84,2024-11-21T13:57:24.187000
CVE-2024-11433,0,0,d7d2b17ecf1f1820c7a169038fcd2102a16fa9aa18d9b8e0d8b10a268cadf048,2024-12-12T04:15:05.990000
CVE-2024-11434,1,1,a4e08407abbf2939073244c3877ebd9c63018f78cc8086c2579f03e753ee837f,2025-01-07T05:15:12.873000
CVE-2024-11434,0,0,a4e08407abbf2939073244c3877ebd9c63018f78cc8086c2579f03e753ee837f,2025-01-07T05:15:12.873000
CVE-2024-11435,0,0,1380b27cd2035f7566d8c3a22d2255debbb483bdbc16e31011480f4da4fce733,2024-11-21T13:57:24.187000
CVE-2024-11436,0,0,d9ba482fa12f5a77f1e6d71752538b4ac13c80723176e1f973fa002876475cf9,2024-12-07T02:15:17.980000
CVE-2024-11437,0,0,3b0251b583011184b79fa07b5e9f572dc3fbc9ec947d6b93edcf5e5a1fd4c171,2025-01-07T04:15:06.150000
@ -244373,7 +244375,7 @@ CVE-2024-11440,0,0,f7fa3eb74eeaf205f9272a5dd5c90b4e40423e1f48cb0e4f0c2b5ed6bd678
CVE-2024-11442,0,0,3be9d0f63b7eda8d31b9090ec24b06639190cf0bc4f30335348dc6f41a62dbe4,2024-12-12T04:15:06.157000
CVE-2024-11443,0,0,b1e1426998d283f5f97b1a941caf6cbb78096874880f807e7ae5caada1ad2ae1,2024-12-12T04:15:06.327000
CVE-2024-11444,0,0,18f08a8b9d89a6b1657bb8fc8be414487944593dc8b5fd0eb0cfac993932f20a,2024-12-06T09:15:06.977000
CVE-2024-11445,1,1,b7699ebb298dc958148576bbd05af7dee25f44254cb4a80a299d911c54c1606e,2025-01-07T05:15:13.077000
CVE-2024-11445,0,0,b7699ebb298dc958148576bbd05af7dee25f44254cb4a80a299d911c54c1606e,2025-01-07T05:15:13.077000
CVE-2024-11446,0,0,9324a77eacac49b9db503ff17f0de8de50ddb46f09871e23b3695c4980427c7d,2024-11-23T07:15:04.820000
CVE-2024-11447,0,0,bd53c50380b55196efb74cff3fad5c24687f184135cfde8b6a52ffe6934cf7cf,2024-11-21T13:57:24.187000
CVE-2024-1145,0,0,71ba2561916ff383446b1b9365376abadae467a3a4b7425691a59ca4e4176804,2024-11-21T08:49:54.097000
@ -244392,7 +244394,7 @@ CVE-2024-11461,0,0,e598452d44c671acacd0d9bb3b2f7ceb59d795e3e0bc7e2684d3f27a73f6a
CVE-2024-11462,0,0,aafe3276077f02d24fea97371a1b232043adea60a1125c651c2eb01e801d85ea,2024-12-14T05:15:06.560000
CVE-2024-11463,0,0,ad17f3fab6bfb40a789d68c4383c6c0e1f14efa77f86cc521d310c195559f395,2024-11-23T04:15:08.893000
CVE-2024-11464,0,0,5828db9c008addcaa10da0b57e51f0230f10838dab3e51e60f8d2fcb9d133719,2024-12-07T12:15:19.567000
CVE-2024-11465,1,1,a7833ead3ce05afbec7f42c6ab0288abc60f4b5def9fdb7cc868ee53cc9a959b,2025-01-07T05:15:13.287000
CVE-2024-11465,0,0,a7833ead3ce05afbec7f42c6ab0288abc60f4b5def9fdb7cc868ee53cc9a959b,2025-01-07T05:15:13.287000
CVE-2024-11466,0,0,36ba29a0e83960f183cdc1bb8910604befb538a9ed8bdd074a88ef8b7f706e46,2024-12-04T08:15:06.523000
CVE-2024-1147,0,0,7c585dad4e071b38d649d847ff37c79a25a5d07f7a32720dda50f90a08541bc4,2024-11-21T08:49:54.360000
CVE-2024-11477,0,0,3e8ae99590c1aecc53c52bff36b8f44bed9b32563a126fb58a5303ed844daede,2024-12-11T19:23:36.800000
@ -244414,7 +244416,7 @@ CVE-2024-11492,0,0,7c533f23fa1db5a769500a8b417234e977cff0ed0689b5e9b1d4408fa39bc
CVE-2024-11493,0,0,d49eb92c8c562ba2101f389cdd764449ac518734f087aed95f5fe12a18b9ad3a,2024-11-22T18:07:31.973000
CVE-2024-11494,0,0,120185b1f5452b090fd317862ca91721f9197720b68abdbed625f37e80933fbd,2024-11-22T00:16:41.223000
CVE-2024-11495,0,0,9c4e4a6f33e735c288ef4e55e53a3e0727ff8f6642201545ed0c9f418349e2e2,2024-11-21T13:57:24.187000
CVE-2024-11496,1,1,671b48e7ae89f914c749666b0ef4666f0000e18a3aaa7a05669aeee7d89ddf7e,2025-01-07T05:15:13.480000
CVE-2024-11496,0,0,671b48e7ae89f914c749666b0ef4666f0000e18a3aaa7a05669aeee7d89ddf7e,2025-01-07T05:15:13.480000
CVE-2024-11498,0,0,7272009b792fcdecf70fc17a50bede0518cbaf4c2694bef021eda391707cdede,2024-11-25T14:15:06.607000
CVE-2024-1150,0,0,1edff0fc21d5f22172836448fdcc7da772ab8a792f462f53ba0bc1c0fbae9271,2024-11-21T08:49:54.780000
CVE-2024-11501,0,0,6aa155b5e971a466b4f7473002330671c6add4e056433a95089c7dc638a9cf0a,2024-12-07T12:15:19.783000
@ -244517,7 +244519,7 @@ CVE-2024-11599,0,0,a26c993827526d1af73bfe90f868b9bfb9a722b6b2267b567215827aef919
CVE-2024-1160,0,0,12b04de1fea0a3119efc89b33ba5d2f3d172880f1becfa13297009e56b4efb45,2024-11-21T08:49:55.987000
CVE-2024-11601,0,0,51a555e6d26623f2054da12f000d146e4e1662608f2c3f75f4d4bafe7cada303,2024-11-22T06:15:19.830000
CVE-2024-11605,0,0,60d00021c065e6f38e758db8986f6f41c042a104c692f051aa09c9422ba7d5c1,2024-12-27T19:15:07.253000
CVE-2024-11606,1,1,8acdf1f93f94dec6f06145e6dbcc04add41c7af3a7c8e9a88142b21b37b1486c,2025-01-07T06:15:14.427000
CVE-2024-11606,0,0,8acdf1f93f94dec6f06145e6dbcc04add41c7af3a7c8e9a88142b21b37b1486c,2025-01-07T06:15:14.427000
CVE-2024-11607,0,0,64db1cb50de786964ba95a2d2de30c3c373b3627734b2fcf18c662efd5d3b19e,2024-12-27T15:15:09.637000
CVE-2024-11608,0,0,8ddbc230a8730b76ffe6955779ba3c4d90ea8f23edd3f564c2db516009c0d0dc,2024-12-09T18:15:22.580000
CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000
@ -244530,6 +244532,9 @@ CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630
CVE-2024-11620,0,0,ead70690aa114308aae0c5f2f4d204a542be8af8676c2ad1b4207bb367ac689c,2024-11-28T11:15:48.533000
CVE-2024-11622,0,0,28607ca43edf19c5b150264789340f2f339c16fe9934fd58cd66cc9c45bc71df,2024-12-12T19:52:24.527000
CVE-2024-11624,0,0,2fbadf82b86c601ba5e3c164ddb11cdb07fbf96914b2d5fb97e205c966153970,2025-01-03T23:15:06.157000
CVE-2024-11625,1,1,cda1c691e2dc028c36408e1dc15f2295a7ec344293954fe5c27485dbe1eb4d41,2025-01-07T08:15:24.447000
CVE-2024-11626,1,1,d9b1bdd5952da27e7d43f73ad57afe966253265dc90505db15f28c8f73595dba,2025-01-07T08:15:24.613000
CVE-2024-11627,1,1,02e505418331b8acb8bcd62330e5dc67c4f27beb49ff0aa10009de18af9edf3a,2025-01-07T08:15:24.773000
CVE-2024-1163,0,0,3534cb0564ba7e08015dfddf52a975a19f7b672cf09e3f78e469f84e669f2cea,2024-11-21T08:49:56.403000
CVE-2024-11630,0,0,602de6590967350fd7f3827b1a11ce4a1c578a1994d3c132149d73cf61dca0eb,2024-11-22T22:15:13.637000
CVE-2024-11631,0,0,ec063b412cc8e1fc69f64e54e806f8de997f3af353f8bd5c4b78d65e3cccfe32,2024-11-25T16:54:46.333000
@ -244587,7 +244592,7 @@ CVE-2024-11687,0,0,5e77fbcd46b583a4f084d8bcc3492702fbc8999eee40cfff605d5263f17d5
CVE-2024-11688,0,0,8d8a43b07b745617ea451bc11d9802776a561f6818ffe3d6e83d98ef6a879a1d,2024-12-21T10:15:06.733000
CVE-2024-11689,0,0,083793777007e12786b393e59e70bbd36f5df589b4b26e2949eb5844a08ab45f,2024-12-12T04:15:06.657000
CVE-2024-1169,0,0,7d005e1e32dcb786dc145e0dc1f4f8a0f524691319a7051d5e1a67ddcb23a460,2024-11-21T08:49:57.153000
CVE-2024-11690,1,1,64d108b29567f27e54fa807da12df37326bc2cd355da96d7ac4d20d7fa8e41b1,2025-01-07T05:15:13.677000
CVE-2024-11690,0,0,64d108b29567f27e54fa807da12df37326bc2cd355da96d7ac4d20d7fa8e41b1,2025-01-07T05:15:13.677000
CVE-2024-11691,0,0,36fe8b3d1feccd057ef27ddd17979a52004da0a9606d16fdfdb44bd6d5656bc4,2025-01-06T18:15:18.373000
CVE-2024-11692,0,0,9269d1047de5ccf3bbe848f7300e55c4147a58cfd139cb6b7f723bc7b81e3d4c,2024-11-27T16:15:12.530000
CVE-2024-11693,0,0,e0fdce984dc3054eba0934c78141d5d7d4f14af64b3544f5156b2322b39ad19d,2024-11-27T16:15:12.753000
@ -244623,6 +244628,7 @@ CVE-2024-11721,0,0,476bad2ae1181a71ee1e909e9b2944d8737010e4d5a814100bd6b1844c536
CVE-2024-11722,0,0,40864411129bd70df76bf7827eb0e751b5dd144fb3c982ea787e070835d4fa8e,2024-12-21T10:15:07.367000
CVE-2024-11723,0,0,d555056e56adae6d2817421636f03f202df11e8bc291dc8225ccc2e718d1c709,2024-12-12T05:15:09.247000
CVE-2024-11724,0,0,05e5e5fa479e9093ec1673d131b2e00f2d4111914ddf22019f00bb0b00e67aae,2024-12-12T07:15:08.600000
CVE-2024-11725,1,1,449a937d063062cffd21ad1e02ae8024ffd73cedc6e84a08de804e2c8aa4a533,2025-01-07T07:15:26.713000
CVE-2024-11726,0,0,52ec257cc912e0d76c02566a0817a6d6c56aec1da71b6fef622266b2f652163c,2024-12-24T11:15:07.443000
CVE-2024-11727,0,0,74ce7fa8cdfe22d5e7361f3d2dc50d23f9504f53bdcf31e2233dafec5ae3422b,2024-12-12T07:15:09.107000
CVE-2024-11728,0,0,6b4bed5fd27460e210abe0c2b9d4d46303cd8332bea3bc720df94689692e5ca9,2024-12-06T10:15:05.853000
@ -244641,20 +244647,21 @@ CVE-2024-11744,0,0,d39b5f592014fd4a2278c647fc2411f75d3865150415b86b86bc4d90ea41f
CVE-2024-11745,0,0,96069305de6ef8812783ef245e2f61d86d985db42c36cad22c8d389adbd7e8c1,2024-12-03T15:25:28.847000
CVE-2024-11747,0,0,3759ff4fc6bacdbc93b41c30e49e712686d53794386a1c516e9d37a83c4db995,2024-12-04T03:15:04.933000
CVE-2024-11748,0,0,e7645e460b472de84c1c6d90ad8d3f118aede3a0d553d462a4edccc0cf16cb19,2024-12-18T03:15:25.943000
CVE-2024-11749,1,1,a34162dc3441bb7233fb0884b31b8ff8fbbb03f89d39bb90fd94d6fefe6b50b2,2025-01-07T06:15:14.713000
CVE-2024-11749,0,0,a34162dc3441bb7233fb0884b31b8ff8fbbb03f89d39bb90fd94d6fefe6b50b2,2025-01-07T06:15:14.713000
CVE-2024-1175,0,0,f997875411f4ee3836569f05e6ded063f5984d7986ed98f909a5423e1a302ce0,2024-11-21T08:49:58
CVE-2024-11750,0,0,7ad8eba5e612b45089b0006a10c8f5004dc37025f0797564ad303213ba0cd10f,2024-12-12T05:15:09.577000
CVE-2024-11751,0,0,cbc44290cddf15ae35c92a8e4b75351046563158eb1fedf91f48e5c8b200a32b,2024-12-14T05:15:06.923000
CVE-2024-11752,0,0,c48a168f2b3a172a5086d93afa4f6d610d49141a00f07210bee49dcaa523a5b5,2024-12-14T06:15:19.210000
CVE-2024-11754,0,0,115157a8a0f024c3ba84de7edd359cbde1e25041eace45096f12b0e339d7e447,2024-12-13T09:15:05.630000
CVE-2024-11755,0,0,c883abaefa6170cee64d3b62a0d846726e75234488258495594582792094520e,2024-12-14T05:15:07.100000
CVE-2024-11756,1,1,61a3f10bbfe20c57d2a9ef3bbe71f843c6e92a6387f10cd46d5720b2e61f0cf5,2025-01-07T06:15:14.943000
CVE-2024-11756,0,0,61a3f10bbfe20c57d2a9ef3bbe71f843c6e92a6387f10cd46d5720b2e61f0cf5,2025-01-07T06:15:14.943000
CVE-2024-11757,0,0,1bc7aae07622ccc6a4b7076dd363e7b8ecfc55de5a0f36b46f6f6ac7ac916966,2024-12-12T06:15:21.367000
CVE-2024-11759,0,0,721c2f6fdff65f13ac54d162c1b8bb0f862a88123dec2155aa18c28dd98f712d,2024-12-14T05:15:07.287000
CVE-2024-1176,0,0,ade3cc69c20caab05c727481cc0ec5f568a186d8a0d855f0f768d9d6ccfee82f,2024-11-21T08:49:58.123000
CVE-2024-11760,0,0,72a8fc65de07cdadf0a0f6ed904fea74fd9bb6ba4b9fc9e5c352d9cc3a548975,2024-12-12T09:15:05.040000
CVE-2024-11761,0,0,d23dfba4fec168c27495db29e782d019068846a5ade59e5c067fdb06c9bbac7b,2024-11-28T09:15:05.090000
CVE-2024-11763,0,0,2cabae83986b97ccbbb010b476c687fe71b13b47af24d4118c20dad8b77c1714,2024-12-14T05:15:07.457000
CVE-2024-11764,1,1,b0cb013a2ac2bdf2513356f63b8c22202931612f4c5b98b59fe1efd5b510d46f,2025-01-07T07:15:26.927000
CVE-2024-11765,0,0,7ca3665c3c821fbe55ce7d0837aed80052a89fb5c5a0acd85f5778bdcb7cc52c,2024-12-12T06:15:21.570000
CVE-2024-11766,0,0,ece6a23c84d85f85ec62e1b775f625e9ee6e819290e6f88bd3f3e210a2634e2f,2024-12-12T06:15:21.757000
CVE-2024-11767,0,0,27b1bb05f924b0778af68bdc2e081cf79c91f7af32c3aed079cfafa7d5bfee0c,2024-12-13T05:15:05.843000
@ -244702,7 +244709,7 @@ CVE-2024-11807,0,0,5b0564826b05464c314eefc84d6d7fdc2dbd57c9a7cdeff75f8e6a6bda0d8
CVE-2024-11808,0,0,75f519afc7bb5c87c20928e7143a36463cbcdb95ed65cf999a2b84cb633366dd,2024-12-21T09:15:06.037000
CVE-2024-11809,0,0,1f74a5fd4084e6ffe9713972c542683f1719819d3bb81586e87aada1d25da361,2024-12-13T05:15:07.127000
CVE-2024-1181,0,0,75e84367823a14869b96be5d2a44185a42194134ed6d728c2cc873c3b47fce46,2024-11-21T08:49:58.703000
CVE-2024-11810,1,1,775a4e17b3ca89ee87e40ba7b3f55729ab9fad21bf924c3b2c39e4cfdaa24581,2025-01-07T05:15:13.883000
CVE-2024-11810,0,0,775a4e17b3ca89ee87e40ba7b3f55729ab9fad21bf924c3b2c39e4cfdaa24581,2025-01-07T05:15:13.883000
CVE-2024-11811,0,0,de10a3ae4822973dd993404053b9029fe9aac56c38d9c3c2b8c2699bef5d0ac0,2024-12-20T23:15:05.590000
CVE-2024-11812,0,0,df32cc25c5bb5c5dcc725bf487d9704dded6625df8d19e9336934b5d64e1e261,2024-12-20T07:15:11.373000
CVE-2024-11813,0,0,47a3a35561cd3c4cfbe2425cc2aa9f8596afbe4dae47aa0811b6748805370891,2024-12-04T03:15:05.227000
@ -244762,7 +244769,7 @@ CVE-2024-11882,0,0,c14c2af9493e334fe3da2508e7ca83b6d319f8d382e00a76baaf2e7e94429
CVE-2024-11883,0,0,3efb818468ee15a4b72e48a1c8061e4502ee7a82e825630c64edf1ae726709d5,2024-12-14T05:15:09.440000
CVE-2024-11884,0,0,cc9f4dc6cbe1c2166ce740e309ba0401705b8efb2b8ab841325213a1f1dfb2c1,2024-12-14T05:15:09.640000
CVE-2024-11885,0,0,04f2670653faa6c8c44289cb974ffa09eb74041d205c6bf3342ab059c2818d96,2024-12-24T06:15:32.093000
CVE-2024-11887,1,1,8b88650a2741ab60c92c9d798a57f51f935fc2d2aabb3493ceafeb16c58ef1d6,2025-01-07T06:15:15.147000
CVE-2024-11887,0,0,8b88650a2741ab60c92c9d798a57f51f935fc2d2aabb3493ceafeb16c58ef1d6,2025-01-07T06:15:15.147000
CVE-2024-11888,0,0,8a06477d55991ecfcdfbbbe13cfc5cc7673a7932d3eb8f15153aab2ef7344e32,2024-12-14T05:15:09.837000
CVE-2024-11889,0,0,c40f4924de6b0709ad2ac4ea75e730ab583fde8e75b7967e6c96aa9146701117,2024-12-14T05:15:10.030000
CVE-2024-1189,0,0,3e2c1a3fc9f24eb6eaedd5adba4b6f521645b93b8971a5e9477fe83a4ee5ef97,2024-11-21T08:49:59.850000
@ -244878,7 +244885,7 @@ CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e
CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000
CVE-2024-12042,0,0,b4111492e93c9126d488ebee36a5b9ed9603a0917a66407440ec106154a8d6d8,2024-12-13T09:15:07.370000
CVE-2024-12047,0,0,b519fe3aa5ce2a0ef1dc7a25def83e3d7d75fdf22001ebe45f82c1494b6008ec,2025-01-04T08:15:06.157000
CVE-2024-12049,1,1,1681f5b0744998dc98b0ac8383ab3f305ba3143c966050706a7a972316fca8e2,2025-01-07T05:15:14.147000
CVE-2024-12049,0,0,1681f5b0744998dc98b0ac8383ab3f305ba3143c966050706a7a972316fca8e2,2025-01-07T05:15:14.147000
CVE-2024-1205,0,0,7a555763b4ee56426377ab020ddc9dc79c7bd15b9be6f5edc39ecd5779b4ad33,2024-11-21T08:50:02.210000
CVE-2024-12053,0,0,bc2b289301180bd6933809c4de004e58bcafd2b88fa0501ccb1750c43496ee92,2025-01-02T17:47:20.023000
CVE-2024-12056,0,0,d7fbaa89c201679c30b80d6484a6860abf01d1ecc41424a8e0b08b504062cb8c,2024-12-04T15:15:09.700000
@ -244892,7 +244899,8 @@ CVE-2024-12064,0,0,5bbffd5016c2c66c65f1cad07469a2c9304ddde32e6765225186e453c653a
CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e82963a9,2024-12-21T07:15:08.907000
CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000
CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000
CVE-2024-12073,1,1,475cbc36cb5ae8f88984192a7bf4a297e0f4afe77d63eaa7029ef51bd04b08b1,2025-01-07T06:15:15.367000
CVE-2024-12073,0,0,475cbc36cb5ae8f88984192a7bf4a297e0f4afe77d63eaa7029ef51bd04b08b1,2025-01-07T06:15:15.367000
CVE-2024-12077,1,1,900783299b8578808c41fc7dff21c3950c6eb66f68d3d53d4274028220f5674e,2025-01-07T08:15:24.927000
CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
CVE-2024-12089,0,0,e4693d0f49f7bcd8f49a3c46cbf99b45117c9aeb9696a4344a79bacac3eaba78,2024-12-16T15:15:06.250000
@ -244918,8 +244926,8 @@ CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf28394
CVE-2024-1212,0,0,c6c0d98b39fe69ac963e13ef16e93aec1a62abd1466de44e7788f638a4921cfa,2024-11-21T08:50:03.010000
CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000
CVE-2024-12123,0,0,3314f70340307f7968d2c224d2753ec462f128bd5dd04a8f7d840d35f281e69e,2024-12-04T04:15:04.430000
CVE-2024-12124,1,1,0fd98c73daa8d1ce9959268c0475817b20b4d7ca8ce2793643bde29f6970a1fc,2025-01-07T05:15:14.340000
CVE-2024-12126,1,1,b0f00c4bf0b4302d6115af0d6af3b97db152c00b497d912443ec3c39ea9a8c54,2025-01-07T05:15:14.533000
CVE-2024-12124,0,0,0fd98c73daa8d1ce9959268c0475817b20b4d7ca8ce2793643bde29f6970a1fc,2025-01-07T05:15:14.340000
CVE-2024-12126,0,0,b0f00c4bf0b4302d6115af0d6af3b97db152c00b497d912443ec3c39ea9a8c54,2025-01-07T05:15:14.533000
CVE-2024-12127,0,0,5a71954d556e5e4eca59c6ef18b25e4cca9d5062e24f45d25c54cd9cd408718b,2024-12-17T10:15:05.830000
CVE-2024-12128,0,0,c4db33033b659bed09aac37afde730f735bf98fa121412b3aa3432fe49f39a39,2024-12-07T10:15:05.843000
CVE-2024-1213,0,0,71ef51029e532fbd05d5ffce04ca88ce9c1183a8c328c139d7f9dd3d163c9edb,2024-11-21T08:50:03.180000
@ -244927,18 +244935,18 @@ CVE-2024-12130,0,0,05811205e7cf6b9d5db685121cc1c0a1d80fffaab6e459b31891b300ff7df
CVE-2024-12132,0,0,80a7c8d496b1886913eb9109e260df5ae2c0aa6f78d2c4d5ff0aee7f1f0cf7f0,2025-01-03T09:15:05.983000
CVE-2024-12138,0,0,8d975d6d21268c978bf38e4ecd10070b486d972f9cb2bde16883c51e239ae6fa,2024-12-04T14:15:19.413000
CVE-2024-1214,0,0,006edfeb44add0513d6df0049d407da5a783feee7b6e41af090a449d9f26b334,2024-11-21T08:50:03.383000
CVE-2024-12140,1,1,84cf86e00b498546176b727137ac2a768edc827afd618f9d2c61ff836fb1f63c,2025-01-07T05:15:14.730000
CVE-2024-12140,0,0,84cf86e00b498546176b727137ac2a768edc827afd618f9d2c61ff836fb1f63c,2025-01-07T05:15:14.730000
CVE-2024-12147,0,0,0ebd2d9e73219a39fb6777c8b0dc3255058db7114ec6ee0c20c337fec7f9520f,2024-12-04T18:15:11.803000
CVE-2024-12148,0,0,2d82ecdcd1ae8b06b2bbc4387f4ec8d5588d3a1672ec54422fedc0a9fcb34bf5,2024-12-05T19:15:07.473000
CVE-2024-12149,0,0,6cea541fb8390eb73924fcce3986b6c54a0134049e02ebc343dd9227319eb6b2,2024-12-05T19:15:07.627000
CVE-2024-1215,0,0,4329416f300d2c475797311e08de13347ae9dc69f951944050207e3d4abf36b5,2024-11-21T08:50:03.560000
CVE-2024-12151,0,0,958cd3e076f1ea17ca0ad827def723dfad6dc87ee6b3f8172337cf6f1994be20,2024-12-05T19:15:07.773000
CVE-2024-12153,1,1,22e2967fc47cf53b1f6950bbe994a9df52e94c829c300fca48f8d4054f6ee1bf,2025-01-07T05:15:14.927000
CVE-2024-12153,0,0,22e2967fc47cf53b1f6950bbe994a9df52e94c829c300fca48f8d4054f6ee1bf,2025-01-07T05:15:14.927000
CVE-2024-12155,0,0,a9bad28298e0ff298ba13b998a693d2b1a968d7ec52abbb9a976f5fdc4810431,2024-12-06T09:15:08.417000
CVE-2024-12156,0,0,2e2ae1d329cdc90aba56d374ee329c37f84e6225dfe0fbd4afb09b6a3021715e,2024-12-12T05:15:11.163000
CVE-2024-12157,1,1,a19dadfc4fb54967c2955b5bead8bafcc01853ab1ae25fb93fbec84bd54e4d60,2025-01-07T05:15:15.133000
CVE-2024-12158,1,1,25ed1c3814406cad8f35b5c4879838e5e610bcc4431220e1731829bc6b113176,2025-01-07T05:15:15.323000
CVE-2024-12159,1,1,64e61826ab5c5975d420658cde528c10f1d1f6efa904e496d8ad1f5937e1f6fc,2025-01-07T05:15:15.527000
CVE-2024-12157,0,0,a19dadfc4fb54967c2955b5bead8bafcc01853ab1ae25fb93fbec84bd54e4d60,2025-01-07T05:15:15.133000
CVE-2024-12158,0,0,25ed1c3814406cad8f35b5c4879838e5e610bcc4431220e1731829bc6b113176,2025-01-07T05:15:15.323000
CVE-2024-12159,0,0,64e61826ab5c5975d420658cde528c10f1d1f6efa904e496d8ad1f5937e1f6fc,2025-01-07T05:15:15.527000
CVE-2024-1216,0,0,2ac4284b62a708a705b7ab9ac6ff4ec2f3952b584d951b1f83e5c9b3524c781f,2024-03-21T02:51:38.760000
CVE-2024-12160,0,0,2c6191a6a825b29c030b8d3eb20fe09ec5c665c03e8080de9d738d6bc79c2538,2024-12-12T09:15:05.220000
CVE-2024-12162,0,0,74000f06bf15c8250a3d3772859e4a16bab71460bbdb53ca978f73d57f64b12c,2024-12-12T05:15:11.750000
@ -244946,11 +244954,11 @@ CVE-2024-12165,0,0,565f6113f161726a36dcd8f87106f931ffa1dad23df770638714143fb4529
CVE-2024-12166,0,0,318717b4a3842e9291a2442fedeb1198ccbbca486552d6b1e9ef8aa65b1bfc3e,2024-12-07T02:15:18.923000
CVE-2024-12167,0,0,648fdeb771c33890685bfca6029b01ac44a17697a1725a67472f5321f6e1f66d,2024-12-07T02:15:19.057000
CVE-2024-1217,0,0,3de4593a5f9b417a5fbd6236f528d532a8a6dfb588724578487cd5ad8c5d1072,2024-11-21T08:50:03.817000
CVE-2024-12170,1,1,7d6479dc0709ea7976092a5192eec7c92ddc670f347c515df955cd001fdcfaa2,2025-01-07T05:15:15.713000
CVE-2024-12170,0,0,7d6479dc0709ea7976092a5192eec7c92ddc670f347c515df955cd001fdcfaa2,2025-01-07T05:15:15.713000
CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000
CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000
CVE-2024-12175,0,0,20611cd6daa70118d224218791ec5441f3e7f7d13ba5742f58eed508c2484c9d,2024-12-19T21:15:07.530000
CVE-2024-12176,1,1,f3a72da294d6ed072e2856bd39515dbd185e3dc49192b20d3a26e3837057e448,2025-01-07T05:15:15.900000
CVE-2024-12176,0,0,f3a72da294d6ed072e2856bd39515dbd185e3dc49192b20d3a26e3837057e448,2025-01-07T05:15:15.900000
CVE-2024-12178,0,0,85097aaa964ca63d98736b6294a6f2c33aab0e7c117a2f19277506f724b552a8,2024-12-17T16:15:23.687000
CVE-2024-12179,0,0,a0a65d195e49bd7b826852d9b69fa37a100c8cceb44f5eceb7a4713ebca18c3a,2024-12-17T16:15:23.870000
CVE-2024-1218,0,0,ae65e02be37dbc9babfa45210656ff360cc199b16c8680945f92dd585fedfbc3,2024-11-21T08:50:04
@ -244976,13 +244984,14 @@ CVE-2024-12199,0,0,c4a94d94cf3a0ec0f1a10765eb1371db0ca63357c63383a89961385697ea9
CVE-2024-1220,0,0,9554836c8027e0b7a98d02c469b0640f37340ff8518df5c7c53c1851829f880c,2024-11-21T08:50:04.733000
CVE-2024-12200,0,0,23413f89ab73dcfe4f53913520af84d44004f8074e56a4f24db9e34101f9d57a,2024-12-17T16:15:24.897000
CVE-2024-12201,0,0,24aea21415169e4ceff164eedb7fa32646ef24d523e6e014144846720c08c29c,2024-12-12T07:15:09.607000
CVE-2024-12207,1,1,76c8fa95f11590dc49aa5b062e9bb5af48aaa9477d134f7c1609580bb8e1c8b2,2025-01-07T05:15:16.080000
CVE-2024-12208,1,1,e03ecc3884be8ef44ef5a077ba53c4a05754ec74a94b603c1e749a21b3975365,2025-01-07T05:15:16.270000
CVE-2024-12202,1,1,de392d017a2cde554eddfd34575adabf2f2bb89cd4dcf190c1f3aa8d5126404e,2025-01-07T08:15:25.090000
CVE-2024-12207,0,0,76c8fa95f11590dc49aa5b062e9bb5af48aaa9477d134f7c1609580bb8e1c8b2,2025-01-07T05:15:16.080000
CVE-2024-12208,0,0,e03ecc3884be8ef44ef5a077ba53c4a05754ec74a94b603c1e749a21b3975365,2025-01-07T05:15:16.270000
CVE-2024-12209,0,0,965d45920161ad8379a478313464ecb572a2b8b8ed1bf056a1646168e0b8105f,2024-12-08T06:15:04.823000
CVE-2024-1221,0,0,c833d2d1840e5e81b3c325295532e3c4cac8ba514abb434d638a7c419bdc43e8,2024-11-21T08:50:04.920000
CVE-2024-12210,0,0,fcdbe73e10e5bb8e25626395e1c0b8dfb21d78601eb91a6e83c928772c0881ff,2024-12-24T06:15:32.973000
CVE-2024-12212,0,0,4068a90166bc858f8bfa4c7fe1dbc180f7e4e033930f31a1b74471c9abd7763b,2024-12-13T01:15:05.810000
CVE-2024-12214,1,1,e5bb0332e0fe01f5cc924fbc7ed5aea720d65c55a0e9216597df8548b18bb334,2025-01-07T05:15:16.470000
CVE-2024-12214,0,0,e5bb0332e0fe01f5cc924fbc7ed5aea720d65c55a0e9216597df8548b18bb334,2025-01-07T05:15:16.470000
CVE-2024-12219,0,0,30a275e193bbba91aa16bdcd2e01caf0ae8c253910825d417094094009d7c6a9,2024-12-17T08:15:05.010000
CVE-2024-1222,0,0,ff0f67607974451388d42ae6b90b2e9690717b801a6493a4e7aa508a94c6883e,2024-11-21T08:50:05.110000
CVE-2024-12220,0,0,5a9af5863bd9968393d1012c1c5f5fb4875db98205155149f405e76579a2b19e,2024-12-17T08:15:05.393000
@ -245005,20 +245014,20 @@ CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a065
CVE-2024-12247,0,0,ad117a7da5529073984608210b9ebf0c8357341e47d0f7a47c01f4275cf4ac25,2024-12-05T16:15:25.243000
CVE-2024-1225,0,0,1335eabc5dc5752fbd7f31a11bdeda2f1be9be2c21abaca809140eabb8940f2a,2024-11-21T08:50:05.673000
CVE-2024-12250,0,0,e5f748db33ee246e1110b31eaf24b071ff8e9ad960657a91bc37454c3187e14e,2024-12-18T04:15:07.657000
CVE-2024-12252,1,1,d2a36d6f8519946aa283013662310c3484c591468bc446e63c62515e57b10fb1,2025-01-07T05:15:16.660000
CVE-2024-12252,0,0,d2a36d6f8519946aa283013662310c3484c591468bc446e63c62515e57b10fb1,2025-01-07T05:15:16.660000
CVE-2024-12253,0,0,ddc85ae180bc30a65db67a43f7fe8d6c4299882333782166c00f6946fb3a98d4,2024-12-07T10:15:06.030000
CVE-2024-12254,0,0,6372ca23e9b475efcbc80401e5929ada552ac002068d1a3c23d690a8cfd8b99c,2025-01-06T18:15:18.713000
CVE-2024-12255,0,0,3e6ee7ef8ecf957b3c9750bb4e9452362942858fad7f6d35e3c4d339eaa5898b,2024-12-12T15:15:09.967000
CVE-2024-12256,1,1,91c1dfa0d3f9166fdc561fc70b740d210ee69feddbaebc652f41556e6e501ed5,2025-01-07T05:15:16.857000
CVE-2024-12256,0,0,91c1dfa0d3f9166fdc561fc70b740d210ee69feddbaebc652f41556e6e501ed5,2025-01-07T05:15:16.857000
CVE-2024-12257,0,0,51052901a7cca4cc3e08f8db1db23715b8800d7e5a86753505efbff635c332e0,2024-12-07T02:15:19.187000
CVE-2024-12258,0,0,3eb19625a1330fc72081e9c0b05d899d6c52aedf5334c3f98a645064595ca085,2024-12-12T04:15:07.160000
CVE-2024-12259,0,0,e9a04546160f01ff787a627ab63ead177a9297f047c69a037836e7bcca93e425,2024-12-18T04:15:07.803000
CVE-2024-1226,0,0,b8e723228c95f73a75e74922943d4c7b5983bd824925379e4a1dadf0498e92dc,2024-11-21T08:50:05.893000
CVE-2024-12260,0,0,6279b3003f5c04cde3aca10d6cb551198f7d4f49319583b742575d1bffcdfccd,2024-12-12T04:15:07.330000
CVE-2024-12261,1,1,34eef7a15fa985b49a3130adeab4cc38db0c9ba3b02933fa45bb90b598ada31a,2025-01-07T06:15:15.593000
CVE-2024-12261,0,0,34eef7a15fa985b49a3130adeab4cc38db0c9ba3b02933fa45bb90b598ada31a,2025-01-07T06:15:15.593000
CVE-2024-12262,0,0,fa3931ee556920568b7665df357fd87a96e303a16aae692eb53618f8bcee485f,2024-12-21T07:15:09.163000
CVE-2024-12263,0,0,183574df079ffbee27d57051711c108d812463b16a94004cdf52784fa08d4f65,2024-12-12T06:15:23.960000
CVE-2024-12264,1,1,ac07b413924d52c19722b6b39f9a97f1b1b6f0599f1ea1cddba029abd74d6a9f,2025-01-07T05:15:17.047000
CVE-2024-12264,0,0,ac07b413924d52c19722b6b39f9a97f1b1b6f0599f1ea1cddba029abd74d6a9f,2025-01-07T05:15:17.047000
CVE-2024-12265,0,0,4ecaf6258b9c646985803002f662a35d37ddc850eb892429f8568423d5e8ff62,2024-12-12T06:15:24.143000
CVE-2024-12266,0,0,909ac121710013990590ae1f8a6d6364fd581e2e3e734e8055f1296c676eb281,2024-12-24T05:15:06.433000
CVE-2024-12268,0,0,57b1dbc34c4fad3378e18637f11a9af5fae95800fe2a5a30ffdcb7012568a613,2024-12-24T11:15:07.623000
@ -245031,11 +245040,11 @@ CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44
CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000
CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000
CVE-2024-12287,0,0,3bd2321de0e3063fd87782574573766f363076382fc77605ade9039fc3997618,2024-12-18T07:15:07.040000
CVE-2024-12288,1,1,2b34fc8eb4709b34f9e1bbef958cf604197d6b5c8258b4549867810433c5a64e,2025-01-07T05:15:17.243000
CVE-2024-12288,0,0,2b34fc8eb4709b34f9e1bbef958cf604197d6b5c8258b4549867810433c5a64e,2025-01-07T05:15:17.243000
CVE-2024-12289,0,0,13ceaf41c63ab9df769c06a97eb1837bd3475cf420d82b37c196bad01ff19ec0,2024-12-12T23:15:10.500000
CVE-2024-1229,0,0,8ad8bfe76844e757ec6d08a1bad2f097b99b608e965943a6e4928e217dfee4df,2024-11-21T08:50:06.520000
CVE-2024-12290,1,1,dd03ccb632ea5a012e06ec58307bf2deeeaadb86701f4e653ec52c31682a07e9,2025-01-07T05:15:17.440000
CVE-2024-12291,1,1,d1cef006451deb4726152dc84511fb1b2859c23efc3b6f16d98831e1cfaa0314,2025-01-07T05:15:17.633000
CVE-2024-12290,0,0,dd03ccb632ea5a012e06ec58307bf2deeeaadb86701f4e653ec52c31682a07e9,2025-01-07T05:15:17.440000
CVE-2024-12291,0,0,d1cef006451deb4726152dc84511fb1b2859c23efc3b6f16d98831e1cfaa0314,2025-01-07T05:15:17.633000
CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376aa9,2024-12-12T12:15:22.470000
CVE-2024-12293,0,0,2953fa4e59ad0d89a9c80037ec9c293444942d58e596c71e3b8975df1192ecb7,2024-12-17T09:15:05.347000
CVE-2024-12294,0,0,beb757b9be530a21bd62fb0889c97c31013e2208ab8db98bc3384b757caf5365,2024-12-11T11:15:06.623000
@ -245049,18 +245058,18 @@ CVE-2024-12309,0,0,16d03882c6009566e79b9c8c2443055d4427c7f1e57279e0146963b711b56
CVE-2024-1231,0,0,b14e8b0a07bc5ec367647c5978c3a1256f30a8a16700580e77b0e0e8d9654fdc,2024-11-21T08:50:06.870000
CVE-2024-12311,0,0,815e3491f6c1f7b3abc4a4d287cec4a5fe89f53db46c7d87ecfb8135e71ecf12,2025-01-06T14:15:08.153000
CVE-2024-12312,0,0,81d22bd123230bacbdc2896ec02614f9266db15df91f1b6305d0718b6052467b,2024-12-12T07:15:10.090000
CVE-2024-12313,1,1,f95ad1b7ee5c9c8b1e6156101adb575b7211cb88ceaf5c60bae6d522015943ba,2025-01-07T05:15:17.853000
CVE-2024-12313,0,0,f95ad1b7ee5c9c8b1e6156101adb575b7211cb88ceaf5c60bae6d522015943ba,2025-01-07T05:15:17.853000
CVE-2024-1232,0,0,0724dcbb02c95ade7614aaa3e49113b53bf4da94f0e9ec3c91efd2f39f26e0e2,2024-11-21T08:50:07.030000
CVE-2024-12322,1,1,d1d1ba99e3248373db00660e43bd83c74463e7aba267c41381ae292bf15ed01a,2025-01-07T05:15:18.063000
CVE-2024-12322,0,0,d1d1ba99e3248373db00660e43bd83c74463e7aba267c41381ae292bf15ed01a,2025-01-07T05:15:18.063000
CVE-2024-12323,0,0,06bea100acdfcead34fe4d931dfd21a64a280c25bd363945a1e09f063078f508,2024-12-10T15:15:07.300000
CVE-2024-12324,1,1,b690feec26da2984b756e7477c2a892da17cdcb52876c2b06d7ebd8d5f2c678f,2025-01-07T05:15:18.267000
CVE-2024-12324,0,0,b690feec26da2984b756e7477c2a892da17cdcb52876c2b06d7ebd8d5f2c678f,2025-01-07T05:15:18.267000
CVE-2024-12325,0,0,46c6dbf8ab48a9529900a473106f832e082cd9f7d718e64a5c9e5edd2c3d133d,2024-12-11T12:15:19.200000
CVE-2024-12326,0,0,6214bd8c3b6441929fb143e430a818a70c0eda117c1da1c1d4092fdb062e916b,2024-12-06T21:15:05.957000
CVE-2024-12327,1,1,33b53efc3ce56f726d317632e9f42265ea308a0bd5237c993a51a1f8709d6c07,2025-01-07T05:15:18.470000
CVE-2024-12327,0,0,33b53efc3ce56f726d317632e9f42265ea308a0bd5237c993a51a1f8709d6c07,2025-01-07T05:15:18.470000
CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000
CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000
CVE-2024-12331,0,0,1854f15311a9fd512bedfae9559249a253ffa3b6afc48825c570d85f65b5b458,2024-12-19T12:15:05.330000
CVE-2024-12332,1,1,9ade021f05f8b6e21164a241020abeabd975e39004cb00e9e2b83269848afc43,2025-01-07T05:15:18.687000
CVE-2024-12332,0,0,9ade021f05f8b6e21164a241020abeabd975e39004cb00e9e2b83269848afc43,2025-01-07T05:15:18.687000
CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000
CVE-2024-12335,0,0,811e1f31fde162cfb07e19f2dc625fd9888bd35150e2bacee10a476425d11394,2024-12-25T07:15:11.980000
CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000
@ -245097,8 +245106,8 @@ CVE-2024-12373,0,0,83b846beefe400aa9231cc84fd600de52fbf3fd7f422b967ec41c6b980048
CVE-2024-1238,0,0,61e2d99ce6e3dfa86afb8331abcc236f68b5fa34f245659f4f6216db5239b32e,2024-11-21T08:50:08.053000
CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000
CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
CVE-2024-12383,1,1,cef6b512c28673e57747095580f46f3d1a23cd2ac5dd948f3ffe8185e568c272,2025-01-07T06:15:15.790000
CVE-2024-12384,1,1,cd7118b6e6ac25f91cd1e0a0d2656f02763a1bb4ed18e9935c8cccb732d09818,2025-01-07T06:15:15.983000
CVE-2024-12383,0,0,cef6b512c28673e57747095580f46f3d1a23cd2ac5dd948f3ffe8185e568c272,2025-01-07T06:15:15.790000
CVE-2024-12384,0,0,cd7118b6e6ac25f91cd1e0a0d2656f02763a1bb4ed18e9935c8cccb732d09818,2025-01-07T06:15:15.983000
CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000
CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000
CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000
@ -245122,34 +245131,35 @@ CVE-2024-12421,0,0,d0800edd844bf37ccee00fc76da3ec64bb2b51e717430e725122892ee39e7
CVE-2024-12422,0,0,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d55292dc,2024-12-14T06:15:19.357000
CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000
CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000
CVE-2024-12435,1,1,0b924907debc21d874056d540a36b4cd28d4a499f8792c113a5d9122f40bd903,2025-01-07T05:15:18.887000
CVE-2024-12438,1,1,c9ef02addc6910fa2706e6be2c335f22d8f54b28a122931dc35a45fba8c72f96,2025-01-07T06:15:16.183000
CVE-2024-12439,1,1,55eb62afc9e2c987f37d9a895563de0caf2db1a105c514b897f15c77e7e1c9e2,2025-01-07T06:15:16.430000
CVE-2024-12440,1,1,0736cca2507be95826bc828631fe95b2052cff97e97230bd61b7c954f9609103,2025-01-07T06:15:16.630000
CVE-2024-12435,0,0,0b924907debc21d874056d540a36b4cd28d4a499f8792c113a5d9122f40bd903,2025-01-07T05:15:18.887000
CVE-2024-12437,1,1,6e24f2f4b2ec72fb52a0e054617c7907aded8c9b581797c18ca0d91453127b86,2025-01-07T07:15:27.127000
CVE-2024-12438,0,0,c9ef02addc6910fa2706e6be2c335f22d8f54b28a122931dc35a45fba8c72f96,2025-01-07T06:15:16.183000
CVE-2024-12439,0,0,55eb62afc9e2c987f37d9a895563de0caf2db1a105c514b897f15c77e7e1c9e2,2025-01-07T06:15:16.430000
CVE-2024-12440,0,0,0736cca2507be95826bc828631fe95b2052cff97e97230bd61b7c954f9609103,2025-01-07T06:15:16.630000
CVE-2024-12441,0,0,60177bfa0d9dcd79729d5ab6a51352067dd3b55deb7861fd956eb7f2cdfb3058,2024-12-12T05:15:12.703000
CVE-2024-12443,0,0,f07c0805b285e00ba917c2d7fc7d6d01900a808064fd2463aaf6cc786dd6eda1,2024-12-16T23:15:06.097000
CVE-2024-12445,1,1,9511fa1142d96631857d0b2e66eb9af0e099f14a7b2400b88b1643052a5ba957,2025-01-07T05:15:19.083000
CVE-2024-12445,0,0,9511fa1142d96631857d0b2e66eb9af0e099f14a7b2400b88b1643052a5ba957,2025-01-07T05:15:19.083000
CVE-2024-12446,0,0,b02d1d791b4cf7afeb09eb0c21565790a25f436f0af246a7f2fa3fcff09dc38c,2024-12-14T07:15:07.040000
CVE-2024-12447,0,0,5037bc53ba4fa77c34e124f2cad2eb5580f0278ba0adbdec7fe60ff9c399f942,2024-12-14T05:15:10.670000
CVE-2024-12448,0,0,4923580d5a5f99d530db30df1f25529a66e5faa8f94f1d2c65ae42b9f669a340,2024-12-14T05:15:10.873000
CVE-2024-12449,0,0,5fcc22f14406311e0fc83130f321673a9681bcd45ccd4b15a7e6df2428ef10f4,2024-12-18T04:15:08.103000
CVE-2024-1245,0,0,95e8542ba13fb11ab7fe96b21acceb5168a3d85655e46eadbf4243e255ea26c4,2024-11-21T08:50:08.740000
CVE-2024-12453,1,1,90bc8e9fa2cbca0591ac8c6d43563da6ce82cc131b5bb9f5968c2db02be70150,2025-01-07T05:15:19.260000
CVE-2024-12453,0,0,90bc8e9fa2cbca0591ac8c6d43563da6ce82cc131b5bb9f5968c2db02be70150,2025-01-07T05:15:19.260000
CVE-2024-12454,0,0,8d73661dfeacd698ba1638817b062fe681bc6bd2d9cfe150642a15e6ed3c799a,2024-12-18T10:15:08.117000
CVE-2024-12457,1,1,db204227c2f84d575524d235110aa5b07f19e67d61178d0039868898bda6c1a2,2025-01-07T05:15:19.453000
CVE-2024-12457,0,0,db204227c2f84d575524d235110aa5b07f19e67d61178d0039868898bda6c1a2,2025-01-07T05:15:19.453000
CVE-2024-12458,0,0,2c85dc279316bc1b4e93538e44ceb8987e74dd6cb51bbc5d16cad08865fed65b,2024-12-14T05:15:11.060000
CVE-2024-12459,0,0,83621c8a2cdeade953c2057764b3830fb57d2e52944bed7c2b576b695b57b999,2024-12-14T06:15:19.487000
CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f473567,2024-11-21T08:50:08.877000
CVE-2024-12461,0,0,f7bab5c2b1e2764e06dde5d0575615b7d6c222c7cf9c0439423d8ffeaa327299,2024-12-12T04:15:07.820000
CVE-2024-12462,1,1,822939e7a31cb5c516e488647a1655c7767f9105510a5811471dac40183f2d40,2025-01-07T05:15:19.640000
CVE-2024-12462,0,0,822939e7a31cb5c516e488647a1655c7767f9105510a5811471dac40183f2d40,2025-01-07T05:15:19.640000
CVE-2024-12463,0,0,bf2ad951357546047d42b0aefb8a66347583691f5449e603983c94f9bac4eadf,2024-12-12T05:15:13.197000
CVE-2024-12464,1,1,fe64471b11df1c8aea2831428c22f4efdf9f68fdc40ab12fb9fcffe071303852,2025-01-07T06:15:16.823000
CVE-2024-12464,0,0,fe64471b11df1c8aea2831428c22f4efdf9f68fdc40ab12fb9fcffe071303852,2025-01-07T06:15:16.823000
CVE-2024-12465,0,0,71cf8d099f9bc4306dd9d21cf13805ebee4cfad62908f99a6e3f6ef7ca285117,2024-12-13T09:15:09.060000
CVE-2024-12468,0,0,20d3be8a82fb7f9b6094ff27e59754b2c2151696c1841d3d96ac080fb2a03b3f,2024-12-24T09:15:06.227000
CVE-2024-12469,0,0,871c3c1e000bdae5610f745ffefecdbdcd7d22ba906daf923687641c197ab750,2024-12-17T10:15:05.997000
CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000
CVE-2024-12470,1,1,f5e5a45ffe482cca25de285855a4a74b00f4883aeec6c92dee418c81be8d8bf8,2025-01-07T05:15:19.823000
CVE-2024-12471,1,1,b5a121f6718d68ea784fc6742836a638f28d467feadf0e8b69507e5dc6176835,2025-01-07T06:15:17.027000
CVE-2024-12470,0,0,f5e5a45ffe482cca25de285855a4a74b00f4883aeec6c92dee418c81be8d8bf8,2025-01-07T05:15:19.823000
CVE-2024-12471,0,0,b5a121f6718d68ea784fc6742836a638f28d467feadf0e8b69507e5dc6176835,2025-01-07T06:15:17.027000
CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000
CVE-2024-12475,0,0,f15ae25929cc8f0bd288861c59cbb63f77614f57516a7a95543988715ffc6cd3,2025-01-04T12:15:24.650000
CVE-2024-12478,0,0,9740cd4243776bc4b985718131b1bfcc5e0a94370bd612144af92e9b380848b7,2024-12-16T11:15:04.890000
@ -245167,7 +245177,9 @@ CVE-2024-12489,0,0,34e8581bdf334a189a2ffc1badc0f4ef832f78206f67eec3963135fc8b168
CVE-2024-1249,0,0,9c5a57e06c52f317cf27f7cc2217e068f960e2413695cebf0a7e0dc21397817d,2024-11-21T08:50:09.153000
CVE-2024-12490,0,0,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66dcf1,2024-12-12T17:15:09.233000
CVE-2024-12492,0,0,d916ae3db37806ef5451c78588e17d1a804f7c9a228c6c5f62bb3eeb89f366ac,2024-12-13T17:12:51.283000
CVE-2024-12495,1,1,9154f8226ee53936cd846cde00b2209b4fce5f48828264320b815ca9724f0f08,2025-01-07T07:15:27.370000
CVE-2024-12497,0,0,2fa5c57c56d5261d14e7efca34ea444e21df46aee84c2eede506aff4e7856847,2024-12-13T17:13:18.457000
CVE-2024-12499,1,1,ebf971fda2646d8a484d4f57e044f8d010f0e527c3a9209865656c9f745545db,2025-01-07T07:15:27.570000
CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b694109,2024-11-21T08:50:09.347000
CVE-2024-12500,0,0,a1bbc31d033f1807389d74301e364594f87125fc476a6f494352a12352507c25,2024-12-18T03:15:26.257000
CVE-2024-12501,0,0,099422e2bb99df2bd932e80161b3557d59136d70f204462f7c72270d679f0b8b,2024-12-14T06:15:19.770000
@ -245178,6 +245190,7 @@ CVE-2024-12507,0,0,f098eff6e3ef53742e66474a6ac17418c00af6d9e6800445130b20da01af7
CVE-2024-12509,0,0,8448cb7b981b452e7bee8263b7d56776b70a911630dc0596718dc3941caa2300,2024-12-20T07:15:12.177000
CVE-2024-1251,0,0,8c0214d9f05a1f50e84514dc27e8bafe56d249b59ef6b0b677b5e947e572faed,2024-11-21T08:50:09.497000
CVE-2024-12513,0,0,6393dedffea01c8a6ef2142d1a8a9d6ba57b27f731b145d36f16e844db01eb62,2024-12-18T03:15:26.427000
CVE-2024-12516,1,1,e41b8f7326a1ff9d5fbcf49901d9bff7bf07cbba6980171c82a8cc823c6f0a6e,2025-01-07T08:15:25.290000
CVE-2024-12517,0,0,4d330b1d19e40313cc9a81f9b8784c01c801f44b6fb4859786e4a9a0d1f904a4,2024-12-14T05:15:11.453000
CVE-2024-12518,0,0,e836e2bda2de8df1c322fb96b28c258a6308fb3f7a0cbb3b5a146ac83d3fa431,2024-12-24T05:15:06.827000
CVE-2024-1252,0,0,d03beb126367df5b21be601ec7e2ecf5f48cece91d0754af14f589827736f3cf,2024-11-21T08:50:09.700000
@ -245185,7 +245198,7 @@ CVE-2024-12523,0,0,185a41d328f0e130d8ed17ada12f64a855433449910369cbbb025fff8ce0f
CVE-2024-12526,0,0,b192d6e45212a3c6d09a8a6cd2198d071bb3ba4da94a4e2bf151be7ad2c18324,2024-12-12T05:15:13.577000
CVE-2024-12528,0,0,b542d57e01c0c48ad9564b0890e0d12d29edb2156a8c53246e86bf7139add551,2025-01-07T04:15:08.543000
CVE-2024-1253,0,0,a598e10fa6d530af6148de164d99995412d597f7142ead42d62b85e905a98949,2024-11-21T08:50:09.843000
CVE-2024-12535,1,1,b0034002c69bb854c515c85f47eb566bda639381994e791864e14498ccfc66d2,2025-01-07T06:15:17.220000
CVE-2024-12535,0,0,b0034002c69bb854c515c85f47eb566bda639381994e791864e14498ccfc66d2,2025-01-07T06:15:17.220000
CVE-2024-12536,0,0,a925f1a48eff74b537962fd623796390384e9d276d37e7a9cb0d9ba10f9464b0,2024-12-13T17:14:44.007000
CVE-2024-12538,0,0,b01ad61b9334acc7635ec3132a042fbc3171b4976dc799538cae1899a313c7bf,2025-01-07T04:15:08.720000
CVE-2024-12539,0,0,bf2bc8684b4967ec9692452689aaa296f660969c9ab0dd0ec9b638e64908ab0d,2024-12-17T21:15:07.183000
@ -245231,11 +245244,12 @@ CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e17900
CVE-2024-12617,0,0,fa783f9d7a3d972025357eb9fc5c4fe83a667f5b392e03f824f0f0bb531ed431,2024-12-24T05:15:07.013000
CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000
CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000
CVE-2024-12624,1,1,c77e80fce8bb7cfbd6622ffb693e19a17da83ef3696c2a0a7c37bae9a130d383,2025-01-07T07:15:27.747000
CVE-2024-12626,0,0,dc01f58442ef4eb4425488c755c4a1d0852a1ed618c4541c829e9e2584781b84,2024-12-19T12:15:06.160000
CVE-2024-12628,0,0,f48463b1ecdc4a2ff76d188b8ae44a2e0e32ef1e929dc806ea33e24839d1432f,2024-12-14T07:15:07.213000
CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000
CVE-2024-12632,0,0,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000
CVE-2024-12633,1,1,ac69292f6a12c945fd607e3ad86b3344f43286244c6390a44a1c51cf13345366,2025-01-07T06:15:17.417000
CVE-2024-12633,0,0,ac69292f6a12c945fd607e3ad86b3344f43286244c6390a44a1c51cf13345366,2025-01-07T06:15:17.417000
CVE-2024-12635,0,0,3c7aa75fcbe7aad344d7ab6a29830b91315b8c91a45f35c3746137d636be222e,2024-12-21T07:15:09.380000
CVE-2024-12636,0,0,42a82168ce07b7a4b358fd4a7a39c0f3a390399d55754f2ae0215aa2892ce194,2024-12-25T05:15:08.067000
CVE-2024-1264,0,0,0a400b50d7c5417af4540851d66c40fe9607cfb1bbd030ca37354551feca3778,2024-11-21T08:50:11.460000
@ -245305,6 +245319,7 @@ CVE-2024-1276,0,0,342e07ea1475f57185158b84be14279572eebbc1b91e4c07c491730599e670
CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000
CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000
CVE-2024-1278,0,0,304f88731c9c2e93f283a152f19a1ac852d3cf0fda0d38c9b82c242ac4604519,2024-11-21T08:50:13.287000
CVE-2024-12781,1,1,e7dc3cf825eaf3fea7bf1497b99158acf638c9ba7ba7e13bf95338f597bd12e3,2025-01-07T07:15:27.937000
CVE-2024-12782,0,0,94615a91fb891a88498de75e4b825123bb157c448f26c71e3e4bd3ffdbda7e58,2024-12-27T08:15:04.917000
CVE-2024-12783,0,0,bba4acda9ceb1661fafd27880dbae6b64f0a0e6e5b977f8b8ac9ce484441a150,2024-12-19T13:15:06.217000
CVE-2024-12784,0,0,d43f309a79afe506253b0858298bf53d7bd83e19d817fecf6daba2b82c8589e6,2024-12-19T14:15:05.943000
@ -245342,7 +245357,7 @@ CVE-2024-12843,0,0,e0d63d5eaa72fe482e9688112e3425396d4210ce7c52333ca08afb767873f
CVE-2024-12844,0,0,5c87a9ff55812bd16a6653ca7a057210dd46c019a4746aa2ea360cfc1b225b08,2024-12-20T21:15:07.833000
CVE-2024-12845,0,0,6db3f79a15d2d76db842fd5e3307555a4b420c54dce4b03038fc42d43c0c515d,2024-12-20T22:15:24.727000
CVE-2024-12846,0,0,e4c252bde2ca9af2e00706946ce2eb14da53254be655d485961e368b0c87d8ac,2024-12-21T05:15:07.373000
CVE-2024-12849,1,1,1ec1f74cc5622df60afc70cfedb69ebca5791587da5e6e97ed85991f051e26c4,2025-01-07T06:15:17.607000
CVE-2024-12849,0,0,1ec1f74cc5622df60afc70cfedb69ebca5791587da5e6e97ed85991f051e26c4,2025-01-07T06:15:17.607000
CVE-2024-1285,0,0,f377c2065ba4ae04295fe1855da43b832210575f04c4c7725642d3c9965142c4,2024-11-21T08:50:13.903000
CVE-2024-12850,0,0,075205b205303999a6a29790d3e10f6b915eaaea804fbc90dec0f08e9b7ce1f4,2024-12-24T10:15:06.033000
CVE-2024-12856,0,0,9babd12091bd3794c40f556b84241a138bc1e45b107552b0272431ce40e98129,2024-12-27T18:15:23.677000
@ -265040,6 +265055,7 @@ CVE-2024-45063,0,0,1409a1792fb044d0180db60765e18242d949607976f55c38d4cb7d3b87690
CVE-2024-45066,0,0,5840c56de67d6ec89c19e6b63643f7547b6ea7016be72ec0c0aaf3000af5773e,2024-10-01T16:18:10.680000
CVE-2024-45068,0,0,c8edc7e1dd2efd4150730702fd7fc207bb2cdcb6fa3089f6d2a2ca2cb86ca5f7,2024-12-03T03:15:04.953000
CVE-2024-4507,0,0,0cce0099e9b56e6c38adf32141097ae968c74e9462bd520a29ad2d370b497aec,2024-11-21T09:42:58.820000
CVE-2024-45070,1,1,22574037e49e95906a7300ab0e802f62743a4b51e77c1347912693e01e58537c,2025-01-07T08:15:25.457000
CVE-2024-45071,0,0,0ebd9328ae264441016b56fd159e414fac64c80926728a2280c837cee121e42d,2024-10-21T13:41:29.383000
CVE-2024-45072,0,0,81a2a0ec5ac444c67185500c958244112d85754bd4f0526c244291848278a803,2024-10-21T13:41:20.463000
CVE-2024-45073,0,0,a2f898ee05a54e193c7375b8ffc305c5aff78de24bff1150bc108cd3dbe686c7,2024-10-04T13:51:25.567000
@ -266552,6 +266568,7 @@ CVE-2024-47394,0,0,a0040493a4339256d0c055721ffe7da5d10466a1db94b9e0e71b6b8311834
CVE-2024-47395,0,0,1bb947c2581bc5b0cdddabd963abdc1a3b1033f7495712457f47382960f59672,2024-10-07T17:47:48.410000
CVE-2024-47396,0,0,87d25ccb080048e8349758bc99d9fe3be10c922e0add195e0af639ec72573bb0,2024-10-04T13:51:25.567000
CVE-2024-47397,0,0,d6e33b579c6f3b98878c9c8af5ba33c7a8163496fd4923a2f333df46298539b5,2024-12-18T07:15:07.847000
CVE-2024-47398,1,1,2bff61f7d70a92d0ceb99a66f744b8050565b00c57f665eb3e5990316a9f0fc7,2025-01-07T08:15:25.617000
CVE-2024-4740,0,0,7752b92b77e605ff7518e19b7a1f8eb00ebf5f274219e7e50671031cca9d8ca9,2024-10-18T15:13:42.123000
CVE-2024-47401,0,0,1843fc3969dd105524932d791f7cb23585ffaa9a07fff3a19d42b3611152d674,2024-10-29T14:34:04.427000
CVE-2024-47402,0,0,5294b67f23b6e0be377ef33c2041b98bab989a32ba18cd1f6c0f3e64e01670d3,2024-11-06T15:26:23.290000
@ -270919,6 +270936,7 @@ CVE-2024-54009,0,0,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f
CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04c5e,2024-12-05T03:15:14.530000
CVE-2024-5402,0,0,369141076231aa822f3b7e1a9c4a08753a10cb13fa106f65751574195737991f,2024-11-21T09:47:34.947000
CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000
CVE-2024-54030,1,1,37d493b56a8cf390e60b19221d4f5e0b796e99e971fb4378755ac82c4d97f550,2025-01-07T08:15:25.760000
CVE-2024-54032,0,0,1ae7bed178388a8becc0b2310728246bc38710e9f7ad794feb179bb616babfd5,2024-12-19T19:03:15.563000
CVE-2024-54034,0,0,846c3b0b931699290bf75d8254acba5f2bce35b8e0dd38d2639a5ac7272aaf0b,2024-12-19T19:03:03.917000
CVE-2024-54036,0,0,5ff59e80ea96b2b983e83d15c9d0716c72355206496f4f700438ea4b4a5594da,2024-12-19T19:02:47.713000
@ -273997,7 +274015,7 @@ CVE-2024-7691,0,0,6dad0c769fb572b88a068528267f61949164dc392b80af6f168258a6b2c7f6
CVE-2024-7692,0,0,4b38ff30e017e91d8a002928077306fde8ee04d0be5e9045460020d6ccc3af22,2024-10-04T17:14:50.990000
CVE-2024-7693,0,0,dd3e43863a4776bf6aa9cee54c3310fd08dfe98f5bd8663ebc12432cb7153f16,2024-09-06T16:51:35.647000
CVE-2024-7694,0,0,3a2582a984429d8c89c3dd71bc863aef01ff80b7baff4f3e3f71f54998d90a46,2024-09-06T17:24:42.573000
CVE-2024-7696,1,1,35e2703a3580e34793b0adb47636435a97e9bc261b606487fac86ca26d6b5071,2025-01-07T06:15:17.827000
CVE-2024-7696,0,0,35e2703a3580e34793b0adb47636435a97e9bc261b606487fac86ca26d6b5071,2025-01-07T06:15:17.827000
CVE-2024-7697,0,0,122b8f72aeda3c5b2d61460f1dce24bd382a6f877b1c3f9efb3e322459b58ee0,2024-09-06T18:04:28.030000
CVE-2024-7698,0,0,28382cbcfd0fa7ea6a7d15c9ccdd01abba2e948df9ed5ab95948fe232327814d,2024-09-27T19:39:43.350000
CVE-2024-7699,0,0,69660c01a9078b1bb8b8ba16d42135a8912e2caf5b6ecd54d7bddf6785b1e596,2024-09-27T18:59:31.277000
@ -274957,9 +274975,9 @@ CVE-2024-8849,0,0,0734151af4af8138bcdc00f593bbe5da7ce0eb57042fd20edab1406815b87a
CVE-2024-8850,0,0,6a79107655be2c071c14b8c23b6123b1889673d27ef57475d913bb60daea2138,2024-09-25T18:49:53.397000
CVE-2024-8852,0,0,30058a9af3dd7a32997e52bc92060be7a6e41d470611028e31f3fcdaf7d3bfbb,2024-10-25T21:20:11.410000
CVE-2024-8853,0,0,8a2f5d1c05cc9b3a3da315856bc11b5532339e2e37b2d0099ab6a7be83232255,2024-09-25T17:49:25.653000
CVE-2024-8855,1,1,1956de983d46a6371dc4df62437b92a6dda5a74fa8a190c1f8e671dfd2de38f5,2025-01-07T06:15:17.977000
CVE-2024-8855,0,0,1956de983d46a6371dc4df62437b92a6dda5a74fa8a190c1f8e671dfd2de38f5,2025-01-07T06:15:17.977000
CVE-2024-8856,0,0,9673197f029df18178a4a1f715fc7a70f5066ac5587142a3b689de66b2851e04,2024-11-21T16:15:27.633000
CVE-2024-8857,1,1,c66b32372d1b3863f228a54c316a3ef7200e64698f2924a997c32bd7dfd3d8b0,2025-01-07T06:15:18.100000
CVE-2024-8857,0,0,c66b32372d1b3863f228a54c316a3ef7200e64698f2924a997c32bd7dfd3d8b0,2025-01-07T06:15:18.100000
CVE-2024-8858,0,0,ad81041fe495a196e9577347167ecfba5a083a17b0628925776a883bde8de8f7,2024-10-02T18:41:29.067000
CVE-2024-8861,0,0,b142f8cdfb1b389115184b8221537238e047c24179b6739e896f736e2c2081f9,2024-10-01T13:41:27.213000
CVE-2024-8862,0,0,1a8961f8693547b26bd383d0fe2e24176b66436d4aff5322938219edf5b87168,2024-09-20T15:47:10.697000
@ -275231,7 +275249,7 @@ CVE-2024-9204,0,0,a5160d78b40684d13a0abe78f0110c3f251288d3f2bddb167ad6ebb658dbfb
CVE-2024-9205,0,0,5ae9601368f3bcca980df59978014460b19f7164118a2dcd7e7fa2f27092d41f,2024-10-15T14:16:53.337000
CVE-2024-9206,0,0,be3e1f94144fc51753cd1bd12f56737ba31549963e7e6380e7b5eb5483568304,2024-10-22T15:27:08.847000
CVE-2024-9207,0,0,e5525b1e8a190b78c38e7b4cef54f1aa80674fbb3d5f5e4081838d7246c5a623,2024-10-10T12:56:30.817000
CVE-2024-9208,1,1,8b3dbb760a0e82ad95960e955d1108019621b24f631ebc05a17db587462510fa,2025-01-07T05:15:20.790000
CVE-2024-9208,0,0,8b3dbb760a0e82ad95960e955d1108019621b24f631ebc05a17db587462510fa,2025-01-07T05:15:20.790000
CVE-2024-9209,0,0,23750bdc4f9c650f82cd685942246dc8c2f4c461cac57cfd6b7d60cb94f7fe7c,2024-10-07T19:20:32.777000
CVE-2024-9210,0,0,c4e5f9d47e14247e63a2b18a451c4a1ff64faf127742a99345638ca5cbe6f226,2024-10-08T15:34:42.060000
CVE-2024-9211,0,0,9f3db3fbfc8b77df31c04200f6e0f4fd68502b04da49c90d6b1017cd48a111e9,2024-10-15T12:58:51.050000
@ -275349,6 +275367,7 @@ CVE-2024-9350,0,0,657c5995043502e56c0a5ef90cf64491d92d2833df40202d33beba6bb4ff45
CVE-2024-9351,0,0,6ab09b725ad3122da139cd0462080a4368c97f2f828ce0920a1b033929a592ad,2024-10-18T12:53:04.627000
CVE-2024-9352,0,0,205c476dc7f28d3803fc5e0ba1bec3885621666e16e6cc937d323a311d7c25c0,2024-10-18T12:52:33.507000
CVE-2024-9353,0,0,8e0d86c3f9aaa2024af022239a79f55d320063d37d43e9df0d1290550d424793,2024-10-08T18:50:51.357000
CVE-2024-9354,1,1,dee827dc13292a20bd90e43c0143ee53f0df1f362bf93860946aa622f3a87595,2025-01-07T07:15:28.140000
CVE-2024-9355,0,0,b0ec2555edb2be21aba884cb9f09977310be30a82039454ba7e0acd9a6463ce0,2024-11-21T20:15:45.247000
CVE-2024-9356,0,0,0e5b063e7a821f841b1ce9f2b8a4731ca3268644887ec3fcecffe9693970f3c1,2024-11-20T15:01:41.627000
CVE-2024-9357,0,0,640186f8f72cd78a5751991fcededaac14402a8a19b5c35e7bc40afd0be046a2,2024-11-12T13:55:21.227000
@ -275462,6 +275481,7 @@ CVE-2024-9488,0,0,24a104ee042d409dac1b47e91dfe4fa3675de573a6d9c7b27917f050255558
CVE-2024-9489,0,0,9258045c083103dfa924748299ab5c4dd4ec8da1f0d3cf12ca2c7454235f3440,2024-11-01T16:27:25.937000
CVE-2024-9500,0,0,d281910094387755c33adda8658eb046790675cd4af5161b6589be051fe5cd55,2024-11-18T17:11:17.393000
CVE-2024-9501,0,0,6a54c1f4c2f1d131dc91aaf803ea2d16e3173972cc5357c7b11859daf18eeb84,2024-10-28T13:58:09.230000
CVE-2024-9502,1,1,00b8dbf59806a539c172c915f0826fbf68f5ca3e667d1030c55ab44041e241f8,2025-01-07T07:15:28.360000
CVE-2024-9503,0,0,4a374149f46c5c701e65518c6ac93ba2816680bc5fe571350f5d89a586a796f8,2024-12-20T07:15:12.797000
CVE-2024-9504,0,0,d5582483784d6c852a9dbcff40d18eb6f930294575e0934168018fc044a9db21,2024-11-26T08:15:08.180000
CVE-2024-9505,0,0,9fa554b249edec9f6f3c55fd2b3a6ab6df16ec28919e88fec8b5527ce060489f,2024-10-31T16:39:41.193000
@ -275572,7 +275592,7 @@ CVE-2024-9633,0,0,464719aabf82d4c51da737aba0ef58dd3d7e243c61253713abe30460682816
CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000
CVE-2024-9635,0,0,9f77fd7ccc96fa6d4c00f44465f9f4a309bfc7a2ae1c26c3627ef0449f3c9e02,2024-11-23T07:15:05.027000
CVE-2024-9637,0,0,0f4d16db68000f66da50bae84c41a0f228004e7436fcad95d0969905f72e932a,2024-10-28T13:58:09.230000
CVE-2024-9638,1,1,ce33c4b600ed06e2e65e1d9a56a164be7402004966f3e2fcb3141277ce238c60,2025-01-07T06:15:18.217000
CVE-2024-9638,0,0,ce33c4b600ed06e2e65e1d9a56a164be7402004966f3e2fcb3141277ce238c60,2025-01-07T06:15:18.217000
CVE-2024-9641,0,0,1af3f797b9845e72a30c1ec84ed9cc9350f350e1f0f00ee15b2f0dce5766f023,2024-12-12T18:15:28.297000
CVE-2024-9642,0,0,e785c942bfa480a7574dc49561aef989c60cf4146a0b8eb964f23c4e5169b91d,2024-10-28T13:58:09.230000
CVE-2024-9647,0,0,fcdcaf92364c0d2df50a52f6773b32a5c3346fda1bdd5380b00168c49162a8b6,2024-10-16T16:38:14.557000
@ -275613,10 +275633,10 @@ CVE-2024-9692,0,0,c09412d3ade796bbe36fcbdc283e7a2ecfb61423341d9a573b10de9b4af8a9
CVE-2024-9693,0,0,96c2aa2e3e432eefa572dcd34b83d0c8393d8a6c0331136462b7a8bf8e88cb01,2024-11-26T01:57:19.427000
CVE-2024-9694,0,0,300f71d40bb815a23c3a0bc83a96e03beb3f23d9fc0b94128148bd02f8e753bb,2024-12-03T03:15:05.123000
CVE-2024-9696,0,0,a1a81fef8596ef3bd11bad2b6e9730354c1de3321eb96ce84006b7785432034a,2024-11-25T20:42:32.327000
CVE-2024-9697,1,1,399cd7720335615817bca30ac608e0ddb27bbd480d1c83b425b8abf638174f48,2025-01-07T06:15:18.330000
CVE-2024-9697,0,0,399cd7720335615817bca30ac608e0ddb27bbd480d1c83b425b8abf638174f48,2025-01-07T06:15:18.330000
CVE-2024-9698,0,0,4bf686193ae48864cd34920ebab8db56c7a750eaeae4b44accdb14ce30e1b3cc,2024-12-14T05:15:12.987000
CVE-2024-9700,0,0,e1d890043f9e82a1a371785886deff7f019dc3e23b5dc60dcf4df22bf1134a31,2024-11-25T19:57:41.387000
CVE-2024-9702,1,1,95a99dd11fa5e921a92645d6f5e952b53257bf8f9fd0658cd67408dcd38bc530,2025-01-07T06:15:18.597000
CVE-2024-9702,0,0,95a99dd11fa5e921a92645d6f5e952b53257bf8f9fd0658cd67408dcd38bc530,2025-01-07T06:15:18.597000
CVE-2024-9703,0,0,f74b8eb4f5c30abc9348d860f43a1acf838112c918b3b24a8823031e5bd757fc,2024-10-22T15:25:27.887000
CVE-2024-9704,0,0,447028db9bd5f1d3bac8b55d44bb1a06edbf3c8e5b267ad90ca35dbb527f8371,2024-11-25T19:19:22.113000
CVE-2024-9705,0,0,d3e6e0cdfa50d1f44cfdccc6623bdd59d96e39c6b3b67c956a243ca7bda34dec,2024-12-06T09:15:08.577000

Can't render this file because it is too large.