diff --git a/CVE-2024/CVE-2024-136xx/CVE-2024-13680.json b/CVE-2024/CVE-2024-136xx/CVE-2024-13680.json new file mode 100644 index 00000000000..7ad7f9a2850 --- /dev/null +++ b/CVE-2024/CVE-2024-136xx/CVE-2024-13680.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-13680", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-01-24T07:15:06.930", + "lastModified": "2025-01-24T07:15:06.930", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Form Builder CP plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter of the 'CP_EASY_FORM_WILL_APPEAR_HERE' shortcode in all versions up to, and including, 1.2.41 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/cp-easy-form-builder/tags/1.2.41/cp_easy_form_builder.php#L297", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3214984%40cp-easy-form-builder&new=3214984%40cp-easy-form-builder&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a018fcb1-b7a6-456f-ab0b-59ccc1fd5b67?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-136xx/CVE-2024-13683.json b/CVE-2024/CVE-2024-136xx/CVE-2024-13683.json new file mode 100644 index 00000000000..dac62e6c655 --- /dev/null +++ b/CVE-2024/CVE-2024-136xx/CVE-2024-13683.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-13683", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-01-24T07:15:08.523", + "lastModified": "2025-01-24T07:15:08.523", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Automate Hub Free by Sperse.IO plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.7.0. This is due to missing or incorrect nonce validation on the 'automate_hub' page. This makes it possible for unauthenticated attackers to update an activation status via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/automate-hub-free-by-sperse-io/trunk/apps/s/sperse/sperse.php#L141", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/automate-hub-free-by-sperse-io/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6d90ca3-dc24-4634-9f98-83a909e3e093?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25994.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25994.json index f132a07f0aa..8af53da92a7 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25994.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25994.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25994", "sourceIdentifier": "info@cert.vde.com", "published": "2024-03-12T09:15:07.080", - "lastModified": "2025-01-23T18:42:26.927", - "vulnStatus": "Analyzed", + "lastModified": "2025-01-24T07:15:08.697", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -42,17 +42,17 @@ "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-434" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25998.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25998.json index 07667746c15..bb85963fbe1 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25998.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25998.json @@ -2,13 +2,13 @@ "id": "CVE-2024-25998", "sourceIdentifier": "info@cert.vde.com", "published": "2024-03-12T09:15:08.020", - "lastModified": "2025-01-23T18:45:37.027", - "vulnStatus": "Analyzed", + "lastModified": "2025-01-24T07:15:09.093", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An unauthenticated remote attacker can perform a command injection\u00a0in the OCPP\u00a0Service with limited privileges due to improper input validation.\n\n" + "value": "An unauthenticated remote attacker can perform a command injection\u00a0in the OCPP\u00a0Service with limited privileges due to improper input validation." }, { "lang": "es", @@ -42,17 +42,17 @@ "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-77" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26000.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26000.json index 29ff509afcc..95a5b9a7e7c 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26000.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26000.json @@ -2,13 +2,13 @@ "id": "CVE-2024-26000", "sourceIdentifier": "info@cert.vde.com", "published": "2024-03-12T09:15:08.493", - "lastModified": "2025-01-23T18:47:02.213", - "vulnStatus": "Analyzed", + "lastModified": "2025-01-24T07:15:09.440", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An unauthenticated remote attacker can read memory out of bounds due to improper input validation in the MQTT stack.\u00a0The brute force attack is not always successful because of memory randomization.\u00a0" + "value": "An unauthenticated remote attacker can read memory out of bounds due to improper input validation in the MQTT stack.\u00a0The brute force attack is not always successful because of memory randomization." }, { "lang": "es", @@ -62,17 +62,17 @@ "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-125" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26001.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26001.json index 483d519b5dd..822806b5e96 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26001.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26001.json @@ -2,13 +2,13 @@ "id": "CVE-2024-26001", "sourceIdentifier": "info@cert.vde.com", "published": "2024-03-12T09:15:08.730", - "lastModified": "2025-01-23T18:47:46.813", - "vulnStatus": "Analyzed", + "lastModified": "2025-01-24T07:15:09.653", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An unauthenticated remote attacker can write\u00a0memory out of bounds due to improper input validation in the MQTT stack. The brute force attack is not always successful because of memory randomization. \n" + "value": "An unauthenticated remote attacker can write\u00a0memory out of bounds due to improper input validation in the MQTT stack. The brute force attack is not always successful because of memory randomization." }, { "lang": "es", @@ -62,17 +62,17 @@ "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-787" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28135.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28135.json index a2652ab588a..80098f308d1 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28135.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28135.json @@ -2,13 +2,13 @@ "id": "CVE-2024-28135", "sourceIdentifier": "info@cert.vde.com", "published": "2024-05-14T16:16:39.033", - "lastModified": "2025-01-23T18:54:54.517", - "vulnStatus": "Analyzed", + "lastModified": "2025-01-24T07:15:09.860", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "\n\t\n\t\t\n\t\t\n\t\n\t\n\t\t\n\t\t\t\n\t\t\t\t\n\t\t\t\t\t\n\n\t\n\t\t\n\t\t\n\t\n\t\n\t\t\n\n\n\t\t\t\n\t\t\t\t\n\t\t\t\t\tA low privileged remote attacker can use\u00a0a command injection vulnerability in the API which performs\nremote code execution as the user-app\u00a0user\u00a0due to improper input validation. The confidentiality is partly affected.\n\n\n\n\n\n\n\n\n\n\t\t\t\t\n\n\n\t\t\t\n\n\n\t\t\n\n\n\t\n" + "value": "A low privileged remote attacker can use\u00a0a command injection vulnerability in the API which performs\nremote code execution as the user-app\u00a0user\u00a0due to improper input validation. The confidentiality is partly affected." }, { "lang": "es", @@ -42,17 +42,17 @@ "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-77" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28136.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28136.json index 5eb06012e78..b1072322ee3 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28136.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28136.json @@ -2,13 +2,13 @@ "id": "CVE-2024-28136", "sourceIdentifier": "info@cert.vde.com", "published": "2024-05-14T16:16:40.613", - "lastModified": "2025-01-23T18:55:56.580", - "vulnStatus": "Analyzed", + "lastModified": "2025-01-24T07:15:10.107", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "\n\t\n\t\t\n\t\t\n\t\n\t\n\t\t\n\t\t\t\n\t\t\t\t\n\t\t\t\t\t\n\n\t\n\t\t\n\t\t\n\t\n\t\n\t\t\n\n\n\t\t\t\n\t\t\t\t\n\t\t\t\t\tA local attacker with low privileges can use a command injection vulnerability to gain root\nprivileges due to improper input validation using the OCPP Remote service.\n\n\n\n\n\n\n\n\n\n\n\n\t\t\t\n\n\n\t\t\n\n\n\t\n" + "value": "A local attacker with low privileges can use a command injection vulnerability to gain root\nprivileges due to improper input validation using the OCPP Remote service." }, { "lang": "es", @@ -42,17 +42,17 @@ "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-77" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45276.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45276.json index 35b96a72542..a96dc67e5f6 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45276.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45276.json @@ -2,7 +2,7 @@ "id": "CVE-2024-45276", "sourceIdentifier": "info@cert.vde.com", "published": "2024-10-15T11:15:12.760", - "lastModified": "2024-11-21T09:37:35.880", + "lastModified": "2025-01-24T07:15:10.320", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "info@cert.vde.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", @@ -42,17 +42,17 @@ "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-552" + "value": "CWE-306" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/README.md b/README.md index dd709cba486..33b9aa72679 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-01-24T07:00:20.516088+00:00 +2025-01-24T09:00:20.566094+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-01-24T06:15:26.913000+00:00 +2025-01-24T07:15:10.320000+00:00 ``` ### Last Data Feed Release @@ -33,21 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -278733 +278735 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `2` -- [CVE-2024-13659](CVE-2024/CVE-2024-136xx/CVE-2024-13659.json) (`2025-01-24T06:15:26.557`) +- [CVE-2024-13680](CVE-2024/CVE-2024-136xx/CVE-2024-13680.json) (`2025-01-24T07:15:06.930`) +- [CVE-2024-13683](CVE-2024/CVE-2024-136xx/CVE-2024-13683.json) (`2025-01-24T07:15:08.523`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `7` -- [CVE-2024-1488](CVE-2024/CVE-2024-14xx/CVE-2024-1488.json) (`2025-01-24T06:15:26.913`) +- [CVE-2024-25994](CVE-2024/CVE-2024-259xx/CVE-2024-25994.json) (`2025-01-24T07:15:08.697`) +- [CVE-2024-25998](CVE-2024/CVE-2024-259xx/CVE-2024-25998.json) (`2025-01-24T07:15:09.093`) +- [CVE-2024-26000](CVE-2024/CVE-2024-260xx/CVE-2024-26000.json) (`2025-01-24T07:15:09.440`) +- [CVE-2024-26001](CVE-2024/CVE-2024-260xx/CVE-2024-26001.json) (`2025-01-24T07:15:09.653`) +- [CVE-2024-28135](CVE-2024/CVE-2024-281xx/CVE-2024-28135.json) (`2025-01-24T07:15:09.860`) +- [CVE-2024-28136](CVE-2024/CVE-2024-281xx/CVE-2024-28136.json) (`2025-01-24T07:15:10.107`) +- [CVE-2024-45276](CVE-2024/CVE-2024-452xx/CVE-2024-45276.json) (`2025-01-24T07:15:10.320`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 5f39eedc283..98afd5bf2aa 100644 --- a/_state.csv +++ b/_state.csv @@ -246153,10 +246153,12 @@ CVE-2024-1362,0,0,ebe61894e3dd1fecb8d4711188e9d8f7e6a2ff043508a2ee93131b033a0336 CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000 CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 -CVE-2024-13659,1,1,3bad85b2b4f19e010a7bf4a45d7356a00001ab23b97f9cf072e6e1686c91a9b1,2025-01-24T06:15:26.557000 +CVE-2024-13659,0,0,3bad85b2b4f19e010a7bf4a45d7356a00001ab23b97f9cf072e6e1686c91a9b1,2025-01-24T06:15:26.557000 CVE-2024-1366,0,0,41f2af73acb5e76ac7c2022807fff2e016bc9ca7fb30dc8ea18cd52e10cae6bb,2025-01-07T18:21:27.007000 CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000 CVE-2024-1368,0,0,e78cd290aff3eda879ea71814281e9fb9dbaef60630fac7d18ff14dae3d223f0,2024-11-21T08:50:25.737000 +CVE-2024-13680,1,1,62173e4be535780cad87d71db6bb29f755aeab9483d96845d17c346a119fa175,2025-01-24T07:15:06.930000 +CVE-2024-13683,1,1,fb57f44e8b2d58d524faa1dd2ea3874f278594c1d56e7f409ae90b680d7e79aa,2025-01-24T07:15:08.523000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 CVE-2024-1370,0,0,9f0498253935aff35f1be521427ae96ebc633e827d9cc62afad8ecd6626aa44f,2024-11-21T08:50:26.027000 CVE-2024-1371,0,0,700f360c37065b466d7daf295c0b566055365a6732e2b4756cd7fe3bd3dfd8e6,2024-11-21T08:50:26.150000 @@ -246274,7 +246276,7 @@ CVE-2024-1484,0,0,9a32df126759987e5250b83dcafa91beffdf56c507b193272d399891f10765 CVE-2024-1485,0,0,a1102d636093aae5526e62d4563fc2a331d4ec97c0bcd4b7a9835d6f29d54493,2024-11-21T08:50:41.090000 CVE-2024-1486,0,0,94a421c2203bd3bbfc3e3f87675332dfca46e0ee2e1454f84651bf7b647d4382,2024-11-21T08:50:41.247000 CVE-2024-1487,0,0,4bf4dc233cedcf1304e22719e3f6a10f2632e690cb333bf8786ae34bb05e7089,2024-11-21T08:50:41.383000 -CVE-2024-1488,0,1,05fd1f5b51446658fa063dfafdb885da66cb82f65503a858653fb976e97b16a3,2025-01-24T06:15:26.913000 +CVE-2024-1488,0,0,05fd1f5b51446658fa063dfafdb885da66cb82f65503a858653fb976e97b16a3,2025-01-24T06:15:26.913000 CVE-2024-1489,0,0,afea3aca1b285be7aec593bac44b1d70889e5ff452f20f2949bf1810002f41ac,2024-11-21T08:50:41.657000 CVE-2024-1491,0,0,f8c906d36296d24716d3f1699c8be966291b4ddbcb9b5f082cca20cf66fb517b,2024-11-21T08:50:41.773000 CVE-2024-1492,0,0,1639bcc1c5a688973fe7c2ddc64c02acd6aaac9cda8a0ad97ec52db83771b7b2,2024-11-21T08:50:41.923000 @@ -251355,14 +251357,14 @@ CVE-2024-25990,0,0,1bb3a4871dc6ee6be602c4e981107a065224c1cfe3cec1a85e0aace83df27 CVE-2024-25991,0,0,bdaff74cc860fabd9fea722818c8994d3cd8818997d8278a23eb0063a9c89d32,2024-11-22T22:15:13.803000 CVE-2024-25992,0,0,840e46a05b6940bfb1db546201bd43418c17bffa3b756f10bdfcd373865bb822,2024-11-21T09:01:43.743000 CVE-2024-25993,0,0,5b2f5945913ce3c3566ab4fe77880caa269bd5b4dd62fdc2a7aa83b7078f8879,2024-11-21T09:01:43.930000 -CVE-2024-25994,0,0,fd3b39674f2c4765448f3007f6fa7ff53b4af02d1940b1c717c27cd2e0e77b8e,2025-01-23T18:42:26.927000 +CVE-2024-25994,0,1,670065430607292775a7474d976ea7d198212c4682b62df1154867dae2bd2ab0,2025-01-24T07:15:08.697000 CVE-2024-25995,0,0,7552299c1dfc3c97b1182cc66dfde5945aeb024331a017e1db18f4d194757dc2,2025-01-23T18:43:09.417000 CVE-2024-25996,0,0,16b8380c30ed5f6b81a7f5a46529e1e7dec5cde09e2781957b3a8fde65e443ca,2025-01-23T18:44:35.577000 CVE-2024-25997,0,0,2054c6e45ee06908cc541c3f2efce9f95fc1b24a08ed054ed285d56b0320eb76,2025-01-23T18:45:15.403000 -CVE-2024-25998,0,0,23e790962ae7e34a1bb8c3b06177ef0a52bb0df087fe558c23158d4472f6baba,2025-01-23T18:45:37.027000 +CVE-2024-25998,0,1,b28e09d11459c221a914b27ba58b9d7219c4ee3c0b56121118df5d2645bf87b6,2025-01-24T07:15:09.093000 CVE-2024-25999,0,0,50a5ab0dd3cd4d63f169d2adbb36dbcc9302abecf001fa258294feb6e0e8d9c6,2025-01-23T18:46:09.307000 -CVE-2024-26000,0,0,ec9b2265ca4f1076d66ccde28d7a88914bffe68091ecf603910b9b842f7fd544,2025-01-23T18:47:02.213000 -CVE-2024-26001,0,0,f7fd56633a70a3253c2982f0509ee9e0a7a66289c61ceb2c38e4cbb5d1ac4722,2025-01-23T18:47:46.813000 +CVE-2024-26000,0,1,ef6350fadaf481876ad799e8605906c6862e20d4a48fd1e6118c6d86947f19b4,2025-01-24T07:15:09.440000 +CVE-2024-26001,0,1,80b53353cb90e4e7cc8d3eed8bc902065b2ac1044471301dc6339b75c31896ed,2025-01-24T07:15:09.653000 CVE-2024-26002,0,0,29b56c9e147fa83eb24489b42c54b01114ea8aff6637ccda166324fe23af696f,2025-01-23T18:48:12.083000 CVE-2024-26003,0,0,2973eb2e12787e95c03652cdddebcacd0af754ddb124ccb9d5541ab9de2f19a8,2025-01-23T18:48:31.273000 CVE-2024-26004,0,0,5f2db0d4800dd3ceddaa734a338db3f7a0f793f35a062edf3d3c306c699d3f77,2025-01-23T18:48:50.163000 @@ -253187,8 +253189,8 @@ CVE-2024-28131,0,0,ac6341de81d38b323cb8d4155aaff35dcc48c0fd487702b27be5fe24c82bd CVE-2024-28132,0,0,175c8a5b906c462629f50efa40142a9a2be9cbc5170b0eaf7994a7275f266134,2024-11-21T09:05:52.973000 CVE-2024-28133,0,0,fec6c7357447819fb436bfb9997d53500fd95b590db80c6055368fcac45d4f48,2025-01-23T18:51:57.947000 CVE-2024-28134,0,0,b0919666b0f34351efe00bd2f6f51ef2467ff3d61054895f246cb590e96fadf7,2025-01-23T18:53:02.387000 -CVE-2024-28135,0,0,bae4929257e5bb5fe40bb4e02b638ef33222af6ed8b37a38ca3f270f0267a0fc,2025-01-23T18:54:54.517000 -CVE-2024-28136,0,0,971dcda77766557731c490062ea0bdd2564a1c57232860870105a65bb56f51d8,2025-01-23T18:55:56.580000 +CVE-2024-28135,0,1,4f4a21a1a288b01c3fa6070574965739ed47eacf6961b076d6989ee5f5836aa5,2025-01-24T07:15:09.860000 +CVE-2024-28136,0,1,394242f1f44d99342d20015798e79137eb92866080b510fe6e23ba2b7988eef7,2025-01-24T07:15:10.107000 CVE-2024-28137,0,0,105a9b8098676a321182ba3e38a622ecd30363b52944acd9d44e0abeedc8e261,2025-01-23T18:55:34.780000 CVE-2024-28138,0,0,7540adf222242b3ccd9079360e172ae2d27fa567648cc2b65a134e46fe0cfaf5,2024-12-11T17:15:14.827000 CVE-2024-28139,0,0,edf594f5edfd9e55d8089c9470f493c8f819aa8b8096683baf0211d16796568a,2024-12-12T17:15:10.010000 @@ -265980,7 +265982,7 @@ CVE-2024-45272,0,0,3cbe9546f436b7333a625278040b68b5252f1ac350bc29aeb6d230eef9a78 CVE-2024-45273,0,0,90f538757a022a9d1ff1f339e76e5d7a9b1b64ef86fa06f723a029e6afe997a0,2024-11-21T09:37:35.450000 CVE-2024-45274,0,0,d3b6f41a266d1ce016972123bfb527bbaf56761d4cbbc4f02ed98b8c5327e187,2024-11-21T09:37:35.617000 CVE-2024-45275,0,0,793f1a8f2d315f5b669d9bb70cf26f22c702a8d8386c19f8189afe3d949d2f23,2024-11-21T09:37:35.750000 -CVE-2024-45276,0,0,a0a001a5910d62406ac1a34bac5845635cde54080e411370c013abba3fda5706,2024-11-21T09:37:35.880000 +CVE-2024-45276,0,1,515a1d815682cf455b2ef1d4505819eb5c6ca42642f27c74f7c848fe1a3f839e,2025-01-24T07:15:10.320000 CVE-2024-45277,0,0,b7b3506298562238b7d28f352bb69f163610ceea06080643a76a372172e1f5fc,2024-11-14T17:54:28.373000 CVE-2024-45278,0,0,806f10f7c91a8d829227f4ae7cff97fcfb08c132d7f8de70a7c88c5c57d64862,2024-11-14T17:17:12.640000 CVE-2024-45279,0,0,03d470f5225a3376d2a8d81ee375ba02b76c658c5da8664ce98a2cd2e84e2841,2024-09-10T12:09:50.377000