Auto-Update: 2024-03-31T20:00:38.381515+00:00

This commit is contained in:
cad-safe-bot 2024-03-31 20:03:28 +00:00
parent fea10052f5
commit 38e3b120bc
27 changed files with 1387 additions and 12 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30489",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:46.030",
"lastModified": "2024-03-31T19:15:46.030",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in loopus WP Cost Estimation & Payment Forms Builder.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through 10.1.75.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-estimation-form/wordpress-wp-cost-estimation-payment-forms-builder-plugin-10-1-75-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30523",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:46.277",
"lastModified": "2024-03-31T19:15:46.277",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insertion of Sensitive Information into Log File vulnerability in Paid Memberships Pro Paid Memberships Pro \u2013 Mailchimp Add On pmpro-mailchimp.This issue affects Paid Memberships Pro \u2013 Mailchimp Add On: from n/a through 2.3.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/pmpro-mailchimp/wordpress-paid-memberships-pro-mailchimp-add-on-plugin-2-3-4-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30526",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:46.497",
"lastModified": "2024-03-31T19:15:46.497",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Easy Social Feed.This issue affects Easy Social Feed: from n/a through 6.5.6.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/easy-facebook-likebox/wordpress-easy-social-feed-social-photos-gallery-post-feed-like-box-plugin-6-5-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30533",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:46.707",
"lastModified": "2024-03-31T19:15:46.707",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in Techeshta Layouts for Elementor.This issue affects Layouts for Elementor: from n/a before 1.8.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/layouts-for-elementor/wordpress-layouts-for-elementor-plugin-1-8-arbitrary-file-upload-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30535",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:46.907",
"lastModified": "2024-03-31T19:15:46.907",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WhiteStudio Easy Form Builder.This issue affects Easy Form Builder: from n/a through 3.7.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/easy-form-builder/wordpress-easy-form-builder-plugin-3-7-4-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30536",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:47.113",
"lastModified": "2024-03-31T19:15:47.113",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WPFactory Slugs Manager.This issue affects Slugs Manager: from n/a through 2.6.7.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/remove-old-slugspermalinks/wordpress-slugs-manager-plugin-2-6-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30541",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:47.310",
"lastModified": "2024-03-31T19:15:47.310",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in LWS LWS Optimize.This issue affects LWS Optimize: from n/a through 1.9.1.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/lws-optimize/wordpress-lws-optimize-plugin-1-9-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30543",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:47.510",
"lastModified": "2024-03-31T19:15:47.510",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Authorization Bypass Through User-Controlled Key vulnerability in UPQODE Whizz.This issue affects Whizzy: from n/a through 1.1.18.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/whizzy/wordpress-whizzy-plugin-1-1-18-insecure-direct-object-references-idor-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-31094",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T18:15:47.697",
"lastModified": "2024-03-31T18:15:47.697",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in Filter Custom Fields & Taxonomies Light.This issue affects Filter Custom Fields & Taxonomies Light: from n/a through 1.05.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/filter-custom-fields-taxonomies-light/wordpress-filter-custom-fields-taxonomies-light-plugin-1-05-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-31095",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:47.717",
"lastModified": "2024-03-31T19:15:47.717",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Authorization Bypass Through User-Controlled Key vulnerability in Ricard Torres Thumbs Rating.This issue affects Thumbs Rating: from n/a through 5.1.0.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/thumbs-rating/wordpress-thumbs-rating-plugin-5-1-0-insecure-direct-object-references-idor-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31096",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:47.800",
"lastModified": "2024-03-31T19:15:47.800",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in kopatheme Nictitate.This issue affects Nictitate: from n/a through 1.1.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/nictitate/wordpress-nictitate-theme-1-1-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31100",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:47.997",
"lastModified": "2024-03-31T19:15:47.997",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Festi-Team Popup Cart Lite for WooCommerce.This issue affects Popup Cart Lite for WooCommerce: from n/a through 1.1.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-woocart-popup-lite/wordpress-popup-cart-lite-for-woocommerce-plugin-1-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31106",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:48.197",
"lastModified": "2024-03-31T19:15:48.197",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yooslider Yoo Slider allows Reflected XSS.This issue affects Yoo Slider: from n/a through 2.1.1.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/yoo-slider/wordpress-yoo-slider-image-slider-video-slider-plugin-2-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31107",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:48.390",
"lastModified": "2024-03-31T19:15:48.390",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in DiSo Development Team OpenID allows Reflected XSS.This issue affects OpenID: from n/a through 3.6.1.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/openid/wordpress-openid-plugin-3-6-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31108",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:48.603",
"lastModified": "2024-03-31T19:15:48.603",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iFlyChat Team iFlyChat \u2013 WordPress Chat iflychat allows Stored XSS.This issue affects iFlyChat \u2013 WordPress Chat: from n/a through 4.7.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/iflychat/wordpress-iflychat-plugin-4-7-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31110",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:48.793",
"lastModified": "2024-03-31T19:15:48.793",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Katz Web Services, Inc. Contact Form 7 Newsletter allows Reflected XSS.This issue affects Contact Form 7 Newsletter: from n/a through 2.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/contact-form-7-newsletter/wordpress-contact-form-7-newsletter-plugin-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31112",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:48.987",
"lastModified": "2024-03-31T19:15:48.987",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Stephanie Leary Convert Post Types allows Reflected XSS.This issue affects Convert Post Types: from n/a through 1.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/convert-post-types/wordpress-convert-post-types-plugin-1-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31114",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T18:15:47.810",
"lastModified": "2024-03-31T18:15:47.810",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in biplob018 Shortcode Addons.This issue affects Shortcode Addons: from n/a through 3.2.5.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/shortcode-addons/wordpress-shortcode-addons-3-2-5-arbitrary-file-upload-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31115",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T18:15:48.013",
"lastModified": "2024-03-31T18:15:48.013",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in QuanticaLabs Chauffeur Taxi Booking System for WordPress.This issue affects Chauffeur Taxi Booking System for WordPress: from n/a through 6.9.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/chauffeur-booking-system/wordpress-chauffeur-taxi-booking-system-for-wordpress-plugin-6-9-arbitrary-file-upload-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31116",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:49.180",
"lastModified": "2024-03-31T19:15:49.180",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in 10Web 10Web Map Builder for Google Maps.This issue affects 10Web Map Builder for Google Maps: from n/a through 1.0.74.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wd-google-maps/wordpress-10web-map-builder-for-google-maps-plugin-1-0-74-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31117",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:49.377",
"lastModified": "2024-03-31T19:15:49.377",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Moises Heberle WooCommerce Bookings Calendar.This issue affects WooCommerce Bookings Calendar: from n/a through 1.0.36.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bookings-calendar/wordpress-woocommerce-bookings-calendar-plugin-1-0-36-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31120",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:49.573",
"lastModified": "2024-03-31T19:15:49.573",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Responsive Image Gallery, Gallery Album allows Stored XSS.This issue affects Responsive Image Gallery, Gallery Album: from n/a through 2.0.3.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/gallery-album/wordpress-gallery-image-and-video-gallery-with-thumbnails-plugin-2-0-3-cross-site-scripting-xss-vulnerability-2?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31121",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:49.777",
"lastModified": "2024-03-31T19:15:49.777",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Contributor Cross Site Scripting (XSS) in HeartThis <= 0.1.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/heart-this/wordpress-heartthis-plugin-0-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31122",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:49.967",
"lastModified": "2024-03-31T19:15:49.967",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Prism IT Systems User Rights Access Manager allows Reflected XSS.This issue affects User Rights Access Manager: from n/a through 1.1.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/user-rights-access-manager/wordpress-user-rights-access-manager-plugin-1-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31123",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T19:15:50.163",
"lastModified": "2024-03-31T19:15:50.163",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebDorado SpiderFAQ allows Reflected XSS.This issue affects SpiderFAQ: from n/a through 1.3.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/spider-faq/wordpress-spiderfaq-plugin-1-3-2-cross-site-scripting-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-31T14:00:37.764669+00:00
2024-03-31T20:00:38.381515+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-31T12:15:50.637000+00:00
2024-03-31T19:15:50.163000+00:00
```
### Last Data Feed Release
@ -33,17 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
243454
243479
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `25`
- [CVE-2023-50311](CVE-2023/CVE-2023-503xx/CVE-2023-50311.json) (`2024-03-31T12:15:49.340`)
- [CVE-2023-50959](CVE-2023/CVE-2023-509xx/CVE-2023-50959.json) (`2024-03-31T12:15:50.130`)
- [CVE-2024-22353](CVE-2024/CVE-2024-223xx/CVE-2024-22353.json) (`2024-03-31T12:15:50.430`)
- [CVE-2024-25027](CVE-2024/CVE-2024-250xx/CVE-2024-25027.json) (`2024-03-31T12:15:50.637`)
- [CVE-2024-30489](CVE-2024/CVE-2024-304xx/CVE-2024-30489.json) (`2024-03-31T19:15:46.030`)
- [CVE-2024-30523](CVE-2024/CVE-2024-305xx/CVE-2024-30523.json) (`2024-03-31T19:15:46.277`)
- [CVE-2024-30526](CVE-2024/CVE-2024-305xx/CVE-2024-30526.json) (`2024-03-31T19:15:46.497`)
- [CVE-2024-30533](CVE-2024/CVE-2024-305xx/CVE-2024-30533.json) (`2024-03-31T19:15:46.707`)
- [CVE-2024-30535](CVE-2024/CVE-2024-305xx/CVE-2024-30535.json) (`2024-03-31T19:15:46.907`)
- [CVE-2024-30536](CVE-2024/CVE-2024-305xx/CVE-2024-30536.json) (`2024-03-31T19:15:47.113`)
- [CVE-2024-30541](CVE-2024/CVE-2024-305xx/CVE-2024-30541.json) (`2024-03-31T19:15:47.310`)
- [CVE-2024-30543](CVE-2024/CVE-2024-305xx/CVE-2024-30543.json) (`2024-03-31T19:15:47.510`)
- [CVE-2024-31094](CVE-2024/CVE-2024-310xx/CVE-2024-31094.json) (`2024-03-31T18:15:47.697`)
- [CVE-2024-31095](CVE-2024/CVE-2024-310xx/CVE-2024-31095.json) (`2024-03-31T19:15:47.717`)
- [CVE-2024-31096](CVE-2024/CVE-2024-310xx/CVE-2024-31096.json) (`2024-03-31T19:15:47.800`)
- [CVE-2024-31100](CVE-2024/CVE-2024-311xx/CVE-2024-31100.json) (`2024-03-31T19:15:47.997`)
- [CVE-2024-31106](CVE-2024/CVE-2024-311xx/CVE-2024-31106.json) (`2024-03-31T19:15:48.197`)
- [CVE-2024-31107](CVE-2024/CVE-2024-311xx/CVE-2024-31107.json) (`2024-03-31T19:15:48.390`)
- [CVE-2024-31108](CVE-2024/CVE-2024-311xx/CVE-2024-31108.json) (`2024-03-31T19:15:48.603`)
- [CVE-2024-31110](CVE-2024/CVE-2024-311xx/CVE-2024-31110.json) (`2024-03-31T19:15:48.793`)
- [CVE-2024-31112](CVE-2024/CVE-2024-311xx/CVE-2024-31112.json) (`2024-03-31T19:15:48.987`)
- [CVE-2024-31114](CVE-2024/CVE-2024-311xx/CVE-2024-31114.json) (`2024-03-31T18:15:47.810`)
- [CVE-2024-31115](CVE-2024/CVE-2024-311xx/CVE-2024-31115.json) (`2024-03-31T18:15:48.013`)
- [CVE-2024-31116](CVE-2024/CVE-2024-311xx/CVE-2024-31116.json) (`2024-03-31T19:15:49.180`)
- [CVE-2024-31117](CVE-2024/CVE-2024-311xx/CVE-2024-31117.json) (`2024-03-31T19:15:49.377`)
- [CVE-2024-31120](CVE-2024/CVE-2024-311xx/CVE-2024-31120.json) (`2024-03-31T19:15:49.573`)
- [CVE-2024-31121](CVE-2024/CVE-2024-311xx/CVE-2024-31121.json) (`2024-03-31T19:15:49.777`)
- [CVE-2024-31122](CVE-2024/CVE-2024-311xx/CVE-2024-31122.json) (`2024-03-31T19:15:49.967`)
- [CVE-2024-31123](CVE-2024/CVE-2024-311xx/CVE-2024-31123.json) (`2024-03-31T19:15:50.163`)
### CVEs modified in the last Commit

View File

@ -235013,7 +235013,7 @@ CVE-2023-50305,0,0,52af726547eaa95f1201f2c6f25887776aab26306ea8ffca4b6104efe8e47
CVE-2023-50306,0,0,b7ddc06b3066ca347c84251d1caa127c00e942b8fec6ff8cba9ebf76cc4bab75,2024-02-20T19:50:53.960000
CVE-2023-50308,0,0,4c428dc4aa8f2a5b0595b4c0d28f670c006a7eb1ab0b493ed318005adf3984fc,2024-03-07T17:15:11.473000
CVE-2023-5031,0,0,c4c820f8faf5dd1473a354ddce4f233db0347c04137a5024c560a9cf89cf42f6,2024-03-21T02:50:08.083000
CVE-2023-50311,1,1,edd3bb1564bc9411c71d1c8c217568371603befa46b65936359933c9c396e69a,2024-03-31T12:15:49.340000
CVE-2023-50311,0,0,edd3bb1564bc9411c71d1c8c217568371603befa46b65936359933c9c396e69a,2024-03-31T12:15:49.340000
CVE-2023-50312,0,0,6148af5f69534aed77dae184fe2b672b68a4148611b3e761eddeb346c4e8ac63,2024-03-01T14:04:26.010000
CVE-2023-5032,0,0,5a79a43feec1b10179ace323daaa9fec114a614dc3bf7faa317dd3f1e5edb419,2024-03-21T02:50:08.167000
CVE-2023-50324,0,0,cc0221acaafa968ac132d85e25d9b8e598f80dbac724406dbac7c798123ec049,2024-03-01T14:04:26.010000
@ -235331,7 +235331,7 @@ CVE-2023-50950,0,0,dfea2c60bf930725232ee8dec76ee1dc7db647db5a23e4d3c95d00ce14c24
CVE-2023-50951,0,0,ac9a2ba6b69cc6219b314f88f75f8d16d80977a7838c8861bc4cc4a5a90b32d2,2024-02-20T19:50:53.960000
CVE-2023-50955,0,0,2dac25424bb634048955c93e845cd595a5737c34f7a73119031e8a018fd0e20a,2024-02-22T19:07:27.197000
CVE-2023-50957,0,0,a38d290def706a6975d8b2902c3d1f58a6074172158e1685b40a6a512f9caf13,2024-02-15T04:37:53.297000
CVE-2023-50959,1,1,166709d390eea2a70b9da0dbee8c97060f8859ce51f2ae6269d33fb70daa4e74,2024-03-31T12:15:50.130000
CVE-2023-50959,0,0,166709d390eea2a70b9da0dbee8c97060f8859ce51f2ae6269d33fb70daa4e74,2024-03-31T12:15:50.130000
CVE-2023-5096,0,0,1b0896fcd5a16a2bfc5ce288684748ddee835572b804e4af539b42517b79d371,2023-11-27T22:10:14.173000
CVE-2023-50961,0,0,a9d9b75e02dfcfb3f65c9ff56b43527d188f145358242dce35d298fb3c8bb736,2024-03-27T15:49:51.300000
CVE-2023-50962,0,0,365daa63183eee3bc8e35da897e2163d0fc458ef66adb39b8eb249f4c8a968ff,2024-02-12T14:31:36.920000
@ -240311,7 +240311,7 @@ CVE-2024-22336,0,0,92b17f3ddf77b7c8a53a41f903603d0d36207de06fae8bd71fc2469777bc3
CVE-2024-22337,0,0,9a674fac9bc4716d61a028d3be9473027552f3c1c11335efca4b4ddefd1e14f0,2024-02-20T19:50:53.960000
CVE-2024-22346,0,0,638ee4e9687c7c28032b432c317662713c057110b08b4b27024e81eb8453bf9e,2024-03-19T16:50:10.570000
CVE-2024-22352,0,0,52b9cf66a5f4972c051208c662d7f56e462da827c07f4b0e55a14efcee339e76,2024-03-21T12:58:51.093000
CVE-2024-22353,1,1,65749b626d3ae4ed12c691cfa2a61de0e58da4d78aca89dcf8cdd5debbf66af4,2024-03-31T12:15:50.430000
CVE-2024-22353,0,0,65749b626d3ae4ed12c691cfa2a61de0e58da4d78aca89dcf8cdd5debbf66af4,2024-03-31T12:15:50.430000
CVE-2024-22355,0,0,90575169d286b28c7ce02c7d947a264d77a6f25776530138b50b2f2dbc394220,2024-03-04T13:58:23.447000
CVE-2024-22356,0,0,bcc46874c9752933a72230517b74ad7a7a0d54dc67e233e91127533dfceeba1c,2024-03-26T17:09:53.043000
CVE-2024-2236,0,0,17401211af38608097c003c3b08d6e3d90e3570b70699d89a2e396d5b72c602a,2024-03-07T13:52:27.110000
@ -241473,7 +241473,7 @@ CVE-2024-25004,0,0,7a3e97355ce2dbcf95cced55d21b2139e157cf3c2ca72e6e2fce6c561e1f0
CVE-2024-25006,0,0,c414b5ce0a5aca9d12e72e07e5e6c8a1c9166fcb862e4319cd46e89cdea2dabd,2024-02-29T13:49:29.390000
CVE-2024-25016,0,0,b2e53a7c89b3634211a0ab97be429b79a4ba549d8d66332fe5eecf2928e6745c,2024-03-04T13:58:23.447000
CVE-2024-25021,0,0,62a0335232b74d01ee7f015949b10a01e944590aa7448fb13b5616593f03b63e,2024-02-22T19:07:27.197000
CVE-2024-25027,1,1,2ed4ef27c601d2ae744801a6e1959ae9f21e5e592c05b7842356e468dd978565,2024-03-31T12:15:50.637000
CVE-2024-25027,0,0,2ed4ef27c601d2ae744801a6e1959ae9f21e5e592c05b7842356e468dd978565,2024-03-31T12:15:50.637000
CVE-2024-25062,0,0,9596ed5cf07a8bc8469d4afc28fc727a431af7cff3b6b8e84435c301d9955756,2024-02-13T00:40:40.503000
CVE-2024-25063,0,0,8296c4ac18003d6d927b0c45a19a753add4384ce34fc59926d1f36a726ce4dbf,2024-03-04T22:45:02.117000
CVE-2024-25064,0,0,e90e896eb449d7ccff000c59a6c6d8569d7a679ad8db09883eafe6b89f6c07ea,2024-03-04T22:43:15.337000
@ -243353,6 +243353,7 @@ CVE-2024-30483,0,0,b9bae397d346f9d15d8aa455fac8a9a4b71c06ccfbb38644d1b4aae39ab9e
CVE-2024-30486,0,0,87c7c0f6eebc8e570654e8e531d3719727026d666dde67361fc4a33bb9496aec,2024-03-29T14:15:10.720000
CVE-2024-30487,0,0,a0b5457489e3c773a06917b07a9bee442e0b0aacaca250499eb026cb0fd1463b,2024-03-29T14:15:10.960000
CVE-2024-30488,0,0,69e7754452e3c1f64e9867e00a31e30e3ca7845150cc1162f7d977a437ae591f,2024-03-29T14:15:11.247000
CVE-2024-30489,1,1,d44957e53ab4af54b5e619604704f8ab4d2ee328f1f621a181ee3365da7e3fa7,2024-03-31T19:15:46.030000
CVE-2024-30490,0,0,2d962a323d97777863513fe426a95c53e5ebfffade57d8f8a57263db39bfa9c5,2024-03-29T14:15:11.500000
CVE-2024-30491,0,0,2adc738edadf33742d8b922d2c16b52eb93409925aaa91d5ed2f8952e97b2956,2024-03-29T14:15:11.777000
CVE-2024-30492,0,0,d1cdfe17d536c31be8c5441b0019c6c7a13bcfe6fc5f2cd44256271d81839b8b,2024-03-29T16:15:10.197000
@ -243380,6 +243381,13 @@ CVE-2024-30518,0,0,041e0c521f72fc9bfd62696fcd7b822b4b1d88708592fbed4617cdd4adaae
CVE-2024-30519,0,0,2100c7798d2014af5ae23074e044b065689f8c03b6231e2353ed503e4ae33762,2024-03-29T13:28:22.880000
CVE-2024-30520,0,0,194291321ee08f27596f77b46df7ac3ffd4878f9281e691a5c258adea17d20c0,2024-03-29T13:28:22.880000
CVE-2024-30521,0,0,e8d26784614ad395d5a47f0e2ccfbec93867295aa131471a914ea1e9181f2fff,2024-03-29T16:15:11.420000
CVE-2024-30523,1,1,46865e10cc4a7187f2f238025cd3f6c181201f8d515d64498d6413005423007b,2024-03-31T19:15:46.277000
CVE-2024-30526,1,1,1bf518b37fb3254d6aaae40f5ae1475c23e52e92b1b549252e7fb862cd40b6a7,2024-03-31T19:15:46.497000
CVE-2024-30533,1,1,f568215859200370804cf243976322cd4fac8e240cb8879812f3ba719aaecca8,2024-03-31T19:15:46.707000
CVE-2024-30535,1,1,591618b4bb0253347d421530b8166b3021d470ef638c757eb65cf243b27bbcd2,2024-03-31T19:15:46.907000
CVE-2024-30536,1,1,206753a1027eebd12457ac7aa0b73b5ade021fe85cde5439650ee42cfcfafe8a,2024-03-31T19:15:47.113000
CVE-2024-30541,1,1,c26c9c14ec957c18b04b65cf5b3ad544125ce2749edb7d7cd4589b22b70824d2,2024-03-31T19:15:47.310000
CVE-2024-30543,1,1,14f4b6434f9e75ee5b30f8fb234ee863068cac757b7a39abe165ca1cd91ecf1a,2024-03-31T19:15:47.510000
CVE-2024-30583,0,0,90e06b2d765278ac0f3bc4028344fdf483d30ea530d1cc273b94886fa84d52bd,2024-03-28T16:07:30.893000
CVE-2024-30584,0,0,35ddda2305ed50d97f06df7df7b733486405aa80385b935162c6180d1fe62320,2024-03-28T16:07:30.893000
CVE-2024-30585,0,0,7e78a86bcf687f746816842e948af254246fdc173fd94674915f1ec2e6a3c749,2024-03-28T16:07:30.893000
@ -243444,6 +243452,23 @@ CVE-2024-31062,0,0,952fafab14c88ef7f6d1b1ec6a2fcadf9629e538f73b776826c7478ea44a0
CVE-2024-31063,0,0,9b72fd99a3101526692574476be1476465954178b1aef1969020564a9dc62025,2024-03-28T20:53:20.813000
CVE-2024-31064,0,0,fab0c130af02ab0ee8ef728c8a3a74b625a68f67b1d9e16e96dee36bc79c0e55,2024-03-28T20:53:20.813000
CVE-2024-31065,0,0,255e255b9c92081fe223d505f2b49fcf2e2689e950cf84a4256404373a46d62b,2024-03-28T20:53:20.813000
CVE-2024-31094,1,1,ab3ebdced90c7017d12305fa8fc90025d0e3c66ec45d1c5d99d9090e025f920a,2024-03-31T18:15:47.697000
CVE-2024-31095,1,1,6ba5a8aff91ff15528ac0e8e16e22fa05739fff976914f77ece554cada426217,2024-03-31T19:15:47.717000
CVE-2024-31096,1,1,a89b30f3063d1cc370448a34bf5687321d993096ac22151d3c78fc72692ecb3d,2024-03-31T19:15:47.800000
CVE-2024-31100,1,1,8d10fd659ab9ac31330b38c3a1439c29efe71164326dd6853771c85bacc420de,2024-03-31T19:15:47.997000
CVE-2024-31106,1,1,842d65e3f7f8df65276fe965841d7276df3cfafa247cdd4b7be3acbab94f0d27,2024-03-31T19:15:48.197000
CVE-2024-31107,1,1,783c6ab6dc9082ef6e5ac5650500b818788d3063997eb59639f0e325e11bbc5f,2024-03-31T19:15:48.390000
CVE-2024-31108,1,1,1b3828c9c778dc25596046ba95b3c3ada7361c4a50783708b80fd803de94ca49,2024-03-31T19:15:48.603000
CVE-2024-31110,1,1,cb9424d5d2d80377d05849c8beb3d6dbded6fc7d024930f4920123d4470171ad,2024-03-31T19:15:48.793000
CVE-2024-31112,1,1,ce50fc40ade16ea1404e4268de022dd2e6aa91dd99551bf5e47934c3c3b072e1,2024-03-31T19:15:48.987000
CVE-2024-31114,1,1,06a3646510967a9fb95869380d7b685da01cbfe839055bc3b25ee925e3972030,2024-03-31T18:15:47.810000
CVE-2024-31115,1,1,2cf0158dcc840c91ee5e9a27c850873fda56b28216b6b61dc2552110033d9228,2024-03-31T18:15:48.013000
CVE-2024-31116,1,1,68bd6efadd9260f1cfe39383f978aa20c66216bde4883a451905f7dd7ae416de,2024-03-31T19:15:49.180000
CVE-2024-31117,1,1,4837561ed65ba59f7c26d76e793c4b3d49d2b7f68a91603575741a90375101d9,2024-03-31T19:15:49.377000
CVE-2024-31120,1,1,aac94c17146ae6347e51cf5c4b7e1991cbf66fe25d9ba57ddc47a7e8543fcde4,2024-03-31T19:15:49.573000
CVE-2024-31121,1,1,0c81bee58ea9fd86ad6e5149c670d64c79a9d431a0221b85f9e7cce6c9fcff07,2024-03-31T19:15:49.777000
CVE-2024-31122,1,1,58d1f4ef9f076b429310b1a13520694cfc34cbc6b302a687d216c4a60d17c1a8,2024-03-31T19:15:49.967000
CVE-2024-31123,1,1,d148040cac32b832e3f0049c190f546c264f1e961b311b92446b9d7f5291c5cc,2024-03-31T19:15:50.163000
CVE-2024-31134,0,0,f3dcd63eca4514e6339c3ec7aeb83c2b308295cdf8ae154e5d9cd1a9c2c8a369,2024-03-28T16:07:30.893000
CVE-2024-31135,0,0,479d4c1f65df6314842af6b85097457f245568f09c6620b6a18268f61c31c90a,2024-03-28T16:07:30.893000
CVE-2024-31136,0,0,59d127dfb07acd2c4587c1beda8f1deaf424906c9b7034466a77403adfd40752,2024-03-28T16:07:30.893000

Can't render this file because it is too large.