Auto-Update: 2024-10-17T06:00:20.300171+00:00

This commit is contained in:
cad-safe-bot 2024-10-17 06:03:20 +00:00
parent b5ec80af07
commit 3bf4ede30a
7 changed files with 313 additions and 23 deletions

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-49593",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-17T04:15:03.440",
"lastModified": "2024-10-17T04:15:03.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Advanced Custom Fields (ACF) before 6.3.9 and Secure Custom Fields before 6.3.6.3 (plugins for WordPress), using the Field Group editor to edit one of the plugin's fields can result in execution of a stored XSS payload. NOTE: if you wish to use the WP Engine alternative update mechanism for the free version of ACF, then you can follow the process shown at the advancedcustomfields.com blog URL within the References section below."
}
],
"metrics": {},
"references": [
{
"url": "https://wordpress.org/plugins/advanced-custom-fields/#developers",
"source": "cve@mitre.org"
},
{
"url": "https://www.advancedcustomfields.com/blog/installing-and-upgrading-to-the-latest-version-of-acf/",
"source": "cve@mitre.org"
},
{
"url": "https://www.advancedcustomfields.com/changelog/",
"source": "cve@mitre.org"
},
{
"url": "https://x.com/wp_acf/status/1845190372764401908",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-7417",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-17T04:15:04.887",
"lastModified": "2024-10-17T04:15:04.887",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.3.986 via the data_fetch. This makes it possible for authenticated attackers, with subscriber-level access and above, to extract data from password protected posts."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/tags/1.3.985/classes/modules/wpr-ajax-search.php#L21",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3162784/royal-elementor-addons/tags/1.3.987/classes/modules/wpr-ajax-search.php?old=3141814&old_path=royal-elementor-addons%2Ftags%2F1.3.985%2Fclasses%2Fmodules%2Fwpr-ajax-search.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3dfb0b7-5d9f-492b-9a1a-d4445d39c00c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-8719",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-17T04:15:05.227",
"lastModified": "2024-10-17T04:15:05.227",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Flexmls\u00ae IDX Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters like 'MaxBeds' and 'MinBeds' in all versions up to, and including, 3.14.22 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3169439%40flexmls-idx&new=3169439%40flexmls-idx&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aac3fb8e-9b92-4ed1-ac9f-50870d4c5c9f?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-9263",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-17T04:15:05.517",
"lastModified": "2024-10-17T04:15:05.517",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Timetics- AI-powered Appointment Booking Calendar and Online Scheduling Plugin plugin for WordPress is vulnerable to Account Takeover/Privilege Escalation via Insecure Direct Object Reference in all versions up to, and including, 1.0.25 via the save() due to missing validation on a user controlled key. This makes it possible for unauthenticated attackers to reset the emails and passwords of arbitrary user accounts, including administrators, which makes account takeover and privilege escalation possible."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/timetics/tags/1.0.25/core/customers/customer.php#L299",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3169771/timetics/trunk/core/customers/api-customer.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3169771/timetics/trunk/core/customers/customer.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/74bd595b-d2fa-4c62-82d2-dba2c2b128f0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-9347",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-17T04:15:05.810",
"lastModified": "2024-10-17T04:15:05.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The The Ultimate WordPress Toolkit \u2013 WP Extended plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'wpext-export' parameter in all versions up to, and including, 3.0.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wpextended/tags/3.0.9/includes/libraries/wpext_export/wpext_export.php#L209",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3169963/wpextended/trunk/includes/libraries/wpext_export/wpext_export.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/822c0a33-e57e-48c7-b8df-fddf3bb2e552?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-17T04:00:18.509596+00:00
2024-10-17T06:00:20.300171+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-17T02:15:04.277000+00:00
2024-10-17T04:15:05.810000+00:00
```
### Last Data Feed Release
@ -33,28 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
265920
265925
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `5`
- [CVE-2024-45766](CVE-2024/CVE-2024-457xx/CVE-2024-45766.json) (`2024-10-17T02:15:02.273`)
- [CVE-2024-45767](CVE-2024/CVE-2024-457xx/CVE-2024-45767.json) (`2024-10-17T02:15:02.587`)
- [CVE-2024-9215](CVE-2024/CVE-2024-92xx/CVE-2024-9215.json) (`2024-10-17T02:15:02.977`)
- [CVE-2024-9240](CVE-2024/CVE-2024-92xx/CVE-2024-9240.json) (`2024-10-17T02:15:03.243`)
- [CVE-2024-9861](CVE-2024/CVE-2024-98xx/CVE-2024-9861.json) (`2024-10-17T02:15:03.493`)
- [CVE-2024-9862](CVE-2024/CVE-2024-98xx/CVE-2024-9862.json) (`2024-10-17T02:15:03.767`)
- [CVE-2024-9863](CVE-2024/CVE-2024-98xx/CVE-2024-9863.json) (`2024-10-17T02:15:04.030`)
- [CVE-2024-9940](CVE-2024/CVE-2024-99xx/CVE-2024-9940.json) (`2024-10-17T02:15:04.277`)
- [CVE-2024-49593](CVE-2024/CVE-2024-495xx/CVE-2024-49593.json) (`2024-10-17T04:15:03.440`)
- [CVE-2024-7417](CVE-2024/CVE-2024-74xx/CVE-2024-7417.json) (`2024-10-17T04:15:04.887`)
- [CVE-2024-8719](CVE-2024/CVE-2024-87xx/CVE-2024-8719.json) (`2024-10-17T04:15:05.227`)
- [CVE-2024-9263](CVE-2024/CVE-2024-92xx/CVE-2024-9263.json) (`2024-10-17T04:15:05.517`)
- [CVE-2024-9347](CVE-2024/CVE-2024-93xx/CVE-2024-9347.json) (`2024-10-17T04:15:05.810`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2024-47044](CVE-2024/CVE-2024-470xx/CVE-2024-47044.json) (`2024-10-17T02:15:02.840`)
## Download and Usage

View File

@ -260934,8 +260934,8 @@ CVE-2024-45752,0,0,c56d2e99daff13fa264a8e02ee453ba88231a536487b9dd847b13fefb0df4
CVE-2024-45754,0,0,27881b9f8c3e60f9d5e35efd217ea03a3a53beb79b5679c0a5048b58d7f60f46,2024-10-15T16:35:07.827000
CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000
CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd99,2024-07-02T14:41:30.777000
CVE-2024-45766,1,1,e2bca96e2749d63d15a7962d3517764bd293381cc51bfe951a91c4a3a8383b9e,2024-10-17T02:15:02.273000
CVE-2024-45767,1,1,b2ccf96c019b52609f29b54cdbdcd14b494737e386de4bd1e06461092965b867,2024-10-17T02:15:02.587000
CVE-2024-45766,0,0,e2bca96e2749d63d15a7962d3517764bd293381cc51bfe951a91c4a3a8383b9e,2024-10-17T02:15:02.273000
CVE-2024-45767,0,0,b2ccf96c019b52609f29b54cdbdcd14b494737e386de4bd1e06461092965b867,2024-10-17T02:15:02.587000
CVE-2024-45769,0,0,8008e87928d7d924cb6edc7a002ab7d174233b35bc221ee2578339101437b36f,2024-09-20T12:30:17.483000
CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000
CVE-2024-45770,0,0,e98fab17d907c24beb2a28773665764214c6145643120e7f9304697540dec889,2024-09-20T12:30:17.483000
@ -261538,7 +261538,7 @@ CVE-2024-47011,0,0,834715db0c973116652eef0dcc6e7b991e8d6c4d096b7d3fa0496c73f0d11
CVE-2024-4702,0,0,bbb2ec3c513c4ef6cbdc2bf640b4bb7115c796c33db7b092e6fb7d12cf64fdd5,2024-05-15T16:40:19.330000
CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000
CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000
CVE-2024-47044,0,1,ee5fa186fb8ea19ca537298bbe2b5e712b21f44e9ac5aca4b5f7e41e68f91755,2024-10-17T02:15:02.840000
CVE-2024-47044,0,0,ee5fa186fb8ea19ca537298bbe2b5e712b21f44e9ac5aca4b5f7e41e68f91755,2024-10-17T02:15:02.840000
CVE-2024-47045,0,0,f477b3cad8608c11a6f4e2c578041877872bac107a164ee977d83ddf752336b4,2024-09-26T15:35:29.950000
CVE-2024-47046,0,0,7869fbf4e097ddf562d122b002ca5484caa2f32ab0ccc92f893d14cc4f35f687,2024-10-10T12:56:30.817000
CVE-2024-47047,0,0,d8855532a1b9b01d9e7fc7225d9d8944472a4e5bcd23ab8d15e96ebcc6becd71,2024-09-27T17:03:35.507000
@ -262279,6 +262279,7 @@ CVE-2024-4956,0,0,319b39cd7f80ef1a8cfcc633b91e7d5f141facd950994947b42a7565c106a7
CVE-2024-4957,0,0,e3bb8e47c8dfba146bed7647eff25fc6cc8427bb0bd54429262b4324d627abed,2024-07-03T02:08:22.473000
CVE-2024-4958,0,0,15591ba73d7708bbd560fadc0281274b5c7c2c12545797826fbf6e13e1222639,2024-06-03T14:46:24.250000
CVE-2024-4959,0,0,862ee7700763d202e5d5dada80050e48cca3b83d56a63673f2017bcf5adb7503,2024-07-03T02:08:22.750000
CVE-2024-49593,1,1,f7be142be0bfe72f842162432e1a57f42eae1b6ed09489bac28255b788b80b69,2024-10-17T04:15:03.440000
CVE-2024-4960,0,0,1e2962fabc78c9680506fb58bfd339ee733c096965130a77b4df6d334c6fc642,2024-08-01T21:15:53.753000
CVE-2024-4961,0,0,fcb73b246c680abaae254870453939d7dbf5d8c46c3dbb2f7ab747d994c3a111,2024-08-01T21:15:53.893000
CVE-2024-4962,0,0,b9e851b58a3c7e382510249caa4fcb1d6185432495cf3586b8784f0d9e4becfd,2024-08-01T21:15:54
@ -264358,6 +264359,7 @@ CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb
CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000
CVE-2024-7415,0,0,4f3e91f02c270ceca383c924b673a911f19c76918de0da2e60f23a61a9c60f70,2024-09-30T17:46:46.473000
CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000
CVE-2024-7417,1,1,35ffece01157cb98b3dbc8e9ef5e22feef8f12edf40d55130728e6211e24fa40,2024-10-17T04:15:04.887000
CVE-2024-7418,0,0,6ee4a43e42207c29adb50692b9f8d069006b5e4b14e8cbac9cf9d0f431b4967c,2024-10-04T16:01:06.077000
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
CVE-2024-7421,0,0,4b103fff50da4b09038f9929ad3e23e3be25f08bd3025dbf87bd771ab41116d2,2024-10-01T18:36:59.117000
@ -265312,6 +265314,7 @@ CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce
CVE-2024-8715,0,0,f0a4fb777a1271394a60c2f9ce37f6ba7325c02d49be07fd888bdf4eaa659dd6,2024-10-01T14:37:08.807000
CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
CVE-2024-8718,0,0,c97741d12130ad5ba2ed82c528ec11a1af21fad86435451da12c39cec028d14f,2024-10-04T13:51:25.567000
CVE-2024-8719,1,1,a1fc2be32b56b5c2ff038083012541bc30ce6eb30ae508bc2673a47ef06e03b7,2024-10-17T04:15:05.227000
CVE-2024-8720,0,0,2f0e821428fb20df24eeb1115d6165ec35266f54d9cfaa09a98cadbec3449fde,2024-10-04T13:51:25.567000
CVE-2024-8723,0,0,730229d7deadc7b514e5d898656fee12ba111958411cb7eec6e86089a429ce7e,2024-10-02T17:00:23.603000
CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c49676,2024-09-27T15:56:00.073000
@ -265582,7 +265585,7 @@ CVE-2024-9207,0,0,bd62704ef4d107f23b43db57d93a8ad3934422c7bcac5afce9ae8c29eef576
CVE-2024-9209,0,0,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000
CVE-2024-9210,0,0,3a96d77d31ae9d7d03fb36944bbc08403b6a23f29847ff9570c75435783fa55d,2024-10-08T15:34:42.060000
CVE-2024-9211,0,0,2701fea91f9be8cf1cd1e5693145c9b46f27f6fcdb96052a4b980af632a066a4,2024-10-15T12:58:51.050000
CVE-2024-9215,1,1,1c63cbe16d671c9b446896d4715d431ce98d6f496b402082873568bfe54d395c,2024-10-17T02:15:02.977000
CVE-2024-9215,0,0,1c63cbe16d671c9b446896d4715d431ce98d6f496b402082873568bfe54d395c,2024-10-17T02:15:02.977000
CVE-2024-9218,0,0,1fe5a0dc5cbc5663db71bfb2b02fdc2baeca2012618f21fc2618b5a68d78cab6,2024-10-08T15:33:58.617000
CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000
CVE-2024-9221,0,0,feb1b16d88be55b92259cd20b799cece7abb9935cf5adfed4d1f38e82a4356d4,2024-10-15T12:58:51.050000
@ -265593,9 +265596,10 @@ CVE-2024-9228,0,0,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e19
CVE-2024-9232,0,0,a07f526496bb68b184ee001c7d6cd9744d3cb563b91260e8d60bd9b70cac4bda,2024-10-15T12:58:51.050000
CVE-2024-9234,0,0,304bee6ceb91eca0cdc00d7cdc49b4c339c82fe3a2287348525c06a570d629da,2024-10-15T12:58:51.050000
CVE-2024-9237,0,0,fb69e6f6fcfba2cfafb660a24001833586540d01b0ed897e2ee22df678729e15,2024-10-16T15:10:08.390000
CVE-2024-9240,1,1,4957c23d20d67499999c250023f1d9b46ac77ce58f84def54c120240a9ec6d9d,2024-10-17T02:15:03.243000
CVE-2024-9240,0,0,4957c23d20d67499999c250023f1d9b46ac77ce58f84def54c120240a9ec6d9d,2024-10-17T02:15:03.243000
CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000
CVE-2024-9242,0,0,2931ce38d642cfa320383051a5a41609f3e037ff0fe51760f16b233825fad051,2024-10-08T16:26:06.147000
CVE-2024-9263,1,1,4b758f54449054a3e4eb5e8c8e2a4bd1baa45c95fc22c858a0cbf1493070e0f4,2024-10-17T04:15:05.517000
CVE-2024-9265,0,0,370ae511e2a3bdf95824ac5c42b3e844c54d5bb7a6631dfac66939ebcd808076,2024-10-07T18:48:15.380000
CVE-2024-9266,0,0,9897e7bd01e8f0fea686bbe0969277eb0e59373ffc16090ed1770b5ca7125283,2024-10-04T13:50:43.727000
CVE-2024-9267,0,0,e1783d6d7b8ba5585243c45fe350fa65068fd1659c19369f548dec592743f878,2024-10-04T13:51:25.567000
@ -265654,6 +265658,7 @@ CVE-2024-9341,0,0,73c457dae504bd6d2ce3664dbe78931543af91dddd466bb5fc955e7dbfca49
CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000
CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000
CVE-2024-9346,0,0,62d32d35d45fd426e51a0ed8886468a70178025d3407ee17aee209be78f55958,2024-10-15T12:58:51.050000
CVE-2024-9347,1,1,74bedc9c85924073092b0131f3055344b2cbf70d557cb0d4328c8dd2303c0960,2024-10-17T04:15:05.810000
CVE-2024-9348,0,0,17fd5c434e6353e0ea23dd1fe0baa28897cc37ae9e8a1286efead4e96834cb80,2024-10-16T16:38:14.557000
CVE-2024-9349,0,0,7fb570a958bfb5f024d701411e107c7a9174d92283208cc2689922c41cd2d99b,2024-10-10T20:25:57.580000
CVE-2024-9353,0,0,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000
@ -265851,9 +265856,9 @@ CVE-2024-9856,0,0,531963d8959dcaa0b68edaa5a63ce972541a941d9ad2303b1c288946d989ee
CVE-2024-9858,0,0,bef02c0d9ed07a4afa527340189d49e60d5c238f08809a01d4eade734c583a54,2024-10-16T17:35:08.130000
CVE-2024-9859,0,0,144046db89cc7a1614c278bf90f5b4cc56b3ffdbde195acab46c61c2bc1b4092,2024-10-15T19:35:46.273000
CVE-2024-9860,0,0,5146b7a0224d680f933516d3f319e5a1a7abd782ae32358fb855e1c62c4df555,2024-10-15T12:57:46.880000
CVE-2024-9861,1,1,667be6773193042bf5e7eddfdb1c7c18aad31ebb5d768b20080653b62b056270,2024-10-17T02:15:03.493000
CVE-2024-9862,1,1,7bfd5aaccd67ad2c6307c357a2f038c2d9c94fa8a08245f073c8af665c380a89,2024-10-17T02:15:03.767000
CVE-2024-9863,1,1,221f04bc315b2a65d0f9bdb2d5e7bf8988365ad7548e3a3182542cbc2e4bf8ba,2024-10-17T02:15:04.030000
CVE-2024-9861,0,0,667be6773193042bf5e7eddfdb1c7c18aad31ebb5d768b20080653b62b056270,2024-10-17T02:15:03.493000
CVE-2024-9862,0,0,7bfd5aaccd67ad2c6307c357a2f038c2d9c94fa8a08245f073c8af665c380a89,2024-10-17T02:15:03.767000
CVE-2024-9863,0,0,221f04bc315b2a65d0f9bdb2d5e7bf8988365ad7548e3a3182542cbc2e4bf8ba,2024-10-17T02:15:04.030000
CVE-2024-9869,0,0,2195387ef9aab560e210893ad1e9f3295c5808c9d50c0ada4fa1d17778d3d1ae,2024-10-11T15:15:06.500000
CVE-2024-9873,0,0,54e1b937a83aa8c512a9ce3ab381594073150b73716fb01cf60c5f6e4db0c415,2024-10-16T16:38:14.557000
CVE-2024-9888,0,0,de5de1e3177c72ea1d0a5d19aa48b1693390bd1baf1f85524c962ffa2c18433f,2024-10-16T16:38:14.557000
@ -265884,7 +265889,7 @@ CVE-2024-9924,0,0,4d0aa49bc1047e2e0a23ab80e176dbdf70a0af5e82bea53f63a116cd590528
CVE-2024-9925,0,0,40ec06885e2cf941cc3fd6c1effc99e4018421341691aa45ec80f48176ade482,2024-10-15T12:57:46.880000
CVE-2024-9936,0,0,9b9410743fe1ca2f5a844c24ad20043ec989ced54414fa626e93bdc74b6425ff,2024-10-15T12:57:46.880000
CVE-2024-9937,0,0,4e7ae54d6a9c5099857ac0a66ba44c96220fc2ab3e1844c918c371d4dbb6d38d,2024-10-16T16:38:14.557000
CVE-2024-9940,1,1,d6ec2db27c79428c0b61a7eba13119ff5d712fa59873c17ed6834010233d53cd,2024-10-17T02:15:04.277000
CVE-2024-9940,0,0,d6ec2db27c79428c0b61a7eba13119ff5d712fa59873c17ed6834010233d53cd,2024-10-17T02:15:04.277000
CVE-2024-9944,0,0,0105315be1482473acf9cccf2807cd53dd651f41a7a3739bca8c3d692de03102,2024-10-15T12:57:46.880000
CVE-2024-9952,0,0,d5c643eb1b76a39b13753ce231704557bf9fa9c82efce6d96f1e313e65eab479,2024-10-16T15:05:13.467000
CVE-2024-9953,0,0,d4420057cd6ff540e58057e827a120bd402b45b9e9ab6580a72e462bb02065ee,2024-10-15T15:15:13.660000

Can't render this file because it is too large.