Auto-Update: 2025-01-27T07:00:20.206718+00:00

This commit is contained in:
cad-safe-bot 2025-01-27 07:03:45 +00:00
parent ef39f8844b
commit 3e24a745e3
19 changed files with 539 additions and 12 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-12280",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:21.207",
"lastModified": "2025-01-27T06:15:21.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Customer Area WordPress plugin through 8.2.4 does not have CSRF check in place when deleting its logs, which could allow attackers to make a logged in to delete them via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/2b32c0b8-28bb-4220-800b-4c369bca91c5/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-12321",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:22.473",
"lastModified": "2025-01-27T06:15:22.473",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WC Affiliate WordPress plugin through 2.3.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/d4c55d30-1c15-41ee-95e0-670891d67684/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-12436",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:22.623",
"lastModified": "2025-01-27T06:15:22.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Customer Area WordPress plugin through 8.2.4 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/3345a403-f62c-40c1-b7ae-bc947591e02a/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-12773",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:22.747",
"lastModified": "2025-01-27T06:15:22.747",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Altra Side Menu WordPress plugin through 2.0 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/fab64105-599f-49a4-b01d-c873ff34b590/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-12774",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:22.860",
"lastModified": "2025-01-27T06:15:22.860",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Altra Side Menu WordPress plugin through 2.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete arbitrary menu via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/8decbef5-f106-488b-925c-42b3b280460a/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13052",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:22.960",
"lastModified": "2025-01-27T06:15:22.960",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Dental Optimizer Patient Generator App WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/671d5eef-c496-4047-9d01-8ab8a94cdc72/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13055",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:23.043",
"lastModified": "2025-01-27T06:15:23.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Dyn Business Panel WordPress plugin through 1.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/91178272-ed7e-412c-a187-e360a1313004/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13056",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:23.143",
"lastModified": "2025-01-27T06:15:23.143",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Dyn Business Panel WordPress plugin through 1.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/a6acb608-a23e-461d-af48-a6669a45594a/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13057",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:23.243",
"lastModified": "2025-01-27T06:15:23.243",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Dyn Business Panel WordPress plugin through 1.0.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/6f869a3d-1ac1-4d31-8fe5-9b9795b15b5b/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13094",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:23.337",
"lastModified": "2025-01-27T06:15:23.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Triggers Lite WordPress plugin through 2.5.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/7a75809e-824e-458e-bd01-50dadcea7713/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13095",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:23.440",
"lastModified": "2025-01-27T06:15:23.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Triggers Lite WordPress plugin through 2.5.3 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/74e95fb5-025b-4d4d-a279-844b6ee3e57d/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13116",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:23.540",
"lastModified": "2025-01-27T06:15:23.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Crelly Slider WordPress plugin before 1.4.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/1755c8ad-7620-4b12-bba0-013e80c2691b/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13117",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:23.637",
"lastModified": "2025-01-27T06:15:23.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Social Share Buttons for WordPress plugin through 2.7 allows an unauthenticated user to upload arbitrary images and change the path where they are uploaded"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/3234cdac-f328-4f1e-a1de-31fbd86aefb9/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43445",
"sourceIdentifier": "security@otrs.com",
"published": "2025-01-27T06:15:23.743",
"lastModified": "2025-01-27T06:15:23.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in OTRS and ((OTRS Community Edition)) that fail to set the HTTP response header X-Content-Type-Options to nosniff. An attacker could exploit this vulnerability by uploading or inserting content that would be treated as a different MIME type than intended. \n\nThis issue affects: \n\n * OTRS 7.0.X\n\n * OTRS 8.0.X\n * OTRS 2023.X\n * OTRS 2024.X\n\n * ((OTRS)) Community Edition: 6.0.x\n\nProducts based on the ((OTRS)) Community Edition also very likely to be affected"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@otrs.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@otrs.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://otrs.com/release-notes/otrs-security-advisory-2025-01/",
"source": "security@otrs.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43446",
"sourceIdentifier": "security@otrs.com",
"published": "2025-01-27T06:15:24.033",
"lastModified": "2025-01-27T06:15:24.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper privilege management vulnerability in OTRS Generic Interface module allows change of the Ticket status even if the user only has ro permissions. \n\nThis issue affects: \n\n * OTRS 7.0.X\n\n * OTRS 8.0.X\n * OTRS 2023.X\n * OTRS 2024.X\n\n * ((OTRS)) Community Edition: 6.0.x\n\nProducts based on the ((OTRS)) Community Edition also very likely to be affected"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@otrs.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@otrs.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://otrs.com/release-notes/otrs-security-advisory-2025-02/",
"source": "security@otrs.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-24389",
"sourceIdentifier": "security@otrs.com",
"published": "2025-01-27T06:15:24.170",
"lastModified": "2025-01-27T06:15:24.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Certain errors of the upstream libraries will insert sensitive information in the OTRS or ((OTRS)) Community Edition log mechanism and mails send to the system administrator.\n\nThis issue affects: \n\n * OTRS 7.0.X\n\n * OTRS 8.0.X\n * OTRS 2023.X\n * OTRS 2024.X\n\n * ((OTRS)) Community Edition: 6.0.x\n\nProducts based on the ((OTRS)) Community Edition also very likely to be affected"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@otrs.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.0,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@otrs.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://otrs.com/release-notes/otrs-security-advisory-2025-03/",
"source": "security@otrs.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-24390",
"sourceIdentifier": "security@otrs.com",
"published": "2025-01-27T06:15:24.313",
"lastModified": "2025-01-27T06:15:24.313",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in OTRS Application Server and reverse proxy settings allows session hijacking due to missing attributes for sensitive cookie settings in HTTPS sessions.\n\nThis issue affects: \n\n * OTRS 7.0.X\n\n * OTRS 8.0.X\n * OTRS 2023.X\n * OTRS 2024.X"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@otrs.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@otrs.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-614"
}
]
}
],
"references": [
{
"url": "https://otrs.com/release-notes/otrs-security-advisory-2025-04/",
"source": "security@otrs.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-27T03:00:19.604108+00:00
2025-01-27T07:00:20.206718+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-27T02:15:28.553000+00:00
2025-01-27T06:15:24.313000+00:00
```
### Last Data Feed Release
@ -33,17 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
279003
279020
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `17`
- [CVE-2023-46187](CVE-2023/CVE-2023-461xx/CVE-2023-46187.json) (`2025-01-27T02:15:27.750`)
- [CVE-2024-28766](CVE-2024/CVE-2024-287xx/CVE-2024-28766.json) (`2025-01-27T02:15:28.253`)
- [CVE-2024-28770](CVE-2024/CVE-2024-287xx/CVE-2024-28770.json) (`2025-01-27T02:15:28.407`)
- [CVE-2024-28771](CVE-2024/CVE-2024-287xx/CVE-2024-28771.json) (`2025-01-27T02:15:28.553`)
- [CVE-2024-12280](CVE-2024/CVE-2024-122xx/CVE-2024-12280.json) (`2025-01-27T06:15:21.207`)
- [CVE-2024-12321](CVE-2024/CVE-2024-123xx/CVE-2024-12321.json) (`2025-01-27T06:15:22.473`)
- [CVE-2024-12436](CVE-2024/CVE-2024-124xx/CVE-2024-12436.json) (`2025-01-27T06:15:22.623`)
- [CVE-2024-12773](CVE-2024/CVE-2024-127xx/CVE-2024-12773.json) (`2025-01-27T06:15:22.747`)
- [CVE-2024-12774](CVE-2024/CVE-2024-127xx/CVE-2024-12774.json) (`2025-01-27T06:15:22.860`)
- [CVE-2024-13052](CVE-2024/CVE-2024-130xx/CVE-2024-13052.json) (`2025-01-27T06:15:22.960`)
- [CVE-2024-13055](CVE-2024/CVE-2024-130xx/CVE-2024-13055.json) (`2025-01-27T06:15:23.043`)
- [CVE-2024-13056](CVE-2024/CVE-2024-130xx/CVE-2024-13056.json) (`2025-01-27T06:15:23.143`)
- [CVE-2024-13057](CVE-2024/CVE-2024-130xx/CVE-2024-13057.json) (`2025-01-27T06:15:23.243`)
- [CVE-2024-13094](CVE-2024/CVE-2024-130xx/CVE-2024-13094.json) (`2025-01-27T06:15:23.337`)
- [CVE-2024-13095](CVE-2024/CVE-2024-130xx/CVE-2024-13095.json) (`2025-01-27T06:15:23.440`)
- [CVE-2024-13116](CVE-2024/CVE-2024-131xx/CVE-2024-13116.json) (`2025-01-27T06:15:23.540`)
- [CVE-2024-13117](CVE-2024/CVE-2024-131xx/CVE-2024-13117.json) (`2025-01-27T06:15:23.637`)
- [CVE-2024-43445](CVE-2024/CVE-2024-434xx/CVE-2024-43445.json) (`2025-01-27T06:15:23.743`)
- [CVE-2024-43446](CVE-2024/CVE-2024-434xx/CVE-2024-43446.json) (`2025-01-27T06:15:24.033`)
- [CVE-2025-24389](CVE-2025/CVE-2025-243xx/CVE-2025-24389.json) (`2025-01-27T06:15:24.170`)
- [CVE-2025-24390](CVE-2025/CVE-2025-243xx/CVE-2025-24390.json) (`2025-01-27T06:15:24.313`)
### CVEs modified in the last Commit

View File

@ -235547,7 +235547,7 @@ CVE-2023-46181,0,0,7db94ce0542139fb0f4b825ee15b66e74831929caf8ec2bf9c6da1b7e7130
CVE-2023-46182,0,0,7705f9133b8264c630b8811790194e5b749781d9842f011884658162bd355d29,2024-11-21T08:28:01.980000
CVE-2023-46183,0,0,381c0c34e4bb85912abf6cef707f2b78273838b5e2c637ec311bfc3db3fa9ea1,2024-11-21T08:28:02.103000
CVE-2023-46186,0,0,80abfc94a8f15b17311bf769031b8a124644ec766e404d60459e5a868747eedd,2024-11-21T08:28:02.253000
CVE-2023-46187,1,1,f0720765475040d0952718f6034d5fd5ac9e8c165c27542b2a05b2cb33f4c064,2025-01-27T02:15:27.750000
CVE-2023-46187,0,0,f0720765475040d0952718f6034d5fd5ac9e8c165c27542b2a05b2cb33f4c064,2025-01-27T02:15:27.750000
CVE-2023-46188,0,0,d7b0a16f2763ef6025d8aa76c9d5cf8a9a07e3b8b069693a5fafe3ae566ee9db,2025-01-02T12:15:11.127000
CVE-2023-46189,0,0,f28806dd1bbd926b5db91acfeb333ca7e88214a3d98d437fece40edfdf19737f,2024-11-21T08:28:02.410000
CVE-2023-46190,0,0,0ad59e8934a86a013c76f33b7c20f311ee90f6bc3cc0a4d121c6dc8d8c306d8d,2024-11-21T08:28:02.550000
@ -245314,6 +245314,7 @@ CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a
CVE-2024-12274,0,0,754c33d384166421b8530c0b6be4d1f50e294eb962f01142a13c10f72064a9a9,2025-01-13T15:15:07.727000
CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b5c2,2025-01-04T12:15:24.453000
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
CVE-2024-12280,1,1,729add23097923889b38394fd6cdf6c1901a5552c10a10a9a2833bdb3999c8d5,2025-01-27T06:15:21.207000
CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000
CVE-2024-12285,0,0,a4a2b41992c880fc476ecd11de1a7b15521385b3ddf2ced01c35545193640e43,2025-01-09T11:15:12.883000
CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000
@ -245342,6 +245343,7 @@ CVE-2024-12312,0,0,81d22bd123230bacbdc2896ec02614f9266db15df91f1b6305d0718b60524
CVE-2024-12313,0,0,f89dcbc889465a7c3dbcd85f625c342b4a0907147c3b92e03163b2cc2948077f,2025-01-07T05:15:17.853000
CVE-2024-12316,0,0,eca8691c5b3893d514ca6edc1aa6f96dd65d6266b3ab54367da0968d84fc6712,2025-01-22T17:16:27.977000
CVE-2024-1232,0,0,0724dcbb02c95ade7614aaa3e49113b53bf4da94f0e9ec3c91efd2f39f26e0e2,2024-11-21T08:50:07.030000
CVE-2024-12321,1,1,460c283c3cf6f19aa162b8a2a52092e97da6ae8836c1ebd1417a5a7a1eec31d2,2025-01-27T06:15:22.473000
CVE-2024-12322,0,0,84247a031ea6a724314932d42a7460599ae4e2c971abe58241a0cfedf89e325e,2025-01-07T05:15:18.063000
CVE-2024-12323,0,0,06bea100acdfcead34fe4d931dfd21a64a280c25bd363945a1e09f063078f508,2024-12-10T15:15:07.300000
CVE-2024-12324,0,0,6830cc1a3ef0ca57459dc571e7789d8a61e3029bcc4a1783bed9fd0b020fb5a4,2025-01-07T05:15:18.267000
@ -245435,6 +245437,7 @@ CVE-2024-12430,0,0,0c8a563bb6bc403b10276a981acccd2883fb8e64f72cd343170d116fbae88
CVE-2024-12431,0,0,5644edd69c348df2239cdc93e705cfed1755dba38cc5e3639c6fa22724a9f624,2025-01-08T21:15:11.760000
CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000
CVE-2024-12435,0,0,65c9febfd7a98604817f1773ea0e55d32e0aa4a74e94909e5aac719a650b91da,2025-01-07T05:15:18.887000
CVE-2024-12436,1,1,c8bdc2c0c8e2ed97a9c5901ed0134a1968f70d86e809a79dc4f85ea465121d74,2025-01-27T06:15:22.623000
CVE-2024-12437,0,0,eee25a62335cf81a7c9a591afa711efa0cfca8bc43291f7331a8326f931a6036,2025-01-07T07:15:27.127000
CVE-2024-12438,0,0,4b77ccb0533c5ed87a6d598bb0daf15b07da9a8e043e091d8369445fa75dc83a,2025-01-07T06:15:16.183000
CVE-2024-12439,0,0,420a25774a9855a1359464fcce67f5e77708758c4ce4e8a4cf01d7827cdef6e0,2025-01-07T06:15:16.430000
@ -245677,6 +245680,8 @@ CVE-2024-12757,0,0,001b6506f2f8c2c25161ff7428c9761e0eb53687dc4724791aa2f4c1d0893
CVE-2024-1276,0,0,7fd672f8ab2d0313a55eef11978a3cbaaea942b78d4dfb1702b583b731b53a9a,2025-01-08T18:37:36.067000
CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000
CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000
CVE-2024-12773,1,1,b7dc1716c8eea97c30add684f80026b79afc5415bfe8900c9ca4108d7f69e8bc,2025-01-27T06:15:22.747000
CVE-2024-12774,1,1,e0f6dffb1a6ec85cff997d86a5a989037a6bf59382fb0ac7a62e7d0a034a7dc7,2025-01-27T06:15:22.860000
CVE-2024-1278,0,0,304f88731c9c2e93f283a152f19a1ac852d3cf0fda0d38c9b82c242ac4604519,2024-11-21T08:50:13.287000
CVE-2024-12781,0,0,c74d8fa49d4e1ce3b752d35981d8b052a93e3f1d0fb27ff932f88f085f9b3bc6,2025-01-07T07:15:27.937000
CVE-2024-12782,0,0,a220a59df3c04cfe812d51b3c5d226e092dd063fd83863ac7ea9515a10725c6a,2024-12-27T08:15:04.917000
@ -245899,6 +245904,10 @@ CVE-2024-13049,0,0,2d2507515be5458df46966a9b46d7f8d93676a0df14e2574f8b8c0b1de3c0
CVE-2024-1305,0,0,61bd2e20ff0aa394ece1e84d5d848dafdcba1e6f1c6375393ac194bd0f52a153,2024-11-21T08:50:16.840000
CVE-2024-13050,0,0,2f95f49a98ee2b927873c8a4799939050fe5a4ead743b8ced8639ef709fc00cc,2025-01-03T17:41:08.837000
CVE-2024-13051,0,0,e2bfef788998fb155c81675dd1f28141983b9837968453cab2c4ec820298fc19,2025-01-03T17:41:21.100000
CVE-2024-13052,1,1,94d727ac8f20fce6364da1ab26edb87617d46216a8a0ce889e51981f50c4c861,2025-01-27T06:15:22.960000
CVE-2024-13055,1,1,fd53a7416edefa67b85e175111774803991194593e7727a51527e4f88f32b9ef,2025-01-27T06:15:23.043000
CVE-2024-13056,1,1,09887a5465961e841230cb790243f1908857855aaa3ebacebc00b4a0c16e9960,2025-01-27T06:15:23.143000
CVE-2024-13057,1,1,09ab0118a3a525a05fc28bd436628d1864e6636e88bbeab03ec9d09b166f1b40,2025-01-27T06:15:23.243000
CVE-2024-13058,0,0,abdb337edf72c5329320ede11c3fbd3acf68763ab2a7c2b467362f2f7d36268c,2024-12-30T22:15:05.957000
CVE-2024-1306,0,0,0542247252f536db3d3f5f372f6b06cf8f9322e7de2b3d2f5040c13d3f80547b,2024-11-21T08:50:17.053000
CVE-2024-13061,0,0,f0d229ddc53c34e4105e6b89d4e6cbe6fcae50e1fc38e3eb92bb7d84d07d1623,2025-01-02T02:15:19.897000
@ -245925,6 +245934,8 @@ CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c
CVE-2024-13091,0,0,e9978d25b15eb759e2bc9cfbde0802cf5e89ad556f7a4c0b02504deb75ff452d,2025-01-24T18:42:25.563000
CVE-2024-13092,0,0,8a150593dbe1f180e29b1c2e3ea75cd720a3d6f50bb74cd3f244a3b1730f66a4,2025-01-06T21:15:14.273000
CVE-2024-13093,0,0,efaf6e963b0d924999f6d8167a81917175f763e9f833fbf291aa1961a6ad2e71,2025-01-06T21:15:14.427000
CVE-2024-13094,1,1,cea8b6dd803e390c8cf1ccd521260334d21efb32edcd79f2a506482ea3e2eca5,2025-01-27T06:15:23.337000
CVE-2024-13095,1,1,8b2839bbacb79c90817a06f59822177134d9ef3183ef241268f00c156b68d4a9,2025-01-27T06:15:23.440000
CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000
CVE-2024-13102,0,0,2b3c51e550e0e3ae0feed858b8e9db25b6ba6af497f98896174a6e376c50dc7b,2025-01-02T18:15:16.517000
CVE-2024-13103,0,0,c39bf73e6ec2cebc85583a67f9a2540764bad904165de34e6f27feb6bbbccbbf,2025-01-02T18:15:16.747000
@ -245937,6 +245948,8 @@ CVE-2024-13109,0,0,45b5042c6767743a421781b4dc3b51295e1d8552da0dbc6b056c91fa29571
CVE-2024-1311,0,0,2ba6d2321400f10c87ddc27c76143645bc9a4dbe9eea0a653dcae1cf2feda935,2025-01-16T15:27:31.173000
CVE-2024-13110,0,0,3af34e021045f1f321eb3e27d67d0cda816b86ed4d944ed6768c463b9396b88e,2025-01-02T14:15:06.240000
CVE-2024-13111,0,0,111a0995b810edb3a95164b3ad0483dc838f87262c9575afeeb4b85a996b26d6,2025-01-02T17:15:08.223000
CVE-2024-13116,1,1,e981c3a85ff55755b4f4e40b775a103b2cae5890c545f2acba8d391997a10e1c,2025-01-27T06:15:23.540000
CVE-2024-13117,1,1,aea173812a96fbd368d60f0650c58f3441503a1ea615789719449c0532f79b02,2025-01-27T06:15:23.637000
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
CVE-2024-13129,0,0,c8465ea9fafd80ae001698785c09dec31df42294cc4a62b87a1aaef854b51892,2025-01-03T22:15:06.677000
CVE-2024-1313,0,0,cad1078661641c2022e5f0188a431d9a70908db5ab4b61d98e0389abbba8b680,2024-11-21T08:50:18.207000
@ -253598,11 +253611,11 @@ CVE-2024-28760,0,0,87ee4a50e50beb3eb3a2ff436ddbd84c55b2df2ce2872466f7017d881731e
CVE-2024-28761,0,0,f990216988bc90d162638e8b7945a6d12e4276303d0bad539d5b65fad7ce50a0,2025-01-07T21:02:54.690000
CVE-2024-28762,0,0,e7146f96c55753c65cd4f661c712c523979eaaba20e1cbe7b3b78b7197e1711c,2024-11-21T09:06:55.017000
CVE-2024-28764,0,0,42363a94f8163c9cad8147d31e6295d669ad4dcbcb1cf61276272a7a155229ea,2024-11-21T09:06:55.180000
CVE-2024-28766,1,1,f5f8c94ad3c90033c091913840a4083da9be1338a9dd2c091ad18cd54071eeac,2025-01-27T02:15:28.253000
CVE-2024-28766,0,0,f5f8c94ad3c90033c091913840a4083da9be1338a9dd2c091ad18cd54071eeac,2025-01-27T02:15:28.253000
CVE-2024-28767,0,0,3dcbbe23de561638ccf8a9738544653a62b61fe75d19cdbb00efaaf18a46718a,2024-12-20T14:15:23.850000
CVE-2024-2877,0,0,e8536f3b9a8db8cfb1a01dc3baa76bd8616106f111c0e4e2021b78fa36854ec8,2024-11-21T09:10:44.020000
CVE-2024-28770,1,1,02e2d0735c9fb8afb36217eabc1c8c90f1575c1918758fdda763ad63f32b91f6,2025-01-27T02:15:28.407000
CVE-2024-28771,1,1,cbab86249397dd52365545366a532ae0eccdfaa40bbb8c36a47c61a3f59d856b,2025-01-27T02:15:28.553000
CVE-2024-28770,0,0,02e2d0735c9fb8afb36217eabc1c8c90f1575c1918758fdda763ad63f32b91f6,2025-01-27T02:15:28.407000
CVE-2024-28771,0,0,cbab86249397dd52365545366a532ae0eccdfaa40bbb8c36a47c61a3f59d856b,2025-01-27T02:15:28.553000
CVE-2024-28772,0,0,78e1b65ccd01d2b2cb5151ac2638f146b229ea64b2c3771ff8b54d177679ec5a,2024-11-21T09:06:55.327000
CVE-2024-28775,0,0,6a2db0e9a4b51ca58dc1a2ce04ae9f65cde9a99b61684111bcbdf3398dd02cad,2024-11-21T09:06:55.493000
CVE-2024-28778,0,0,ec5802dfee3b138bf2f66b9c23844fcaeb53806b2668ca7c9490ad6fae2b4a1f,2025-01-07T16:15:33.113000
@ -264706,6 +264719,8 @@ CVE-2024-43441,0,0,b2a2fcced7ec802d9c2c415b3561a149a7f16b1a99243a010f30d3e8a4193
CVE-2024-43442,0,0,7cf6887173b63e3e2077127f17ebb1f8864349b85ded2485a70c9170e31ad69f,2024-08-26T16:35:12.860000
CVE-2024-43443,0,0,01387b83c9d3faae4be2489d643851ab28bd718e216da87fe7730786e406c157,2024-08-26T12:47:20.187000
CVE-2024-43444,0,0,01fa601f2d9572951dd3491c52e1bfaeb60836d6e72e0f6dc396e203847ee36c,2024-08-26T12:47:20.187000
CVE-2024-43445,1,1,0491aee98f7563afeb536e2c9eb6bc08ceb654e4cec9f7c6d4eeb9f94f5bff04,2025-01-27T06:15:23.743000
CVE-2024-43446,1,1,60f029f7f985d28b4c6efbcab31bc1309ef4ad70e08a1f13a68d17873366d8e3,2025-01-27T06:15:24.033000
CVE-2024-43447,0,0,6c93151d376ac359ffdca2fc5153f812dff80de5033a35ed5fe40d85e83462cb,2024-11-19T20:52:55.763000
CVE-2024-43449,0,0,cd18c4d3a852de18f379b955c117a3195bfde1ab69f553286f279c6be05e0a74,2024-11-19T20:49:54.423000
CVE-2024-4345,0,0,a6702330dfaa23034674ad71761fa3a24c24c5e8135b9de0c2ce234c41a43784,2024-11-21T09:42:40.130000
@ -278882,6 +278897,8 @@ CVE-2025-24360,0,0,2e9c8b6331a8a88dee1c12b547eb6d5cc111d8eab816a900e080a9ac8d56f
CVE-2025-24361,0,0,d29f3ff85909126621b45166d8a881d6bc5008d3724f4584c8a5635de601f311,2025-01-25T01:15:24.193000
CVE-2025-24362,0,0,bd0008c19e13cbed43d9a180a0c8a1357e3b6112b693da2df160b4b2a8f315e9,2025-01-24T18:15:32.383000
CVE-2025-24363,0,0,39d368ed8bf973713f2f52722001ed32dc19782f4926a08e8694d7826f6928da,2025-01-24T19:15:13.633000
CVE-2025-24389,1,1,703cd148aa55fffbc38e036ef55c06da66449ab5152579e3986444865088b5ce,2025-01-27T06:15:24.170000
CVE-2025-24390,1,1,31dccc33f27efa697a88d53c2bd0e3339846722442ec6537bda6f0c65832dee4,2025-01-27T06:15:24.313000
CVE-2025-24397,0,0,1350cea3fe5814d5435bcd6f3428089c30106b375e343d91ae9b66932985a500,2025-01-23T17:15:27.643000
CVE-2025-24398,0,0,17fdec77669ad9ad2442f8bfcba68e0f31676d9e19986be37cb27c2c0527b869,2025-01-23T16:15:40.920000
CVE-2025-24399,0,0,5022626df407f9335397c8d8aa775d254829312030eabbf3f85ce199b116608f,2025-01-23T15:15:13.440000

Can't render this file because it is too large.