Auto-Update: 2024-10-19T06:00:17.402946+00:00

This commit is contained in:
cad-safe-bot 2024-10-19 06:03:19 +00:00
parent c895471236
commit 40ca56d807
6 changed files with 291 additions and 41 deletions

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2019-25218",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-19T04:15:03.007",
"lastModified": "2024-10-19T04:15:03.007",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-responsive-photo-gallery/tags/1.0.3/wp-responsive-photo-gallery.php#L1393",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-responsive-photo-gallery/tags/1.0.4/wp-responsive-photo-gallery.php#L1614",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wp-responsive-photo-gallery/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/05ff1b1e-f7ba-485d-9421-9bb38f6831ef?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-10131",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-10-19T04:15:05.300",
"lastModified": "2024-10-19T04:15:05.300",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The `add_llm` function in `llm_app.py` in infiniflow/ragflow version 0.11.0 contains a remote code execution (RCE) vulnerability. The function uses user-supplied input `req['llm_factory']` and `req['llm_name']` to dynamically instantiate classes from various model dictionaries. This approach allows an attacker to potentially execute arbitrary code due to the lack of comprehensive input validation or sanitization. An attacker could provide a malicious value for 'llm_factory' that, when used as an index to these model dictionaries, results in the execution of arbitrary code."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://huntr.com/bounties/42ae0b27-e851-4b58-a991-f691a437fbaa",
"source": "security@huntr.dev"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-21536",
"sourceIdentifier": "report@snyk.io",
"published": "2024-10-19T05:15:13.097",
"lastModified": "2024-10-19T05:15:13.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Versions of the package http-proxy-middleware before 2.0.7, from 3.0.0 and before 3.0.3 are vulnerable to Denial of Service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch. An attacker could kill the Node.js process and crash the server by making requests to certain paths."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/mhassan1/28be67266d82a53708ed59ce5dc3c94a",
"source": "report@snyk.io"
},
{
"url": "https://github.com/chimurai/http-proxy-middleware/commit/0b4274e8cc9e9a2c5a06f35fbf456ccfcebc55a5",
"source": "report@snyk.io"
},
{
"url": "https://github.com/chimurai/http-proxy-middleware/commit/788b21e4aff38332d6319557d4a5b1b13b1f9a22",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-HTTPPROXYMIDDLEWARE-8229906",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-9219",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-19T04:15:05.560",
"lastModified": "2024-10-19T04:15:05.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WordPress Social Share Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.19. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/share-button/tags/1.19/admin/page_editor.php#L60",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3171315/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/tags/1.19/share-button/trunk/admin/page_editor.php#L78",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b19aa8ca-0ce8-4a9a-8f71-7d7e67e8f99b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-19T02:00:17.774381+00:00
2024-10-19T06:00:17.402946+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-19T01:13:38.170000+00:00
2024-10-19T05:15:13.097000+00:00
```
### Last Data Feed Release
@ -33,37 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
266147
266151
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `4`
- [CVE-2019-25218](CVE-2019/CVE-2019-252xx/CVE-2019-25218.json) (`2024-10-19T04:15:03.007`)
- [CVE-2024-10131](CVE-2024/CVE-2024-101xx/CVE-2024-10131.json) (`2024-10-19T04:15:05.300`)
- [CVE-2024-21536](CVE-2024/CVE-2024-215xx/CVE-2024-21536.json) (`2024-10-19T05:15:13.097`)
- [CVE-2024-9219](CVE-2024/CVE-2024-92xx/CVE-2024-9219.json) (`2024-10-19T04:15:05.560`)
### CVEs modified in the last Commit
Recently modified CVEs: `18`
Recently modified CVEs: `0`
- [CVE-2020-36765](CVE-2020/CVE-2020-367xx/CVE-2020-36765.json) (`2024-10-19T00:37:23.233`)
- [CVE-2022-35640](CVE-2022/CVE-2022-356xx/CVE-2022-35640.json) (`2024-10-19T00:34:56.820`)
- [CVE-2023-42010](CVE-2023/CVE-2023-420xx/CVE-2023-42010.json) (`2024-10-19T00:38:40.877`)
- [CVE-2023-50304](CVE-2023/CVE-2023-503xx/CVE-2023-50304.json) (`2024-10-19T00:32:43.540`)
- [CVE-2024-28796](CVE-2024/CVE-2024-287xx/CVE-2024-28796.json) (`2024-10-19T00:33:48.613`)
- [CVE-2024-40689](CVE-2024/CVE-2024-406xx/CVE-2024-40689.json) (`2024-10-19T00:30:36.680`)
- [CVE-2024-43789](CVE-2024/CVE-2024-437xx/CVE-2024-43789.json) (`2024-10-19T01:13:38.170`)
- [CVE-2024-45051](CVE-2024/CVE-2024-450xx/CVE-2024-45051.json) (`2024-10-19T01:11:16.810`)
- [CVE-2024-45230](CVE-2024/CVE-2024-452xx/CVE-2024-45230.json) (`2024-10-19T00:53:40.757`)
- [CVE-2024-45231](CVE-2024/CVE-2024-452xx/CVE-2024-45231.json) (`2024-10-19T00:56:42.883`)
- [CVE-2024-45297](CVE-2024/CVE-2024-452xx/CVE-2024-45297.json) (`2024-10-19T01:06:04.160`)
- [CVE-2024-45330](CVE-2024/CVE-2024-453xx/CVE-2024-45330.json) (`2024-10-19T00:41:09.717`)
- [CVE-2024-47772](CVE-2024/CVE-2024-477xx/CVE-2024-47772.json) (`2024-10-19T00:58:21.947`)
- [CVE-2024-9820](CVE-2024/CVE-2024-98xx/CVE-2024-9820.json) (`2024-10-19T00:44:10.420`)
- [CVE-2024-9917](CVE-2024/CVE-2024-99xx/CVE-2024-9917.json) (`2024-10-19T00:49:07.090`)
- [CVE-2024-9918](CVE-2024/CVE-2024-99xx/CVE-2024-9918.json) (`2024-10-19T00:47:15.957`)
- [CVE-2024-9968](CVE-2024/CVE-2024-99xx/CVE-2024-9968.json) (`2024-10-19T00:42:13.957`)
- [CVE-2024-9969](CVE-2024/CVE-2024-99xx/CVE-2024-9969.json) (`2024-10-19T00:51:02.383`)
## Download and Usage

View File

@ -138409,6 +138409,7 @@ CVE-2019-25214,0,0,209759ddc9f3dec6ad9bb1ee77aa8e686cf7710724268dd2a32dc328422e2
CVE-2019-25215,0,0,e894585b718ba6ffd4c4fb2559e624b9ffb182a68ef25ae0e57369eba12bd404,2024-10-16T16:38:14.557000
CVE-2019-25216,0,0,4deb2b163c53c3da84ce16e745f05ec6e2891bf0f3544a26c07ca5c280831bcc,2024-10-16T16:38:14.557000
CVE-2019-25217,0,0,30c2571b4837240b6da6c51001318f4e94ce56e8b309a54c15bcaa6ac6286204,2024-10-16T16:38:14.557000
CVE-2019-25218,1,1,48ecd4ad301624f5202ce4ff1ca96a9be4cc909ceef958bab7ef67a666519ae1,2024-10-19T04:15:03.007000
CVE-2019-2522,0,0,438e5228ba492857a388b8016b2219394ce3508b8a36f1f8aede8ea3eeec2072,2020-08-24T17:37:01.140000
CVE-2019-2523,0,0,4a0e4915f05e6fa4b1849fafb208e6fb024214d6840b1c8202b1873b064ed383,2020-08-24T17:37:01.140000
CVE-2019-2524,0,0,bee2c79f8df3b71e86ab52db9d5dee51c63979ccd70534be30c64d8fa54a9384,2020-08-24T17:37:01.140000
@ -159298,7 +159299,7 @@ CVE-2020-36760,0,0,d3d6bde66e39bfdfd4a841324d82e511491b3d42fe004f124c54ac6ba8cb5
CVE-2020-36761,0,0,c2eb02c7f5e6234f0a11001f3ccc54043ed97dd502248791c8d262b51058890e,2023-11-07T03:22:33.597000
CVE-2020-36762,0,0,f6173b7fd6f97d18fb02891c23a7c6178aa06e9b134b77ef08cd35cdcdc36681,2024-05-17T01:48:57.747000
CVE-2020-36763,0,0,e42a9e5e88fb81af0859cd97e3a2fb6d19d996764baf3706e8d6074686ad2768,2023-08-04T14:01:30.770000
CVE-2020-36765,0,1,179e0b45fa38f85013d257ed0caa3c143c741ee7a1afdac557786d191eb5a108,2024-10-19T00:37:23.233000
CVE-2020-36765,0,0,179e0b45fa38f85013d257ed0caa3c143c741ee7a1afdac557786d191eb5a108,2024-10-19T00:37:23.233000
CVE-2020-36766,0,0,114009cd5e840397d1acebf053cb444eb4c7cbfbe18f570ae9870647d1e8facf,2023-09-19T21:23:38.407000
CVE-2020-36767,0,0,05a3a61dc2792f45359316526a3d616e7f19a025ecb636a8fbad638d49ca9941,2024-09-09T20:35:00.707000
CVE-2020-36768,0,0,ecc80caa61f3e820e6276ca18cc7a867921e71d907d5691cbc8a6de956bf71d9,2024-05-17T01:48:57.980000
@ -202626,7 +202627,7 @@ CVE-2022-35637,0,0,7148b71854eb76c899f5737a08129754297ac9b5f0324924c1d4ae2027f21
CVE-2022-35638,0,0,19d52ca21c115a04b1e821892b5850989f24549c7424b9dad347efe2ea97fe1d,2023-11-29T18:55:17.537000
CVE-2022-35639,0,0,caa603733101f398a06cb75aaca88246e858cd391917ce74384a9fcefe8cde38,2022-08-02T19:06:48.620000
CVE-2022-3564,0,0,30a45868e51d9de9755d2a1e6b0788ab39073d992b495c60834f948b8157c814,2023-11-07T03:51:26.577000
CVE-2022-35640,0,1,84056336b1d4f946fdfa8a582e6f314105e930f4d7d305ab0c2d9fbffc707aef,2024-10-19T00:34:56.820000
CVE-2022-35640,0,0,84056336b1d4f946fdfa8a582e6f314105e930f4d7d305ab0c2d9fbffc707aef,2024-10-19T00:34:56.820000
CVE-2022-35642,0,0,68acf30c1ce6ea7fd41d1e37d1e33b6d89402c6fd7b4851e6fb6488468e1a76b,2022-11-04T14:06:57.850000
CVE-2022-35643,0,0,cb37c580b7dfb7722ab60a9fe362b0201428166d3f4dfbd70c3a57a14c679480,2022-08-04T19:18:42.390000
CVE-2022-35645,0,0,421f6a3455f24042c415212c0ab0418950d145db014ba2176eb724c4e2337c1b,2023-11-07T03:49:19.597000
@ -231886,7 +231887,7 @@ CVE-2023-42005,0,0,ffed8fe9ea4ecc3a60a41eda5789bbfa38216ebdab6b45c6e1ff8e54a7588
CVE-2023-42006,0,0,7bc654299bdffd4dea86faa891431a36a20e867c63d5ac4b34f0bee0da988453,2023-12-06T18:52:49.500000
CVE-2023-42009,0,0,f89329d383bff9c4e4003f97be62e026977c106e2fb260d8cf582ac6cfdbeb3f,2023-12-04T18:33:10.530000
CVE-2023-4201,0,0,7fd07b441817dababa9c6b0d46cc8c888a4f1cfb89732226d733c670a9e917bd,2024-05-17T02:31:26.180000
CVE-2023-42010,0,1,9161c0d3b5b841d0a23135013bd3d295d4f42ab3a9d353d98b1d0ac229074a41,2024-10-19T00:38:40.877000
CVE-2023-42010,0,0,9161c0d3b5b841d0a23135013bd3d295d4f42ab3a9d353d98b1d0ac229074a41,2024-10-19T00:38:40.877000
CVE-2023-42011,0,0,7feb9f7636c4c05c7b61865648c63302320b5bc9ebba1326f18b5a1d87ca0837,2024-08-06T16:13:00.150000
CVE-2023-42012,0,0,c9fd1cb220cca36310c2927eecb6716b856f9d4967673cbb0ec6589b58671e17,2023-12-27T18:09:34.133000
CVE-2023-42013,0,0,0842e742d79b869e58d2f38c2240ab17a3bfea52d45e865ce3c80d51b870f390,2023-12-27T18:18:23.723000
@ -237622,7 +237623,7 @@ CVE-2023-50297,0,0,377af72f6c89fc0e46b9660e8b2c6192bd69c1a81ea30ef4f3f601e394b25
CVE-2023-50298,0,0,05efb548cacc9e38e3a05c2471b4b2deb91f3f0b83709947d655733a242f557c,2024-08-19T17:35:07.590000
CVE-2023-5030,0,0,baa8609a990f56814a5ba8dd9495577324349a25a51fe3f4f221ce48042d5551,2024-05-17T02:32:47.803000
CVE-2023-50303,0,0,04eac9d14bf1dc3aa65071a8bc06d9048a964b36a98faaa3bac3085f23a59b31,2024-02-28T14:06:45.783000
CVE-2023-50304,0,1,8020910b41506e7cb49eca91512613d7e3c831254e2a326c2e20dd622f28c069,2024-10-19T00:32:43.540000
CVE-2023-50304,0,0,8020910b41506e7cb49eca91512613d7e3c831254e2a326c2e20dd622f28c069,2024-10-19T00:32:43.540000
CVE-2023-50305,0,0,2c664216c9930c89a7fcfadd3a31bff081c46073aca034576b3fdbe264259281,2024-03-07T17:50:18.457000
CVE-2023-50306,0,0,4f1d3b091421856e56dbbaaa9ee4678a885aa3ffdce75c9d83e590ccb0be3e6f,2024-02-20T19:50:53.960000
CVE-2023-50307,0,0,ea0b023cdac8ed9cf01745c0fa57889642f00eb899be12d40ee0b2d23a79439b,2024-04-12T12:43:57.400000
@ -242271,6 +242272,7 @@ CVE-2024-10128,0,0,a67b73dc6f57a0b3a94887822b2256c69bf41055cb13df61c910ec69f48fb
CVE-2024-10129,0,0,ec775af0248379f5d868655b54172a35331f8d92a81885707988267ce16d674c,2024-10-18T22:15:04.013000
CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000
CVE-2024-10130,0,0,005b5772134ad7ab3ff093e3d1f3c1dcefb8a6bac854c40ff82f3832025c5145,2024-10-18T22:15:04.683000
CVE-2024-10131,1,1,ec7f7d7eafabbce2d329a6df322b2a0ff4b203d8976eb09a804b94ea08a31f0c,2024-10-19T04:15:05.300000
CVE-2024-1014,0,0,8e546db835ee0e62e0f6ed5b95e90d5586231fc78746cbbfef7db3d61b3c5f3d,2024-02-02T02:05:39.277000
CVE-2024-1015,0,0,5516b1d1af5a9d3814b8a6e102d3692fcdb9c463b2e2645787afdcb157946f20,2024-02-02T02:04:13.267000
CVE-2024-1016,0,0,71cf76ab1a6b276906d8ecf764cf0be1d15a9c7c60543569d9e172588701616f,2024-05-17T02:35:10.520000
@ -244460,6 +244462,7 @@ CVE-2024-21532,0,0,a24d27f47c5298fab706ab72282873a260fc61d5e510f460d432a2b7b9c38
CVE-2024-21533,0,0,b6d94b5290ee8a666e06ea3154c21a82f3a037332835b4cbc04bf2409f97ee11,2024-10-10T12:57:21.987000
CVE-2024-21534,0,0,b752ab4dc63cdf4c5681dd0e8f0538c7b04ba97e65d41096c405fe76b964ca23,2024-10-16T09:15:03.410000
CVE-2024-21535,0,0,2e7744380a1db7060122e5ae23002590579ae07efcc1f1beb06e6a3a8350e174,2024-10-17T20:36:29.213000
CVE-2024-21536,1,1,770b7890e55d0cd49ec2dc3b9448202fd5362d352ddf0a63d1e9f0c254f1d18d,2024-10-19T05:15:13.097000
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000
CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000
@ -249596,7 +249599,7 @@ CVE-2024-2879,0,0,dbdb53723be18fbee30aefddb98b892cc05662454ff0dc284d9d7d7d767dab
CVE-2024-28793,0,0,7d414f92d43f30000a62dc37a0c80fadf87a5ffc630bb3c26c9945f0e8b7cdb0,2024-06-10T18:15:29.983000
CVE-2024-28794,0,0,c10da1b41da7071b80498b87abd9d687769c0fa94b037b7ebb3faa4084e98fd8,2024-07-31T16:45:28.247000
CVE-2024-28795,0,0,f736e56121f9e7ebf2951b32e296586930b34c2b92901741a56f804684721218,2024-08-20T14:13:46.593000
CVE-2024-28796,0,1,ab3cd2760eb9e47b5bd33bafd1aa4a50d68f6b19445820ba563bc7f4e47f7d6b,2024-10-19T00:33:48.613000
CVE-2024-28796,0,0,ab3cd2760eb9e47b5bd33bafd1aa4a50d68f6b19445820ba563bc7f4e47f7d6b,2024-10-19T00:33:48.613000
CVE-2024-28797,0,0,215c6e5211c115cb8a1dd99529c7ef7d500087d4643915a223453edd582d1174,2024-07-31T18:57:00.313000
CVE-2024-28798,0,0,a6356458c4f4311bbbb434bcb07b82d4a8232904c746806c3a615b0a524813c1,2024-07-31T19:33:56.337000
CVE-2024-28799,0,0,7b5116d22118620746e99fb01d2c120abfeb878a1b857004ae9b1cd3fd81fff2,2024-09-21T10:15:05.253000
@ -257855,7 +257858,7 @@ CVE-2024-4067,0,0,cb2492818fe81f39be6108b3726f1fbc34af211b5be3405ee7a17904cdbd58
CVE-2024-4068,0,0,bb45b0f3c24ec800e9c86d4119a908807b555886bbc03073bf2175c668679f63,2024-07-03T02:07:03.943000
CVE-2024-40680,0,0,794f30a0300ebe158f9152f2f74e21707701b6ca05e509917be3b4037119800b,2024-09-13T20:55:57.213000
CVE-2024-40681,0,0,9e895d78b484c0bb5ee482f02ff24ce83fbbdab55878447f7dc4bf0bb7a15e61,2024-09-09T13:03:38.303000
CVE-2024-40689,0,1,d72047a797aad87fd24dc95664d6dde0e77455bde7da3b63cb978ce1844a86ec,2024-10-19T00:30:36.680000
CVE-2024-40689,0,0,d72047a797aad87fd24dc95664d6dde0e77455bde7da3b63cb978ce1844a86ec,2024-10-19T00:30:36.680000
CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08edbe,2024-06-04T19:20:29.457000
CVE-2024-40690,0,0,90531c3f5bf2655a59eec8750bd49d0d616cedd303a52fde5af4cabda07abfea,2024-09-10T16:16:41.940000
CVE-2024-40697,0,0,f856503bb71a9cc35c4f2b21ad4463650d9c9dc59f1e2e3c8f1061ecb691990a,2024-08-22T13:27:20.743000
@ -259900,7 +259903,7 @@ CVE-2024-43783,0,0,ddca1425623bacb4f350aa37099519b24871b2f03a1ef61a2ee233ff17935
CVE-2024-43785,0,0,865f9ddb4537abd892462a2be2c5b215baf0c6c5f01c60dc5f4805d59a23b528,2024-08-23T16:18:28.547000
CVE-2024-43787,0,0,2409e45336c28eaec7950310efc31a1dfcd5144f7967b659eb1779c444e8beaf,2024-08-23T16:18:28.547000
CVE-2024-43788,0,0,a03aaa9704dba33d1000f4af935b205178542791785852dc4658122c86bef661,2024-09-03T15:15:15.937000
CVE-2024-43789,0,1,091501e486e72f2bb4fde75aca583df638d9d57ead051243d7004888c1b400eb,2024-10-19T01:13:38.170000
CVE-2024-43789,0,0,091501e486e72f2bb4fde75aca583df638d9d57ead051243d7004888c1b400eb,2024-10-19T01:13:38.170000
CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000
CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000
CVE-2024-43791,0,0,2bd2bc46ca8d9e06de5a015638de614e582ba6d4dc15a542dfa7ce0b054d116a,2024-09-12T18:26:31.783000
@ -260582,7 +260585,7 @@ CVE-2024-45048,0,0,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456c
CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000
CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000
CVE-2024-45050,0,0,df9b4eec2db8faa9598e51ddf6755fc85d9bbe27148ae6e75c24afdc28423065,2024-09-05T12:53:21.110000
CVE-2024-45051,0,1,9946cd96172c0cc28caca4997bb83a5ffe9534f84242da3c230ec17b9a911a8f,2024-10-19T01:11:16.810000
CVE-2024-45051,0,0,9946cd96172c0cc28caca4997bb83a5ffe9534f84242da3c230ec17b9a911a8f,2024-10-19T01:11:16.810000
CVE-2024-45052,0,0,8b5354ce3732be9a4ec5c7e0d7652b2053216fa0d00ab80b71e08b5337152575,2024-09-06T18:18:59.710000
CVE-2024-45053,0,0,f91ffa38b1f1473a6604647a2be1fa377450e287db4b7cdb71eb6f698ce9f726,2024-09-06T18:20:35.430000
CVE-2024-45054,0,0,ff75628d00a407a70c7f6309d50fc58f4f9685e929e8ef8f6791dc204e0cadd5,2024-09-12T17:50:11.233000
@ -260707,8 +260710,8 @@ CVE-2024-45219,0,0,c224e79389ff96b26c26ec1d442701e983378824a2d2ca673202eaa91c8ad
CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000
CVE-2024-45229,0,0,9c8c70fcda9c99c754f0fdd9cd19b64ab40d1023f96876f950167f9ed6ee6a43,2024-09-26T13:32:55.343000
CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000
CVE-2024-45230,0,1,8f67a6da5b318e97f5efb660f51d66617c021c24287422779e5556e8d399c2a0,2024-10-19T00:53:40.757000
CVE-2024-45231,0,1,3f98d9a820a62c85aff054f9433aac987ac2972888cd1c53632fdac92daf3c27,2024-10-19T00:56:42.883000
CVE-2024-45230,0,0,8f67a6da5b318e97f5efb660f51d66617c021c24287422779e5556e8d399c2a0,2024-10-19T00:53:40.757000
CVE-2024-45231,0,0,3f98d9a820a62c85aff054f9433aac987ac2972888cd1c53632fdac92daf3c27,2024-10-19T00:56:42.883000
CVE-2024-45232,0,0,d2eccd07147c0ab2f9f7e5560b5b1bac422f5ad79377d7ed727039bcaf25bbd4,2024-08-30T16:34:39.270000
CVE-2024-45233,0,0,5285670af66f459db0801c25719b83bc6fb78721d233b9411020bb578be83355,2024-08-30T16:33:56.720000
CVE-2024-45234,0,0,4b3eecbe75c64cf8d46066aeb4347cf8775538d743d35431815d363ef479920c,2024-08-27T15:45:44.560000
@ -260765,7 +260768,7 @@ CVE-2024-45293,0,0,430350ec91188531418760350e8f549756bfaa1ced9621751a07b456acea4
CVE-2024-45294,0,0,571ccadaa63af3685b6ee82cf020ce004878004e5a04088787ea6924189ffc78,2024-09-06T17:15:16.977000
CVE-2024-45295,0,0,9cbcd7c9c4357757a60245b46b7ad7987cdeaebea00bcdcc3890fa90524c0282,2024-09-06T17:15:17.053000
CVE-2024-45296,0,0,49181c4036a3982c1d4d8e879ccd14076733bcb79f94fe42ac7b08410afb4b40,2024-09-10T12:09:50.377000
CVE-2024-45297,0,1,425aa9a648c40d63948c8227ee90a6e20745753152216a548e199826ed46c572,2024-10-19T01:06:04.160000
CVE-2024-45297,0,0,425aa9a648c40d63948c8227ee90a6e20745753152216a548e199826ed46c572,2024-10-19T01:06:04.160000
CVE-2024-45298,0,0,3855d0d2f5eeba6af655c62306c41db8dfb0c660d64bc08f64547216bf276198,2024-09-20T12:30:17.483000
CVE-2024-45299,0,0,9c3c8396841ffa0041cd432be8da2038212f3a02e0878e8a646a9564573126e8,2024-09-30T12:48:22.930000
CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000
@ -260791,7 +260794,7 @@ CVE-2024-45321,0,0,385b3d1e3bf54e8ae2af5d5796ef0b1ffaf17d58c18e0fbe7542c0dcea09b
CVE-2024-45323,0,0,c7408403154d2d18fc914b88a9df254c03b0863b353ec16a1e5cdd4039b8f75b,2024-09-20T16:23:51.397000
CVE-2024-45327,0,0,34cd0fc64fb19ec545d442f8caf6da026f7560c6302dd0f3b1f687d00148ed60,2024-09-11T16:26:11.920000
CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000
CVE-2024-45330,0,1,44d2ce461eeddbf3a7a44fe92b128e09d8c56d9b0bb9a6c4f9c38a59d262f5be,2024-10-19T00:41:09.717000
CVE-2024-45330,0,0,44d2ce461eeddbf3a7a44fe92b128e09d8c56d9b0bb9a6c4f9c38a59d262f5be,2024-10-19T00:41:09.717000
CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000
CVE-2024-45346,0,0,2f7f906fa8e830e09f5dc1994b30102df77aeab36a86b7c31755a212ce377dbe,2024-08-29T03:15:05.247000
CVE-2024-45348,0,0,f8397568e636cad274a96a56fcdbc01af3feb6775d5986faa9442985588b0658,2024-09-26T13:32:55.343000
@ -261997,7 +262000,7 @@ CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a2
CVE-2024-47769,0,0,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000
CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000
CVE-2024-47771,0,0,c2cc2e4162d5c6e4f811bab9afb437dc72be4e038984be37caa0528862aa918c,2024-10-16T16:38:43.170000
CVE-2024-47772,0,1,93ca3579d4342831fe2d471a4caadcb35a70b0d6469fc266411c3792b3d90e0a,2024-10-19T00:58:21.947000
CVE-2024-47772,0,0,93ca3579d4342831fe2d471a4caadcb35a70b0d6469fc266411c3792b3d90e0a,2024-10-19T00:58:21.947000
CVE-2024-47773,0,0,9ec3c242835bf576bc0968a82a3b46699041f8e41d118ea66f5704cf28b5d58f,2024-10-10T12:56:30.817000
CVE-2024-47779,0,0,ece58918dff4ba465e02a560061492b581e51a3f4b4a21f4777831317fb3e250,2024-10-16T16:38:43.170000
CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000
@ -265787,6 +265790,7 @@ CVE-2024-9211,0,0,2701fea91f9be8cf1cd1e5693145c9b46f27f6fcdb96052a4b980af632a066
CVE-2024-9213,0,0,31f33319f9359990d4006b16b291c444261bcf993a594e4963d2f42975eaaf14,2024-10-18T12:52:33.507000
CVE-2024-9215,0,0,a2b4a7b85cc10e131d947f9ea57761eb1ffd891ccc6b3de8f68e6c912c75a7eb,2024-10-18T12:53:04.627000
CVE-2024-9218,0,0,1fe5a0dc5cbc5663db71bfb2b02fdc2baeca2012618f21fc2618b5a68d78cab6,2024-10-08T15:33:58.617000
CVE-2024-9219,1,1,0212b723b5837ba301f83fb90cbcf354553485b046b601dd80a90d21067cef5f,2024-10-19T04:15:05.560000
CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000
CVE-2024-9221,0,0,feb1b16d88be55b92259cd20b799cece7abb9935cf5adfed4d1f38e82a4356d4,2024-10-15T12:58:51.050000
CVE-2024-9222,0,0,aa75daaaa6f167f771e02be32b7ac6d9115eba757cf38ea3ae7fe336f82931ef,2024-10-08T15:34:13.250000
@ -266063,7 +266067,7 @@ CVE-2024-9815,0,0,7169899361db331eee59320889b231a5d65a81c2610b9fd585bf28317ca6f0
CVE-2024-9816,0,0,8f8015aa7bc97d3b6bffaf2706086820cdb933f732ce285400145dc7ed1517c4,2024-10-17T14:53:05.630000
CVE-2024-9817,0,0,f8de20e1a75881ef54f60bc313d87d714ab8deb93b0bb597962b93099db14698,2024-10-17T18:12:58.953000
CVE-2024-9818,0,0,27036e755744f27c38d726a43ad1c9df4e3ef69bf87c77f10cf90295a9b03eec,2024-10-17T18:13:37.347000
CVE-2024-9820,0,1,c625b59d383479a78d36c1a053a231b239e4eac8d7ff5924cc83c93a44968c73,2024-10-19T00:44:10.420000
CVE-2024-9820,0,0,c625b59d383479a78d36c1a053a231b239e4eac8d7ff5924cc83c93a44968c73,2024-10-19T00:44:10.420000
CVE-2024-9821,0,0,847982287e8db8d54661c5522d18fa833c3d9091b2ddb2afe78ab1e8077a47cb,2024-10-15T12:57:46.880000
CVE-2024-9822,0,0,3245ced109c1c371c55834b9b14d881a9e8b7fd7c32c19b6e9a742506d7d4c79,2024-10-15T12:58:51.050000
CVE-2024-9823,0,0,918595934cb9b43f50abc93ebc9bbb9148088fae18c39570ebc344ac634d3e40,2024-10-15T12:57:46.880000
@ -266101,8 +266105,8 @@ CVE-2024-9913,0,0,fce2df2eefb158575f38159e6128bd5300167e849870c207c5f7af11ee9e74
CVE-2024-9914,0,0,68f33f4ea2c2891fcb5aa662c80bc25615bd47e106abcf4fc2d1aeea3903fa4f,2024-10-16T15:27:00.080000
CVE-2024-9915,0,0,0f63deacddf513b9ec3673a01be4a8d87bc611fa458d7de64bd0d6b49e111fea,2024-10-16T15:26:12.137000
CVE-2024-9916,0,0,5f1c8d9bcc0013cba51f49c68e181e71cba823a77c1b0b00cdfbc2f692ed43b8,2024-10-16T22:11:04.453000
CVE-2024-9917,0,1,ac39bc627f8e987bf8c02cd3d58b25bf3325ea7f348f099cb18f58e12b7568bd,2024-10-19T00:49:07.090000
CVE-2024-9918,0,1,456944011c418c05d10e50a0529bf73b92d684c3831730868cd1503f87c05dba,2024-10-19T00:47:15.957000
CVE-2024-9917,0,0,ac39bc627f8e987bf8c02cd3d58b25bf3325ea7f348f099cb18f58e12b7568bd,2024-10-19T00:49:07.090000
CVE-2024-9918,0,0,456944011c418c05d10e50a0529bf73b92d684c3831730868cd1503f87c05dba,2024-10-19T00:47:15.957000
CVE-2024-9921,0,0,d5fa8ba14110b36abff915ff379383d93c6a7e93e96911164ba94ff4a727ad7f,2024-10-15T12:57:46.880000
CVE-2024-9922,0,0,88ad74a9a80ef6250cad160a6da905c26f5539449069265fbdbc38c65f6e6925,2024-10-15T12:57:46.880000
CVE-2024-9923,0,0,1744d806aab87c1cbef5524d43cf9cad10cdae75dc6a2cfd8b34f2d3877dca94,2024-10-15T12:57:46.880000
@ -266128,8 +266132,8 @@ CVE-2024-9963,0,0,76f1ef86546c72f52eb95898dccb27d5e3933f511652b8100540834dfe298d
CVE-2024-9964,0,0,435bbe2551dc259461f6e970d1b300d6d47a8658cefa7b957f2b134a9ceffb0e,2024-10-17T20:30:09.627000
CVE-2024-9965,0,0,ca4b913c2f59c0caf10d8705859da18d5742dcac6da1897e21b1894bc7d383f9,2024-10-17T20:06:01.680000
CVE-2024-9966,0,0,16c2f178953c4393f8940436aad84007ae6c91aa058d27aac550ab3276ce4c9f,2024-10-17T20:12:09.447000
CVE-2024-9968,0,1,27c4c5baf3e90e0fa17da71c9c0ad07121664aa1282c8fc373fe41ccee1aa031,2024-10-19T00:42:13.957000
CVE-2024-9969,0,1,19b96a796919a02a1f37b80d1518be802de7d87a5daeb912cc35f95bde681abb,2024-10-19T00:51:02.383000
CVE-2024-9968,0,0,27c4c5baf3e90e0fa17da71c9c0ad07121664aa1282c8fc373fe41ccee1aa031,2024-10-19T00:42:13.957000
CVE-2024-9969,0,0,19b96a796919a02a1f37b80d1518be802de7d87a5daeb912cc35f95bde681abb,2024-10-19T00:51:02.383000
CVE-2024-9970,0,0,c1594975fad63b39e2f1f96006d973fcf8b9604faca5774b3f8bf4c0518291c8,2024-10-17T20:33:59.873000
CVE-2024-9971,0,0,e054f71a7ffcc09fb749c3ffbd89d530a69537a1562ea70f78ea5955f5ebd8c7,2024-10-17T20:34:30.257000
CVE-2024-9972,0,0,5672d796a3c0672617371b1fdfcdf3d8d1d30983cb269f7a20c96a13095710bc,2024-10-15T12:57:46.880000

Can't render this file because it is too large.